Тёмный

Remotely Control Any Phone and PC with this Free tool! 

Loi Liang Yang
Подписаться 1,1 млн
Просмотров 740 тыс.
50% 1

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Наука

Опубликовано:

 

16 дек 2023

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 798   
@leticiaortigoza5478
@leticiaortigoza5478 2 месяца назад
Love the Metaspyclub content. I think this project is just as essential as HBAR and they both will be great movers
@Calebjunioir
@Calebjunioir 3 месяца назад
What side are you on as Metaspyclub divides the wealthy from the poor?
@00ythh
@00ythh 3 месяца назад
ok will try
@Malccolmcc
@Malccolmcc 3 месяца назад
it works thnks
@santoshshriwas2796
@santoshshriwas2796 11 дней назад
Y’all should stop calling everything “the bare minimum” when it’s literally not. Respect is the bare minimum, actually going out of your way to comfort and have an open ear for someone isn’t. Doing something like this is truly very nice and a great thing of him to do. I hope shit gets better for you and I salute Adrian Ruthnik for being mature when it’s needed!
@RoseCrediitRepair
@RoseCrediitRepair 3 месяца назад
I'm DCAing in Metaspyclub as well. ETH heavier DCA and ALGO. I'm taking your advice and starting Google tomorrow with a 50 dollar purchase and continuing Microsoft and Apple. VTI and VOO on another app and longterm portfolio. Here we go family!
@00ythh
@00ythh 3 месяца назад
ok will try
@Malccolmcc
@Malccolmcc 3 месяца назад
it works thnks
@giselareynamartinez6616
@giselareynamartinez6616 2 месяца назад
Metaspyclub trajectory is fascinating. Share your insights!
@savitamahajan836
@savitamahajan836 11 дней назад
Everyone should have a dedicated person like you Adrian Ruthnik .
@user-ul2sq7wk2r
@user-ul2sq7wk2r 11 дней назад
The efficiency of this Adrian Ruthnik is next level. To juggle walk throughs of various angles on the topic delivered to-camera, differnet content per topic from various folks underneath the umbrella of the track list of the larger big band concert itself is engaging and refined. To make a dense taccess like this so digestible is really something. Awesome work jack!!
@user-mw6ln9ur4w
@user-mw6ln9ur4w 11 дней назад
We need more immeasurably wise and compassionate humans like you on this planet. Thank you for sharing Adrian Ruthnik , Jon. I bet I'm not alone when I say this video found me at the perfect moment, and there are a lot of things here that I needed to hear right now.
@SandipMurmu-fd8xg
@SandipMurmu-fd8xg 11 дней назад
Hey ppl, I'm a retired computer/IT person, Yet I still find Adrian Ruthnik so informative and straight forward. Thanks for your advise and helping the people...........Great work and love watching.
@schomistek
@schomistek 4 месяца назад
You are so funny, I'm a beginner but I enjoy learning from you
@medahsina2023
@medahsina2023 5 месяцев назад
it's work for local who connected on the same wifi or from outside too by opening a port
@Greyyyjohnson
@Greyyyjohnson 3 месяца назад
Do it. Metaspyclub already in my bags. I had a Metaspyclub after ( your should I buy ) and I agreed and bought. I'm looking to stack more, too.
@00ythh
@00ythh 3 месяца назад
ok will try
@Malccolmcc
@Malccolmcc 3 месяца назад
it works thnks
@v3rtualq733
@v3rtualq733 5 месяцев назад
A true fan is always on time
@MeziCraft-ci1bi
@MeziCraft-ci1bi 5 месяцев назад
ye right
@okorodandy5314
@okorodandy5314 5 месяцев назад
​@@twoface1192❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤
@kimofficalmiccheck5885
@kimofficalmiccheck5885 5 месяцев назад
True 😁
@thebug08
@thebug08 5 месяцев назад
time on always is fan true A
@jeffwilson8246
@jeffwilson8246 5 месяцев назад
Or you can just watch whenever
@amartinczeti
@amartinczeti 5 месяцев назад
Thanks for teaching us all about hacking! 🙂
@Nerzhina
@Nerzhina Месяц назад
Mr Loi thank you for making these excellent educational EH tutorials. I’m studying the CompTIA Security+ as part of the PGP-CEH. I find your EH video tutorials a great help & insight into how to learn & use these EH tools. Best wishes.
