Тёмный

how hackers crack ZIP files password?!?! 

Loi Liang Yang
Подписаться 1,1 млн
Просмотров 99 тыс.
50% 1

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/...
Full Web Ethical Hacking Course: www.udemy.com/...
Full Mobile Hacking Course: www.udemy.com/...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangya...
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Опубликовано:

 

14 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 132   
@djvelocity
@djvelocity Год назад
*@Loi:* run with this format! The whole “I know why you’re here” Matrix, speaking in a whisper in a dark room with a computer vibe is dope! Run with this! Seriously, I could see you getting so many subscribers by starting your videos this way. I’m a fan, but I want to encourage you to expand so that more people become fans of your brilliance. Seriously, you have a winner here, don’t squander it
@AsianBoy36
@AsianBoy36 Год назад
what do you use to do ur code stuff
@ignatiusemeka
@ignatiusemeka Год назад
@@djvelocity 🤣🤣🤣🤣you're so funny
@helbertgascon9624
@helbertgascon9624 Год назад
Back in the day around early 2000s it was easy to crack rar passwords because the password is seen plainly at the bottom if you open the rar with a hex editor 🤣
@amongusboi2032
@amongusboi2032 Год назад
LOL
@ulixir
@ulixir 3 месяца назад
Sounds fun. If only hah!
@toweliethetowel8280
@toweliethetowel8280 Год назад
6:18 I thought my tinitus came back, until I thankfully realized it's in the videos audio. 🙏
@helmut8998
@helmut8998 Год назад
Faul in tutorial: you did not delete password.txt the file was already in file explorer so unzip staying open and you closed it. Why it did not prompt to override password. txt??
@AsianBoy36
@AsianBoy36 Год назад
what does he use to do his code stuff
@frang2023
@frang2023 Год назад
*Now, for RAR files!*
@di57inct
@di57inct Год назад
It's basically the same process
@kokani_pritesh
@kokani_pritesh Год назад
Can be used for 7z ?
@David-vs4zt
@David-vs4zt Год назад
@@di57inct i think it supposed to be a joke
@di57inct
@di57inct Год назад
@@David-vs4zt seems like I didn't get it in time
@alimbarakatmd6248
@alimbarakatmd6248 Год назад
Old and time consuming method, if the password a little bit complicated and long, you're gonna need a quantum pc to crack it, lol The better way is to beat the guy till he admits what the password is, lool Thanks for all your videos ❤️
@swarooprajpurohit110
@swarooprajpurohit110 Год назад
yeah that would be a lot better. Not even the most powerful GPUs combines could crack a 15 digit complex password
@praveen.kkumar
@praveen.kkumar Год назад
what is the software youu are using to do all thsi bro ....... i want to learn and i promise i wont hacker for my own happiness
@Ultixa
@Ultixa Год назад
0:54 or you download a cracked game, and tht posted asking to watch full vid for pass
@infinitybrutal
@infinitybrutal Год назад
Loi Always Rocks With Cybersecurity Tutorial 🍷
@Reaper_25411
@Reaper_25411 Год назад
im not a hacker its cause i forgot the code to very important files i need
@robbed1052
@robbed1052 Год назад
Didn't work. set RHOSTS "ip" exploit and then LoginError: Login Failed: Connection reset by peer
@ranawaqashaider
@ranawaqashaider Год назад
Bruteforce is word match password cracking method. What is per character cracking method.
@AbandonedVoid
@AbandonedVoid Год назад
No, a dictionary attack is when you use a list of common passwords. It's a form of brute forcing. Per character is a sequential brute force, but it takes too much processing power and time to be practical in most cases
@Wolfiecolada
@Wolfiecolada Год назад
i have some lg phone locked files. they are image files, how do i unlock them? i've lost my password and i just have them on a pc now....??? is it even possible? i miss this person =(
@Ghost_4311
@Ghost_4311 Год назад
Can't it be done in a more easy way with john?
