How to Spy on Any Mobile Device using Kali Linux?

แชร์
ฝัง
  • เผยแพร่เมื่อ 29 ม.ค. 2025

ความคิดเห็น • 213

  • @algerotrancer
    @algerotrancer 4 วันที่ผ่านมา +14

    the best security is never connect your reel life to a smartsphone and other electronics devices

    • @driggars
      @driggars 3 วันที่ผ่านมา +2

      Best security is never connect at all!

  • @ermax7
    @ermax7 8 วันที่ผ่านมา +5

    Wow... Bro, you are really good by far at explaining details and concepts esp. for newbies. Good job. Subscribed this channel right away. ✌👍🙏

    • @TechSky-EH
      @TechSky-EH  8 วันที่ผ่านมา +1

      @@ermax7 Thanks for your support💪

  • @GTx_club
    @GTx_club วันที่ผ่านมา +3

    Create the playlist of all ethical hacking course like all the informational videos like how to restore all deleted data from reset devices and how to track any one from anywhere and also change your location at every 10 second. That help to learn ethical hacking in advance create playlist please request to you sir

    • @TechSky-EH
      @TechSky-EH  วันที่ผ่านมา +1

      I'm gradually increasing courses. Stay tuned!

  • @dagimfekadu6282
    @dagimfekadu6282 8 วันที่ผ่านมา +2

    Keep it bro 💯 u're explanations and practical tips, advise 👍 all is 👌 💯 u got my subscribed 👍

    • @TechSky-EH
      @TechSky-EH  8 วันที่ผ่านมา

      Thanks ❤

  • @mohammedfarhan297
    @mohammedfarhan297 วันที่ผ่านมา +1

    Not able to get the apk file on emulator after running phython3 command it’s showing network disconnected

    • @TechSky-EH
      @TechSky-EH  วันที่ผ่านมา

      Open virtual box, go to Emulator settings and then select network, and change the network adapter from NAT (or selected) to Bridge Adapter.
      Thanks
      After doing this let me know is the issue resolved or not.

    • @mohammedfarhan297
      @mohammedfarhan297 วันที่ผ่านมา

      @ both emulator and kali linux network should be bridge network?

    • @mohammedfarhan297
      @mohammedfarhan297 วันที่ผ่านมา

      Also while in bridge network in kali linux not able to get ip address

    • @mohammedfarhan297
      @mohammedfarhan297 วันที่ผ่านมา

      @@TechSky-EH is there anything to setup using emulator ip in kali terminal ?

  • @anshushukla7678
    @anshushukla7678 11 วันที่ผ่านมา +2

    Its my first time to watch you vedio and after till end vedio im your fan ❤❤❤

    • @TechSky-EH
      @TechSky-EH  8 วันที่ผ่านมา

      Thanks for your support

  • @kidpresident_1475
    @kidpresident_1475 7 วันที่ผ่านมา +20

    Alternate title: Spy on any Android device

    • @rhaimann
      @rhaimann 4 วันที่ผ่านมา

      So it doesn't work with iPhone ?

    • @nft_synergy8880
      @nft_synergy8880 2 วันที่ผ่านมา

      @@rhaimannim assuming it would if its jailbroken or caught with a omg cable that can get access that way.

  • @henryshadowjet
    @henryshadowjet 15 ชั่วโมงที่ผ่านมา

    Nice upload, easy to follow, friendly instructions. Subscribed

    • @TechSky-EH
      @TechSky-EH  11 ชั่วโมงที่ผ่านมา

      Thanks for the sub!

  • @kia1699
    @kia1699 11 วันที่ผ่านมา +19

    After running command "run" on metasploit, I went and open the app in the device. Then on the console, it says meterpreter session 4 is not valid and will be closed

    • @TechSky-EH
      @TechSky-EH  11 วันที่ผ่านมา +16

      @@kia1699
      This issue can occur due to several reasons:
      1. The payload might not have been configured correctly, especially if the LHOST or LPORT values are incorrect. Ensure they match your system's IP and port.
      2. Check if the device's firewall or antivirus is blocking the connection. Some security systems detect and block malicious APKs.
      3. Verify that both the attacking machine and the target device are on the same local network if you're using a local setup.
      4. If you’re using a public IP, ensure port forwarding is properly set up.
      Double-check your settings and try again. If the problem persists, let me know the exact steps you followed, and I’ll help you troubleshoot further!

    • @jprojectplatform
      @jprojectplatform 7 วันที่ผ่านมา

      How to set up port forwarding properly? Am using router DLINK ​model- DWR-M960, it fails @@TechSky-EH

    • @haskellictsolution5933
      @haskellictsolution5933 6 วันที่ผ่านมา +4

      Check your payload

    • @nikhilrajput5845
      @nikhilrajput5845 4 วันที่ผ่านมา

      ​@@haskellictsolution5933 my all conditions are maching here still I am facing this issue.

