Тёмный

how hackers hack any websites in minutes?! 

Loi Liang Yang
Подписаться 1,1 млн
Просмотров 218 тыс.
50% 1

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Наука

Опубликовано:

 

14 авг 2023

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 295   
@megatronskneecap
@megatronskneecap 9 месяцев назад
Hacker loi u sexy. EHEM anyways. As a web developer actively trying to create a social network on my own and release it to the public, it would be an understatement to say I'm frightened. But as long as Loi keeps producing these videos I can patch most of this stuff.
@Dahlah.FightMe
@Dahlah.FightMe 9 месяцев назад
.-.
@Namrec_Molai
@Namrec_Molai 9 месяцев назад
I think thats the purpose anyways, not like teaching black hackers...
@hpi_anc
@hpi_anc 9 месяцев назад
Hacking is illegal but u r ligal 😅😅 so I learnt with u ❤️😎
@localhost69
@localhost69 9 месяцев назад
i woukd edit that comment if i were u
@gabrielkenz
@gabrielkenz 9 месяцев назад
most of these vulnerabilities are already patched by default if you use up to date frameworks.
@newyorkheart
@newyorkheart 8 месяцев назад
This sort of thing is super interesting. Definitely going to be coming back to this channel when I have time.
@rodrigodifederico
@rodrigodifederico 9 месяцев назад
As a developer for more than 25 years now, i always though that preventing these kind of "attacks" was basic web development. I never thought that in 2023, devs would still leave so many doors opened. I know it's just an example and dummy website, but if you used it like this, it's because you know devs do it LoL.
@horrorworld8251
@horrorworld8251 9 месяцев назад
Sir can u help me please a little help
@luisfernando5998
@luisfernando5998 9 месяцев назад
@@horrorworld8251u want me to hack Uranus ?
@andywest6062
@andywest6062 8 месяцев назад
You certainly would be surprised. Doing a google search for something like "&id=" would list any websites who haven't had their urls rewritten. 5 minutes later and I can have database access for a super user if they've also not encrypted their passwords, which is the next blunder.
@MrRaja
@MrRaja 7 месяцев назад
@@horrorworld8251 Trust me when i say... Nobody can help you... but yourself.
@genjimccorkle5518
@genjimccorkle5518 6 месяцев назад
Welp, when companies are laying off more experienced developers in favor for young and cheap ones, this is what you get. 😅 and when there are no layoffs, developers are only interested in creating the minimum viable product and then moving on to the next job. Ofcourse this is the structure you end up with.
@Ethical_Hacker216
@Ethical_Hacker216 7 месяцев назад
You're the teacher, the rest is zero ❤️
@willpape1625
@willpape1625 9 месяцев назад
Excellent video. A 40-hour course on this topic and technique would be a big hit!
@amongusboi2032
@amongusboi2032 9 месяцев назад
Direct hit.
@ImraneMokhtari-wi4hq
@ImraneMokhtari-wi4hq 9 месяцев назад
Get hide my ass
@user-ng6xe6pb9b
@user-ng6xe6pb9b 9 месяцев назад
is it free
@risktakerrecordbreaker
@risktakerrecordbreaker 9 месяцев назад
The way of explaining things is great. Its like a friend is explaining to me. Thankyou for giving us content
@amongusboi2032
@amongusboi2032 9 месяцев назад
Indeed, remote access to the victim computer is like holding remote searching through TV channels. Both are remotes.
@JW-lk2tu
@JW-lk2tu 5 месяцев назад
Great video! I just started your Udemy course and it's full of great information! Thank you for all you do!
@jefflucas_life
@jefflucas_life 5 месяцев назад
13:43 Great example, thumbs up, subbed!!
@Z10Nmap
@Z10Nmap 9 месяцев назад
That database picture looks juicy 😲😅
@juliusrowe9374
@juliusrowe9374 9 месяцев назад
Awesome Tutorial Loi!
