Тёмный

virus.pdf 

Loi Liang Yang
Подписаться 1,1 млн
Просмотров 208 тыс.
50% 1

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/...
Full Web Ethical Hacking Course: www.udemy.com/...
Full Mobile Hacking Course: www.udemy.com/...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangya...
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Опубликовано:

 

29 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 571   
@aeadtoms2057
@aeadtoms2057 Год назад
Now I can send homework to my teacher!!!
@g.s.6255
@g.s.6255 Год назад
😂 you are funny!
@lopissoergando6098
@lopissoergando6098 Год назад
@@g.s.6255 The next day....... teacher:hmm You got an A+...Excelent you: phew
@lance_c1323
@lance_c1323 Год назад
literally educational 😂
@ShivaniSen-iy6fm
@ShivaniSen-iy6fm Год назад
😂
@wtfdoiputhere
@wtfdoiputhere Год назад
Windows defender will pick it up immediately idk why he never mentions shit about defender picking up those easily detected shit
@elliotmichels3590
@elliotmichels3590 Год назад
Take it to the next level dude . We deserve more than...Thanks
@wennefer5426
@wennefer5426 7 месяцев назад
Yep
@FlyingGreenTea
@FlyingGreenTea Год назад
Hey Loi, are the courses in Udemy and YT membership different? And are they up to date? The reason I'm asking this is that most of the Ethical Hacking or Penetration Testing courses on Udemy or other platforms are either outdated or purely theoretical.
@JVIXI
@JVIXI Год назад
try hack the box, it's hands on learning.
@sev817
@sev817 Год назад
What if the user didnt click save after double clicking?
@igikloppers
@igikloppers Год назад
excellent tutorial. how could a user scan his pc to check for infections like these?
@omar_feilat8600
@omar_feilat8600 Год назад
its outdated and the defense system will identify that this file is malicious
@aechapark4299
@aechapark4299 Год назад
Most backdoors payloads and viruses can be detected unless modify it or else it will be deleted
@vojtechstoklasa3417
@vojtechstoklasa3417 Год назад
I adore how easily you explain stuff, I am SW engineer for 10 years but new to cybersecurity world and the best thing is that it's not boring for me witch explaining how TCP works. Great work dude!
@LEKIPE1
@LEKIPE1 10 месяцев назад
I’m pretty sure it doesn’t bypass windows defender
@user-hj2ed5pe6j
@user-hj2ed5pe6j Год назад
What I don't like is that, there is a considerable difference between how we actually get hacked in real life, and how these demonstrations work. When a already downloaded PDF is trying to save another PDF and windows is clearly showing a very necessary warning, it is not how it is done. I am sure there are methods to evade these, but most ethical hackers will say "You are wrong, a lot a people actually fall for this". When someone gets hacked in real life it is a completely different story, especially if they are getting personally targeted. Show how to protect from those, instead of showing what Microsoft has already done something for.
@elyay7203
@elyay7203 Год назад
Yeees, *uhm* save the others thats what i want to learn *uhm*
@ehack2
@ehack2 11 месяцев назад
Yes, of course no one would show how they actually do it. Its an amazing skill and people wouldn't share it for free. The best way to learn is an internship or 1st hand with an ethical hacker.
@CaptainDB1988
@CaptainDB1988 11 месяцев назад
@@ehack2 Udemy is a good place to learn
@JCKlinger
@JCKlinger 2 месяца назад
CEH here, well I gotta tell you that most people really fall for this, humans are the most vulnerable aspect of security systems. Hacker gotta work hard first trying to vulnerate the security systems that are learning day to day how to become stronger and once they've done that, then you get hacked, but that's another story and lotta code...