@emeraldArmy4267
@emeraldArmy4267 Год назад
yup that's what i have waited for. Sometimes Brute force can take hours or days depending on complexity of password
@KoltPenny
@KoltPenny Год назад
You could've made a 6 second video saying this was a brute force test instead of this.
@realmisanthrope3353
@realmisanthrope3353 Год назад
Is there any other way to crack password apart from worldlist and crunch attack
@syedamaan1794
@syedamaan1794 Год назад
Anybody help me I tried to connect but it says connection was refused plz....
@letshack05
@letshack05 Год назад
Sir, why don't you make a video on CCTV camera hacking and traffic lights hacking? I've learned a lot from your videos now I want CCTV and Traffic lights hacking.
@rafiashabbir7601
@rafiashabbir7601 11 месяцев назад
What about complex password? which is not even present in the wordlist or having 18 characters. How to crack such kind of passwords? In you video you have used a very simple passsword please create another video to crack complex passwords as well
@jagdishsingh9997
@jagdishsingh9997 11 месяцев назад
It will took 100years to crack the password 😂😂
@zerobow9413
@zerobow9413 Год назад
Way to primitive dude, once you get over 8chars+ things start to slooooow... you need multiple CPU/GPU crunching [and if there's funky chars in there your stuffed] have not found any worthy programs yet except some paid windows GUI versions and some online tossers.
@Riborwahz
@Riborwahz Год назад
Hackle Loi knows our addresses, email password, phone number so imma head straight to the police stations?!?!?!
@SB-qm5wg
@SB-qm5wg Год назад
2023 and still breaking Windows with smb lol...
@emeraldArmy4267
@emeraldArmy4267 Год назад
There is one more way to crack password protected archive by using John the Ripper. Show that too pls
@manavsharma1672
@manavsharma1672 Год назад
Hy men I am ethical hacker and I love your video and i want to be your disciple
@Gupie
@Gupie Год назад
so i gotta download a linux os to get the password which wipes out every data on my current os makes sense lol
@sssapss
@sssapss Год назад
And imagine this is totally for free. Thnx
@yuto-_6353
@yuto-_6353 Год назад
you nose so clean 0:10
@son-offranku6299
@son-offranku6299 3 месяца назад
Bruteforce is shit. No way i m waiting multiple hours or days just for a 15 char pass because i do it in phone. Don't work fast enough with dem weak 8 core cpu.
@thelostman5625
@thelostman5625 Год назад
My Attacker machine is in the cloud (azure) and the target machine is ln local network. while setting *RHOST* I am using public IP address of target. I have allowed port 445 for both machines. When I am running *exploit* I am getting Rex::ConnectionTimeout: The connection with.... What is the problem here? (I have SAMBA server running on port 445 so I changed it to 443 with proper inbound rule and still could not solve this issue)
@Tventy
@Tventy 9 месяцев назад
have you found rootcause for that?
@thelostman5625
@thelostman5625 9 месяцев назад
@@Tventy I forgot how I solve this issue
@hongkonghacker
@hongkonghacker Год назад
I use passware to save me time.
@Abcdefghi123-d8i
@Abcdefghi123-d8i Год назад
Which option is better Dual boot or virtual machine ??
@gk98s
@gk98s Год назад
virtual machine if its going to be on your main PC since you'll have to reboot everytime you want to use kali linux and mess with partitioning your drive/s(depends on how much space you need) and since you're asking this question I assume you're a beginner and trying to learn so having kali easily accessible through a VM is going to be better for your motivation than having to reboot your computer.
@Abcdefghi123-d8i
@Abcdefghi123-d8i Год назад
@@gk98s bro but i only got 4 cores in my cpu and with 8 gb ram
@bussaner
@bussaner Год назад
@@Abcdefghi123-d8i You could use live image and boot from usb :/ That way you could harness all of that power you have :D
@lance_c1323
@lance_c1323 Год назад
​@@bussaner agree with this. Live boot option
@MacGuffin1
@MacGuffin1 Год назад
I'm liking your new network chuck style
@LipikaKhanam
@LipikaKhanam Год назад
Will it work in wan or it only in a local network or same network
@FarFromWeakCrew
@FarFromWeakCrew Год назад
Now l have Kali Linux on my phone thanks 👍
@nishantdalvi9470
@nishantdalvi9470 Год назад
But I am Not able to use commands like apt-get on that are you able to?