@ngs132
@ngs132 9 месяцев назад
Very good video, but i hope that you remove the music in the backround in future videos because its very distracting and annoying. Thanks
@SixthGod
@SixthGod 9 месяцев назад
Great video. I will like to know how you trace someone via IP. Educational purpose
@user-rn7bz4wj6v
@user-rn7bz4wj6v 9 месяцев назад
Elaborate on what you mean by "trace"?
@weirdlyelectric7332
@weirdlyelectric7332 9 месяцев назад
Skiddie
@joshmarkovich4608
@joshmarkovich4608 7 месяцев назад
Everyone wants to watch one video, and be an elite hacker. 😂
@ferasm96
@ferasm96 9 месяцев назад
Nice tutorial, but I would have done wget command to a php shell and done everything through it, much easier though..
@xt355
@xt355 9 месяцев назад
explain please in detail if possible
@brettnathan9971
@brettnathan9971 9 месяцев назад
Bro someone is blackmailing my sister i want to hack his acc or just want to delete his acc nedd ur help plz help
@patrickpatty1
@patrickpatty1 9 месяцев назад
whatsap
@patrickpatty1
@patrickpatty1 9 месяцев назад
+1
@patrickpatty1
@patrickpatty1 9 месяцев назад
61
@patrickpatty1
@patrickpatty1 9 месяцев назад
63
@patrickpatty1
@patrickpatty1 9 месяцев назад
58
@poupeuu
@poupeuu 9 месяцев назад
Scrolling trough these comments makes my brain rot
@Kirt44
@Kirt44 9 месяцев назад
Mine too
@amongusboi2032
@amongusboi2032 9 месяцев назад
You'll be fine, besides you don't have to read such brain-washing comment section.
@abeliscool7950
@abeliscool7950 8 месяцев назад
Why lol
@moonselanac357
@moonselanac357 8 месяцев назад
I'll take your word for it
@mileshall5795
@mileshall5795 5 месяцев назад
​@@amongusboi2032brainwashing?....Now I admit it's all connected, & 1/2 of these were not even submitted by a human being....but you are concerned about the comments section?!?😅😅 I would think that it was a given that brainwashing was the overall object of the entire platform....but that's just me
@toxic_me904
@toxic_me904 9 месяцев назад
First download as usual❤😅
@winstonpamela4161
@winstonpamela4161 9 месяцев назад
Leaving a relationship you’re not happy in is much easier than emotionally damaging someone. But selfish people don’t get that
@KasraKlassics
@KasraKlassics 9 месяцев назад
Wrong video, ma’am
@KasraKlassics
@KasraKlassics 9 месяцев назад
That said, leaving a relationship, specially if it’s toxic, is probably the most difficult of all! Selfish people don’t have to put effort in hurting others. They naturally just do.
@anonymous4298
@anonymous4298 8 месяцев назад
15:15 Why cd into db then run ls? Wouldn’t it be easier to just run “ls db”?
@technicalcraftsman4021
@technicalcraftsman4021 9 месяцев назад
Hacker kLi you are genuis. I am Linux administrator and your tutorials are fucking awesome. Please keep making these types of videos. Thanks to youtube algorithm which suggests your channel.
@ismail-mouyahada
@ismail-mouyahada 6 месяцев назад
Damn homie Loi, you made make IT shacking when you are around, thanks for you videos man, I'm a programmer and I 'm learning always great things to secure my apps, so thanks brother ! continue blowing our minds with your snacky methods of creating backdoors.
@f_gaming_killer_f
@f_gaming_killer_f 9 месяцев назад
Loi Liang Yang what is the name of the app you used for commanding injections
@ebohgoodness1302
@ebohgoodness1302 9 месяцев назад
you're the best hacker loi I feel like you dont get much credit for your work I wish I could be home schooled like you
@ebohgoodness1302
@ebohgoodness1302 9 месяцев назад
by**
@iamagastya0
@iamagastya0 9 месяцев назад
That's Amazing method
@Skips456
@Skips456 9 месяцев назад
bro is making us next him 💀💀
@geeksified
@geeksified 9 месяцев назад
Yow thanks. Can I have the link of this owaspb dummy project rather than git-ting it on my machine?
@zrizzy6958
@zrizzy6958 8 месяцев назад
Liked the video, but how can you change the html?