@darknode4791
@darknode4791 Год назад
It will only work in case the target uses adobe reader application for viewing pdf instead of web browser , thats how the vulnerability works :)
@wtfdoiputhere
@wtfdoiputhere Год назад
Dear viewers, no it's never as easy as this video is, those payloads are easily detected by nearly any AV cause of how frequently they're used so their signature is in every AV solution database sorry to bust the skids bubble 😂
@trustedsecurity6039
@trustedsecurity6039 Год назад
If you cant bypass simple AV with all the stuff available you are less than a skid 😂😂😂 The Real problem, who show us you dont know the downside of this exploit, is the targeted OS/adobe version...
@wtfdoiputhere
@wtfdoiputhere Год назад
@@trustedsecurity6039 that too idk what has this channel has turned into he's the only one who got me interested in metasploit
@draven9677
@draven9677 Год назад
@@trustedsecurity6039 I would love to know what "available stuff" cuz that doesn't make to much sense.
@qimiley
@qimiley Год назад
Its sad but this is the truth😂😂😂😂😂
@ericardant1454
@ericardant1454 Год назад
Yes pdf exploit are all outdated ans detected by most of the avs. There are private that work better but they are very expensive and hard to find. However excel exploits are a good alternative
@luismarrero9293
@luismarrero9293 Год назад
great content it is always good to realize even pdf can include malicious code. the only thing i will say about it, you make it look like it is so simple but av and defender will detect that type of attack instantly. we will appreciate you mentioned that in the video and if you can also put the best way to avoid being detected so we can learn more. the video is awesome and your explanation too. thanks
@JOKER-PALESTINE
@JOKER-PALESTINE Год назад
You can solve by encrypt it against AV
@CD-ir1mt
@CD-ir1mt Год назад
@@JOKER-PALESTINE how ?
@thomasspeer1388
@thomasspeer1388 Год назад
@@CD-ir1mtby encrypting it
@CD-ir1mt
@CD-ir1mt Год назад
@@thomasspeer1388 Which program ?
@axellonda5638
@axellonda5638 Год назад
@@JOKER-PALESTINE no it doesn't work
@lakpatshering3325
@lakpatshering3325 7 месяцев назад
useless demo...even windows defender find out its a virus
@sc300tproject
@sc300tproject 3 месяца назад
Not everyone uses windows defender
@NicatZadeh
@NicatZadeh Год назад
not working ...
@phimosis.
@phimosis. Год назад
mr hacker loi is gorgeous
@Movie__shots
@Movie__shots Год назад
Hey bro system can easily identify that pdf as a virus
@TechnicalDKC
@TechnicalDKC Год назад
If you clicked this video. loiliangyang hacked Your browsers history. Incognito tabs history also 😅😅
@sujalchauhan6192
@sujalchauhan6192 Год назад
This exploit is way more old and outdated . Its just useless as it had been already patched by Adobe.
@jahblessaj6054
@jahblessaj6054 Год назад
Another good tuts. Sir can you make a tutorial on merging of payloads with files. Like pdf,doc and stuffs like that except APK cuz we know Metasploit already has the -x option to input the payload into an apk
@cerealpeer
@cerealpeer Год назад
watching this from jail
@cerealpeer
@cerealpeer Год назад
@hischiribunghiplesnitrungh4422 in a sense its true and in another sense its hillarious
@cerealpeer
@cerealpeer Год назад
@hischiribunghiplesnitrungh4422 im lovked out
@cerealpeer
@cerealpeer Год назад
@hischiribunghiplesnitrungh4422 are you communicating with other people in this comment section?
@cerealpeer
@cerealpeer Год назад
@hischiribunghiplesnitrungh4422 its satire... because if they let someone know inside they might get out.
@willpape1625
@willpape1625 Год назад
Nobody is using Windows Vista/7 or Windows XP SP3. Like most of the Metasploit tools, this hack does not work as demonstrated or is outdated. Nothing more than RU-vid Theater!
@OneAndOnlyZekePolaris
@OneAndOnlyZekePolaris Год назад
Why does it ask you to save and open if it is already saved and opened? That will make users leave the file alone.
