How Hackers Remotely Control Any PC?!

แชร์
ฝัง
  • เผยแพร่เมื่อ 3 ก.ย. 2022
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 693

  • @jcoishere
    @jcoishere 5 หลายเดือนก่อน +30

    Helped me control the government mainframe to pay my grandma's medical bills! Thank you so much Loi!

  • @veniciogomes2428
    @veniciogomes2428 ปีที่แล้ว +19

    Omg, you explained it very simply! It's really easy to understand. Thank you so much! I've always wanted to learn these.

  • @brian.-_393i3.-_
    @brian.-_393i3.-_ ปีที่แล้ว +1

    So insightful, many thanks!

  • @sviatoslavkovzik4336
    @sviatoslavkovzik4336 ปีที่แล้ว +5

    Well i have been watching these tuts for like an hour straight and its just so interesting

  • @dwamenaemmanuel9694
    @dwamenaemmanuel9694 ปีที่แล้ว +1

    Hi, I came from Brazil and this is perfect, I'm using after very easy, thanks!

  • @vinayakgautam1058
    @vinayakgautam1058 ปีที่แล้ว +3

    Very good video🏆🏆🏆. Thank you sir for so much information 🙏. You are just like a mentor to us

  • @niandrones1056
    @niandrones1056 ปีที่แล้ว +6

    Love the content you have helped me loads with php and just showed me some really cool stuff! 👍

  • @charles5077
    @charles5077 ปีที่แล้ว +5

    As always great content!!

  • @Robert_11911
    @Robert_11911 ปีที่แล้ว

    You are the best Loi! ~ Thank you

  • @Goldpanner21
    @Goldpanner21 ปีที่แล้ว

    Very helpful brother thanks

  • @bilawaljokhio7738
    @bilawaljokhio7738 ปีที่แล้ว +1

    Yes sir it was a value able lesson

  • @anony_mars
    @anony_mars ปีที่แล้ว

    Wow very impressive Mr. Loi Liang Yang

  • @dariuszchomiuk5408
    @dariuszchomiuk5408 ปีที่แล้ว

    amazing stuff. Thank you

  • @juliusrowe9374
    @juliusrowe9374 ปีที่แล้ว +5

    Loi, awesome content and tutorial sir! Thanks for sharing. Every time you post a new vlog I learn something pretty cool and new!

  • @soresrekt7138
    @soresrekt7138 ปีที่แล้ว +1

    empire is a nice c2c tool ... used in a bunch of network exploiting labs some time ago ... easy to use and effective

  • @gatjuatwicteatriek4590
    @gatjuatwicteatriek4590 ปีที่แล้ว

    Thanks you so much hacker loi
    I really learn a lots from you always

  • @franciscoroca9444
    @franciscoroca9444 ปีที่แล้ว +8

    is it possible to hide the .bat file with any kali linux tool? maybe as an image or pdf doc? thanx boss, absolutely amazing everything u teach us

    • @Cognitoman
      @Cognitoman 3 หลายเดือนก่อน

      Prolly

    • @test-c2z
      @test-c2z 2 หลายเดือนก่อน

      make a shortcut to it and then you can edit the icon

  • @Viytrex
    @Viytrex ปีที่แล้ว

    Appreciate your help

  • @pakonline
    @pakonline ปีที่แล้ว

    great work awsome you teach very well master :D

  • @brucekenny6751
    @brucekenny6751 ปีที่แล้ว

    Thank you loi for your good tutorial ur the best

  • @rafeeqweideman3821
    @rafeeqweideman3821 ปีที่แล้ว

    Very innovative video, just makes me want to some back-end languages!

  • @raduab3409
    @raduab3409 ปีที่แล้ว

    Waw my bro your computer science is about Love ❤️

  • @angelvalencia6092
    @angelvalencia6092 ปีที่แล้ว +1

    Hello you seem very experienced with this and was wondering if you can please help me out with a hacker on my pc

  • @zetce1
    @zetce1 10 หลายเดือนก่อน +1

    Hello dear community. Im having a presentation soon and I picked this video because he explains the topic in such a way that literally anybody can understand it (just not me) I want to explain it right so my question is if I have to be in the same network as my target and if so how do I achieve this?
    Greetings from west sweden 😊

    • @OKBYE0
      @OKBYE0 10 หลายเดือนก่อน +1

      use virtual machine

  • @juboraj1494
    @juboraj1494 ปีที่แล้ว

    Great explanation

  • @RayTech70
    @RayTech70 ปีที่แล้ว +6

    Besides generating suspicious promps, Windows Defender and Security will flag that bat file as suspicious.

