EternalBlue Tutorial - Doublepulsar With Metasploit (MS17-010)

แชร์
ฝัง
  • เผยแพร่เมื่อ 15 ม.ค. 2025

ความคิดเห็น • 214

  • @HackerSploit
    @HackerSploit  6 ปีที่แล้ว +73

    For anyone waiting for the SS7 video, please have patience. I am working extremely hard on getting it published.

    • @thetechnicaltrader5113
      @thetechnicaltrader5113 6 ปีที่แล้ว

      HackerSploit Thank you sir.. Eagerly waiting

    • @ko-Daegu
      @ko-Daegu 6 ปีที่แล้ว +1

      HackerSploit
      Damn that’s will be great but I wanna know ...
      Did you study Communication System/Engineering
      Or something similar to this fields
      Cuz a lot of people talk about it but they don’t know that SS7 is a protocol and it has an exploit in it which hard really to fix for multiple reasons main that’s we need to have a new sort of an Architecture

    • @securecrack
      @securecrack 6 ปีที่แล้ว

      yesssssssss

    • @arijit7079
      @arijit7079 6 ปีที่แล้ว

      waiting for this video .....& plese make mitm attack video

    • @aswinbalajib1884
      @aswinbalajib1884 6 ปีที่แล้ว

      Iam waiting for it

  • @ritikranjan7192
    @ritikranjan7192 4 ปีที่แล้ว +34

    14:50
    "...I've heard many stories student hacking into their school network......you can definitely do it..."
    You made my day.

    • @fudes587
      @fudes587 2 ปีที่แล้ว +1

      Why?

  • @ReflectTheEmotions
    @ReflectTheEmotions 4 ปีที่แล้ว +4

    Eternalblue & Eternalchampion is otherwise known as a special exploit, next to all the normal exploits of the Equation Groups toolkit, and the doublepulsar is a payload. just so people know, who are a little bit confused about the two, also AWESOME video, helped me out 100% thumbs up for you mate :)

  • @MrGFYne1337357
    @MrGFYne1337357 6 ปีที่แล้ว +5

    I been practicing attacking and scanning IPV6, great fun.

  • @SIAMEInekeidijdnen
    @SIAMEInekeidijdnen 3 ปีที่แล้ว +1

    hackersploit never disapoints!! been watching you since i was 15

  • @8080VB
    @8080VB 3 ปีที่แล้ว +1

    Yeee still works 🤩🤩
    The reason behind why your don't work is in 2021 you need to set a payload before you run , so set a payload called windows / arch (86x/64x ) / metepreter/reverse_tcp
    Then run !
    Any other probs? Im free to clear for you . ask down below im there to help anytime 😃

    • @sg6959
      @sg6959 26 วันที่ผ่านมา

      I got fail instaed of win while exploit can you please tell the reason

  • @skynet.yousha
    @skynet.yousha 3 ปีที่แล้ว

    Hi, all your videos are very interesting. Just a remark , you talked to quickly. Don't forget that these videos are watching worldwide. Keep on sharing your knowledge buddy and god bless you.

  • @gaminghub472
    @gaminghub472 6 ปีที่แล้ว +4

    Hey alexis, first of all great video. Secondly, could you please make a video covering all aspects of MITM attacks.
    😀

  • @thecrazzxz3383
    @thecrazzxz3383 3 ปีที่แล้ว +2

    Hello, for everybody who have a lot of errors and the exploit doesn't works :
    (Before you do "run" in the exploit in metasploit) :
    1. Make sure that TARGETARCHITECTURE is set to your target architecture : x64 (64 bits) | x86 (32 bits)
    2. The most important one :
    set DOUBLEPULSARPATH /root/.msf4/modules/exploits/windows/smb/deps/
    set ETERNALBLUEPATH /root/.msf4/modules/exploits/windows/smb/deps/
    # or set the path to the directory where you have the deps folder
    Hope it works :)

  • @ryanpanovsky2464
    @ryanpanovsky2464 6 ปีที่แล้ว +1

    Thanks for the post. Helped me take down 2 OSCP hosts with relative ease.