@user-el8ip1eq3o
@user-el8ip1eq3o 7 месяцев назад
Hey Mr Loi. I really need your help. It’s very important for me. Thanking you in advance
@Ethical_Hacker216
@Ethical_Hacker216 7 месяцев назад
I have a question please 🙏 should my ip addres be the same as in the burp proxy settings?
@helluchiwa
@helluchiwa 4 месяца назад
Ma G . Best teacher 😂❤❤
@nirbhaymishra4222
@nirbhaymishra4222 9 месяцев назад
Thanks man Exciting to watch your videos
@WAFFEN681
@WAFFEN681 8 месяцев назад
Love you Loi. your my best friend now bro.
@Kapalatus
@Kapalatus 9 месяцев назад
I just subscribed and liked the video, just cause I’m scared of being hacked
@stefanjohansson2373
@stefanjohansson2373 9 месяцев назад
Question from a total newbie: Doesn’t the AIO security (WP plug-in) block these kind of attempts immediately? My thoughts are that this maybe was easier some years ago when many websites didn’t update their security automatically. Today a website in shared hosting often gets blocked automatically by the hosting company if the sites refusing to update WP theme, plugins, php and so on. Someone with skills that mind to inform this lost newbie soul?! 😂
@Patinhow100
@Patinhow100 9 месяцев назад
If you hadn't written on the screen, I wouldn't have understood. Thank you.
@manichand5556
@manichand5556 9 месяцев назад
Sir,that page doesn't follow the DES algorithm so we can bypass that what if it follows DES algorithm?
@architech5940
@architech5940 3 месяца назад
These techniques don't actually work in practice. While these tools are rudimentary to understanding how common vulnerabilities work to exploit them, applying these concepts in the field requires proficiency in DevOps and programming. A proficiency in DevOps provides the necessary skills and knowledge required to understand these systems and their vulnerabilities at large. This includes how these servers are designed and maintained in production, and how the project/server files are structured and how they are accessible to different users. To gain proficiency in the skill, practice by building a simple chat client that utilizes a variety of protocols. Once you've done this, you need to host a Linux server on the cloud and deploy you client application to this server. Make sure to read documentation thoroughly to make sure you have everything running the way it should. Furthermore, you enable several protocols to your server for practice in hacking them, and securing them, then repeat. Programming proficiency is a critical step and is trivial to your success in penetrating any system "out in the wild" (uncontrolled environment). Although scripting with pre build tools on Kali can be effective in theory, any antivirus out there can detect these attempts to infiltrate their system with these common techniques and thus requires you to get creative with your own code to evade detection. Think of it like this: if team read has built it, team blue has reverse engineered it; if team red has seen it, so has team blue; if team red has updated OffSec tools, likewise team blue has updated antivirus. In conclusion, learn these prerequisites of engineering and become very familiar with these systems and how they are maintained, and you should be on your way to becoming a(n) "ethical" hacker.
@mohammadaminhabib5269
@mohammadaminhabib5269 9 месяцев назад
How to get membership, is there any channel link?
@rrrrq630
@rrrrq630 9 месяцев назад
I love your videos 🇵🇭🇵🇭🇵🇭❤️
@tebeckcollins9720
@tebeckcollins9720 9 месяцев назад
You didn’t give recommendations/solutions on how to protect against these kinds of attacks
@PressKevinToContinue
@PressKevinToContinue 7 месяцев назад
I believe changing your website URLs to random strings of letter and numbers might help.
@md.sohanurrahmanmirdha3911
@md.sohanurrahmanmirdha3911 9 месяцев назад
Can I use these website for learning?
@asifjaved9844
@asifjaved9844 9 месяцев назад
Great sir
@adrianayuzaidi5216
@adrianayuzaidi5216 7 месяцев назад
Hi, can you tell what's the coding for withdraw money from website account to another account. Please
@Ahmed95406
@Ahmed95406 6 месяцев назад
Awesome 🤩🤩😍
@2684dennis
@2684dennis 4 месяца назад
Would you give online one on one lessons, i would love to learn from you via a stream room where i can share screan and learn ethical hacking.
