How Hackers Remotely Control Any PC?!

  Рет қаралды 383,706

Loi Liang Yang

Loi Liang Yang

Жыл бұрын

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 684
@jcoishere
@jcoishere 4 ай бұрын
Helped me control the government mainframe to pay my grandma's medical bills! Thank you so much Loi!
@veniciogomes2428
@veniciogomes2428 Жыл бұрын
Omg, you explained it very simply! It's really easy to understand. Thank you so much! I've always wanted to learn these.
@niandrones1056
@niandrones1056 Жыл бұрын
Love the content you have helped me loads with php and just showed me some really cool stuff! 👍
@sviatoslavkovzik4336
@sviatoslavkovzik4336 Жыл бұрын
Well i have been watching these tuts for like an hour straight and its just so interesting
@brian.-_393i3.-_
@brian.-_393i3.-_ Жыл бұрын
So insightful, many thanks!
@vinayakgautam1058
@vinayakgautam1058 Жыл бұрын
Very good video🏆🏆🏆. Thank you sir for so much information 🙏. You are just like a mentor to us
@dwamenaemmanuel9694
@dwamenaemmanuel9694 Жыл бұрын
Hi, I came from Brazil and this is perfect, I'm using after very easy, thanks!
@soresrekt7138
@soresrekt7138 Жыл бұрын
empire is a nice c2c tool ... used in a bunch of network exploiting labs some time ago ... easy to use and effective
@franciscoroca9444
@franciscoroca9444 Жыл бұрын
is it possible to hide the .bat file with any kali linux tool? maybe as an image or pdf doc? thanx boss, absolutely amazing everything u teach us
@Cognitoman
@Cognitoman 2 ай бұрын
Prolly
@Expunged112
@Expunged112 Ай бұрын
make a shortcut to it and then you can edit the icon
@charles5077
@charles5077 Жыл бұрын
As always great content!!
@_error4O4_
@_error4O4_ Жыл бұрын
Now the powershell empire when running the command "sudo powershell-empire server" it says that: -"No such file or directory: 'dotnet' -"Plugin failed to run: csharpserver" Can you do another video with the same concept but with a different way from powershell empire ?
@juliusrowe9374
@juliusrowe9374 Жыл бұрын
Loi, awesome content and tutorial sir! Thanks for sharing. Every time you post a new vlog I learn something pretty cool and new!
@The.M.0.7.1.1.8
@The.M.0.7.1.1.8 4 ай бұрын
Hello! I have a problem: what do I search on the web for my file to appear?
@RayTech70
@RayTech70 Жыл бұрын
Besides generating suspicious promps, Windows Defender and Security will flag that bat file as suspicious.
@DhruvClaire
@DhruvClaire Жыл бұрын
Can you tell us which software you use for hacking? It will work on windows? Or i need to download ubuntu or linux for this? Will this command will work with windows cmd
@samin6797
@samin6797 Жыл бұрын
I watch his videos only for him to say "It is literally game over right now !!!".
@ironpanv2124
@ironpanv2124 6 ай бұрын
When I run the launcher.bat file nothing happens, anyone know whats going on? A cmd pops up and goes away but in the empire terminal nothing connects. Plz help :/
@kaichaffin4507
@kaichaffin4507 4 ай бұрын
try all underscores
@HACKSONLY34
@HACKSONLY34 2 ай бұрын
Add time out 200-500 secs at the start and the end of the script
@HACKSONLY34
@HACKSONLY34 2 ай бұрын
Or maybe it’s just cuz ur opening it on the same pc
@Goldpanner21
@Goldpanner21 Жыл бұрын
Very helpful brother thanks
@gatjuatwicteatriek4590
@gatjuatwicteatriek4590 Жыл бұрын
Thanks you so much hacker loi I really learn a lots from you always
@Robert_11911
@Robert_11911 Жыл бұрын
You are the best Loi! ~ Thank you
@sardarmuhammadzeeshankhan7814
@sardarmuhammadzeeshankhan7814 Жыл бұрын
Which ipaddress and port number you used to open a file and then downloaded it, error in opening it, please assist
@bilawaljokhio7738
@bilawaljokhio7738 Жыл бұрын
Yes sir it was a value able lesson
@Certified_Bruh_Initiator
@Certified_Bruh_Initiator 11 ай бұрын
Wait, so if we were to send this to a user, wouldn't they get suspicious why a simple fila needs so many permission?
@simply-coded
@simply-coded 5 ай бұрын
yes
@rafeeqweideman3821
@rafeeqweideman3821 Жыл бұрын
Very innovative video, just makes me want to some back-end languages!