@JeffQuater
@JeffQuater Месяц назад
hello @Nerzhina please can I get your email address?
@abdoukadi9757
@abdoukadi9757 5 месяцев назад
you are best of this domain thanks
@shibbyshaggy
@shibbyshaggy 5 месяцев назад
newbies, it won't work for you because he has his environments setup so that msfconsole is working. chances are your computer is patched/updated which is why you don't have any vulnerabilities. doesnt work in the real world due to MS updates
@nsptyty9617
@nsptyty9617 4 месяца назад
Thank goodness.
@westmakaveli4003
@westmakaveli4003 4 месяца назад
Haha Mr Loi is so funny..Love the way you explain sir. Thanks.
@techgreyhathacker
@techgreyhathacker 5 месяцев назад
Awsome tutorial, thanks
@kabandajamir9844
@kabandajamir9844 3 месяца назад
The world's best teacher thanks
@juliusrowe9374
@juliusrowe9374 5 месяцев назад
Awesome tutorial of Armitage Loi!
@Lanex2708
@Lanex2708 5 месяцев назад
Love your videos Mr. Hacker Loi❤
@ChandravijayAgrawal
@ChandravijayAgrawal 5 месяцев назад
this is really valuable, I think this is what scambaiting channels use to reverse connection
@MuslimCommunityInUSA
@MuslimCommunityInUSA Месяц назад
I love how you say “Hosts” 😂😂😂
@Valeria.N817
@Valeria.N817 5 месяцев назад
Even for the recognition *Johnsonspy* gets, his skills is so underrated at least by most tech fans in general.I mean I get that there is stamina and all that involved in things like he does but being able to stand so far away and have the ability get the information needed with high speed as expected to hit it perfectly with a paddle just over the net is extremely impressive.
@hardscope7744
@hardscope7744 4 месяца назад
@user-xt4yv4hh2zno its a dummy
@hardscope7744
@hardscope7744 4 месяца назад
@elenaalice4391 no its a dummy
@Uday_kumar96
@Uday_kumar96 5 месяцев назад
sir, very thanks for teaching us soo many intresting ethical hacking topics to us . now we are able controll , acsess, pcs with soo much knowledge becauseof you sir so thank you sir, uday kumar
@Professor-Bell
@Professor-Bell 2 месяца назад
Love your video!!! When trying to connect to a iphone what code is used? Do I have to be on the same network?
@aliwarwar
@aliwarwar 5 месяцев назад
Very nice but for mobile payload you need Social engineering to convince the victom to by pass warninig message when setup the payload
@oldphart-zc3jz
@oldphart-zc3jz 3 месяца назад
You need a RAT and those require work or finding the right tool. No RAT (Remote Administration Tool), no joy unless the target is not the sharpest pencil....
@shark-cat42
@shark-cat42 5 месяцев назад
Beautifully explained, thanks Mr loi
@gospodarpropustenihprilika
@gospodarpropustenihprilika 4 месяца назад
I am an ameter and I would like an explanation: what is the name of that tool and is it in linux or is it installed separately
@hardscope7744
@hardscope7744 4 месяца назад
@user-xt4yv4hh2zno his got no idea his a dummy
@VigneshSahoo
@VigneshSahoo 5 месяцев назад
Whenever I watch your videos, I feel like I am still in 2010 or earlier :D. Thanks for making me to remember those days 🤣🤣🤣🤣
@bama1992champs
@bama1992champs 2 месяца назад
was easier back then but this still works if you know active recon using tools like shogun, google dorks etc... you can hate but this guide is still useful for learning.