@user-ew4ms4eo8s
@user-ew4ms4eo8s 6 месяцев назад
Im trying to replicate your OS command injection - how do you get the commands to execute from the file name? How does the filename have shell access?
@deadlydragonrealm
@deadlydragonrealm 9 месяцев назад
please show how to make undetectable metasploitable payload
@cydream
@cydream 9 месяцев назад
DB in the Open_basedir ? Who does that ?
@FranklinFinds
@FranklinFinds 9 месяцев назад
What screen recorder do you use please
@ashu9334
@ashu9334 9 месяцев назад
Great work!
@infinitybrutal
@infinitybrutal 9 месяцев назад
We need this
@pppkenken6610
@pppkenken6610 9 месяцев назад
Thanks
@gamer-xf1hf
@gamer-xf1hf 9 месяцев назад
iam also learing u r course
@assasingaming3406
@assasingaming3406 9 месяцев назад
Make a tutorial on kali Linux
@NekoLoliChan
@NekoLoliChan 2 месяца назад
My linux looks so different
@NekuroMC
@NekuroMC 8 месяцев назад
im not even a newbie im just watching to recall my memory XD
@nels0n__
@nels0n__ 9 месяцев назад
GG , loi posted again
@michaelreang2994
@michaelreang2994 9 месяцев назад
Big bro till date you didn't teach me to hack by your termux videos. I need yours faithfully help
@ishanahmed429
@ishanahmed429 9 месяцев назад
What would be the technic in real site, cause its a demo website and it has no ssl also.😊
@amongusboi2032
@amongusboi2032 9 месяцев назад
I believe more time and more repeatedly processes.
@Grinwa
@Grinwa 9 месяцев назад
Awesome 😮
@alphazozo2260
@alphazozo2260 9 месяцев назад
Hey, i have froxy poxy and burp suite, but how do i connect froxy to it?
@anonymous4298
@anonymous4298 8 месяцев назад
19:50 WAF (Web Application Firewall)
@defimine
@defimine 8 месяцев назад
Hi Shal we discuss about the defimine usdt jingchen now
@user-sn7uj6nr9k
@user-sn7uj6nr9k 9 месяцев назад
Please sir, I can't run monitor mode and packet injection on my internal wireless card. I'm using Nexus 6p device. I've flashed the nexmon patch but doesn't work still.
@user-do7nm1sh4m
@user-do7nm1sh4m 8 месяцев назад
Deangelocrack.
@user-do7nm1sh4m
@user-do7nm1sh4m 8 месяцев назад
On lnstagram
@user-do7nm1sh4m
@user-do7nm1sh4m 8 месяцев назад
She can help you
@L1Q8
@L1Q8 9 месяцев назад
I love u bro ❤
@stefanjohansson2373
@stefanjohansson2373 9 месяцев назад
The classic payed bot comment. 😂
@wildstorm74
@wildstorm74 9 месяцев назад
I'll be honest, I'll say am still new the hacking world....and within that time, I would like to think that. Pretty much have a really good how hacking works.😅🤔 Like before I watched this video, had few ideas in mind. I just wasn't sure if my theory is possible/ if I had the right idea or not. This video just basically confirmed that I was right. I agree with you that...with great power, cames great responsibility.😎 Just because I have (new ideas) I can create something new with this information.😁
@wildstorm74
@wildstorm74 9 месяцев назад
I'm probably going to get flagged for saying that, but it's too late now.😅😑
@geoffreymushipi4458
@geoffreymushipi4458 9 месяцев назад
Great Zambia
@mdashifuzzamanshawon
@mdashifuzzamanshawon 9 месяцев назад
Awesome
@johhnybrah3726
@johhnybrah3726 9 месяцев назад
You should do a video on iPhone lockscreen bypass, and disabled iPhone removal. I've had found my old iPhone I lost years ago would be nice to open it! Thanks
@stefanjohansson2373
@stefanjohansson2373 9 месяцев назад
There’s hundreds of programs that solves that easily (depending on iPhone model). Just find the latest version, otherwise Apple may have fixed the vulnerability. Google is your friend. 😂
@Schultz-wc6xy
@Schultz-wc6xy 9 месяцев назад
Good morning to you sir. Please my browser isn’t working in Kali Linus. Kindly help me
@ajaykumar1
@ajaykumar1 9 месяцев назад
Title should be "How hackers hack any website in 23 minutes ??" BTW informative Video man !!!!!!