@emeraldArmy4267
@emeraldArmy4267 Год назад
@@nishantdalvi9470 you must root the phone.
@nishantdalvi9470
@nishantdalvi9470 Год назад
@@emeraldArmy4267 are you sure ?
@emeraldArmy4267
@emeraldArmy4267 Год назад
@@nishantdalvi9470 yes. But i never done this. U use Kali Nethunter right???
@emeraldArmy4267
@emeraldArmy4267 Год назад
@@nishantdalvi9470 wait a minute you actually must be able to use it. That is weird. But usually these kind of problem happens because you are not root user
@rockstarfun5
@rockstarfun5 Год назад
Can't get raspberry pi zero w anywhere plzzz help mr loi 😭
@pulkitjain8135
@pulkitjain8135 Год назад
is not a zipfile ver 2.xx, skipping no usable files found LOL
@ziil7525
@ziil7525 Год назад
there are several more efficient way to do this
@s1b121
@s1b121 Год назад
how there cannt be something to crack password without brute force.
@rkdigital3121
@rkdigital3121 Год назад
Hi edius ezp project file decryption hack unlocked
@meowxgamingstuff
@meowxgamingstuff Год назад
bruh is these even legit?
@ErnestoBoiesimpangImpang
@ErnestoBoiesimpangImpang 4 месяца назад
@ loi good evening it possible to hack password fb account?
@pschgmg2827
@pschgmg2827 Год назад
Love from India ❤️
@rongziwang8722
@rongziwang8722 Год назад
learn how to crack your neighbor's ZIP files....
@pawloiox2585
@pawloiox2585 Год назад
Just a quick way to gain access to windows
@Sabel091
@Sabel091 Год назад
a quick way to waste time
@pawloiox2585
@pawloiox2585 Год назад
@@Sabel091 its probably outdated, wanted to point out that Loi just shows a way to access windows without even saying a word about it
@Sabel091
@Sabel091 Год назад
@@pawloiox2585 lol that's true
@pawloiox2585
@pawloiox2585 Год назад
@@Sabel091 yea thats what i meant, was a bit funny to me
@manavsharma1672
@manavsharma1672 Год назад
If you think so please
@HarvestHaven09
@HarvestHaven09 Год назад
Welcome back 🔙
@lil_c2585
@lil_c2585 Год назад
could you make a macOS version?
@shakethabean5082
@shakethabean5082 Год назад
Can u do this for dummies
@Krzys_D
@Krzys_D Год назад
John the ripper with hashcat
@fitnesstips7157
@fitnesstips7157 Год назад
you never made on beef framework browser exploitation over wan
@luthfihisyam3222
@luthfihisyam3222 Год назад
is this work to windows?
@counterslayer6493
@counterslayer6493 Год назад
Hacker loi is very handsome 😎👍
@tennesseetuned
@tennesseetuned Год назад
Working on some Red Hat prviesc I see.
@kaveeshsadew
@kaveeshsadew Год назад
Great job Loi😇😇
@AsianBoy36
@AsianBoy36 Год назад
what does he use to do his code stuff
@prantarkhisa7319
@prantarkhisa7319 Год назад
When I catch I will tell them who is hacker loi😁
@anonymouscyber7
@anonymouscyber7 Год назад
what about 7zip extension zip files
@الوقايةخيرمنالعلاج-ظ1ق
Please 🙏 make Android remotely hacking
@ziaul4u
@ziaul4u Год назад
Interesting subject 😉
@AsianBoy36
@AsianBoy36 Год назад
what does he use to do his code stuff
@bussaner
@bussaner Год назад
@@AsianBoy36 I guess with "code stuff" you mean the place where he writes e.g. "touch securepassword.txt". That is called terminal in Linux distros. Similar to cmd or powershell on Windows.
