No video

Metasploit For Beginners - How To Scan And Pwn A Computer | Learn From A Pro Hacker

  Рет қаралды 535,879

Loi Liang Yang

Loi Liang Yang

Күн бұрын

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/...
Full Web Ethical Hacking Course: www.udemy.com/...
Full Mobile Hacking Course: www.udemy.com/...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangya...
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 661
@comanmatei3210
@comanmatei3210 3 жыл бұрын
Found your courses today on Udemy! Thanks a lot! Imm very glad i Found you and i love the Way you explain everything
@LoiLiangYang
@LoiLiangYang 3 жыл бұрын
Fantastic! For those who are keen to join our community in Udemy to learn all about ethical hacking, click here! www.udemy.com/course/full-ethical-hacking-course/
@ashwinshetty2716
@ashwinshetty2716 3 жыл бұрын
Name of the course on Udemy so that I can take plz
@choudhary3334
@choudhary3334 3 жыл бұрын
@@LoiLiangYang hello sir will you suggest how I can start hacking. I am new in this field. Any guidance or prerequisite before start ????
@aakashpatwa4941
@aakashpatwa4941 3 жыл бұрын
@@LoiLiangYang A Front facing camera would be better.❤️ Amazing video 🔥🙏🏽
@075_mmshahriarshakil2
@075_mmshahriarshakil2 3 жыл бұрын
@@LoiLiangYang please give some course free giveaway on udemy
@indiegaming571
@indiegaming571 3 жыл бұрын
"i can zoom it a little more so is easier for you to see" A hacker with a smooth voice... Love it...
@x0rZ15t
@x0rZ15t 3 жыл бұрын
Protip. Instead of copy-pasting the path to module you'd like to use you can just use the corresponding number you get for your search results. Example: use 39
@Green_shorts1234
@Green_shorts1234 3 жыл бұрын
Sir If I attack my host windows 10 machine With this eternal blue attack will it cause errors and bsod in my machine plz reply sir
@Green_shorts1234
@Green_shorts1234 3 жыл бұрын
@@mrri8403 thnks But if I will use the same exploit used by loi sir Will my host develop bsod plz reply sir
@saft2529
@saft2529 2 жыл бұрын
@@Green_shorts1234 eternal blue exploit is made to be hidden, not a stupid mess of batch scripts that interrupt system processes
@quantumjourney1
@quantumjourney1 3 ай бұрын
Also you can just use smb_mb17_010, no need for containing directories
@smittywermen8418
@smittywermen8418 3 жыл бұрын
Wow! I’m taking an introductory cyber security class and always wondered how nmap and metasploit were used. This was awesome! Very informative!
@zasbirrahmanzayan8648
@zasbirrahmanzayan8648 2 жыл бұрын
broooo ur pfp matches your emotions *so deep*
@jadenewton366
@jadenewton366 3 жыл бұрын
Thank you! FIINALLY! a video that explains the process of going from open ports to selecting the right exploit to implement, I have used metasploit a few times now and had various levels of success but only on a few exploits . All the videos i have watched prior to this do not show the process of howand why you chose the exploit. Thank you that was clear and precise. exactly what i have been looking for
@7Andiego
@7Andiego 3 жыл бұрын
Ive been watching 5hour videos for a 10 min content. thank you so much
@Localhost_7100
@Localhost_7100 6 ай бұрын
The struggle is real😅
@Fried-Tofu
@Fried-Tofu 2 жыл бұрын
Looking to eventually make a lateral move into pen-testing & ethical hacking. Using your video guides along with metasploit community guides/wikis has helped a ton. Thanks so much!
@rajatc4911
@rajatc4911 2 жыл бұрын
Thank you for the video and very good explanations. It would be better if you can also add a part 2 of this video about the coutermeasures one should take to stop this particular attack. I think this will complete the learning !
@LoiLiangYang
@LoiLiangYang 3 жыл бұрын
Like, share and subscribe! :)
@mdlikhon2839
@mdlikhon2839 3 жыл бұрын
Sir ,,, How are you ???? Love you from Bangladesh 💜💜💜💜💖💖
@harshithmanish6089
@harshithmanish6089 3 жыл бұрын
sir many errors pls help
@buenology
@buenology Жыл бұрын
I just found you today 2/28/23, and I am a newbie at this. I wonder if this channel would be too much for me since I am new, or what you do recommend. I would love to learn more, and I like your style of teaching/training. Thank you!