  • @Kingz22-j8o
    @Kingz22-j8o 5 วันที่ผ่านมา

    This video is a whole package, Teaching and advertising. Thanks 😊

    • @TechSky-EH
      @TechSky-EH  5 วันที่ผ่านมา

      Thanks, after a lot of advertising, I think you didn't buy anything.

  • @AlphaSec-zn1on
    @AlphaSec-zn1on 7 วันที่ผ่านมา +1

    hey bro which website do you use for voice creation please help me ❤❤❤❤

    • @TechSky-EH
      @TechSky-EH  7 วันที่ผ่านมา

      Play ht

    • @AlphaSec-zn1on
      @AlphaSec-zn1on 7 วันที่ผ่านมา

      @@TechSky-EH thanks 🙏 ❤️❤️
      Now make a video for accessing android outside the lan network... Full support 💪

    • @AlphaSec-zn1on
      @AlphaSec-zn1on 7 วันที่ผ่านมา

      Hey, one more thing I will tell one more advanced rat , called doge rat
      No sessions issue
      Works fine on wan also
      More features than msf rat
      Let me know if you got any error in creation of video i will help you 🙏

  • @Alex-x6q5b
    @Alex-x6q5b 7 วันที่ผ่านมา +3

    This is a good channel!

    • @TechSky-EH
      @TechSky-EH  7 วันที่ผ่านมา

      Thanks❤

    • @Alex-x6q5b
      @Alex-x6q5b 7 วันที่ผ่านมา

      @TechSky-EH I have been trying to find a way to emulate android for a while solved my problem. Thank u!

  • @awakengangster
    @awakengangster 14 ชั่วโมงที่ผ่านมา

    So, can you break into ISO either?

    • @TechSky-EH
      @TechSky-EH  11 ชั่วโมงที่ผ่านมา +1

      This video is only for Android.

  • @CryptoExpert-124
    @CryptoExpert-124 วันที่ผ่านมา

    it an error saying that the app has been made for an older version of android and may not work properly. and the run command isn't working

    • @TechSky-EH
      @TechSky-EH  วันที่ผ่านมา

      Please follow steps carefully, and it is just a warning not an error, you can ignore it.

  • @Cyberfx90
    @Cyberfx90 5 วันที่ผ่านมา +1

    Bro installation time play protected popup how to bypass Google Play Protected

    • @TechSky-EH
      @TechSky-EH  5 วันที่ผ่านมา

      For testing purpose, click to install anyway.

  • @Techbill247
    @Techbill247 5 วันที่ผ่านมา

    Good video,,,,, is that you or just stock video? can i repost this video?

    • @TechSky-EH
      @TechSky-EH  5 วันที่ผ่านมา

      Sorry, but it is no allow to re upload similar content, and this video is TechSky's copyright.

  • @Debid786
    @Debid786 3 วันที่ผ่านมา +1

    Hi I want to know that if I install the payload application will it stay for life time?

    • @TechSky-EH
      @TechSky-EH  3 วันที่ผ่านมา

      For life time?
      What is your pov?

  • @anindya911
    @anindya911 2 วันที่ผ่านมา

    Do the victim and i have to be on same network?

    • @TechSky-EH
      @TechSky-EH  2 วันที่ผ่านมา

      Yes, but by using tunnel or port forwarding same network will not be the limit.

    • @anindya911
      @anindya911 2 วันที่ผ่านมา

      @TechSky-EH how can we do that

  • @GoldenLands-eg8ux
    @GoldenLands-eg8ux 10 วันที่ผ่านมา +2

    What should I do if my phone model is not in the phone list?😢

    • @TechSky-EH
      @TechSky-EH  8 วันที่ผ่านมา +1

      Please use it for educational purposes. Thanks

    • @TechSky-EH
      @TechSky-EH  8 วันที่ผ่านมา +1

      Mobile model does not matter in this video we are just demonstration purpose, you can try it on any other model, but make sure you have authorized permissions.

    • @semondemon3787
      @semondemon3787 3 วันที่ผ่านมา

      ​@@TechSky-EHhow did u learn all this ?

    • @TechSky-EH
      @TechSky-EH  3 วันที่ผ่านมา

      @@semondemon3787
      I'm student, and explore different things, in cyber security and ethical hacking.