@Carcks_io
@Carcks_io Год назад
is that works for android victim?
@Yaci_04
@Yaci_04 9 месяцев назад
with all my respect thats shit any antivirus can detect it my pc detect it in chrom at first place
@thelegendinourlife3263
@thelegendinourlife3263 4 месяца назад
it doesn't work in windows 11 why can you electrets it . I I appreciate that
@serkalifa14
@serkalifa14 Год назад
First
@HACKERZ-313
@HACKERZ-313 Год назад
𝚆𝙷𝙾𝙴𝚂𝙴 𝗛𝗔𝗖𝗞𝗘𝗥 𝙷𝙴𝚁𝙴 ? ❤
@rpmathur1278
@rpmathur1278 7 месяцев назад
Nothing happen on opening this pdf file...i tried all, step by step, but still it not working....I
@masterbloon9812
@masterbloon9812 7 месяцев назад
because it only works with adobe acrobat preinstalled ;-;
@IsaacShekelberg
@IsaacShekelberg Год назад
Would it be possible to go into the technical details of the vulnerability used?
@ferasm96
@ferasm96 Год назад
The raw attack as shown in video has very slim chances to go, but combining this attack with other vulnerability could be very effective, it is up to your hacking mentality to figure out how could you make use of such attack
@LEKIPE1
@LEKIPE1 10 месяцев назад
There is no way it could bypass windows defender
@OinSonOfGloin
@OinSonOfGloin Год назад
you should make 5 or 6 video series teaching on stuff like this so you don't have to explain sudo every time. I would also appreciate the series more because I'm looking for more advanced explanations rather than the light brushes on topics with the full explanation of stuff I already know
@NK-qv1om
@NK-qv1om Год назад
But the system can easily identify that it is a malicious PDF😂😂😂😂
@oxjg
@oxjg Год назад
he literally just exploited a vulnerability from 2010 🤣 CVE:2010-1240
@Le_Mouton_Noir
@Le_Mouton_Noir Год назад
@@oxjg That's why he is a joke
@mohammadsaquib819
@mohammadsaquib819 Год назад
​@@oxjgwatch just for Fun 😅
@cryptosthefuture4215
@cryptosthefuture4215 Год назад
​@@oxjgWell, you have to stop being a script kiddie and learn AV evasion techniques.
@techsgames9354
@techsgames9354 Год назад
May be That's why it's on RU-vid
@MellamoMaria
@MellamoMaria Год назад
I got this error : "Sorry, I'm picky. Incompatible PDF structure, please try a different PDF template." Can someone help?
@minoubrc4773
@minoubrc4773 8 месяцев назад
Same error, did you find any solution?
@MellamoMaria
@MellamoMaria 8 месяцев назад
Unfortunately no :( @@minoubrc4773
@Moshi-qwerty
@Moshi-qwerty 9 месяцев назад
how this amazing content is free?
@shandyfauzan6362
@shandyfauzan6362 Год назад
Ms. loi can you give me the drive ISO Kali Linux link? The problem is that I downloaded it on the web for a very long time. Thank you very much
@DriftClone
@DriftClone 8 месяцев назад
Problem: "No connection from the victim pc"; Newer version of Adobe reader can block the malicious file without even warning the user so it doesn't work. I tried it with downloading exact same adobe version with you and it worked! Adobe Reader 9 is possible to test this penetration for those who have reverse_tcp connection problems. Have a good day!
@lofiforllamas
@lofiforllamas Год назад
Mr. Hacker Loi is NOT a bad looking guy. But I got a nice laugh out of "Mr Hacker Loi is very handsome" 😂🤣😂🤣😂 Thanks Loi! I appreciate ya, man! You forgot to tell us that good hackers never get caught, but if you do don't tell them you know Mr. Hacker Loi! 😁
@adam_traders_official
@adam_traders_official Год назад
Is this work on android
@architech5940
@architech5940 Год назад
Is it possible to monitor and decrypt the network traffic of the machine and see the data that's being sent and received over the network?