@p3webstore48
@p3webstore48 3 месяца назад
Absolutely valuable. Thank you.
@yasonkatt8454
@yasonkatt8454 5 месяцев назад
Windows 10 Pro 14393 is at least 7 years old there have been 11 new versions up to 22H2. This would be more interesting if you took a version of 2023 instead of 2016.
@sbkspyder
@sbkspyder 5 месяцев назад
My feelings exactly. I got excited when I saw the video but then I saw the thumbnail and knew it was Armitage but hoped it would be something new for late stage win10 to early win11. Great video and explains what you need to know though, so that's what really counts and I give props for this one.
@hardscope7744
@hardscope7744 4 месяца назад
If he did that it wouldn’t work so that’s why he didn’t I guess
@dnoco
@dnoco 4 месяца назад
So are you saying this would only work on outdated systems? also would this method work for macs? or are macs a lot harder to hack?@@hardscope7744
@Kyle_Warweave
@Kyle_Warweave Месяц назад
Run Linux from a USB, not from inside Windows.
@valljoshua
@valljoshua 5 месяцев назад
thanks bro its nicely explainec you got a new subscriber
@D4r7hV4DeR
@D4r7hV4DeR 29 дней назад
thank u sir, Ill try it out
@TheMotoboy247
@TheMotoboy247 5 месяцев назад
Can this be ran on twisteros thro sudo ?
@AnimeEditsBeyond
@AnimeEditsBeyond 5 месяцев назад
introduction 0:00 "if you get caught hacking don't tell them you know who is mr.hacker loi" explaination 1:18 into the kali machine 1:58 "you need a computer to run this, without computer the tutorial ends here." Game over 14:50 "BOOM!" Conclusion 17:12
@ReligionAndMaterialismDebunked
@ReligionAndMaterialismDebunked 5 месяцев назад
Thanks! Nice, "GAME OVER". hehe
@GeneralGorillaSonicOC
@GeneralGorillaSonicOC 4 месяца назад
So many people do it that you're not likely to be caught on the same day unless you admit to doing it. Just like doxxing, DDOSing and pirating media.
@sassywoocooo
@sassywoocooo 5 месяцев назад
great video. im proud to be your student
@Nausikhiya95
@Nausikhiya95 5 месяцев назад
HEY LOI Your COURSES ARE COOL
@medahsina2023
@medahsina2023 5 месяцев назад
and please for the sestym Android it's work for who have version 11 or more of android on phone ?
@rolandlumbala2231
@rolandlumbala2231 5 месяцев назад
Thank you Mr Loi Liang Yang for everything you're doing for us!!!
@joelrggizmo1373
@joelrggizmo1373 3 месяца назад
Are you going to be attending Defcon this year? I missed the last couple due to Covid. It seems like this year it's not going to be at Caesars. It's going to be at the convention center as far as I can tell.
@KIKITO94
@KIKITO94 5 месяцев назад
And can we use it for outside of our networks
@jonathancat
@jonathancat 5 месяцев назад
what version of kali are you running ? I'm on 2023 and my find attacks feature doesn't seem to work at all :/
@lucastymen583
@lucastymen583 4 дня назад
the road will be long but you helped me to confirm i'm definitely involve in ethical hacking. i knew a little kali linux stuff , but the more i learn, tho more it gets stimulating (and spooky as hell).
@lucasfredrick2825
@lucasfredrick2825 5 месяцев назад
I'm so crazy over you..I bought all your courses and this video is a blast
@quezinmark8225
@quezinmark8225 5 месяцев назад
I have zero knowledge on ethical hacking but I am interested in bug bounty and networking can I buy his course?