  • @ismailsarfaraz5659
    @ismailsarfaraz5659 3 ปีที่แล้ว +1

    i am getting "Failed to load module: exploits/windows/smb/eternalblue_doublepulsar" this error

  • @epicmonckey25001
    @epicmonckey25001 5 ปีที่แล้ว +2

    Is it possible for this to work on Windows 10? or do I need to download a windows10 .rb file? Love your work

  • @bossysmaxx
    @bossysmaxx 6 ปีที่แล้ว +1

    *Dudes important notice* :+ this Exploit will work only when the Doublepulsar1.3.1.exe already exists in the target system then It will scan it properly and print the message target infected and when exploiting, the file also must be (doublepulsar1.3.1.exe) already existed in the target system. Its all 'bout social engineering.............

  • @FLUFFYCAT_PNW
    @FLUFFYCAT_PNW 5 ปีที่แล้ว

    Very well done, my friend. Nice work, and thank you very much. I love your channel.

  • @jackysmith1376
    @jackysmith1376 3 ปีที่แล้ว

    Great content. Where can I find the 'Port Forwarding' video?

  • @cimboslice4169
    @cimboslice4169 6 ปีที่แล้ว

    What do you think about windows 10?

  • @trippyfierce9759
    @trippyfierce9759 2 ปีที่แล้ว

    It kept on saying “exploit created but no session was created “ for me

  • @pranshushah3364
    @pranshushah3364 3 ปีที่แล้ว

    We should add listening hosts and ports or not? or is it like it is necessary only when port forwarding is to be done, not needed if the target is in the same network as ours.

  • @BharatKumar-ew3mu
    @BharatKumar-ew3mu 6 ปีที่แล้ว +1

    when i am auxiliary in framework i am getting an error "Failed to load module" not sure what to do need your Help!

    • @nightviper7354
      @nightviper7354 5 ปีที่แล้ว

      most likely u wrote the module name wrong

  • @ludvig4377
    @ludvig4377 6 ปีที่แล้ว +3

    What commands do i use to download the scanner and the enthernalblue program? And do i need to portforward for this tutorial?

    • @cat_loaf943
      @cat_loaf943 6 ปีที่แล้ว +4

      If the target is on your LAN you do not need port forwarding, out of your reach...you must do some research before you attack your target.

  • @himanshutyagi2955
    @himanshutyagi2955 4 ปีที่แล้ว

    we need to turn of the firewall ?

  • @mickabp
    @mickabp 6 ปีที่แล้ว

    I got a question. Both when you scanned and you ran the EternalBlue exploit, it said that the target was already infected with DoublePulsar or that the backdoor was already installed.
    I suppose this is something you would have to install/infect the target with beforehand right? and if so, how would you go around doing that?

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว +1

      It already had the backdoor because I had performed the test on it previously

  • @GameChannelOfficial
    @GameChannelOfficial 6 ปีที่แล้ว +3

    Waiting for next video about attack on WAN :D

  • @terrorofdeath7586
    @terrorofdeath7586 6 ปีที่แล้ว +4

    Can you make a video on about how to enable USB debugging on a locked screen Android devices through ADB USB method? Much oblige.

    • @MrGFYne1337357
      @MrGFYne1337357 6 ปีที่แล้ว +2

      Terror Of Death type: adb usb

  • @serbianuser
    @serbianuser 6 ปีที่แล้ว +1

    hi,ur tutorials are great..can u tell me when we will see promised "full anonymity" and best pracite tutorial?

  • @amanmalhotra4186
    @amanmalhotra4186 6 ปีที่แล้ว +1

    Hi! I tried this for the x86 architecture Windows 7 SP1 it doesn't work! The exploit is complete but a session is not created

    • @satejratnaparkhi
      @satejratnaparkhi 3 ปีที่แล้ว

      Same problem I'm facing.
      If you got solution please help me

  • @saimanpatel6380
    @saimanpatel6380 2 ปีที่แล้ว

    sir how w can we do it, if the person is not in our local area network

  • @jimmyrecard396
    @jimmyrecard396 6 ปีที่แล้ว +1

    10:08 and next 5 seconds made my day, but hey, nice of a guide! :P

  • @huyvuquang2041
    @huyvuquang2041 5 ปีที่แล้ว

    When we have already compromised a box, how to use that box as proxy to attack other boxes? (Avoid attacking directly). Thanks

  • @roshanrai1450
    @roshanrai1450 6 ปีที่แล้ว +1

    How can we scan a wan network vulnerable computer??