@anony_mars
@anony_mars Жыл бұрын
Wow very impressive Mr. Loi Liang Yang
@samurai_JD55
@samurai_JD55 9 ай бұрын
So even if you quickly change your password from your phone they can still access everything? Because my pc got hacked
@kidthesciencesid5955
@kidthesciencesid5955 11 ай бұрын
what ip does the target machine have to enter in the url? the server ip? and how to you find that info out?
@raduab3409
@raduab3409 Жыл бұрын
Waw my bro your computer science is about Love ❤️
@zeusyee4211
@zeusyee4211 Жыл бұрын
IT dept remote into user computer to install Anydesk, but it prompts admin right which requires to key in admin/password. But IT cannot let the user know the admin password, how can we bypass it to install Anydesk for the user? Or any way we can remote to the user's computer (which has admin right), to troubleshoot on software issue? As the admin right will keep prompt for the admin password whenever we troubleshoot.
@Abhigady
@Abhigady 5 ай бұрын
Hello Mr Loi... How can we detect and safeguard against such attacks ?
@simonngoy4803
@simonngoy4803 Жыл бұрын
Mr Loi but if windows defender is up to date the payload generated by powershell empire does not pass then how to bypass this?
@marcelloqueiroz7793
@marcelloqueiroz7793 Жыл бұрын
Most antivirus detect this kind of exploits even windows warns about executing bat files... but this tool is cool...
@tobao6455
@tobao6455 11 ай бұрын
even i dont understand a single thing , but man , I want to be like you !
@wellyalb
@wellyalb Жыл бұрын
basically the most common attack vector nowaday is physing. no matter how you protect your credential, sosial hacking always the top threat.
@marks5850
@marks5850 6 ай бұрын
Yes you must be on the same network. However when I tried this microsoft defender stopped me. I'm sure there is a workaround?
@rens0315
@rens0315 6 күн бұрын
Did you find a workaround?
@brucekenny6751
@brucekenny6751 Жыл бұрын
Thank you loi for your good tutorial ur the best
@samsepiol3268
@samsepiol3268 Жыл бұрын
This is perfect, now my brother will have no choice but to give me that money via online banking. Thanks man!
@japanesebeluga3596
@japanesebeluga3596 Жыл бұрын
No one cares bout you and ur mfker brother
@taiquangong9912
@taiquangong9912 Жыл бұрын
@Loi, how do you create your hacking labs.
@InternalWar1337
@InternalWar1337 Жыл бұрын
So what if after starting apache and everything im getting a web error that says cant reach the page, did i mess up a step or am i a script kiddy?
@pakonline
@pakonline Жыл бұрын
great work awsome you teach very well master :D
@learnlinuxwithmellwm
@learnlinuxwithmellwm Жыл бұрын
Final Spiderman dialogue 🤣🤣🔥
@advaith.m8925
@advaith.m8925 8 ай бұрын
loi i have a problem when the victim(my 2nd pc) clicks and download's and opens the launcher.bat my server is not detecting it What Do I Do
@angelvalencia6092
@angelvalencia6092 Жыл бұрын
Hello you seem very experienced with this and was wondering if you can please help me out with a hacker on my pc
@kntwing23
@kntwing23 Жыл бұрын
how do u know what type of laptop or computer even desktop the person have?
@sirmilann
@sirmilann Жыл бұрын
my apache2 server works just fine on the kali machine but when im switching to windows i cant come on the site
@dariuszchomiuk5408
@dariuszchomiuk5408 Жыл бұрын
amazing stuff. Thank you
@karilamabola5301
@karilamabola5301 Жыл бұрын
Hello Loi I have e question ? Do you have a courses for hacking?
@zolambunga5582
@zolambunga5582 Жыл бұрын
what app did he use to draw on screen during video?! pls someone hlp...
@CoolPage994
@CoolPage994 Жыл бұрын
What are modules you would use for android?
@kevinhofmann1545
@kevinhofmann1545 11 ай бұрын
I have 8 backdoors on my old pc and hackers literally beef each other on my pc its literally so funny
@venkatesh.k7784
@venkatesh.k7784 Жыл бұрын
Hii Bro how are hacker's easily buy passing the 2nd step verification?
@cirklare
@cirklare Жыл бұрын
Usually by ss7 vulnerability And hackrf1 Edit: This is for sms verification
@jacoblessard8213
@jacoblessard8213 Жыл бұрын
Not easily but there are ways. By stealing the victims cookies for any site, you can steal their session and import them into your own page which negates password and 2FA.