@myname-mz3lo
@myname-mz3lo 5 месяцев назад
@@quezinmark8225 dont do that . all ethical hacking knowlege is available online for free. paying for it is a scam . doing research is a big part of hacking so if you cant even look up how to learn and end up getting scammed by youtubers maybe it isnt for you yet
@nwic
@nwic 5 месяцев назад
​@@quezinmark8225hack the box is a good platform to practice
@pavankumar.3065
@pavankumar.3065 5 месяцев назад
@@quezinmark8225go and learn about advance networking first then u come to CEH
@h4ckerblueeyes
@h4ckerblueeyes 5 месяцев назад
can u share it with me
@georgenagy52
@georgenagy52 5 месяцев назад
But u need to be in the same network and if someone have security like bothnet security like firewall in eset smart security premium i think u cant i didnt try it but i will try into my pc from my vps
@gustavohernandezfigueroa8420
@gustavohernandezfigueroa8420 4 месяца назад
on which version of kali the armitage tool is? because i have kali v2022.4 and The tool is not present. Or do I need to download it? Thanks.
@ishtiaque9200
@ishtiaque9200 3 месяца назад
Thank you Loi ❤
@digidave8094
@digidave8094 5 месяцев назад
Mate your a legend you’ve made me into a Hacker over the years Thank you bro 😂❤ I love it lol
@user-fx3km4eb7h
@user-fx3km4eb7h 5 месяцев назад
Please can you do a video to introduce tools like hydra ?
@ahmadqhisbullah_3089
@ahmadqhisbullah_3089 4 месяца назад
Thank you, this information is very helpful.
@rickandmortyc14h19no2
@rickandmortyc14h19no2 2 месяца назад
Probably the most interesting question is how to cover your tracks or not be noticed at all, even after a forensic investigation.
@ashsharp1985
@ashsharp1985 29 дней назад
Impossible
@amanpal28198
@amanpal28198 25 дней назад
​@@ashsharp1985 bro do you know how to get rid of such hacker in your devices?
@Bilal-vn3fv
@Bilal-vn3fv 13 дней назад
@@amanpal28198 you cant
@lesudanais5547
@lesudanais5547 11 дней назад
​@@amanpal28198 give your pc to police
@KingKoptimum
@KingKoptimum 5 месяцев назад
From South Africa I'm saying Hiii to y'all
@stalwartekwere2157
@stalwartekwere2157 5 месяцев назад
Good presentation 🎉
@AnthonyLukeman
@AnthonyLukeman 5 месяцев назад
Doing a good job is not always about impressive innovation. Sometimes it is only about doing something with plain dedication. Well done *Usespy.* This message is to recognize your contribution related to hacking. Your commitment has been exemplary and your hard work is an inspiration to everyone around you.
@hardscope7744
@hardscope7744 4 месяца назад
@breannabryant2697no his a dummy
@SheenaSnyder
@SheenaSnyder 3 месяца назад
Thanks dude you a good man for sharing. *usespy* is indeed legit.
@sherryreese3576
@sherryreese3576 5 месяцев назад
Hoped for a open source Team Viewer alternative and this guy explains to me how to use exploits to attack clients on a network.
@cesarnoriega8507
@cesarnoriega8507 5 месяцев назад
Good morning Definitely I learned very useful today. Maybe I learned two semesters ahead on computer network class. Thank you for your excellent video Cesar
@Webizer40
@Webizer40 5 месяцев назад
The best channel that simply explains this field, thank from Palestine 🥰🥰
@Herobrinepvper
@Herobrinepvper 5 месяцев назад
Free israel
@Webizer40
@Webizer40 5 месяцев назад
F**e israel@@Herobrinepvper
@SpreadIslam21
@SpreadIslam21 5 месяцев назад
FREE PALESTINE
@Herobrinepvper
@Herobrinepvper 5 месяцев назад
@@SpreadIslam21 FREE ISRAEL
@unAgorist
@unAgorist 5 месяцев назад
how is israel not free ? does this n4zi substrat that is this lie have to kill every palestinian they stole the houses from to finally "feel" "free"... and stop killing children ? @@Herobrinepvper
@shamsabd3787
@shamsabd3787 5 месяцев назад
which curse is best for a beginner ?