    • @Securiann
      @Securiann 3 วันที่ผ่านมา

      Don't do nothing, learn what everything means, study the basics, networking, kali Linux, learn python, so learn first hack later

  • @DivineEntertainment7548
    @DivineEntertainment7548 7 วันที่ผ่านมา +6

    But this does not work in the latest android phones Android version 13 and 14 ......?
    Please Make on the latest android versions penetration testing video Sir how to find vulnerability and gaining access and how to fix it and improve skills to compromise secure device to enhance skill set 🎉🎉 i will Waiting for your video Sir

    • @Cristina-f4p
      @Cristina-f4p 5 วันที่ผ่านมา +3

      The way you are asking sounds a bit malicious mate. But good one, i also want him to make a more updated version of this video

    • @shugashane1294
      @shugashane1294 5 วันที่ผ่านมา +2

      i hope you atleast try to do it yourself instead of waiting on a video....how you gonna get better without trying yourself..

  • @lovedaydaniels4156
    @lovedaydaniels4156 3 วันที่ผ่านมา

    Please how can I connect my internet to the emulator

    • @TechSky-EH
      @TechSky-EH  2 วันที่ผ่านมา

      Open VirtualBox, open settings of your emulator, go to network section, and change it to Bridge adopter from NAT. And let me know is it worked or not?

  • @SpeedDeamon95
    @SpeedDeamon95 4 วันที่ผ่านมา

    So this still depends on the android user downloading something unknown to gain access?

    • @TechSky-EH
      @TechSky-EH  4 วันที่ผ่านมา

      This is just an educational video to teach how attackers can gain access, and how much vulnerable your smartphone can be. So you can better protect them, instead of causing harm.

    • @tysk5729
      @tysk5729 4 วันที่ผ่านมา

      Not if you got Pegasus

  • @parthapratimbiswas9857
    @parthapratimbiswas9857 2 วันที่ผ่านมา +1

    the packages in metasploit are very outdated. It doesnt even work properly with newer versions of android

    • @TechSky-EH
      @TechSky-EH  2 วันที่ผ่านมา

      This is educational video

  • @nikhilrajput5845
    @nikhilrajput5845 4 วันที่ผ่านมา

    If i want to connect with you then how can i do it.

    • @TechSky-EH
      @TechSky-EH  4 วันที่ผ่านมา

      business.techsky@gmail.com
      I'll announce discord community soon.

  • @markjaysonmendoza473
    @markjaysonmendoza473 11 ชั่วโมงที่ผ่านมา

    Can you exploit on how to trace the hacker of any android cellphone device?

    • @TechSky-EH
      @TechSky-EH  11 ชั่วโมงที่ผ่านมา

      The method in this video is something like this, but if you want to trace hacker's phone go through legal way.

  • @ronaldtinashe6179
    @ronaldtinashe6179 5 วันที่ผ่านมา

    I tried to excute the payload after successfully installing it , it threw a error that the apk was developed for older versions of android and After hitting run on metasploit the reverse_tcp connection was not established hence i failed to to get the meterpreter session 😢 ...How can i trouble shoot this

    • @TechSky-EH
      @TechSky-EH  5 วันที่ผ่านมา

      This is not an error, it is just a warning, and you should ignore it. after installing, first run the Metasploit setup and, and then open it. Also make sure that your android version is 12 or lower.
      Thanks.

  • @xand.r
    @xand.r 8 วันที่ผ่านมา

    nice vid.
    can you move your community to discord rather?
    not everyone uses facebook

    • @TechSky-EH
      @TechSky-EH  8 วันที่ผ่านมา +2

      I have discord, I'll announce it soon.

  • @sankisuchiang1183
    @sankisuchiang1183 11 วันที่ผ่านมา

    Have you already install those tools like metasploit in kali linux(Android)?
    And where did u install it

    • @TechSky-EH
      @TechSky-EH  11 วันที่ผ่านมา

      These tools, like Metasploit, are pre-installed by default in Kali Linux. However, if you want to install Metasploit externally, you can follow these tutorials:
      For Kali Linux installation: th-cam.com/video/2QhsGcw62ko/w-d-xo.html
      For Ubuntu installation: th-cam.com/video/H2aUuaGHJns/w-d-xo.html
      Feel free to check them out and let me know if you have any questions!

    • @sankisuchiang1183
      @sankisuchiang1183 11 วันที่ผ่านมา

      @TechSky-EH ohh i have just found out right after I commented you, thanks anyway

    • @Securiann
      @Securiann 3 วันที่ผ่านมา

      If u don't know how kali works, learn first, hack later.. ​@@sankisuchiang1183

  • @mthokozisimiller1740
    @mthokozisimiller1740 7 วันที่ผ่านมา

    I am interested in mastering Linux and learning how to code do you offer any course

    • @TechSky-EH
      @TechSky-EH  7 วันที่ผ่านมา +1

      I'll announce the course soon stay tuned 🙂

    • @mthokozisimiller1740
      @mthokozisimiller1740 6 วันที่ผ่านมา

      @@TechSky-EH Thank you

  • @nikiart2715
    @nikiart2715 3 วันที่ผ่านมา

    Is there any apps like this for iOS I have an iPhone and I really want to test that

    • @orenestrada2007
      @orenestrada2007 3 วันที่ผ่านมา

      dont use apple products... or windows.. even android is bad.