  • @roddyriccch15
    @roddyriccch15 5 ปีที่แล้ว

    Your right just stayed in One of swedens biggest hotels and all their Employee computers were on Windows 7. Very interesting actually…

  • @mr.elliot5465
    @mr.elliot5465 4 ปีที่แล้ว +1

    fantastic bro you are the great hacker. big fan

  • @thaddeustoledo5094
    @thaddeustoledo5094 5 ปีที่แล้ว

    Does this need a internet adapter?

  • @JustCuter
    @JustCuter 4 ปีที่แล้ว

    exploit completed, but no session was created.

  • @sudippaul5955
    @sudippaul5955 3 ปีที่แล้ว

    i can not access my root directory...hiw to fix that problem

  • @HACKINGWITHLINUX
    @HACKINGWITHLINUX 6 ปีที่แล้ว +4

    Reason for making this Video this late?

  • @ajbssb
    @ajbssb 6 ปีที่แล้ว +2

    I tried to do it. But when im doing the scan, i only have that is complete but nothing else. Can you help me?
    i got: [*] Scanned 1 of 1 hosts (100% complete)
    [*] Auxiliary module execution completed

    • @ajbssb
      @ajbssb 6 ปีที่แล้ว

      93339 localhost try to activate the share file options in the victims computer

    • @9.09z
      @9.09z 6 ปีที่แล้ว

      ok bro

    • @9.09z
      @9.09z 6 ปีที่แล้ว

      chek ur inbox

    • @funchanneljiko6356
      @funchanneljiko6356 6 ปีที่แล้ว +1

      same problem...pls send...purnendughosh03@gmail.com

    • @9.09z
      @9.09z 6 ปีที่แล้ว

      37.57.47.4 goodluck

  • @shubhammahato6904
    @shubhammahato6904 4 ปีที่แล้ว

    Can I get the windows 7 version that is used in this video?

  • @shibbyshaggy
    @shibbyshaggy 3 ปีที่แล้ว

    Is there a way to hide the exploit part when it runs from Avast anti-virus? its picking up the vuln and quarantines it

  • @SandeshKarumuri
    @SandeshKarumuri 6 ปีที่แล้ว

    Will it work for getting access to windows 10 pc?

  • @TheShadowBrokers1
    @TheShadowBrokers1 5 ปีที่แล้ว

    Can any of this affect the new macos?

  • @princenasario1415
    @princenasario1415 6 ปีที่แล้ว

    I don't understand how it works on LAN? Please explain how? What will the rhost be?

    • @reyneermoisesmoralesleon6062
      @reyneermoisesmoralesleon6062 6 ปีที่แล้ว

      the victim's IP, on victims IP type ipcofig for windows pc's or ifconfig for linux computers

  • @rohitrai6261
    @rohitrai6261 5 ปีที่แล้ว

    can you share the windows 7 iso that you exploited, coz the version i am trying to install is not vulnerable.

  • @Moskal91
    @Moskal91 4 ปีที่แล้ว

    How do I get wine? When I type apt-get install wine32 it says unable to locate package

  • @Sam-rz5hw
    @Sam-rz5hw 6 ปีที่แล้ว

    How can we make two virtual machines to be isolated and to be on a same network (LAN) . Please help

  • @snehadeepgolui3757
    @snehadeepgolui3757 ปีที่แล้ว

    sir why it is showing me 'Host does NOT appear vulnerable' when I am running msfconsole even I've off my windows 7 firewall. please tell me sir

  • @josesilva-p7f
    @josesilva-p7f 11 หลายเดือนก่อน

    goood... are u still there... i have a question pls

  • @siddharthd7899
    @siddharthd7899 5 ปีที่แล้ว

    वीडियो के लिए धन्यवाद।

  • @anonymousblume4362
    @anonymousblume4362 5 ปีที่แล้ว

    I have an SMB error: An SMB Error occurred while connecting top the IPC$ tree. PLeASE Help me!!!!!!

  • @Tirax13
    @Tirax13 6 ปีที่แล้ว

    Why again do we need wine for this?