@FaizanNasir-d6p
@FaizanNasir-d6p 2 месяца назад
What to Do: Exploit failed: windows/x64/meterpreter/reverse_tcp is not a compatible payload.
@williamchupin4842
@williamchupin4842 Год назад
Not Found The requested URL was not found on this server. Apache/*.*.** (Debian) Server at **.*.*.** Port 80
@Shd-jl2kg
@Shd-jl2kg Год назад
Well, It works good locally, but How it works externally over the internet without public IP?? And the mos important question is How we can handle It, how to find If we have been hacked by this payloads
@rafabrzozowski9908
@rafabrzozowski9908 7 месяцев назад
I don't know why, but my devices don't want download the files from my apache2 server(I mean an IP adress link). Somebody wants to help me, please?
@mustafa8246
@mustafa8246 3 месяца назад
can you give more infirmation like what hapens if i close kali linux, is there any chance to open back?, what happens if the victom closes his pc?
@TheGeniusJanUncensored
@TheGeniusJanUncensored Год назад
Can u change the password?
@RAMAROKOTOBienvenue
@RAMAROKOTOBienvenue Месяц назад
hello. I follow this video step by step but when i download the evil.pdf in the windows at a virtual machine. Windows defender dectet the payload. What can i do to resolve that. Thanks
@DarkWeb-m1o
@DarkWeb-m1o 2 месяца назад
I'm unable to open the ip /evil.pdf on my windows expect on the kali. Pls what am i doing wrong?
@memeforfun420
@memeforfun420 Год назад
What if my victim delete the PDF file does not work again please make a that type of PDF file does autorun run powershell and hack permanently if they did the PDF file steal my hack working make a video for it please 🥺
@EnsarPireva
@EnsarPireva 4 месяца назад
When I got to open the webside it says "Site Can't be reached'. I aslo tried on other browsers,it also did not work. Can somenone help?
@NightBass12
@NightBass12 28 дней назад
msfconsole meaning is MOTHER SISTER F--- CONSOLE
@trustedsecurity6039
@trustedsecurity6039 Год назад
And now look at the target of this pdf exploit and cry because nobody use this OS/adobe version 😂😂😂
@nikhilraut1528
@nikhilraut1528 Год назад
I am a Linux user....no worries
@ryuk-grimreaper
@ryuk-grimreaper Год назад
I guess I need to send my pdf materials tomorrow before the meeting.
@rashmikaabeyrathna1849
@rashmikaabeyrathna1849 Год назад
he is made these to just to show he is a master hacker. but he is using old vulnerabilitys. dude this is 2023.. not 2010..
@陈浩-f6k
@陈浩-f6k 8 месяцев назад
it is not useful,if i open this PDF with the WPS which is made by china,then the payload will not wark.
@NONAME-jh3xe
@NONAME-jh3xe Год назад
Loi when you open a terminal it is opened on its separated plane icon and name But when I open a terminal it is drop downed how I can fix or customize it pleas make a video or replay to me
@leonnethetechwizardgegeche6377
respect the hacker who made me a killer hacker LOI LIANG YANG RESPECT
@VroomVibe001
@VroomVibe001 Год назад
Can msfconsole work on android or i use msfvenom?
@dazinon1412
@dazinon1412 Год назад
why doesn't it work
@ripsworld8141
@ripsworld8141 Год назад
First comment
@israfilelahi
@israfilelahi 9 месяцев назад
I have sent it on my 10 y/o pc , Amazing it was able to detect it as a threat. Lol 😂😂
@josephanthonyruiz312
@josephanthonyruiz312 5 месяцев назад
My actual situation difficult to explain. ..joining not problem ..just not on this phone. .
