Create an Undetectable payload like a hacker

  Рет қаралды 28,340

PBER ACADEMY

PBER ACADEMY

Күн бұрын

#offensivesecurity #cybersecurity #hacking #backdoor #payload #pentesting
In this video, I am going to show how to create undetectable payload using different offensive tools for red team and pen tester.
-----------------
Links :
Online Reverse tools: www.revshells.com/
Pycrypt Tool: github.com/machine1337/pycrypt
Py to Exe Tool: pypi.org/project/auto-py-to-exe/
-------------------------------------------------------------------------------------------
I hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
NOTE: I am not sponsored by or affiliated to any of the products or services mentioned in this video, all opinions are my own based on personal experiences.
DISCLAIMER: All information, techniques and tools showcased in these videos are for educational and ethical penetration testing purposes ONLY. NEVER attempt to use this information to gain unauthorized access to systems without the EXPLICIT consent of its owners. This is a punishable offense by law in most countries.
Technical support assistance Forum:
Discord Server: / discord
Telegram Group: t.me/+GvXkom29__dlYjQ1
Follow for Channel Updates :
LinkedIn: / pber. .
Telegram Channel: t.me/pberacademy
Twitter: PberAcademy
About us:
Pber Academy: pber.in
Show your support by
------------------------------------------
LIKE | COMMENT | SHARE | SUBSCRIBE
------------------------------------------
***THANK YOU ALL FOR WATCHING THIS VIDEO. HAPPY LEARNING AND SEE YOU SOON ALL WITH OTHER INTERESTING VIDEOS. ***

Пікірлер: 106
@pberacademy
@pberacademy Жыл бұрын
Please Subscribe The Channel, Leave a feedback comment, if you like my videos help me grow the channel 😊
@magieoccultisme-universspi6330
@magieoccultisme-universspi6330 Жыл бұрын
Hi ! Can you bypass “Kasperky Security Cloud” ? Try it please
@pberacademy
@pberacademy Жыл бұрын
Noted
@instagramandtiktok4558
@instagramandtiktok4558 Жыл бұрын
I am an Arab, and I follow your explanations. Continue, your explanations are understandable, and I benefit from you. Thank you
@pberacademy
@pberacademy Жыл бұрын
Thank you for your feedback and happy to hear it.
@ReligionAndMaterialismDebunked
@ReligionAndMaterialismDebunked Жыл бұрын
Nice. I'm Jewish, Italian, possibly Turkish, etc., and I benefit a bunch from it. I was born and raised in infamous Miami, FL, USA, and thankfully live abroad. I live in the Philippines now, but hopefully I move soon.
@user-io7vh4tr1h
@user-io7vh4tr1h 2 ай бұрын
I want create latest Android remote acess tool
@desfvdfs
@desfvdfs Жыл бұрын
bro is talking in the most calm voice while showing us how to make a straight up virus
@pberacademy
@pberacademy Жыл бұрын
Sorry didn’t get you
@yourfellowhumanbeing2323
@yourfellowhumanbeing2323 Жыл бұрын
He is making a joke, and saying your calmness is great
@pberacademy
@pberacademy Жыл бұрын
😀
@ReligionAndMaterialismDebunked
@ReligionAndMaterialismDebunked Жыл бұрын
Your mic is low, bro. 💀Good thing I have a volume booster on my Droid. 🔥😁
@pberacademy
@pberacademy Жыл бұрын
Sorry for the inconvenience
@francescosessa8003
@francescosessa8003 8 ай бұрын
THIS COMMENT IS FOR EVERYONE HAVING PROBLEMS HERE: Sir,that payload will never work properly on windows operating system. The method you suggested is an interesting point of start to learn stuff like this,but you should at least check and filter the information you give,as your videos are intended to be educational. When you generated a payload with that website in your video,you choose python format but you exported the code in .sh extension. Sh files are meant to work with linux systems and not for the windows. If you try to run that payload on windows,it will just say that the file is not supported by your operating system. You should've insted export the payload as .py (the python's file extension),then crypt it with pycrypt and then eventually convert it to .exe with the right tool,but in this way it will never work,I ensure you. However thanks a lot for your work,I appreciate it! Keep on,just be more accurate :)
@pberacademy
@pberacademy 8 ай бұрын
Appreciate your feedback
@nicatshare6103
@nicatshare6103 4 ай бұрын
bro, help me please
@alexdhital3095
@alexdhital3095 Ай бұрын
Nice
@pberacademy
@pberacademy Ай бұрын
Thanks
@thedemonlord300
@thedemonlord300 Жыл бұрын
how does one deploy the code to the windows or any target machine? Also how do we know that the payload is running? Could you show that as well?