@a24s44
@a24s44 6 ай бұрын
How is it so far
@pugboi8017
@pugboi8017 3 жыл бұрын
me 2 i got ur course last week. I’m also frm singapore and trying hard 2 break into cybersec but opportunities are lesser compared to software eng and its harder to self teach :( picking up any networking book already has so much jargon. Thanks for your course, i’m working through it as best as i can. His course is really good guys, if you think his open courseware is good, the one on udemy is even better!
@LoiLiangYang
@LoiLiangYang 3 жыл бұрын
Awesome! Feel free to post your questions in Udemy and our team will respond to you to help you learn better! Yes, lots of technical jargons in the tech and cybersecurity field which can take a long time to understand! Stay motivated and let us learn cybersecurity together!
@shawndotb1332
@shawndotb1332 2 жыл бұрын
Completed my first lab exploit thanks to this video. Thanks!
@JanRautiainen
@JanRautiainen 3 жыл бұрын
Short and concise, found your channel by accident and glad I did. I have learnt some extra pieces of knowledge I have not found on other videos. Thanks for the good content and keep up the good work!
@toddmaek5436
@toddmaek5436 2 жыл бұрын
Word
@ashwinshetty2716
@ashwinshetty2716 3 жыл бұрын
Lots of Love from India brother, u r 🔥🔥🔥plz plz make the video for the Android also.
@The-Dev-Ninja
@The-Dev-Ninja 3 жыл бұрын
use andronix, dowload linux, then do the tutorial (you need keyboard and mouse)
@tatanexonevmax4050
@tatanexonevmax4050 3 жыл бұрын
Y u want to hack ur any girls phone😂😂😂
@TekHck
@TekHck 3 жыл бұрын
youtube suspended my previous account for uploading this kind of video. but this guy's videos are still untouched. i dont get it..
@k0vacs527
@k0vacs527 2 жыл бұрын
@@TekHck because he stresses that it's for educational purposes only and clearly states that he isn't responsible or condones illegal activity. It also helps that he is verified and a big KZfaqr who has actually has cybersecurity degrees and certificates
@arunawasthi9873
@arunawasthi9873 3 жыл бұрын
Bro please make a video on persistent android hacking using document like pdf or image instead of apk. Thanks
@blackcoffee6923
@blackcoffee6923 3 жыл бұрын
Those type of hacks have been patched and only work on old phones Pdf = Instead of a windows payload make an android payload
@arunawasthi9873
@arunawasthi9873 3 жыл бұрын
@@blackcoffee6923 and how can I embed that payload in a pdf?
@Eddysstrangesituationplayers
@Eddysstrangesituationplayers 2 жыл бұрын
How do I get rid of ghost framework . I dont know alot about kali linux,, but my hackers chant it all the time...
@ailavedhsathvik3019
@ailavedhsathvik3019 2 жыл бұрын
@@blackcoffee6923 hi
@blackcoffee6923
@blackcoffee6923 2 жыл бұрын
@@ailavedhsathvik3019 hello
@shocker9434
@shocker9434 3 жыл бұрын
i appreciate this video please convert it into series
@osamrx
@osamrx 3 жыл бұрын
sheeeeesh i hacked my self, i can do what ever i want. damn. Keep going man, u r amaizing
@Drusher10
@Drusher10 3 жыл бұрын
finally youtube has recommended me what i needed :D
@sammedbanu8962
@sammedbanu8962 3 жыл бұрын
could you upload videos related to web application penetration testing and bug bounty please mr.loi
@Mbro-dq2do
@Mbro-dq2do Жыл бұрын
ive watched so many on this topic. by far you're the best brother. thank you
@azizkouiki
@azizkouiki 3 жыл бұрын
how do you know which vulnrebility option to choose in order to check wether its gonna vulnerable or not.
@DarkMeyer777
@DarkMeyer777 Жыл бұрын
It's more of trial and error based on intuition....