  • @cyber_space09
    @cyber_space09 5 หลายเดือนก่อน +1

    Good game you are amazing professor 🤝🎯

  • @samin6797
    @samin6797 ปีที่แล้ว +2

    I watch his videos only for him to say "It is literally game over right now !!!".

  • @bienangelogonzales8541
    @bienangelogonzales8541 ปีที่แล้ว

    TNice tutorials was easy to follow.

  • @Abhigady
    @Abhigady 6 หลายเดือนก่อน +1

    Hello Mr Loi... How can we detect and safeguard against such attacks ?

  • @samsepiol3268
    @samsepiol3268 ปีที่แล้ว

    This is perfect, now my brother will have no choice but to give me that money via online banking. Thanks man!

  • @user-eq1er5lh3d
    @user-eq1er5lh3d ปีที่แล้ว

    Great tutorial👍👍👍👍👍👍👍👍👏👏👏👏👏👏

  • @aivizyoner
    @aivizyoner ปีที่แล้ว +1

    Very good contents! More More More.........

  • @tobao6455
    @tobao6455 ปีที่แล้ว +1

    even i dont understand a single thing , but man , I want to be like you !

  • @_error4O4_
    @_error4O4_ ปีที่แล้ว +2

    Now the powershell empire when running the command "sudo powershell-empire server" it says that:
    -"No such file or directory: 'dotnet'
    -"Plugin failed to run: csharpserver"
    Can you do another video with the same concept but with a different way from powershell empire ?

  • @shaikdadu9752
    @shaikdadu9752 ปีที่แล้ว

    Big fan sir
    And also
    Taken course from udemy

  • @marcelloqueiroz7793
    @marcelloqueiroz7793 ปีที่แล้ว +1

    Most antivirus detect this kind of exploits even windows warns about executing bat files... but this tool is cool...

  • @CoolPage994
    @CoolPage994 ปีที่แล้ว

    What are modules you would use for android?

  • @Unity_and_Peace
    @Unity_and_Peace ปีที่แล้ว

    Few tutorials on host header attacks pls

  • @DhruvClaire
    @DhruvClaire ปีที่แล้ว

    Can you tell us which software you use for hacking? It will work on windows? Or i need to download ubuntu or linux for this? Will this command will work with windows cmd

  • @st.john_one
    @st.john_one ปีที่แล้ว

    sweet man, i like your episodes

  • @wellyalb
    @wellyalb ปีที่แล้ว

    basically the most common attack vector nowaday is physing. no matter how you protect your credential, sosial hacking always the top threat.

  • @zer0six472
    @zer0six472 ปีที่แล้ว

    😃wow great video 🤘🤘🤘

  • @Certified_Bruh_Initiator
    @Certified_Bruh_Initiator ปีที่แล้ว +5

    Wait, so if we were to send this to a user, wouldn't they get suspicious why a simple fila needs so many permission?

  • @beamzmethods7444
    @beamzmethods7444 ปีที่แล้ว

    can you move there mouse around that would be pretty cool to do

  • @kevinhofmann1545
    @kevinhofmann1545 ปีที่แล้ว +2

    I have 8 backdoors on my old pc and hackers literally beef each other on my pc its literally so funny

  • @learnlinuxwithmellwm
    @learnlinuxwithmellwm ปีที่แล้ว

    Final Spiderman dialogue 🤣🤣🔥

  • @naruto-uzumaki1983
    @naruto-uzumaki1983 ปีที่แล้ว

    Sir, can you make a video for network breaching in your next video?

  • @computer1steam317
    @computer1steam317 ปีที่แล้ว +1

    completely love the video
    i have a question : what happens when the victim switch off the computer will you be able to access it while is off or on again

    • @Mohitkumar-ug8jq
      @Mohitkumar-ug8jq ปีที่แล้ว +2

      Difficult in this case but not possible if the main power is off.

    • @computer1steam317
      @computer1steam317 ปีที่แล้ว

      @@Mohitkumar-ug8jq thank you looking forward for more videos

  • @eriklp8
    @eriklp8 5 หลายเดือนก่อน

    As we are seeing more hackers, is there a way to reverse the hack seeing that they have a port into your computer/phone? If yes, would you make a video.