@HackerFORgodwinn
@HackerFORgodwinn 5 месяцев назад
If the multi handler is set on the last 15.16, then the payload is already installed in Android, and successfully meterpreter season creat I am right???
@cat_fury
@cat_fury 5 месяцев назад
does this work on a local network or WAN?
@rap1z
@rap1z 5 месяцев назад
what release is this best working on?
@bradyboivin5580
@bradyboivin5580 Месяц назад
Do you have to be connected to the same network as these devices to be able to find them?
@sharooq5842
@sharooq5842 5 месяцев назад
Is it possible to access any application's data from the hacked device
@zolazeemandarko1859
@zolazeemandarko1859 5 месяцев назад
hi,i just came across this.i can see this causing more havoc than good...maybe im wrong..few questions(only if you dont mind) ..when control is gained..can you also upload files onto the hacked device?and what footprint than those files create?if any?i.e: if this happens can anyone tell for sure that those files were hacked and uploaded from a hackers device?..thanks if you can answer..good video..peace
@stuTheAlien
@stuTheAlien Месяц назад
what flavour do you use
@UsamaKarim
@UsamaKarim 5 месяцев назад
I never subscribed to your channel, but still, it's subscribed. Are you controlling my phone?
@BloodravenRivers
@BloodravenRivers Месяц назад
u got my sub the second u said when u try to hack me... i love this guy!
@yoongsinjie2034
@yoongsinjie2034 5 месяцев назад
Thanks sir, learn something new
@romesolomon5869
@romesolomon5869 9 дней назад
What kind of computer do you need to do this? and where can I get it?
@New_Zero_
@New_Zero_ 5 месяцев назад
why when i Intense scan it doesnt give me the operating system picture?
@zakariaabdiwahab9304
@zakariaabdiwahab9304 4 месяца назад
Okay so i have question mr loi liang What If my target is outside my local network?
@topone3365
@topone3365 4 месяца назад
Big hello from Syria ❤
@protochario
@protochario 4 месяца назад
Did the module failed at first try and u launched second? am i seeing it right? just curious
@asapmig
@asapmig 5 месяцев назад
do this also work on laptop? and could this be transferred into a phone device?
@AYoutubrrr
@AYoutubrrr 4 месяца назад
What version of armitage are you using because most are not working anymore
@saikatbiswas573
@saikatbiswas573 5 месяцев назад
Armitage could not connect to database.. armitage is not compatable with current metasploit. please share some solution if possible.
@mollylwanga1081
@mollylwanga1081 26 дней назад
hey i love this i wish i could learn it all
@ricpla6930
@ricpla6930 5 месяцев назад
Does subnetting circumvent these types of attacks
@fittv9153
@fittv9153 5 месяцев назад
As expected hats off to you Mr. Hacker loi ❤
@OlamiBailey
@OlamiBailey 5 месяцев назад
The TIME and EFFORTS the owner of *Usespy* had put into this work that is beyond excellence. Take my cordial thanks! You are really an efficient, organized and result-oriented man. I haven’t seen such quality work in a long time. Great job, Keep it up. And i will make sure the world knows more about you and the good deed you have done for me, people like you Mr Brandon are rare. Team *Usespy*
@abdulwaheedyusufi4260
@abdulwaheedyusufi4260 5 месяцев назад
i Like your videos and your Skills you have a dreamy talent i cant undersatand well but i watch you all videos i wish and dream to have some skills like you💖
@zach4505
@zach4505 5 месяцев назад
Thought this was just going to be script kiddie lessons. I will try this after some of my CyberCert exam concepts as a lab. So Armitage is yet another UI for metasploit?
@knifeboygamer1200
@knifeboygamer1200 5 месяцев назад
Like kage
@user-ze1pc9et3z
@user-ze1pc9et3z 3 месяца назад
I installed Armitage no problem. On a dedicated Kali laptop. It seems to run just fine but when I run a scan nothing shows up. I have several pcs on the same network but nothing shows up. I don't get any errors, it just doesn't work.