@edgejoel1971
@edgejoel1971 2 жыл бұрын
You have a wonderful and quick way of teaching. Thank you so much... I will be watching all I can from your.
@cyberthunder1012
@cyberthunder1012 3 жыл бұрын
thanks u so much Loi Liang Yang
@santonopoulou
@santonopoulou Жыл бұрын
Hey great video! Good showing of your thought process to using metasploit. Just so folks know you can also just enter the number of the exploit/tool/etc after use. You don't have to type the full name or path :)
@shalahagoopta694
@shalahagoopta694 2 жыл бұрын
Hi I have seen alot of videos on KZfaq this actually one of the few who are legit and don't make it a setup thanks for the videos
@stollenjack6699
@stollenjack6699 3 жыл бұрын
Thanks you are best teacher
@franksilval
@franksilval Жыл бұрын
I love the way you teach these. Better than my Security paper teacher...way better !!!!
@jorgeluiscontrerac
@jorgeluiscontrerac Жыл бұрын
bro used wannacry style exploits to hack on a pc. what a legend🎉
@Uncle_Buzz
@Uncle_Buzz 6 ай бұрын
This is all great, if you have access inside someone's network. Nobody ever addresses getting in from outside, through public IP. Seems like that's where vulnerability matters more.
@davidlp3019
@davidlp3019 Жыл бұрын
This is handy for my ethical hacking class. Thanks mate! I have a proctored exam for it tomorrow I'm gonna need it lol
@whoizali
@whoizali 3 жыл бұрын
Thank u brother, I'm a student of cyber security, ur videos are insanely knowledgeable, much love ♥️
@thechewy213gmail
@thechewy213gmail 2 жыл бұрын
You are a great teacher! I do have a question though...when you say double tap to see your options for the payload, what are you actually doing? I've tried everything! Thank you again!
@keycontroller
@keycontroller 2 жыл бұрын
If you cant find 🤓TAB you should not even try running this 😂🤣🙄
@nugettynoob7838
@nugettynoob7838 2 жыл бұрын
@@keycontroller it could'a been one of those things where you know everything well in a subject and then that one basic thing you forget.. no need to shame him at all really
@lowkeysolo
@lowkeysolo 2 жыл бұрын
@@nugettynoob7838 exactly thank you . finally someone
@alexanderschmitt4694
@alexanderschmitt4694 2 жыл бұрын
@@nugettynoob7838 if keycontroller had a single braincell he wouldve realized Daniel Mardis isnt a native speaker, so he confused TAB with TAP which is the same pronunciation for both. Yikes
@abhishek.rathore
@abhishek.rathore 2 жыл бұрын
Its not double tap its double TAB.. I got confused there too
@SkreenGG
@SkreenGG 2 жыл бұрын
Wow, this was great! I love your very clear instructions, and the pace of the video.
@smishra9801
@smishra9801 3 жыл бұрын
What if Windows Defender will block this incoming attack.....!! Sir, please make a video on eternal- blue double pulsar.. And also make tutorial on Windows 10 privileged escalation with bypass AV(defender)🙏🙏 thanks Love your videos🙏
@xen0monster524
@xen0monster524 3 жыл бұрын
For bypassing AV’s try to use an encoder or an evasion
@smishra9801
@smishra9801 3 жыл бұрын
@@xen0monster524 what about veil!!??
@its_code
@its_code 3 жыл бұрын
Unbelievable video WOW 😲. I Love 💕 this video. Without touching Target machine it's Hacked the target system. Love 💕 you Sir. Love 💕 from Pakistan.
@messaoudpolitique9208
@messaoudpolitique9208 2 ай бұрын
easy simple to understand thank you Sir
@jayrayizzle9586
@jayrayizzle9586 3 жыл бұрын
you just helped me so much on my homework, you have no idea! thank you so much for your informational videos!
@anonymoushacker2860
@anonymoushacker2860 3 жыл бұрын
Thats very appreate man thats good and I have small suggestion please try to hack Mac os latest version
@sherozali3498
@sherozali3498 3 жыл бұрын
It's not easy
@giatrietnguyenluong5523
@giatrietnguyenluong5523 2 жыл бұрын
An SMB Login Error occurred while connecting to the IPC$ tree.