@davidxd1422
@davidxd1422 10 месяцев назад
pls did it but i dont know to transfer my evil.pdf in my virtual box to my window pls help
@evenstevener
@evenstevener Год назад
I always have doubt if the attack would be successful if we sent the server link over internet. Because my doubt is we are sending a locally hosted server link which can't be accessed by anyone outside of local network? Can someone throw some insights
@AndrewSpec
@AndrewSpec Год назад
mostly the router should block anything that tries to connect from outside but here the payload is connecting to the kali host so if you set the LHOST to the external IP it should work if there's no external firewall on widows (the builtin is crap).
@wtfdoiputhere
@wtfdoiputhere Год назад
Port forwarding / ngrok
@songzforyou8
@songzforyou8 Год назад
Hello Mr Loi Liang Yang, I have a problem concerning the recovery of my google account, I forgot my passwords so when I click on forgotten passwords I am told that they will send me a code to my number, then they say they will send me another validation code to my recovery Gmail address which is the same Gmail with the problem. I HOPE YOU CAN HELP THANKS
@Godmod_ff
@Godmod_ff 23 дня назад
Damn 😢 it must connect to the same network 😔😔 am trying to that to a scammer 😔 how can I change that 😔
@yuto-_6353
@yuto-_6353 4 месяца назад
if the victim opens in mobile phone, does it work?. or is just work on the computer?
@ahmed5050-k1x
@ahmed5050-k1x Год назад
hello i have facebook mail to hacking can you do this for me please he do big problem for my family can you help me please
@CashKhonshu
@CashKhonshu Год назад
Only Problem is the windows defender which blocks the file, means you have to somehow disable the target anti virus with a hotplug attack but for that you need to be at this pc or convince him idk
@wabo_airsoftwrld
@wabo_airsoftwrld Год назад
Hiw can you make it to where they catch it and you have a message to them and yourself that it's been found
@Money_Expert_AI
@Money_Expert_AI Год назад
When I hit "sudo systemctl start apache2.service" it is saying "System has not been booted with systemd as init system (PID 1). Can't operate. Failed to connect to bus: Host is down" what should i do
@arthurvaivod9147
@arthurvaivod9147 Год назад
the same, i tried everything, but i cant understand where is the problem
@etano1701
@etano1701 Год назад
How do you bypass the antivirus and the windows firewall?
@wtfdoiputhere
@wtfdoiputhere Год назад
Chances are you will not since you're asking this question on this video
@valorantbugsglitches1
@valorantbugsglitches1 Год назад
I guess definetly windows defender block it isn't it ? did anyone checked
@CyberSecurity_Analysist
@CyberSecurity_Analysist 7 месяцев назад
Thanks brother 😃. one doubt after hacker hack the system how to remove the access.
@rousondas4111
@rousondas4111 Год назад
For me I can't reach the site while opening chrome to install pdf plzz help me
@svenneumann7094
@svenneumann7094 Год назад
Now we need to learn to block av Software to prevent deleting this 😂
@nerumir694
@nerumir694 Год назад
Several methods exists to block AV from detecting payloads (don't use PDF embedding, it sucks). But your C2 (like meterpreter) will be detected by AV with real time scanning. You should build your own C2. There are some tutorials out there, it's good for learning.
@svenneumann7094
@svenneumann7094 Год назад
@@nerumir694 i know there are many ways to hide your payload. Its just to put the Finger in the (accidently?) missing parts of that tuts
@shayanCodingMaster
@shayanCodingMaster Год назад
Nice but how can I hack similar website like chatgpt
@Babipoki
@Babipoki Год назад
XDDDDDDDDDDDDDDDDDDDDDDDDDD
@Aaru332
@Aaru332 Год назад
First 🪄💀
@MrAxe-p5j
@MrAxe-p5j 2 месяца назад
im facing error saying Exploit failed: windows/x64/meterpreter/reverse_tcp is not a compatible payload.