@sneha_234
@sneha_234 9 месяцев назад
I need you help sir..😢😢😢😢
@tasharogers9141
@tasharogers9141 8 месяцев назад
I need some help also
@abhigameryt4859
@abhigameryt4859 8 месяцев назад
𝐇𝐞𝐥𝐥𝐨
@abhigameryt4859
@abhigameryt4859 8 месяцев назад
𝐀𝐚𝐩 𝐦𝐮𝐣𝐡𝐞 𝐛𝐚𝐭𝐚𝐨 𝐤𝐲𝐚 𝐡𝐞𝐥𝐩 𝐤𝐚𝐫𝐧𝐢
@djremixlampung
@djremixlampung 9 месяцев назад
I want learn hacking for hack gambling site, but so hard to me
@yungx811
@yungx811 9 месяцев назад
how to hack api's plz
@akhildubey8925
@akhildubey8925 9 месяцев назад
How to recover Facebook id recover, and change password , hacker was set up a bot in id
@DerMannmitdenvielenlegenden
@DerMannmitdenvielenlegenden 7 месяцев назад
loi please u must learn better to draw, my engllish as german guy is not the yellow from the egg and when i must endkrypto ur Artwork it is very hard to learn from u, but i find u are a very good teacher... so please better draw in german we say du hast ne sauklaue die kein schwein lesen kann... thanks fpr teaching me loi
@user-rs5lg7du5z
@user-rs5lg7du5z 9 месяцев назад
Can we use dev tool instead of burpsuit?
@NekoLoliChan
@NekoLoliChan 2 месяца назад
I dont think so. I mean maybe through a lot of coding know how and make it harder for you but burp makes it easy
@peterwryter
@peterwryter 9 месяцев назад
Is it possible to block a video using cmd
@ateci0
@ateci0 9 месяцев назад
Notifications = All
@user-mt3dv6ti9v
@user-mt3dv6ti9v 6 месяцев назад
A lot of this is confusing. What terminal are you using? Is this terminal application an app, or can be? What Kali Linux app do you recommend downloading for Androids and Windows desktops, & laptops? Have a basics getting started playlist? Have a legend guide explaining what all these symbols mean and do, such as < or - or " or etc. ?
@orcundinlerr
@orcundinlerr 5 месяцев назад
it is default terminal in kali linux. all apps in this video already satisfied in kali linux.
@aothman979
@aothman979 9 месяцев назад
Should you use any VPN so that they do not come to your home to discuss your level of intelligence?
@user-xv7di2ew6q
@user-xv7di2ew6q 9 месяцев назад
What need hacker to hack laptop or desktop?
@christopherishaku5585
@christopherishaku5585 9 месяцев назад
Awesome my mentor
@mundi4great
@mundi4great 9 месяцев назад
what is NA doing here
@christopherishaku5585
@christopherishaku5585 9 месяцев назад
@@mundi4great who are you???
@Dahlah.FightMe
@Dahlah.FightMe 9 месяцев назад
Nice :D
@Lover-boy-gi2td
@Lover-boy-gi2td Месяц назад
does it work on windows11?
@dany2685
@dany2685 9 месяцев назад
Bro... user ids in url? That s the dumbest thing I have ever seen and still people are using these things. In my university for example in their site there was a few years ago this issue.
@user-lg4wl5tk4f
@user-lg4wl5tk4f 9 месяцев назад
Now we have slugs in the place of user I'd
@user-lg4wl5tk4f
@user-lg4wl5tk4f 9 месяцев назад
I think developer income is less that's why he is using I'd instant of slugs
@dany2685
@dany2685 9 месяцев назад
Yeah. One secure way is to use the auth token after login to get data for a specific user. Tho if the site has some XSS problems you could get the session id and replicate the session of others or make sql injection that will get you the user data. Sessions must have a timespan of 30 min or less to be harder to break.