@assassingaming7102
@assassingaming7102 3 жыл бұрын
Hey bro. Can u pls explain how to gain access to the computers which are not connected on the same network pls. And also pls teach us how to properly do port forwarding bro. Really really a great video bro. Been following u for a very long time and u are the best bro❤️❤️
@laizz-6566
@laizz-6566 3 жыл бұрын
it would literally just not be a local ip
@kiocode
@kiocode 3 жыл бұрын
Bro ip of host and open ports
@assassingaming7102
@assassingaming7102 3 жыл бұрын
@@kiocode can u explain a bit more bro?
@sarcophiIus
@sarcophiIus 3 жыл бұрын
Do you know where I can find his background? It looks so cool
@rogerfu9266
@rogerfu9266 Жыл бұрын
Great tutorial man! Just a helpful hint instead of copying and pasting the exploit you can use the number associated with the exploit for instance instead of "use auxiliary/smb/smb_ms17_010" you can do "use 41" Hope that helps!
@atikattar1104
@atikattar1104 2 жыл бұрын
hello sir. i am actually new to this but i have a question (it might sound silly, sorry) but, "can we gain access to windows computer or any other computer or device (like android, ios, etc.) which is not connected to any network? by using external triggering method which can make device discoverable (e.g. - which can turn on bluetooth or wifi or turn on usb debugging in android phone) if there's any triggering method?" thanks.
@thanasispachoulas3365
@thanasispachoulas3365 Жыл бұрын
So I have an issue; I do everything step by step (obviously I use my IP) and when I try to connect to the smb it gives me an error that goes : An SMB Login Error occurred while connecting to the IPC$ tree. Any idea what it could be or how to bypass/overcome it? Thanks a lot.
@webbiestoak2888
@webbiestoak2888 3 жыл бұрын
Love how straightforward he is
@mrmaroga8832
@mrmaroga8832 3 жыл бұрын
am having a problem. I'm getting this error message - An SMB Login Error occurred while connecting to the IPC$ tree.
@am030001
@am030001 3 жыл бұрын
Very well, when try to do the scan over my windows machine msfconsole says An SMB login error occurred while connecting to the IPC$ tree. How can I bypass that?
@cirklare
@cirklare 2 жыл бұрын
There is a PowerShell script you can run on your Windows machine to make sure that eternal-blue can hack it or not I will upload the script to my github page and overview the eternal-blue vulnerability and exploit it in video I'm making cyber security tutorials Please check them out
@dragona.jarpitjain7264
@dragona.jarpitjain7264 11 ай бұрын
Sir i hava a question that how you determine in nmap scan that smb ir running *please tell me*
@Saikumar91254
@Saikumar91254 3 жыл бұрын
Suggest me a wifi adaptor I'm from india
@CocoNutz_IV
@CocoNutz_IV 2 жыл бұрын
Man, you are such a great teacher. You have a new follower. Thumbs up.
@jsp4786
@jsp4786 Жыл бұрын
when you type ipconfig on cmd does it give you someones actual info or pregenerated
@dailymessages1
@dailymessages1 3 жыл бұрын
What are you supposed to do when he says double tap on it after he write set payload?
@daanishsaifi4825
@daanishsaifi4825 6 ай бұрын
Thank you so much Loi, just a little issue I have, when I enter "exploit" it's showing me Rex::Connection Timeout: The connection with (x.x.x.x) timed out..
@Myst876
@Myst876 4 ай бұрын
do you need to create a payload for using nmap i just want to check also my vulnerabilities to secure and also the password cracking for security purposes only
@kailash_yt147
@kailash_yt147 Жыл бұрын
superb eposide sir. finally learned to exploit the vulnerability
@mrguy3029
@mrguy3029 9 ай бұрын
I love this channel for legal reasons
@Yessir74680
@Yessir74680 2 жыл бұрын
When I used run at the 5:43 part of the video, I got "The connection with (target IP:port) timed out".
@suhastata2858
@suhastata2858 3 жыл бұрын
How do we find remote pc information? Also I tried by different method but I was unable to go further as all firewalls were blocking. I'll try this one.
@BILLION879
@BILLION879 Жыл бұрын
can this be done using windows cmd?