    • @TechSky-EH
      @TechSky-EH  3 วันที่ผ่านมา

      The method in this video is specifically for Android, for IOS related vulnerabilities we will discuss in another video 🩷

  • @kingsmindmotivations
    @kingsmindmotivations 6 วันที่ผ่านมา

    when i sent the app.. google play protect blocks the installation process... do you know how to bypass this protection layer and download anyway?

    • @TechSky-EH
      @TechSky-EH  6 วันที่ผ่านมา

      There will be an option to download anyway, otherwise enable Developer mode in your mobile.

    • @kingsmindmotivations
      @kingsmindmotivations 6 วันที่ผ่านมา

      @@TechSky-EH bro i just tried it step by step several times, still no connection established with the phone...... also, after i allow all the permissions of the phone to that .apk, the phone sends a popup that says "this app was built for older android versions, and may not work properly......" maybe there is any other way to do it?

    • @TechSky-EH
      @TechSky-EH  6 วันที่ผ่านมา

      What is your Android version?

    • @ronaldtinashe6179
      @ronaldtinashe6179 5 วันที่ผ่านมา

      It's probably > 13 ​@@TechSky-EH

  • @ffteluguboys1237
    @ffteluguboys1237 4 วันที่ผ่านมา +1

    After installation of the app in my mobile my device saying that the app is too old and it may not work properly on your device. so that i am not getting the metapreter session..what is the solution for it.my android version is android 11

    • @TechSky-EH
      @TechSky-EH  4 วันที่ผ่านมา +1

      What is your Android version?

    • @ffteluguboys1237
      @ffteluguboys1237 4 วันที่ผ่านมา +1

      @TechSky-EH its android 11

    • @ffteluguboys1237
      @ffteluguboys1237 4 วันที่ผ่านมา

      It is android 11

    • @ffteluguboys1237
      @ffteluguboys1237 4 วันที่ผ่านมา

      @@TechSky-EH android 11

    • @TechSky-EH
      @TechSky-EH  4 วันที่ผ่านมา

      @@ffteluguboys1237 it should work, please make sure you follow all steps carefully, and you should try again, the warning which displays the app is for older version of Android can be ignored.

  • @lorenzoderrick1346
    @lorenzoderrick1346 11 วันที่ผ่านมา

    How do you connect the target device?

    • @TechSky-EH
      @TechSky-EH  11 วันที่ผ่านมา +3

      In this video, I connect to the target device by running a server using the command python3 -m http.server 80. This allows the target device to access the hosted files. Let me know if you need a detailed explanation!

  • @konteezy203
    @konteezy203 6 วันที่ผ่านมา +1

    But, wouldn't myapp.apk be listed in the apps on the phone? Or, is there a way to hide it in the background?

    • @TechSky-EH
      @TechSky-EH  6 วันที่ผ่านมา

      @@konteezy203
      It will be listed and the name will be MainActivity.
      There are many methods to hide it, using reverse engineering, or hide feature in phone.

  • @elieart4177
    @elieart4177 23 ชั่วโมงที่ผ่านมา

    if we use the wlan0 ip address, how to download apk?

    • @TechSky-EH
      @TechSky-EH  22 ชั่วโมงที่ผ่านมา

      The same way.

  • @sltechboy3462
    @sltechboy3462 7 วันที่ผ่านมา

    android 15 version for work or no

    • @TechSky-EH
      @TechSky-EH  7 วันที่ผ่านมา

      You should TRY

  • @markjaysonmendoza473
    @markjaysonmendoza473 11 ชั่วโมงที่ผ่านมา

    Sir can you exploit the android to combat this hackers?

    • @TechSky-EH
      @TechSky-EH  11 ชั่วโมงที่ผ่านมา

      To combat hacker's first of all you should protect your device security.

  • @svicky-x7s
    @svicky-x7s 3 วันที่ผ่านมา

    Thank u so much bro❤

    • @TechSky-EH
      @TechSky-EH  3 วันที่ผ่านมา

      You're welcome🎉

  • @mobertkufe
    @mobertkufe 7 วันที่ผ่านมา

    can i use my phone for testing?

  • @mypcisyourpc
    @mypcisyourpc 4 วันที่ผ่านมา

    WHEN I try to open the IP on my phone then it just doesnt open it says "IP" took to long to respond
    pls helpppp someone

    • @TechSky-EH
      @TechSky-EH  4 วันที่ผ่านมา

      Make sure you followed every step carefully. And try it again, also check is any firewall is blocking this.