@pberacademy
@pberacademy Жыл бұрын
Sure
@satoshiblock74
@satoshiblock74 Жыл бұрын
Msfconsole
@firos5381
@firos5381 Жыл бұрын
can you try to make vedio on a already existing payloads which get detected but if we tweak them it can get undectectable
@pberacademy
@pberacademy Жыл бұрын
Let me try it
@WillySMorgan
@WillySMorgan Жыл бұрын
Hello~ Mr. The video was very helpful and strong... I'm testing my VM so, how I can install the result file "stub" on to my Windows. Double click or something???
@pberacademy
@pberacademy Жыл бұрын
Thank you for your feedback, after converting py to exe .. you can double click and run the exe in windows
@WillySMorgan
@WillySMorgan Жыл бұрын
@@pberacademy Thank you your quick reply...
@arasoftware3948
@arasoftware3948 Жыл бұрын
hello mr how are you today can we convert the python to apk? like do the previous steps as u did but instead of converting py to exe i convert to apk
@pberacademy
@pberacademy Жыл бұрын
As per my knowledge you cannot but have to check it again
@gokulranjith2943
@gokulranjith2943 Жыл бұрын
Sir after creating this payload in exe format, then running in our target machine after that how to get reverse shell connection to our kali ? By using netcat nc -lvnp ? Or how to get
@pberacademy
@pberacademy Жыл бұрын
Yes you can or create listeners in msfconsole
@syedimran1133
@syedimran1133 11 ай бұрын
Thank you so much for such a video can I know can you provide hourly paid class on zoom because I have some doubt I want to clear that and some programs is not working
@pberacademy
@pberacademy 11 ай бұрын
Sure I can
@clcuk_
@clcuk_ 11 ай бұрын
hey are you able to help with i problem i'm getting when i do "sudo auto-py-to-exe" the command just sits there and doesn't open anything up do you know what the problem is?
@pberacademy
@pberacademy 11 ай бұрын
What is the error …please try to reinstall and check
@anonimusgeta125
@anonimusgeta125 Жыл бұрын
bro im new to this but how can i do to manage this payload on kage interface if i dont know the type of payload it is thank you im already suscribed hope to learn more
@pberacademy
@pberacademy Жыл бұрын
Happy to hear it
@Fazza526
@Fazza526 Жыл бұрын
Sir i m just starting out and i m following yours instructions carefully...but after all this, how do i listen from the deployed payload....msfconsole ? Or any other ? Please help..and also i m using ngrok
@pberacademy
@pberacademy Жыл бұрын
I making video on msfconsole and payload. Please wait
@howtodefeatgangstalking
@howtodefeatgangstalking Жыл бұрын
​ pl make a video om how to obfuscate an android apk payload
@bathularajesh1320
@bathularajesh1320 10 ай бұрын
ur content and way of explanation is good, but the presentation is ok ok, but can be improved.
@pberacademy
@pberacademy 10 ай бұрын
Thank you for your feedback
@user-yh7mw2cr4x
@user-yh7mw2cr4x 7 ай бұрын
Hello sir, I folow your videos and I face a issue, my windows target can't run payload file
@pberacademy
@pberacademy 7 ай бұрын
What is the error
@muhammadraafihariyadi4784
@muhammadraafihariyadi4784 7 ай бұрын
i think , i have same problem. in my windows read as plan file and not an executable because it show options to open the file, and most of the options are text reader like doc or pdf apps please help @@pberacademy
@nicatshare6103
@nicatshare6103 4 ай бұрын
Sir, When I tried to run the trojan I created on the target machine, it did not work. Because it looks like it is not created like an exe file. What is the reason?