@defyteryt2452
@defyteryt2452 3 жыл бұрын
i love your vedios . keep it up BIG fan
@MajikCatSecurity
@MajikCatSecurity 28 күн бұрын
What if all ports scanned are filtered? How do you work past that to actually find a vulnerable port?
@macbook6507
@macbook6507 3 жыл бұрын
Thank you sir for your educative tutorials we are really grateful❤️
@hondaromio
@hondaromio 2 жыл бұрын
Real life Mr. Robot, Thank you for your wisdom!
@tzcommunity8799
@tzcommunity8799 3 жыл бұрын
how can i find and scan vulnerability of any computer connected on the same network in order to hack it ? because i have seen many tutorial use windows vmare
@antimatter6728
@antimatter6728 3 жыл бұрын
Use nmap to scan target open ports
@Kurbante
@Kurbante 3 жыл бұрын
Thank you! im gonna tell my friends all the services they have open!
@MyNameIsJeff_tv
@MyNameIsJeff_tv Ай бұрын
What if my target system isnt vulnerable to the ms17-010 ? Is the way to test all of the auxilerys or how do i proceed from there?
@kartikgarg943
@kartikgarg943 3 жыл бұрын
Why I'm not getting the same thing when I'm using "set payload", I'm getting payload then file addr
@AlexAntony4737
@AlexAntony4737 3 жыл бұрын
Sir I love ur tutorials it is helpful for me thku sir
@johnnobody3628
@johnnobody3628 2 жыл бұрын
Short and to the point. Nice vid!
@user-el8yx7eh3h
@user-el8yx7eh3h 9 ай бұрын
Thanks for teaching
@AfroDanceWithZeAmazingBreezy
@AfroDanceWithZeAmazingBreezy 3 жыл бұрын
🙌🙌🙌🙌🙌🙌 Another great video from my fav Ethical Hacking KZfaqr keep the videos coming. I wish to buy you a beer or coffee and discuss for real 😭
@arindamdey1258
@arindamdey1258 3 жыл бұрын
This is only possible in same network system If one machine is in a network and another machine is in different network , how can I access a machine from another machine which is in other networks
@antimatter6728
@antimatter6728 3 жыл бұрын
Learn how to port fowarding
@propolipropoli
@propolipropoli 7 ай бұрын
Very helpfull video ,please do more on this topic , and compliment for your channel
@charanmaddula8674
@charanmaddula8674 2 ай бұрын
sir , if possible can you please do the same video on the new version of windows 10 pro
@mamadoumalalbalde8590
@mamadoumalalbalde8590 3 жыл бұрын
Thanks again for sharing your knowledge with us I continue to support this channel
@danielluigi139
@danielluigi139 3 жыл бұрын
Really easy learn whith you.... Thank's..... Have' learn a lot. You the best
@ramadhani2819
@ramadhani2819 3 жыл бұрын
"exploit complete, but no session was created." what should I do? try again or change the payloads?
@LapCreativeStudio
@LapCreativeStudio 2 жыл бұрын
sir i want a video on hacking gateway of routers
@badboy-rk2jl
@badboy-rk2jl 8 ай бұрын
Sir i love your videos.
@kalidmohammed405
@kalidmohammed405 3 жыл бұрын
Port Forwarding for zte
@GghHfgGfFDg
@GghHfgGfFDg 3 жыл бұрын
thank you for teaching us new hacking skills.
@tariqbinbashar1180
@tariqbinbashar1180 2 жыл бұрын
I love you so much bro, basically, I love your teaching attitude.
@nightfatheri1900
@nightfatheri1900 2 жыл бұрын
8:11 its say's Rex::ConnectionRefused: The connection was refused by the remote host ???