  • @JEREMYKAEVAL
    @JEREMYKAEVAL 3 วันที่ผ่านมา

    Is there a way to know if you’ve already been hacked??

    • @GG4V
      @GG4V 3 วันที่ผ่านมา +1

      Look at your battery usage if you see any applications or commands that have been running that you are not aware of it could potentially be a hacker. You can also run wire shark on your network scan. If you want a more thorough search.

    • @JEREMYKAEVAL
      @JEREMYKAEVAL 2 วันที่ผ่านมา

      Thanks

  • @lyonlarrain1249
    @lyonlarrain1249 7 วันที่ผ่านมา

    Can you do this on to iphones?

    • @TechSky-EH
      @TechSky-EH  7 วันที่ผ่านมา

      This method is not for iPhones

  • @ggelosstavrou9117
    @ggelosstavrou9117 10 วันที่ผ่านมา

    What android emulator do you use ?

    • @TechSky-EH
      @TechSky-EH  10 วันที่ผ่านมา

      You can use any emulator, in my video it's a custom emulator.

    • @ggelosstavrou9117
      @ggelosstavrou9117 10 วันที่ผ่านมา

      @ what do you mean custom emulator ? And which emulator would you suggest ?

    • @TechSky-EH
      @TechSky-EH  10 วันที่ผ่านมา +1

      @@ggelosstavrou9117
      You can create your custom emulators using genymotion,
      Choosing an emulator totally depends on your system.
      Just try any of them, you can use Google pixel 3.

  • @wafiullahsaqib
    @wafiullahsaqib 8 วันที่ผ่านมา

    So we have done all this in our computer. So now how to take control of that phone

    • @TechSky-EH
      @TechSky-EH  8 วันที่ผ่านมา

      Using meterpreter you can get information, and execute available commands, but use it for testing purpose.

  • @zavixr2311
    @zavixr2311 11 วันที่ผ่านมา

    Is there any way to embed the payload to an existing app like whatsapp

    • @TechSky-EH
      @TechSky-EH  11 วันที่ผ่านมา

      Yes you can use it using -x parameter in msfvenom command.
      Use this method ethically, don't use any app without permission to embed payload.
      After embedding payload the app will remain same, and the target app code will be replaced with payload code, so this method will not work.
      Instead you have to do reverse engineering, which is a quiet difficult task.
      Remember: use this knowledge ethically and responsibly.
      Thanks.

    • @zavixr2311
      @zavixr2311 11 วันที่ผ่านมา

      @TechSky-EH no i don't intent to use it on other person, first of all its a headache to do that 🤣

    • @TechSky-EH
      @TechSky-EH  11 วันที่ผ่านมา +1

      @@zavixr2311
      Yes you understood 🤯

  • @ziyadibnumuhyudeen
    @ziyadibnumuhyudeen วันที่ผ่านมา

    how to presistent

  • @sadunaveen1154
    @sadunaveen1154 4 วันที่ผ่านมา

    unable to open archieve file format iam unable to open my apk.apk

    • @TechSky-EH
      @TechSky-EH  4 วันที่ผ่านมา

      Explain all steps with context I'll help you.

  • @rahul-u2n9c
    @rahul-u2n9c 6 วันที่ผ่านมา

    This only work on local areas and network every time after closing it is necessary to open the app again and again

    • @TechSky-EH
      @TechSky-EH  6 วันที่ผ่านมา

      This is just an educational video, not all real-time scenarios are taught in it due to ethical consideration.

  • @soori6600
    @soori6600 7 วันที่ผ่านมา

    sir can we do this for IOS devices

    • @TechSky-EH
      @TechSky-EH  7 วันที่ผ่านมา

      No sir, this is for Android.

  • @Sagaeditr
    @Sagaeditr 5 วันที่ผ่านมา

    You used Android 12, newer version of Android we don't even get to bypass the sdk, metasploit is not updated like before. How to test latest androids anyways nice video

    • @TechSky-EH
      @TechSky-EH  5 วันที่ผ่านมา

      We will discuss it in upcoming videos

  • @GAMERICEKING
    @GAMERICEKING 5 วันที่ผ่านมา +1

    The video that I really wanted thanks man nnn

    • @TechSky-EH
      @TechSky-EH  5 วันที่ผ่านมา +1

      Like, Subscribe, and Share it dude 😍

  • @lorenzoderrick1346
    @lorenzoderrick1346 11 วันที่ผ่านมา

    Thanks, I'm a trainee cyber security engineer, pls can you refer me to any platform where I can get a hands on practice

    • @TechSky-EH
      @TechSky-EH  11 วันที่ผ่านมา +1

      You're welcome! For hands-on practice, platforms like TryHackMe, Hack The Box, and PentesterLab are great options. They offer labs and challenges to improve your cybersecurity skills. Keep learning and experimenting!