@Sabel091
@Sabel091 Год назад
@@AsianBoy36 do you do any research before you ask a question?
@Kavbutchr
@Kavbutchr 15 дней назад
@@Sabel091 Asking questions is a form of research smartass.
@DecoyxMaster
@DecoyxMaster 11 месяцев назад
maybe i'm a hacker and you're a script kiddie lmfao that's a slap
@raiddrager2220
@raiddrager2220 Год назад
Fuck ... you're professional
@Counterhackingsafe
@Counterhackingsafe Год назад
Thank you 🙏
@xmrboglikenfs7078
@xmrboglikenfs7078 Год назад
I try but failed
@estonian44
@estonian44 Год назад
now that wicked camera work, amazing
@mrjazzi
@mrjazzi Год назад
Wtf he isn’t telling everything right coz Commands on Mousepad just skipped 😂😂😂😂 3:58
@truffles3859
@truffles3859 Год назад
i dont see 7 zip
@garg66
@garg66 Год назад
are you animated ?
@soukuon
@soukuon Год назад
How can I hack WiFi password pls
@sandipash7529
@sandipash7529 Год назад
Thank you very much😊😊
@Fyungdriod
@Fyungdriod Год назад
😂😂love all his video 😁
@Flat_Earth_Sophia
@Flat_Earth_Sophia Год назад
What?
@WaverestCHN
@WaverestCHN Год назад
Hackeroiisverycute
@rkdigital3121
@rkdigital3121 Год назад
Place halp
@sureshpandey7407
@sureshpandey7407 Год назад
Pdf file password crack
@0verflowSec
@0verflowSec Год назад
Nice sifu
@st.john_one
@st.john_one Год назад
hackerloiisveryhandsome :) will this method support also *.rar files?
@kimjongun1777
@kimjongun1777 9 месяцев назад
you are too much oo
@Nazirbek-g1x
@Nazirbek-g1x Месяц назад
т тасири
@manavsharma1672
@manavsharma1672 Год назад
I am like you
@razibhasan9932
@razibhasan9932 Год назад
1st comment
@oja7566
@oja7566 Год назад
Aii
@seenevasan972
@seenevasan972 Год назад
S
@cuitlahuaccorona5122
@cuitlahuaccorona5122 Год назад
I am the first finally!!
@salehabujazar.5674
@salehabujazar.5674 Год назад
Hello
@danielb8111
@danielb8111 Год назад
📌
@ferozomer
@ferozomer Год назад
@MohammedAsif-js5uh
@MohammedAsif-js5uh Год назад
First view
@21blair
@21blair Год назад
me first btw
@arhamsayyed9518
@arhamsayyed9518 Год назад
Not First
@dot-.-com
@dot-.-com Год назад
It's cracker, not hacker. 😜
@bertosudu9506
@bertosudu9506 Год назад
👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍
@somethingtrulyhorrifying
@somethingtrulyhorrifying Год назад
totally didn't change all my passwords to hackerloiisveryhandsome42069
@Helpexplorer
@Helpexplorer Год назад
Fcrackzip ist the Best 😅
@geetalamkuche9490
@geetalamkuche9490 Год назад
Thank you so much
Далее
Это было очень близко...
00:10
Просмотров 1,1 млн
РЫБКА С ПИВОМ
00:39
Просмотров 387 тыс.
САМАЯ ТУПАЯ СМЕРТЬ / ЧЕРНЕЦ
1:04:43
How hackers crack password protected ZIP files
9:07
Просмотров 318 тыс.
Password Hacking in Kali Linux
24:22
Просмотров 801 тыс.
Simple Penetration Testing Tutorial for Beginners!
29:41
How Hackers Hack CCTV Cameras
15:00
Просмотров 848 тыс.
Simple Penetration Testing Tutorial for Beginners!
15:25