@TheMasterPlayGame123
@TheMasterPlayGame123 Жыл бұрын
how do u know which scanner to use for which port
@scrimtellect
@scrimtellect 4 ай бұрын
I'm so confused with the part where you said we can double tap(?) or double Tab(?) to display payloads. If I double click my Tab button, it doesn't display "Display all # possibilities? (y or n) I hope anyone you'll respond Mr. Loi, or anyone in the chat. Thanks. 7:32
@epheseoule268
@epheseoule268 Жыл бұрын
I got a virtual machine like you and I want to penetrate the physical machine but whatever I did even if I changed nat to bridged and "sudo ufw enable" all the firewall open I got wrong : I will try to follow the same process like you to 1 : scan 2 : search exploit 3 : set the payload and exploit
@adamwarlock-hp8mm
@adamwarlock-hp8mm 7 ай бұрын
hello i have been having a problem using proxychains to set the LHOST, how do i do that
@SuperTommyjohn
@SuperTommyjohn 2 жыл бұрын
THIS GUY IS AWSOME
@jaybiddy955
@jaybiddy955 Жыл бұрын
All the youtube vids and channels i watch to help with stuff im learning from school this man is single handlingly my online tutor thank you other channels like networkchuck is good for the general idea but you actually teach it i feel
@robinsaifullah6692
@robinsaifullah6692 3 жыл бұрын
ur explanation is very clear and documented.thank you so much sir.
@AjarnSpencer
@AjarnSpencer 8 ай бұрын
Do you find it a good idea to have wireshark running to watch in and outgoing requests for suspicious activity?
@khushalsapariya9304
@khushalsapariya9304 3 жыл бұрын
How to protect from this services or how to know that hacking attack is happend?
@ayoubirissan1258
@ayoubirissan1258 3 жыл бұрын
Try to check your open ports and if there's any open you have to close them. Use ( nmap ) to check
@awakeus8080
@awakeus8080 3 жыл бұрын
Best tutorial on KZfaq
@navi3046
@navi3046 3 жыл бұрын
All ports are filtered.. Nmap.. Any solution?
@Rozii1996
@Rozii1996 3 жыл бұрын
An SMB Login Error occurred while connecting to the IPC$ tree. Aparently this will no longer work after the most recent windows update.
@abigaellapid97
@abigaellapid97 Жыл бұрын
how do you determine which one in the "show options" you are going to use (e.g., RHOST, RPORT, LPORT)? Do you also limit your choices to the ones with "Yes" in the "required" column only?
@TheLinuxAdmin88
@TheLinuxAdmin88 3 жыл бұрын
Nice one bro your way in explaining is so simple
@amardeepsingh3914
@amardeepsingh3914 3 жыл бұрын
It is scary and at the same time exciting/
@riccoc.6507
@riccoc.6507 2 жыл бұрын
too bad all 1000 scanned ports are filtered. so i guess nothing to see here. I would assume this only applies to hosts that have no set up a firewall or have none. But that's just my opinion
@amiraljrah1584
@amiraljrah1584 3 жыл бұрын
Thanks a lot man ❤️❤️❤️👍
Remotely Control Any Phone and PC with this Free tool!
17:15
Loi Liang Yang
Рет қаралды 867 М.
Nmap Tutorial to find Network Vulnerabilities
17:09
NetworkChuck
Рет қаралды 2,7 МЛН
Kind Waiter's Gesture to Homeless Boy #shorts
00:32
I migliori trucchetti di Fabiosa
Рет қаралды 14 МЛН
Can This Bubble Save My Life? 😱
00:55
Topper Guild
Рет қаралды 81 МЛН
Magic trick 🪄😁
00:13
Andrey Grechka
Рет қаралды 50 МЛН
Simple Penetration Testing Tutorial for Beginners!
15:25
Loi Liang Yang
Рет қаралды 612 М.
Find Information from a Phone Number Using OSINT Tools [Tutorial]
16:59
How to tell if your PC is hacked?!
9:02
Loi Liang Yang
Рет қаралды 110 М.
NMAP Tutorial for Beginners! Network Attacks
15:51
Loi Liang Yang
Рет қаралды 96 М.
how hackers hack any websites in minutes?!
23:17
Loi Liang Yang
Рет қаралды 227 М.
METASPLOIT - HOW TO SCAN AND EXPLOIT A TARGET
12:13
Guyo Wario
Рет қаралды 7 М.
How Hackers login to any websites without password?! WordPress hacking
13:14
Hacking 3 Different Servers Using Metasploit
12:55
Infosec Mastery - Ethical Hacking for Beginners
Рет қаралды 6 М.
Kind Waiter's Gesture to Homeless Boy #shorts
00:32
I migliori trucchetti di Fabiosa
Рет қаралды 14 МЛН