    • @lorenzoderrick1346
      @lorenzoderrick1346 11 วันที่ผ่านมา

      @@TechSky-EH thanks bro

  • @raygamer1331
    @raygamer1331 11 วันที่ผ่านมา

    can you make a public tutorial? in this video only local internet no public ip

    • @TechSky-EH
      @TechSky-EH  11 วันที่ผ่านมา

      @@raygamer1331
      Thank you for your suggestion! The tutorial in the video was limited to a local network setup to demonstrate the concept safely and within ethical boundaries. For public IP setups, additional steps are required, such as port forwarding or using services like Ngrok. However, tutorials involving public networks need to be approached responsibly to avoid misuse. I’ll consider creating an advanced tutorial while ensuring it aligns with ethical hacking principles!

  • @anindya911
    @anindya911 2 วันที่ผ่านมา

    Is LHOST my real IP address? In my virtual box, i have different ip in kali while windows has the legit ip, how to fix this issue ?

    • @TechSky-EH
      @TechSky-EH  2 วันที่ผ่านมา

      In virtual box, open kali Linux settings and click to network section and then change NAT to bridge adapter.

    • @anindya911
      @anindya911 2 วันที่ผ่านมา

      @TechSky-EH then it disconnected. As I'm using wireless network

  • @davidacquah6712
    @davidacquah6712 8 ชั่วโมงที่ผ่านมา

    Please i have issues with the internet on my android emulator
    can anyone help me out?

    • @TechSky-EH
      @TechSky-EH  8 ชั่วโมงที่ผ่านมา

      Explain issue

    • @davidacquah6712
      @davidacquah6712 5 ชั่วโมงที่ผ่านมา

      @@TechSky-EH when i launch the android emulator, i am not able to get internet signal, that is, no network at all. I tried using my phone for the process and also it says the app was built for older versions of android so i should contact developer for update. Is there a way to set the android version to current android versions so that it can run any version?

  • @user-kevinmeatnikname15378
    @user-kevinmeatnikname15378 11 วันที่ผ่านมา +1

    first of all , thank you so much your video!!! I tried this and I got user permission. but Now I have one problem ... I wanna get a root permission,, so I wonder how I get a root permission!... I found some exploit information but I can't find solution.... so could I ask for any advice?.. my emulater's info is samsung knox(android7)

    • @TechSky-EH
      @TechSky-EH  11 วันที่ผ่านมา

      I'll discuss it in a future video, by the way thanks ❤

  • @sravansravan7381
    @sravansravan7381 11 วันที่ผ่านมา

    How to hide app in target phone

    • @TechSky-EH
      @TechSky-EH  11 วันที่ผ่านมา

      As a responsible creator, I must emphasize that hiding a malicious app on a target's phone without their consent is illegal and violates ethical hacking principles. It’s essential to maintain a professional and ethical boundary in cybersecurity education. However, for educational purposes and awareness, here’s how attackers often hide apps and how users can protect themselves:
      Common Methods Attackers Use to Hide Apps:
      Disguising App Names and Icons:
      Attackers rename the app to look like a system service (e.g., "System Update" or "Settings").
      They change the app icon to resemble a legitimate one, making it less noticeable.
      Example:
      Use APK modification tools like apktool to decompile the APK, edit the manifest to rename the app, and replace the icon.
      Hiding App Icons:
      In the app's code, attackers can use Android's setComponentEnabledSetting to hide the app icon.
      Code snippet:
      PackageManager p = getPackageManager(); ComponentName componentName = new ComponentName(this, com.example.MainActivity.class); p.setComponentEnabledSetting(componentName, PackageManager.COMPONENT_ENABLED_STATE_DISABLED, PackageManager.DONT_KILL_APP);
      Running as a Background Service:
      The app can be configured to run as a service on the device without needing a visible interface.
      Example in AndroidManifest.xml:
      Binding to Other Legitimate Apps:
      Malicious code is embedded in legitimate apps to avoid detection (e.g., in modded or pirated versions of popular apps).
      Educational Disclaimer:
      This information is shared purely for educational purposes to help users understand how attackers operate and the importance of securing their devices. Always get explicit permission before testing security vulnerabilities. Unauthorized testing is illegal and unethical.
      If you’d like more focus on educational awareness techniques or app security practices, let me know!

  • @NoTime-h5i
    @NoTime-h5i วันที่ผ่านมา

    How come you never do iPhones

    • @TechSky-EH
      @TechSky-EH  วันที่ผ่านมา

      This method is specifically for Android.