@user-kc4lb5hh9k
@user-kc4lb5hh9k 9 месяцев назад
may i ask is there someway to get or legally hack my steam account back as someone hacked it and changed the password email and phone do u have any tips as steam support aint very helpful
@PulseVC
@PulseVC 9 месяцев назад
If ur sure there’s no way to recover ur account as the rightful owner then contact support. If they’re no help then oh well. try to be more careful online so it doesn’t happen again
@Mortal_To_Immortal
@Mortal_To_Immortal 9 месяцев назад
@loi i have been reading n watching many hacking videos and none of them are useful they are bunch of view eater. In my case i have a normal target just to find about hostname n target machine ip. i had search there website and i got every details like ip dns email of the website in every video they just give little bit of information. They dont tell how to find about target machine ip n hostname from website
@marat477
@marat477 7 месяцев назад
trop bien mais trop vite... 😕 difficile à suivre le texte. dommage.
@tefomodisagae4915
@tefomodisagae4915 9 месяцев назад
How can i learn ethical hacking for free??
@Soda.V.R
@Soda.V.R 8 месяцев назад
bros a network chuck rip off and i respect that
@adnangraphicsjobsgroup455
@adnangraphicsjobsgroup455 7 месяцев назад
Sir we hack any website database and inseart data How it is posibal, sir you should make a video for this topic. I request to you please make a video on this topic, How to hack a website database and inseart data.
@Mikodo_games
@Mikodo_games 8 месяцев назад
Dwi mkad wla sir thwa
@victorpatrickgammon
@victorpatrickgammon 8 месяцев назад
My competitor has assigned him self as my developer and is merging and taking over my account and controlling my network messages and internet. What do I do for help ?
@elizabethwindley166
@elizabethwindley166 7 месяцев назад
*Tracebackassets is an exceptional private investigator specializing in cryptocurrency theft cases. They have a team of highly skilled professionals who are dedicated to solving these types of crimes. With their expertise in blockchain technology, they can trace stolen funds and identify the culprits behind the theft.*
@sunnydhakane9392
@sunnydhakane9392 5 месяцев назад
When I send the request for the listener in burpsuite, i get a error of 413 entity too large to execute please help
@funstop6669
@funstop6669 9 месяцев назад
How to bypass Snapchat suspicious login code thing without code?
@martinlastname8548
@martinlastname8548 9 месяцев назад
Doing the eJPT at the mo
@mileshall5795
@mileshall5795 5 месяцев назад
Dude...Hacker Loi....YOU are Super Cool. Just sayin.
@hakmat1769
@hakmat1769 7 месяцев назад
if you forget your password you know where to find it
@anixff
@anixff 9 месяцев назад
Hi, how to root android phone?
@NekoLoliChan
@NekoLoliChan 2 месяца назад
I think you misclicked a video
@PraveenKumar-vz4dy
@PraveenKumar-vz4dy 9 месяцев назад
why did u learn these stuffs Mr.loi liang yang
@blackhat5133
@blackhat5133 9 месяцев назад
❤❤
@demotedc0der
@demotedc0der 9 месяцев назад
I'm really confused , because I see that beef cookie everywhere as well, and I don't know how to get rid of. Is there anyone who has sorted it out?
@weirdlyelectric7332
@weirdlyelectric7332 9 месяцев назад
Are you talking about the cookie puller BeEf?
@demotedc0der
@demotedc0der 9 месяцев назад
6:32 that BEEFHOOK:xxxxx cookie I mean
@demotedc0der
@demotedc0der 9 месяцев назад
only if Im on incognito ,its not there
Далее
Backstage or result?😈🔥 @milanaroller
00:12
Просмотров 8 млн
Infiltrating Roblox’s Fake Middleman Scam
18:57
Просмотров 296 тыс.
Intro to Java Programming - Course for Absolute Beginners
3:48:25
What’s your charging level??
0:14
Просмотров 7 млн
Карточка Зарядка 📱 ( @ArshSoni )
0:23