@singgihpanji
@singgihpanji 5 месяцев назад
use to used this tool since backtrack 5r3
@joelrggizmo1373
@joelrggizmo1373 3 месяца назад
I would like to see you do something on targeting spam mail. So I can track where it's coming from and put it to a stop. I hate to lose one of my good email addresses it keeps on getting hit.
@danielsoto2667
@danielsoto2667 5 месяцев назад
dude crazy do more tutorials on this
@f0xvlr559
@f0xvlr559 5 месяцев назад
thats amazing man
@Divox_O
@Divox_O 5 месяцев назад
You are a genius
@AhibanMunda
@AhibanMunda 11 дней назад
My account also got hacked and I followed the method as explained in this video but I'm unable to proceed after recording the selfie video. Thank you Adrian Ruthnik . I'm really happy seeing his name everywhere in the comment. It really says a lot about his good work.
@Miscellaneous200
@Miscellaneous200 5 месяцев назад
Great content as always!! What was the Android software you used to test on? I want to setup an environment for following!
@5harishr
@5harishr 11 дней назад
Amazing job! Adrian Ruthnik I wasn’t able to see my account name at first because the name was changed. Also I really valued this information but thanks Jon even tho it showed a lots of error at my ends you still tried in helping fixing it. Happy I got it back y’all.
@faquir885
@faquir885 2 месяца назад
hello i had to test teh armitage following your tuto, and it s scaning find some compenent, but he did not detect one pc that is in my flat !! why ? when i add the ip address he add it on host, but when i did a deep scan he did not detect which windows is !?
@muratemredemircioglu2897
@muratemredemircioglu2897 4 месяца назад
it does not show the hosts after a stealth nmap scan but shows after quick scan. What is the difference?
@wayneswildworld
@wayneswildworld 5 месяцев назад
I like to think that the people that are intelligent enough to watch this video don't need clickbait thumbnails to know they want to watch it
@marlouquiobe7911
@marlouquiobe7911 5 месяцев назад
Wow I love it Mr. Hacker Loi
@ayanleibrahim9892
@ayanleibrahim9892 4 месяца назад
Thank you teacher a lot of
@dhaticoorg2629
@dhaticoorg2629 11 дней назад
I just wanted to say thank you for sharing this. Because you're right. The worst thing that you can feel is hopelessness. And I hope that someone who is on the verge of losing hope finds Adrian Ruthnik and realizes that as long as you're still alive and breathing, there's a chance, there's HOPE that the future is brighter then the present day.
@MahmudIsah-xs8td
@MahmudIsah-xs8td 9 дней назад
Please sir, anytime I try to gain access to my own machine, I get this error 'Exploit completed, but no session was created'. How can I fix this?
@manjunathkale4082
@manjunathkale4082 11 дней назад
It just kept glitching on me when I tried this video tutorial so firstly I would say thank you for the video and secondly, thank you Adrian Ruthnik meeting you was a blessing in disguise keep up with the good work I'm sure a lot of people will be needing your assistance iin the nearest future after seeing this
Далее
Remotely Control Any PC with an image?!
12:42
Просмотров 52 тыс.
WHY THROW CHIPS IN THE TRASH?🤪
00:18
Просмотров 4,7 млн
Best Free Windows Remote Access Tool!
9:22
Просмотров 146 тыс.
Simple Penetration Testing Tutorial for Beginners!
29:41
30 Windows Commands you CAN’T live without
14:35
Просмотров 2,2 млн
Hack With SMS | SMS Spoofing like Mr. Robot!
11:32
Просмотров 961 тыс.
How Hackers Move Through Networks (with Ligolo)
20:01
Просмотров 253 тыс.
iPhone 12 socket cleaning #fixit
0:30
Просмотров 25 млн
Избранное печатает...
0:11
Просмотров 114 тыс.
Apple watch hidden camera
0:34
Просмотров 57 млн
Ноутбук БЕЗ ЭКРАНА!
0:54
Просмотров 76 тыс.