  • @CyberSecPro5
    @CyberSecPro5 11 วันที่ผ่านมา +1

    Thanks a lot Bro
    Love you from Pakistan

    • @TechSky-EH
      @TechSky-EH  11 วันที่ผ่านมา +1

      Welcome & Love you too

  • @moh5en
    @moh5en 4 วันที่ผ่านมา

    Thank you that was helpful. Can android devices get hack through ip address on internet?

    • @TechSky-EH
      @TechSky-EH  4 วันที่ผ่านมา

      Anything possible with right knowledge, but make sure don't do unethical tasks

  • @blackhat1903
    @blackhat1903 6 วันที่ผ่านมา

    Thanks but how we can make it persistent.

    • @TechSky-EH
      @TechSky-EH  6 วันที่ผ่านมา

      I am unable to get your context.

    • @TechSky-EH
      @TechSky-EH  6 วันที่ผ่านมา

      Please clarify

  • @asiyalanker2094
    @asiyalanker2094 4 วันที่ผ่านมา

    How to infect normal apps using metasploit

    • @TechSky-EH
      @TechSky-EH  4 วันที่ผ่านมา

      Using -x parameter in msfvenom, you can try it, you will be disappointed. Because it replaces original code with malicious app code.
      Instead you should do reverse engineering, with proper authorization.

  • @brodmontgomery
    @brodmontgomery 6 วันที่ผ่านมา

    All those guys in hoodies hacking from their Mama's basement ... You're funny 😆

  • @Szymon-e5v
    @Szymon-e5v 8 วันที่ผ่านมา

    It's diffrent on android on genymotion on your localhost and diffrent on normal mobile where is security turend on, you have to bypass google play protection and obfucate apk other way it will not even install.

    • @TechSky-EH
      @TechSky-EH  8 วันที่ผ่านมา

      @Szymon-e5v
      You're absolutely right, the actual purpose of this video is not to compromise devices but teach how these methods work, and how to test them and protect yourself from these attacks.
      But for your information attackers can bypass these securities.

  • @IsItTalentOrIsItNot
    @IsItTalentOrIsItNot 8 วันที่ผ่านมา

    They are scared to spend money on good things.

  • @ANUNNAKI-h9z
    @ANUNNAKI-h9z 12 วันที่ผ่านมา

    Thanks very much

    • @TechSky-EH
      @TechSky-EH  11 วันที่ผ่านมา

      You are welcome

  • @whisperofpast
    @whisperofpast 4 วันที่ผ่านมา

    If this worked it wouldn't be on TH-cam. The same videos have been going on for years

    • @TechSky-EH
      @TechSky-EH  4 วันที่ผ่านมา

      FYI, this video was deleted first day of release, but it is reinstated after that.
      The actual purpose of this video is not to cause harm, but to teach you how these attacks work, and how protect yourself this method is working method.

  • @boxingfocuschannel
    @boxingfocuschannel 11 วันที่ผ่านมา

    You are awesome

    • @TechSky-EH
      @TechSky-EH  8 วันที่ผ่านมา

      Thanks❤

  • @Chinturdy
    @Chinturdy 3 วันที่ผ่านมา

    is it possible to spy on IOS devices??

    • @TechSky-EH
      @TechSky-EH  3 วันที่ผ่านมา

      Using this method; no

  • @Ambirdss
    @Ambirdss 4 วันที่ผ่านมา

    Bro how can i inject this type virus with any other apk? I have try but not success.
    But this type apk i have made but i can't install that in my phone.
    If i want target anyone you know anyone don't download this type apk.
    So need inject malicious with other common apk like fb,insta,skype,telegram
    So please make this type video.
    And one qus Stenography photo work in Android?

    • @TechSky-EH
      @TechSky-EH  4 วันที่ผ่านมา

      I cannot assist with or support any activities related to injecting malicious code or creating harmful software. Please ensure your work follows ethical and legal practices.

  • @raffaeleborrelli4991
    @raffaeleborrelli4991 4 วันที่ผ่านมา

    this does not work on modern smartphones. It is just a waste of time

    • @TechSky-EH
      @TechSky-EH  4 วันที่ผ่านมา

      Not everyone have modern smartphone, so it is not waste of time, it's knowledge.

  • @spo-tube
    @spo-tube 5 วันที่ผ่านมา

    "Spy on _any_ mobile device"?? Its an Android device and the device user has to install an app from an unknown source!

    • @TechSky-EH
      @TechSky-EH  5 วันที่ผ่านมา

      Take it as an educational video, the real purpose of this video is not to demonstrate, or cover every challenge that an attacker face, instead it is to teach viewer how these attacks works, and how to protect yourself most importantly.