  • @moegreen6566
    @moegreen6566 6 ปีที่แล้ว

    Installing wine does not create the wine folder by itself. Run "winecfg" in the terminal for the wine folder to appear.

    • @ericvalor2438
      @ericvalor2438 6 ปีที่แล้ว

      Moe Green hey. Good point. Hope you reply to this.

  • @shiwang789
    @shiwang789 4 ปีที่แล้ว +1

    Microsoft released a security update in jan,2019 for windows 7 which includes SMBv2. So, this exploit will only work on the machines who haven't installed that security update

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      Oh fuck , for real?

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      So thats why mine is not working??!

  • @ghostgil7006
    @ghostgil7006 5 ปีที่แล้ว +1

    can be use with windows 8, 8.1 and windows 10?

  • @Ammar90sgh
    @Ammar90sgh 6 ปีที่แล้ว

    i cant run the new double pulsar module, it says xan fine xml file on run time of double pulsar.
    i installed wine 32
    as well as placed exploit in folder

  • @josephololade
    @josephololade 6 ปีที่แล้ว

    where's there a giant star on the link

  • @rodrigox1095
    @rodrigox1095 6 ปีที่แล้ว

    Hi! the antivirus (Avast) detected exploit! How do you do to antivirus don't detect exploit?

  • @elliotalderson4467
    @elliotalderson4467 5 ปีที่แล้ว

    it's not working on Windows 10 ?

  • @Super_Cool_Guy
    @Super_Cool_Guy 6 ปีที่แล้ว +3

    Hello my friend.... your videos do need some additional constructs.... 1... try using search 《then the exploit name 》this will search and bring up the exploit path on cli. ...and 2... you need to mention any mitigation strategies to protect against these types of exploits .....better video planning is needed ! 😎

    • @PasqualItizzz
      @PasqualItizzz 6 ปีที่แล้ว +1

      Any mitigation tips for the given topic would be very handy. My interest is mostly defensive.

    • @Super_Cool_Guy
      @Super_Cool_Guy 6 ปีที่แล้ว +2

      Steve Firth.... I found this and is useful www.paladion.net/blogs/wanna-mitigate-ransomware-without-tears

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว +1

      Thank you very much for the feedback, I will definitely include the mitigation and paths in future videos focused on exploitation.
      Thanks!

    • @PasqualItizzz
      @PasqualItizzz 6 ปีที่แล้ว

      Thanks, both :)

  • @momohack998
    @momohack998 4 ปีที่แล้ว

    what is the explorer. exe file?

  • @Mandrickgmaing3
    @Mandrickgmaing3 5 ปีที่แล้ว

    it wont works on my lap
    i have tried a lot
    can you please figure it out
    always it shows 0027 error code
    i couldnt find the solution
    after showing LAUNCHING ETERNALBLUE...it shows
    PNP_ADDDEVICE ENNOT PARSE REPORT DISCRIPTOR
    and bla bla bla..at each line the 00277 error code fund
    i am learing by watching your videos bro...please help me

  • @ghostreconndlorenzo624
    @ghostreconndlorenzo624 5 ปีที่แล้ว

    good friend the download of the rapid7 link is no longer available you can send me the linck from mega or another site to download the exploit

  • @slay_jotain
    @slay_jotain 5 ปีที่แล้ว

    When I go to msfconsole I have msf5 not msf. How to fix?

    • @GordonMcWilliams
      @GordonMcWilliams 5 ปีที่แล้ว

      Follow these steps to add eternalblue to ms5 th-cam.com/video/4OHLor9VaRI/w-d-xo.html

  • @soomjeetsahoo8710
    @soomjeetsahoo8710 6 ปีที่แล้ว

    How ip subnetting works?

  • @victorthelion2023
    @victorthelion2023 5 ปีที่แล้ว

    Attack using Eternal Blue does not work on Windows 10 and even on the Original Windows 7 users as long as the users always maintain their windows updates frequently cause Microsoft has released patches to stop this kind of attack from the eternal blue.

  • @saurrav3801
    @saurrav3801 6 ปีที่แล้ว

    how to show the hidden files in root directory using keyboard

  • @kareemh91
    @kareemh91 6 ปีที่แล้ว +1

    Thanks man for this awesome tutorial,.
    i would really appreciate if you can upload a video regarding Wine32/64 because i face an issue exploiting the target due to i believe wine settings.