  • @pushkalaramakrishnan7868
    @pushkalaramakrishnan7868 ปีที่แล้ว

    Hi bro I'm subscribed can you show in detail which app and which code u use 😀

  • @cerealplay
    @cerealplay ปีที่แล้ว

    Thank you Lori imma send the link

  • @cvport8155
    @cvport8155 ปีที่แล้ว

    Please make vd how to create payload bypass av and advanced techniques tools for red team

  • @The.M.0.7.1.1.8
    @The.M.0.7.1.1.8 5 หลายเดือนก่อน +2

    Hello!
    I have a problem: what do I search on the web for my file to appear?

  • @firecrown710
    @firecrown710 9 หลายเดือนก่อน +1

    Ok you showed how the remote access process is done. The question is about the security you have not shown. If someone falls into your trap and run the launcher then how can he get rid of you?
    Hope you'll answer😊

    • @user-mh1tj1no9b
      @user-mh1tj1no9b 9 หลายเดือนก่อน +2

      By deleting the launcher.bat

    • @user-ev9vq4dl6i
      @user-ev9vq4dl6i 9 หลายเดือนก่อน

      @@user-mh1tj1no9bjett diff

  • @olly_ov
    @olly_ov ปีที่แล้ว

    he seems to make his videos alot like network shuck with all the drawing and stuff

  • @Nick-Brejcha
    @Nick-Brejcha ปีที่แล้ว +1

    can you show us how hackers control light or cameras or the traffic lights

  • @kntwing23
    @kntwing23 ปีที่แล้ว

    how do u know what type of laptop or computer even desktop the person have?

  • @juiceWRLDdid99
    @juiceWRLDdid99 ปีที่แล้ว +1

    how to get the website?

  • @infalogger9697
    @infalogger9697 4 หลายเดือนก่อน +1

    hacker loi is like that one cool friends dad who tells you some secrets but tells you not to tell anyone

    • @a24s44
      @a24s44 4 หลายเดือนก่อน

      You know he's ur real dad 😂

  • @malik4427
    @malik4427 ปีที่แล้ว

    Now tNice tutorials was truly an aweso video. I love your thorough style

  • @karilamabola5301
    @karilamabola5301 ปีที่แล้ว

    Hello Loi I have e question ?
    Do you have a courses for hacking?

  • @taiquangong9912
    @taiquangong9912 ปีที่แล้ว

    @Loi, how do you create your hacking labs.

  • @krsparty4848
    @krsparty4848 3 หลายเดือนก่อน

    Sir I thank u for teaching because by learning ethical hacking, I can help the victims by getting scammed by scammer

  • @kpiogangmei9481
    @kpiogangmei9481 ปีที่แล้ว

    Ohh do I came accrosssss some kind of hacking method lol.... This is awesome let's try some more

  • @marks5850
    @marks5850 6 หลายเดือนก่อน +2

    Yes you must be on the same network. However when I tried this microsoft defender stopped me. I'm sure there is a workaround?

    • @rens0315
      @rens0315 28 วันที่ผ่านมา

      Did you find a workaround?

  • @GameSlayer80
    @GameSlayer80 11 หลายเดือนก่อน

    Thats amazing❤ 5:31

  • @scorpion_lux
    @scorpion_lux ปีที่แล้ว +1

    Your videos are just of great content to learning thank you

  • @sardarmuhammadzeeshankhan7814
    @sardarmuhammadzeeshankhan7814 ปีที่แล้ว

    Which ipaddress and port number you used to open a file and then downloaded it, error in opening it, please assist

  • @nilakhikakati4989
    @nilakhikakati4989 ปีที่แล้ว +1

    Which coding app you are using

  • @godwillmufwoya4607
    @godwillmufwoya4607 11 หลายเดือนก่อน

    Thanks bro it works perfectly 😂😂

  • @cinema4all645
    @cinema4all645 ปีที่แล้ว +1

    the question is can we connect agian when the target off his laptop ?!

  • @sirmilann
    @sirmilann ปีที่แล้ว

    my apache2 server works just fine on the kali machine but when im switching to windows i cant come on the site

  • @kidthesciencesid5955
    @kidthesciencesid5955 ปีที่แล้ว

    what ip does the target machine have to enter in the url? the server ip? and how to you find that info out?

  • @EthanMckinnell
    @EthanMckinnell 7 หลายเดือนก่อน +1

    Good vid, informative to those people who don't want to be hacked and what signs they need to look out for, also i could see this being quite useful in many situations

  • @samurai_JD55
    @samurai_JD55 10 หลายเดือนก่อน

    So even if you quickly change your password from your phone they can still access everything? Because my pc got hacked

  • @kanajamsai2802
    @kanajamsai2802 ปีที่แล้ว +1

    hi i am big fan of you from india I have help from you that is pleace make video on how to install kali linux old version and slove the problem to install some packages like vile plesase 🙏🙏🙏🙏🙏🙏

  • @zolambunga5582
    @zolambunga5582 ปีที่แล้ว +1

    what app did he use to draw on screen during video?! pls someone hlp...