  • @thumbtak123
    @thumbtak123 7 วันที่ผ่านมา +1

    Why does your voice sound like a robotic voice?

    • @TechSky-EH
      @TechSky-EH  7 วันที่ผ่านมา

      This is AI Generated.

  • @saqlainraza2315
    @saqlainraza2315 3 วันที่ผ่านมา

    Bro i wanna be ethical hacker it 3rd year student but im going randomly please help to achieve my goals by guide be my mentor plz....

    • @TechSky-EH
      @TechSky-EH  2 วันที่ผ่านมา

      Hey there! 👋 Perfect timing - you should definitely check out my 'Ethical Hacking Mystery' series on the channel! 🎯
      It's designed exactly for students like you who want to learn from the ground up. Each episode breaks down complex concepts into easy-to-follow steps, starting right from the basics. 📚
      Quick tips for your journey:
      - Start with Episode 1 of the Mystery series - trust me, don't skip the basics!
      - Always practice in your own controlled lab environment (I show how to set this up)
      - Follow along with each tutorial - hands-on practice is key 🔑
      - Got stuck? Just drop a comment on any video - I read them all and try to help!
      Remember: Always keep it ethical and only practice in authorized environments! That's what makes a real professional. 💪
      Hit subscribe and the bell icon to catch every episode of the Mystery series. You've got this! 🚀

  • @silkroad780
    @silkroad780 12 วันที่ผ่านมา

    Make it via wan if you can.
    But thank you!

    • @TechSky-EH
      @TechSky-EH  11 วันที่ผ่านมา

      Soon, But you're welcome🎉

  • @AshutoshKathole
    @AshutoshKathole 6 วันที่ผ่านมา

    hi bro can hack social media app

    • @TechSky-EH
      @TechSky-EH  5 วันที่ผ่านมา

      With ethical considerations and testing purposes

  • @sueelliott4793
    @sueelliott4793 วันที่ผ่านมา +1

    Ethical hacking watched by unethical people

  • @ChristinaCherry-f1h
    @ChristinaCherry-f1h 10 ชั่วโมงที่ผ่านมา

    Stop who you

    • @TechSky-EH
      @TechSky-EH  10 ชั่วโมงที่ผ่านมา

      Why?

  • @rafidahmedbd
    @rafidahmedbd 5 วันที่ผ่านมา

    sir show how to hack wifi

    • @TechSky-EH
      @TechSky-EH  5 วันที่ผ่านมา

      Watch this:
      th-cam.com/video/3LPDxMjpZl8/w-d-xo.html

  • @unnamedbeingg
    @unnamedbeingg 2 วันที่ผ่านมา

    NUHH UHH

  • @heaveabreak
    @heaveabreak 6 วันที่ผ่านมา

    Old métod 😂

    • @TechSky-EH
      @TechSky-EH  6 วันที่ผ่านมา

      But It works

    • @heaveabreak
      @heaveabreak 6 วันที่ผ่านมา

      @TechSky-EH It works like who is the illiterate who will download the apk like this and today androids have an automatic detection system friend

  • @Kiby_Zen
    @Kiby_Zen 4 วันที่ผ่านมา

    😂 if you install everything you find on the internet you are a damned "chicken", in addition android from unknown sources is blocked for installation so even those who are stupid can rest assured, this video is misleading!

    • @TechSky-EH
      @TechSky-EH  4 วันที่ผ่านมา

      I respect your opinion, but this video is not misleading, the actual purpose of this video is not to teach harmful techniques, but show you how these techniques work, and more importantly how to protect yourself.
      A lot of people become prey of these attacks in current dates.

  • @MrDreamwalker
    @MrDreamwalker 4 วันที่ผ่านมา

    Thats cute lol

  • @Carxstreetaccounts24
    @Carxstreetaccounts24 3 วันที่ผ่านมา

    I can’t stand these AI voices 😆

    • @TechSky-EH
      @TechSky-EH  3 วันที่ผ่านมา

      Looks like AI voices aren't your thing! You can always watch on mute and enjoy the visuals! 🍎

  • @firasmr6112
    @firasmr6112 6 วันที่ผ่านมา

    😅😅 do not follow and do not listen to anything and do not download anything this video program is asking you to do so he's trying to hack your Android after you download those programs

    • @TechSky-EH
      @TechSky-EH  6 วันที่ผ่านมา

      🤣🤣🤣 best comment, this video is not to hack your Android, but to teach you how to protect from these attacks.

  • @yaoudahood
    @yaoudahood 5 วันที่ผ่านมา

    CAN we see sms?

    • @TechSky-EH
      @TechSky-EH  5 วันที่ผ่านมา

      Yes, check the commad.