  • @ScriptyVijay
    @ScriptyVijay 6 ปีที่แล้ว +2

    Finally 😍😍

  • @boby7545
    @boby7545 6 ปีที่แล้ว

    does it bypass AntiVirus?

  • @manojkumarpentela2069
    @manojkumarpentela2069 6 ปีที่แล้ว

    Web pentesting series?

  • @anonymousblume4362
    @anonymousblume4362 5 ปีที่แล้ว

    I BECOME THIS ERROR HELP Exploit failed: RubySMB::Error::InvalidPacket Not a valid SMB packet

  • @AdiTya-pp7tm
    @AdiTya-pp7tm 5 ปีที่แล้ว

    how do we download the scanner? smb_ms17_010.rb

  • @shaded_red
    @shaded_red 6 ปีที่แล้ว

    Does this work in windows 10?

  •  6 ปีที่แล้ว

    what do u do for living?

  • @McEddModzHD49854
    @McEddModzHD49854 6 ปีที่แล้ว

    msf not updating

  • @christianvillamer1887
    @christianvillamer1887 5 ปีที่แล้ว +1

    where can i download windows 7 vulnerable in eternalblue? because i want to create my demonstration in school thanks.

  • @kitlrgames
    @kitlrgames 3 ปีที่แล้ว

    عفوا
    tanks

  • @navsandhu234
    @navsandhu234 4 ปีที่แล้ว

    Do anybody know how can we share a ransomware using eternalblue

  • @ori61511
    @ori61511 6 ปีที่แล้ว +2

    bro! you uploded this video JUST after jack tutorials's video. and on the same topic... wanna tell us something?

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว +1

      Wow, had no idea

    • @james_gemma
      @james_gemma 6 ปีที่แล้ว

      in HackerSploits defense, many others upped videos before both of them

  • @angelescajeda7530
    @angelescajeda7530 6 ปีที่แล้ว

    Intro song?

  • @alpharomeo5123
    @alpharomeo5123 4 ปีที่แล้ว +1

    all AV software by default disable 445 port
    So this attack is No longer work
    -i dont think that any one Run pc Without Av
    Also in office

    • @balzankrp2472
      @balzankrp2472 4 ปีที่แล้ว +1

      U colud try FUDs payloads to bypass the antivirus from there we escalate privileges

  • @james_gemma
    @james_gemma 6 ปีที่แล้ว

    If you want to download and run this in a different directory like /opt other than /root you can use these commands:
    cd /opt/
    git clone github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit
    cd /opt/Eternalblue-Doublepulsar-Metasploit/
    cp eternalblue_doublepulsar.rb /usr/share/metasploit-framework/modules/exploits/windows/smb/
    sed -i 's#root/Eternalblue-Doublepulsar-Metasploit/deps/#opt/Eternalblue-Doublepulsar-Metasploit/deps#g' /usr/share/metasploit-framework/modules/exploits/windows/smb/eternalblue_doublepulsar.rb

  • @prnxid
    @prnxid 6 ปีที่แล้ว

    It Working with XP sp3?

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว +1

      Yes

    • @james_gemma
      @james_gemma 6 ปีที่แล้ว

      if unpatched, Microsoft made a special update for XP users because of the seriousness of the vulnerability and many people still running XP - oh my!

    • @iamnotapotatoe4785
      @iamnotapotatoe4785 5 ปีที่แล้ว

      HackerSploit doesn’t the us military use xp?

  • @bratvolk7282
    @bratvolk7282 6 ปีที่แล้ว

    do you know that this exploit has been fixed like 3 months ago? ;P

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว +3

      Oh yes, but has every computer in the world been patched, that is the question you should be asking.

    • @bratvolk7282
      @bratvolk7282 6 ปีที่แล้ว

      i know , i know.
      but i'm thinking that if you want to do some "white hat" pentesting (probably 96% of people that opened the video aren't going to do ethical pentesting) on something you need to consider the fact that windows servers and windows 10 machines , the most common targets for script-kiddies and lamers, will probably be updated .
      but if we consider a over all number , yes , you are right.
      oh and thanks for the fast answer.