@pberacademy
@pberacademy 4 ай бұрын
Can you elaborate your steps and what you are trying to do it
@nicatshare6103
@nicatshare6103 4 ай бұрын
@@pberacademy The py to exe application does not actually convert the py file into an exe file.
@sachahericher8175
@sachahericher8175 2 ай бұрын
​@@nicatshare6103i have the same problem, the file is not an exe file
@irfansheikh4283
@irfansheikh4283 Жыл бұрын
Sir i think exe payload only work on window not in android. Sir after seeing this reply compulsory.
@pberacademy
@pberacademy Жыл бұрын
Yes , you are right but no everywhere I have mentioned you can use exe in android
@ahmedsahaladamhassan8508
@ahmedsahaladamhassan8508 Жыл бұрын
How to exploit this is by using meterpreter session like windows/meterpreter/reverse TCP Or using netcat
@pberacademy
@pberacademy Жыл бұрын
Check out my meterpreter tutorial
@thatsjustplainfacts
@thatsjustplainfacts 4 ай бұрын
When I ran the command sudo auto-py-to-exe it responded with: runuser: user rootrootroot(goes on like that) does not exist or the user entry does not contain all the required fields If you could help me solve this issue it would be much appreciated! Thank you!!
@pberacademy
@pberacademy 3 ай бұрын
Try in windows
@darwinpestano9697
@darwinpestano9697 11 ай бұрын
Can you test the payload if it works or not
@pberacademy
@pberacademy 11 ай бұрын
I do
@prathapmilky1678
@prathapmilky1678 7 ай бұрын
Sir after creating this payload how send my target phones or PC ?
@pberacademy
@pberacademy 7 ай бұрын
You share via using apache webserver or any file sharing
@polskikaktus4306
@polskikaktus4306 Жыл бұрын
how to open this file ? when i covert to exe i still have .py
@pberacademy
@pberacademy Жыл бұрын
After converting the file will be exe only .. you can just execute by double clicking .. may be you are in checking in wrong path
@monish5603
@monish5603 Жыл бұрын
How to create fully undetactable payload for android , please tell me about and plese craete a vedio about that
@pberacademy
@pberacademy Жыл бұрын
Sure
@mohamadrezakarimi5785
@mohamadrezakarimi5785 Жыл бұрын
@@pberacademy pls create a video about undetectable androit rat
@pberacademy
@pberacademy Жыл бұрын
Sure
@shakedaviman10
@shakedaviman10 11 ай бұрын
the output folder doesn't exist when im using the auto py
@pberacademy
@pberacademy 11 ай бұрын
Sounds good
@actualitehightech
@actualitehightech 6 ай бұрын
file is not run after convert and crypt
@pberacademy
@pberacademy 6 ай бұрын
Try different encoder
@nagarajnagaraj2158
@nagarajnagaraj2158 Жыл бұрын
i know the python can i work remote at home and how to apply python remote jobs for freshers
@pberacademy
@pberacademy Жыл бұрын
I would suggest start writing more automated script for cybersecurity and publish in GitHub .. even I can testing and let you people know it about your script
@user-kr5ie4qo7v
@user-kr5ie4qo7v 8 ай бұрын
Hello Sir, how are you? How are you? Sir I need a crypter. I have to make a payload out of them, that payload should bypass the antivirus and also bypass the window defender. If I check the payload on Total Virus, then there is no antivirus attached there to my file with the virus. . . . Can such a tool or a crypter be found? . Which is my virus. They should also bypass Gmail, bypass Anti-Virus, bypass Total Virus, bypass Window Definer. Can you help me in this matter?
@pberacademy
@pberacademy 8 ай бұрын
You have to write your own malware coding only
@AbsoluteAbsolute-li7iy
@AbsoluteAbsolute-li7iy Жыл бұрын
Hello, how to exploit? I have to go on metasploit ?