  • @dp7546
    @dp7546 ปีที่แล้ว +2

    Hii sir how you know about these all tricks, le me know sir plz🙏

  • @kerryfreudenthaler2986
    @kerryfreudenthaler2986 10 หลายเดือนก่อน

    So much things I have to learn dang

  • @0utcasteditz27
    @0utcasteditz27 ปีที่แล้ว

    how do u pick your target?

  • @hitmanre3054
    @hitmanre3054 8 หลายเดือนก่อน

    did they need to be connected to the same network ???

  • @staceyarsiotis2709
    @staceyarsiotis2709 24 วันที่ผ่านมา

    Where can we get the programme pls list it

  • @fizzwaregaming8966
    @fizzwaregaming8966 ปีที่แล้ว

    Do you use that kali linux computer in vbox?

  • @kaatilbilla
    @kaatilbilla ปีที่แล้ว

    Will be following

  • @infi2723
    @infi2723 ปีที่แล้ว

    its nice to learn hacking, aswell as writing arabic at the same time!

  • @aryannialcala8977
    @aryannialcala8977 5 หลายเดือนก่อน +1

    What application are you using?kali linux?

    • @juanchavez2122
      @juanchavez2122 5 หลายเดือนก่อน

      Yes the operating system he is using is Kali Linux

  • @mohammadsaid7682
    @mohammadsaid7682 ปีที่แล้ว

    how can we delete such file in case I have been hacked? and how can we prevent us from being hacked?

  • @JedidiahChukwunweike
    @JedidiahChukwunweike 8 หลายเดือนก่อน

    I don't get the part where you go to the browser
    How did you get there

  • @simonngoy4803
    @simonngoy4803 ปีที่แล้ว

    Mr Loi but if windows defender is up to date the payload generated by powershell empire does not pass then how to bypass this?

  • @InternalWar1337
    @InternalWar1337 ปีที่แล้ว

    So what if after starting apache and everything im getting a web error that says cant reach the page, did i mess up a step or am i a script kiddy?

  • @tomelliott90
    @tomelliott90 ปีที่แล้ว

    But surely even a n00b wouldn't right click, save as a random file, especially a .bat which won't even have an executable icon, and then think 'oh best go to my DLs to run that batch file'. I can see you're super talented but it seems like a lot of work casting your bait with very little chance for success. Is there a way to do this without the end user having to physically DL and run a file? Appreciate the content dude

    • @hxd9321
      @hxd9321 ปีที่แล้ว +3

      No

    • @Runeite51
      @Runeite51 ปีที่แล้ว

      @@hxd9321 lmfao
      hard no

    • @mateuszpays8615
      @mateuszpays8615 ปีที่แล้ว

      learn wireshark guys

  • @georgefernandez-fz5qz
    @georgefernandez-fz5qz ปีที่แล้ว

    whats the name of the software you use

  • @Prospex1
    @Prospex1 9 หลายเดือนก่อน

    i dont get the part u type in browser and then download what is that

  • @zeusyee4211
    @zeusyee4211 ปีที่แล้ว

    IT dept remote into user computer to install Anydesk, but it prompts admin right which requires to key in admin/password.
    But IT cannot let the user know the admin password, how can we bypass it to install Anydesk for the user?
    Or any way we can remote to the user's computer (which has admin right), to troubleshoot on software issue?
    As the admin right will keep prompt for the admin password whenever we troubleshoot.

  • @ZORGLOB
    @ZORGLOB 2 หลายเดือนก่อน

    Hi bro, I am your avid viewer and really adore your content! Only here a strange phenomenon calls to me, when I set up the server, the line of port remains empty and without a defined port and then in fact it is not possible to continue. It happens every time and no matter how much I tried to update the system or the network settings. Can you help me please? Thank you very much!

  • @philipparker5291
    @philipparker5291 ปีที่แล้ว

    Nice. But the likehood of a successful execution is, obviously, quite slim.

  • @mehiarsammar6579
    @mehiarsammar6579 ปีที่แล้ว

    does it work if the other computer is turned off? and does the user see me controlling their computer?

  • @anakui4550
    @anakui4550 ปีที่แล้ว

    what was that column linux thing?

  • @user-xv7di2ew6q
    @user-xv7di2ew6q ปีที่แล้ว

    Nice vedio please Mr loi another tutorial for hacking mobile