  • @methane2896
    @methane2896 6 ปีที่แล้ว

    bro this msg is showing
    [-] Exploit failed: The following options failed to validate:RHOST
    [*] Exploit completed,but no session was created.
    pls #help

  • @NasDailyIndiatoday
    @NasDailyIndiatoday 2 ปีที่แล้ว

    15:14 boom

  • @FemurTech
    @FemurTech 6 ปีที่แล้ว +1

    Awesome. But the baddest thing is that it only works on win 7 :-(

    • @earthwormsally2954
      @earthwormsally2954 6 ปีที่แล้ว +1

      hmm... I have win 7, so does that mean... (I'LL DESTROY THESE PEOPLE WHOEVER CREATED THIS VIRUS!!)

    • @FemurTech
      @FemurTech 6 ปีที่แล้ว

      @@earthwormsally2954 RIP

    • @FemurTech
      @FemurTech 6 ปีที่แล้ว

      @@earthwormsally2954 kill NSA and FBI. Join ISIS of Taliban

    • @FemurTech
      @FemurTech 6 ปีที่แล้ว

      @@earthwormsally2954 or upgrade to win 10

  • @gopiinfinix8034
    @gopiinfinix8034 5 ปีที่แล้ว

    How to remotely install malicious apps on Android devices

  • @kronoxconversationcenter1316
    @kronoxconversationcenter1316 4 ปีที่แล้ว

    but this is not working in 2020 right?

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      Uh really?

    • @kronoxconversationcenter1316
      @kronoxconversationcenter1316 3 ปีที่แล้ว

      @@8080VB yep, this is only works for windows 7

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      @@kronoxconversationcenter1316 oh , so thats why my MS17-010 SMB notdetecting in msf ?

  • @rjclado4754
    @rjclado4754 5 ปีที่แล้ว

    i dont have a msf folder in my root directory can anyone help me

    • @niteshxthakur
      @niteshxthakur 5 ปีที่แล้ว

      Enable show hidden folders option

  • @Malware01
    @Malware01 6 ปีที่แล้ว

    Many people (including me) though this malware comes in wild from Russia 🇷🇺 but Russia is highly affected.

  • @Channelofvariety-r3m
    @Channelofvariety-r3m 6 ปีที่แล้ว

    can u make a video about msfvenom android external ip pls

    • @mohammadabdussamad2258
      @mohammadabdussamad2258 6 ปีที่แล้ว

      Download sshreach script and use the port and ip they provide in the lhost and lport while creating the payload and in the msf set lhost to 0.0.0.0 and lport to the port u forwarded 👍🙂

    • @Channelofvariety-r3m
      @Channelofvariety-r3m 6 ปีที่แล้ว +1

      thank u very much bro

  • @SinanAkkoyun
    @SinanAkkoyun 6 ปีที่แล้ว +1

    Did it got patched recently?

  • @irzaalimughal7529
    @irzaalimughal7529 6 ปีที่แล้ว

    plz tell me how to hack window 10 using eternalblue_doublepulsar without knowing username and pass...?

  • @lPlanetarizado
    @lPlanetarizado 4 ปีที่แล้ว

    even now I know some companies that use windows 7, one of them is a hospital

  • @808bloodz
    @808bloodz 6 ปีที่แล้ว

    Bro pls teach how to use termux app for advanced hacking stuff pls bro

  • @linuxvideoguy9475
    @linuxvideoguy9475 6 ปีที่แล้ว

    hmm i couldnt get it to work on both kali and parrot os. it kept giving me an error saying it couldnt find the file and deps.

  • @xtremeboy2134
    @xtremeboy2134 6 ปีที่แล้ว +1

    I hear that service pack 3 of windows 7 instead of sp1 haha lol

  • @MajikCatSecurity
    @MajikCatSecurity 5 ปีที่แล้ว +1

    Holy Crap in a hand basket.... over 4 minutes before you actually start the tutorial

    • @MajikCatSecurity
      @MajikCatSecurity 5 ปีที่แล้ว

      @TheBluePill HAHAHA was meant light heartedly =)

  • @TheyCallMeHacked
    @TheyCallMeHacked 6 ปีที่แล้ว

    In the description, you forgot German!

  • @faahiero800
    @faahiero800 6 ปีที่แล้ว

    Work like a charm!