@pberacademy
@pberacademy Жыл бұрын
Yes
@Cocorrupted
@Cocorrupted 2 ай бұрын
How i can listen with metasploit plz
@pberacademy
@pberacademy 2 ай бұрын
Create a listener in msfconsole
@user-qr8ty6ul9i
@user-qr8ty6ul9i Жыл бұрын
Can you make it work for android?
@pberacademy
@pberacademy Жыл бұрын
Sure, will do it
@Vijay-xi2sq
@Vijay-xi2sq Жыл бұрын
Root root comming what should I do?
@pberacademy
@pberacademy Жыл бұрын
Not getting
@krafNNikh
@krafNNikh Жыл бұрын
Brother where is payload apk file
@pberacademy
@pberacademy Жыл бұрын
Sounds good
@krafNNikh
@krafNNikh Жыл бұрын
@@pberacademy yes
@locacbndwar5555
@locacbndwar5555 Жыл бұрын
Hhhhhhh
@pberacademy
@pberacademy Жыл бұрын
?
@ronwurdesagendasises9249
@ronwurdesagendasises9249 Жыл бұрын
How to be a dump Code Stealing Script kiddi, which has absolutly no Skills
@pberacademy
@pberacademy Жыл бұрын
😀
@retr0.1337
@retr0.1337 Жыл бұрын
this video shall be named "How to be script kiddie in 5 steps"
@pberacademy
@pberacademy Жыл бұрын
Thank you for name suggestion
@lolononojay9010
@lolononojay9010 Жыл бұрын
Get a life man. It’s 2023
@howtodefeatgangstalking
@howtodefeatgangstalking Жыл бұрын
Everyone starts as a script kiddie grow up
@retr0.1337
@retr0.1337 Жыл бұрын
@@howtodefeatgangstalking You can't say that, some will never even consider it
@howtodefeatgangstalking
@howtodefeatgangstalking Жыл бұрын
@@retr0.1337 🤣
@CoryResilient
@CoryResilient Жыл бұрын
Stop lying
@pberacademy
@pberacademy Жыл бұрын
Sorry I am not lying
@future-wz8rn
@future-wz8rn Жыл бұрын
Tnx bro if anyone want to crpyt andriod payload just contacting me
@pberacademy
@pberacademy Жыл бұрын
I do not encourage any selling or purchase
@future-wz8rn
@future-wz8rn Жыл бұрын
@@pberacademy its only method
@hedyn
@hedyn Жыл бұрын
It doesn't work
@pberacademy
@pberacademy Жыл бұрын
Sorry to hear that.. what is the issue you are facing
How to detect rootkit on Linux Environment
8:20
PBER ACADEMY
Рет қаралды 839
virus.pdf
10:20
Loi Liang Yang
Рет қаралды 191 М.
Sigma Girl Past #funny #sigma #viral
00:20
CRAZY GREAPA
Рет қаралды 26 МЛН
Василиса наняла личного массажиста 😂 #shorts
00:22
Денис Кукояка
Рет қаралды 9 МЛН
How Hackers Can Own Your Device Using a Link!
18:53
PBER ACADEMY
Рет қаралды 8 М.
How Hackers Write Malware & Evade Antivirus (Nim)
24:04
John Hammond
Рет қаралды 387 М.
Create Undetectable Backdoors Using Villain- Learn Ethical Hacking
12:49
Track Phone & Computers on The Internet 🌎
30:50
zSecurity
Рет қаралды 1,8 МЛН
How hackers hack any computer over the internet using payload.
10:06
Find ANYONE's GPS Location Using IPLogger
10:20
Maythom
Рет қаралды 407 М.
Malware beats Windows Defender: How you get hacked
7:26
The PC Security Channel
Рет қаралды 180 М.
Телефон в воде 🤯
0:28
FATA MORGANA
Рет қаралды 1,2 МЛН
ПОКУПКА ТЕЛЕФОНА С АВИТО?🤭
1:00
Корнеич
Рет қаралды 3,3 МЛН
Simple maintenance. #leddisplay #ledscreen #ledwall #ledmodule #ledinstallation
0:19
LED Screen Factory-EagerLED
Рет қаралды 6 МЛН
Lid hologram 3d
0:32
LEDG
Рет қаралды 10 МЛН