@amanverma6515
@amanverma6515 Год назад
You missed one thing, this exploit only works with Adobe pdf reader
@Itz_raags
@Itz_raags Год назад
finally you are the one who told the truth
@nostalgic6225
@nostalgic6225 8 месяцев назад
ya fr
@CyberSecurity_Analysist
@CyberSecurity_Analysist 7 месяцев назад
Thank for the information.
@ItsmeLegendShadow
@ItsmeLegendShadow 2 месяца назад
Why its not working for me using microsoft edge to view
@zmemes69
@zmemes69 10 месяцев назад
chrome handles pdf files most of the times chances of this working are low
@pandiarajanpandian3489
@pandiarajanpandian3489 2 месяца назад
how to local host ip to different ip host reverse metasploit use video
@marcforce7387
@marcforce7387 Год назад
I can't download the file the requested URL was not found on this server😢 Apache/2.4.58v(debian) 😭😭😭😭
@marcforce7387
@marcforce7387 Год назад
Please help me
@eiham5559
@eiham5559 9 месяцев назад
when i searched in google it cant be opend how can i solve this problem?
@MenStyleSociety
@MenStyleSociety Год назад
bro can you make a video about fack wifi that hack phone infomation
@pankajpandit4780
@pankajpandit4780 Год назад
Brother can you please teach us how to get target’s ip address?
@wtfdoiputhere
@wtfdoiputhere Год назад
And what ? Tell them you have their IP ? 😂
@gijsw-official
@gijsw-official 24 дня назад
Can you also use your own malware and then inject it?
@Cashvib-f4w
@Cashvib-f4w Год назад
Is there a way to make it for android Victim?
@elit3pwnerr
@elit3pwnerr Год назад
lol
@aliabdulrahman9667
@aliabdulrahman9667 2 месяца назад
i dont know why its showing like this Exploit failed: windows/x64/meterpreter/reverse_tcp is not a compatible payload.
@INSANEOfficial18
@INSANEOfficial18 Год назад
My TCP handler doesn't establishing connection after opening pdf ..... Help !!!!???
@mennasoliman506
@mennasoliman506 5 месяцев назад
Did you figure it out?
@tahirmohiuddin3651
@tahirmohiuddin3651 10 дней назад
Can i use Android payload instead of windows payload
@ReligionAndMaterialismDebunked
Is very handsome. Hehehehe xD Again. 🤓😅💀
@cybertarun557
@cybertarun557 Год назад
1st comment Hi bro
@razibhasan9932
@razibhasan9932 Год назад
the thumbnail looks viciously evil
@17gg16
@17gg16 Год назад
youa pro hacker plz hack maincraft and give me minecon
@robbrothers2081
@robbrothers2081 2 месяца назад
its showing me site cant be reached could some one help me !
@OneAndOnlyZekePolaris
@OneAndOnlyZekePolaris Год назад
All PDF files have a backdoor, even if the hacker or user did not add it in. No one knows who is hacking though. But I know the government uses it in their files to find out who is stealing their data. My friend found that out by downloading files from them.
@404memenotfound
@404memenotfound Год назад
i thought it's gonna be another hacking tutorial, it turns out to be horror movie for straight 10:19 minutes
@TheAlibaadshah
@TheAlibaadshah Год назад
make a video for android screen share send to pdf in whatsapp
@Unknown-si8uu
@Unknown-si8uu Год назад
Bro just truned off run time 😂😂😂
Далее
Катаю тележки  🛒
08:48
Просмотров 534 тыс.
how hackers hack any websites in minutes?!
23:17
Просмотров 231 тыс.
When a CIA Hacker Goes Rogue
23:09
Просмотров 2,3 млн
hacking the cloud | getting usernames and passwords
20:02
Somebody emailed me a trojan virus
14:06
Просмотров 798 тыс.
Hackers Are Waiting For You to Open This Image
15:18
Просмотров 220 тыс.
Remotely Control Any PC with an image?!
12:42
Просмотров 166 тыс.
Simple Penetration Testing Tutorial for Beginners!
13:08