@UNcommonSenseAUS
@UNcommonSenseAUS Жыл бұрын
Easy
@UNcommonSenseAUS
@UNcommonSenseAUS Жыл бұрын
@@jacoblessard8213 correct., or ss7 or sim jack
@rednexie
@rednexie Жыл бұрын
@@jacoblessard8213 I can see which devices are logged in? EZ
@beamzmethods7444
@beamzmethods7444 Жыл бұрын
can you move there mouse around that would be pretty cool to do
@Unity_and_Peace
@Unity_and_Peace Жыл бұрын
Few tutorials on host header attacks pls
@bienangelogonzales8541
@bienangelogonzales8541 Жыл бұрын
TNice tutorials was easy to follow.
@infalogger9697
@infalogger9697 4 ай бұрын
hacker loi is like that one cool friends dad who tells you some secrets but tells you not to tell anyone
@a24s44
@a24s44 3 ай бұрын
You know he's ur real dad 😂
@fizzwaregaming8966
@fizzwaregaming8966 Жыл бұрын
Do you use that kali linux computer in vbox?
@naruto-uzumaki1983
@naruto-uzumaki1983 Жыл бұрын
Sir, can you make a video for network breaching in your next video?
@zetce1
@zetce1 9 ай бұрын
Hello dear community. Im having a presentation soon and I picked this video because he explains the topic in such a way that literally anybody can understand it (just not me) I want to explain it right so my question is if I have to be in the same network as my target and if so how do I achieve this? Greetings from west sweden 😊
@OKBYE0
@OKBYE0 9 ай бұрын
use virtual machine
@rodrigogomessantos-suprema4609
@rodrigogomessantos-suprema4609 Жыл бұрын
no windows firewall when you execute the file in the victim ? rss no anti-virus ? no pop-up message ?? :(
@eriklp8
@eriklp8 4 ай бұрын
As we are seeing more hackers, is there a way to reverse the hack seeing that they have a port into your computer/phone? If yes, would you make a video.
@mehiarsammar6579
@mehiarsammar6579 Жыл бұрын
does it work if the other computer is turned off? and does the user see me controlling their computer?
@cyber_space09
@cyber_space09 4 ай бұрын
Good game you are amazing professor 🤝🎯
@a.j.g9079
@a.j.g9079 Жыл бұрын
I put the phished credentials into the terminal but it says "zsh: bus error". What do i do?
@cvport8155
@cvport8155 Жыл бұрын
Please make vd how to create payload bypass av and advanced techniques tools for red team
@Viytrex
@Viytrex Жыл бұрын
Appreciate your help
@s.prajwal4871
@s.prajwal4871 Жыл бұрын
its showing "e: unable to locate package powershell-empier" so what should i do now
@Prospex1
@Prospex1 8 ай бұрын
i dont get the part u type in browser and then download what is that
@krsparty4848
@krsparty4848 2 ай бұрын
Sir I thank u for teaching because by learning ethical hacking, I can help the victims by getting scammed by scammer
@olly_ov
@olly_ov Жыл бұрын
he seems to make his videos alot like network shuck with all the drawing and stuff
@AyushSingh-io5zl
@AyushSingh-io5zl Жыл бұрын
its not working for me on vm ware kali lunix does i have to boot kali lunix in my pc ???
@hitmanre3054
@hitmanre3054 7 ай бұрын
did they need to be connected to the same network ???
@iknowimawesome1697
@iknowimawesome1697 Жыл бұрын
Brother. Can you please tell me how hackers see hacked phone screen by vnc.. Please answer🙏
@shahzeb01
@shahzeb01 Жыл бұрын
this thing is When in term of final complete control; it give error that the Driectory is Self made and can't access the remote connection. PLEASE HELP
@Nick-Brejcha
@Nick-Brejcha Жыл бұрын
can you show us how hackers control light or cameras or the traffic lights
@EthanMckinnell
@EthanMckinnell 6 ай бұрын
Good vid, informative to those people who don't want to be hacked and what signs they need to look out for, also i could see this being quite useful in many situations
@aivizyoner
@aivizyoner Жыл бұрын
Very good contents! More More More.........
@juboraj1494
@juboraj1494 Жыл бұрын
Great explanation
@JedidiahChukwunweike
@JedidiahChukwunweike 8 ай бұрын
I don't get the part where you go to the browser How did you get there
@mohammadsaid7682
@mohammadsaid7682 Жыл бұрын
how can we delete such file in case I have been hacked? and how can we prevent us from being hacked?
@kpiogangmei9481
@kpiogangmei9481 Жыл бұрын
Ohh do I came accrosssss some kind of hacking method lol.... This is awesome let's try some more
@faathirjsa6179
@faathirjsa6179 Жыл бұрын
How to fix error failed to run plugins csharpserver in powershell-empire server
@computer1steam317
@computer1steam317 Жыл бұрын
completely love the video i have a question : what happens when the victim switch off the computer will you be able to access it while is off or on again
@Mohitkumar-ug8jq
@Mohitkumar-ug8jq Жыл бұрын
Difficult in this case but not possible if the main power is off.
@computer1steam317
@computer1steam317 Жыл бұрын
@@Mohitkumar-ug8jq thank you looking forward for more videos
@user-eq1er5lh3d
@user-eq1er5lh3d Жыл бұрын
Great tutorial👍👍👍👍👍👍👍👍👏👏👏👏👏👏
@mariusberisha1015
@mariusberisha1015 Жыл бұрын
Is it possible to use pdf method with embedded bat file here?
@staceyarsiotis2709
@staceyarsiotis2709 2 күн бұрын
Where can we get the programme pls list it
@dp7546
@dp7546 Жыл бұрын
Hii sir how you know about these all tricks, le me know sir plz🙏
@nilakhikakati4989
@nilakhikakati4989 Жыл бұрын
Which coding app you are using
@juiceWRLDdid99
@juiceWRLDdid99 Жыл бұрын
how to get the website?
@zer0six472
@zer0six472 Жыл бұрын
😃wow great video 🤘🤘🤘
@Benjamindover-lm4r
@Benjamindover-lm4r 3 ай бұрын
system has not been booted with systemd as init system (PID 1). Can't operate. Failed to connect to bus: Host is down. it gave me this when i typed sudo pwershell-empire server, how do i fix this?
@anakui4550
@anakui4550 Жыл бұрын
what was that column linux thing?
@dillotech
@dillotech Жыл бұрын
I Don't have a listener in listener list, that why after execute command had an error
@user-te2kq1xx2b
@user-te2kq1xx2b 10 ай бұрын
there is no port number in the table after i write the code how can i get the port number can you tell me.
@st.john_one
@st.john_one Жыл бұрын
sweet man, i like your episodes
@zencibalina2926
@zencibalina2926 Жыл бұрын
Excuse , is there a reason I don't have Pack on my soft soft?
@ZORGLOB
@ZORGLOB Ай бұрын
Hi bro, I am your avid viewer and really adore your content! Only here a strange phenomenon calls to me, when I set up the server, the line of port remains empty and without a defined port and then in fact it is not possible to continue. It happens every time and no matter how much I tried to update the system or the network settings. Can you help me please? Thank you very much!
@saihemanthpothuri1636
@saihemanthpothuri1636 Жыл бұрын
hi basically im new to this field 😅 i was learning i got struck in port 4321 setup in my machine under port no number are there how should i setup the port😮 can anyone help me please thank you
@pushkalaramakrishnan7868
@pushkalaramakrishnan7868 Жыл бұрын
Hi bro I'm subscribed can you show in detail which app and which code u use 😀
@AtrixRBX
@AtrixRBX 11 ай бұрын
Do you have to have Kali to rdp win10?
@afridi_shaik7094
@afridi_shaik7094 Жыл бұрын
Hello Guys!! May i know in real-time scenario how hackers send this malicious file to the victims machine , even if they send it successfully what if victim cannot open or run or even do not notice that particular malicious file??
Remotely Control Any Phone and PC with this Free tool!
17:15
Loi Liang Yang
Рет қаралды 746 М.
Accessing a scammer's PC
8:52
Jim Browning
Рет қаралды 9 МЛН
WHY THROW CHIPS IN THE TRASH?🤪
00:18
JULI_PROETO
Рет қаралды 8 МЛН
Cute Barbie Gadget 🥰 #gadgets
01:00
FLIP FLOP Hacks
Рет қаралды 41 МЛН
Remotely Control Any PC with an image?!
12:42
Loi Liang Yang
Рет қаралды 80 М.
How Hackers Spy on you from your own WiFi!
12:23
Tech Raj
Рет қаралды 631 М.
PowerShell Hacking
8:42
Loi Liang Yang
Рет қаралды 69 М.
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 1,5 МЛН
How to Check if Someone is Remotely Accessing Your Computer
16:58
How Hackers Hack CCTV Cameras
15:00
zSecurity
Рет қаралды 715 М.
virus.pdf
10:20
Loi Liang Yang
Рет қаралды 188 М.
How To Scan IP's!
5:27
ebola man
Рет қаралды 1,1 МЛН
ВЫ ЧЕ СДЕЛАЛИ С iOS 18?!
22:40
Overtake lab
Рет қаралды 71 М.
Iphone or nokia
0:15
rishton vines😇
Рет қаралды 1,5 МЛН
С ноутбуком придется попрощаться
0:18
Up Your Brains
Рет қаралды 419 М.
Mem VPN - в Apple Store
0:30
AndroHack
Рет қаралды 58 М.