virus.pdf

  Рет қаралды 189,204

Loi Liang Yang

Loi Liang Yang

11 ай бұрын

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 536
@aeadtoms2057
@aeadtoms2057 11 ай бұрын
Now I can send homework to my teacher!!!
@g.s.6255
@g.s.6255 11 ай бұрын
😂 you are funny!
@lopissoergando6098
@lopissoergando6098 11 ай бұрын
@@g.s.6255 The next day....... teacher:hmm You got an A+...Excelent you: phew
@lance_c1323
@lance_c1323 11 ай бұрын
literally educational 😂
@ShivaniSen-iy6fm
@ShivaniSen-iy6fm 11 ай бұрын
😂
@unknownlordd
@unknownlordd 11 ай бұрын
Windows defender will pick it up immediately idk why he never mentions shit about defender picking up those easily detected shit
@vojtechstoklasa3417
@vojtechstoklasa3417 10 ай бұрын
I adore how easily you explain stuff, I am SW engineer for 10 years but new to cybersecurity world and the best thing is that it's not boring for me witch explaining how TCP works. Great work dude!
@user-hj2ed5pe6j
@user-hj2ed5pe6j 10 ай бұрын
What I don't like is that, there is a considerable difference between how we actually get hacked in real life, and how these demonstrations work. When a already downloaded PDF is trying to save another PDF and windows is clearly showing a very necessary warning, it is not how it is done. I am sure there are methods to evade these, but most ethical hackers will say "You are wrong, a lot a people actually fall for this". When someone gets hacked in real life it is a completely different story, especially if they are getting personally targeted. Show how to protect from those, instead of showing what Microsoft has already done something for.
@elyay7203
@elyay7203 8 ай бұрын
Yeees, *uhm* save the others thats what i want to learn *uhm*
@ehack2
@ehack2 8 ай бұрын
Yes, of course no one would show how they actually do it. Its an amazing skill and people wouldn't share it for free. The best way to learn is an internship or 1st hand with an ethical hacker.
@CaptainDB1988
@CaptainDB1988 7 ай бұрын
@@ehack2 Udemy is a good place to learn
@darknode4791
@darknode4791 11 ай бұрын
It will only work in case the target uses adobe reader application for viewing pdf instead of web browser , thats how the vulnerability works :)
@luismarrero9293
@luismarrero9293 11 ай бұрын
great content it is always good to realize even pdf can include malicious code. the only thing i will say about it, you make it look like it is so simple but av and defender will detect that type of attack instantly. we will appreciate you mentioned that in the video and if you can also put the best way to avoid being detected so we can learn more. the video is awesome and your explanation too. thanks
@JOKER-wz1nh
@JOKER-wz1nh 11 ай бұрын
You can solve by encrypt it against AV
@CD-ir1mt
@CD-ir1mt 11 ай бұрын
@@JOKER-wz1nh how ?
@thomasspeer1388
@thomasspeer1388 11 ай бұрын
@@CD-ir1mtby encrypting it
@CD-ir1mt
@CD-ir1mt 11 ай бұрын
@@thomasspeer1388 Which program ?
@axellonda5638
@axellonda5638 11 ай бұрын
@@JOKER-wz1nh no it doesn't work
@elliotmichels3590
@elliotmichels3590 8 ай бұрын
Take it to the next level dude . We deserve more than...Thanks
@wennefer5426
@wennefer5426 4 ай бұрын
Yep
@OinSonOfGloin
@OinSonOfGloin 11 ай бұрын
you should make 5 or 6 video series teaching on stuff like this so you don't have to explain sudo every time. I would also appreciate the series more because I'm looking for more advanced explanations rather than the light brushes on topics with the full explanation of stuff I already know
@dauchannel3063
@dauchannel3063 11 ай бұрын
You are my teacher sir, thanks a lot
@ferasm96
@ferasm96 10 ай бұрын
The raw attack as shown in video has very slim chances to go, but combining this attack with other vulnerability could be very effective, it is up to your hacking mentality to figure out how could you make use of such attack
@LEKIPE1
@LEKIPE1 6 ай бұрын
There is no way it could bypass windows defender
@FlyingGreenTea
@FlyingGreenTea 11 ай бұрын
Hey Loi, are the courses in Udemy and YT membership different? And are they up to date? The reason I'm asking this is that most of the Ethical Hacking or Penetration Testing courses on Udemy or other platforms are either outdated or purely theoretical.
@JVIXI
@JVIXI 10 ай бұрын
try hack the box, it's hands on learning.
@joaum2009
@joaum2009 11 ай бұрын
Nice video, keep up the good work
@IsaacShekelberg
@IsaacShekelberg 11 ай бұрын
Would it be possible to go into the technical details of the vulnerability used?
@unknownlordd
@unknownlordd 11 ай бұрын
Dear viewers, no it's never as easy as this video is, those payloads are easily detected by nearly any AV cause of how frequently they're used so their signature is in every AV solution database sorry to bust the skids bubble 😂
@trustedsecurity6039
@trustedsecurity6039 11 ай бұрын
If you cant bypass simple AV with all the stuff available you are less than a skid 😂😂😂 The Real problem, who show us you dont know the downside of this exploit, is the targeted OS/adobe version...
@unknownlordd
@unknownlordd 11 ай бұрын
@@trustedsecurity6039 that too idk what has this channel has turned into he's the only one who got me interested in metasploit
@draven9677
@draven9677 11 ай бұрын
@@trustedsecurity6039 I would love to know what "available stuff" cuz that doesn't make to much sense.
@qimiley
@qimiley 11 ай бұрын
Its sad but this is the truth😂😂😂😂😂
@ericardant1454
@ericardant1454 11 ай бұрын
Yes pdf exploit are all outdated ans detected by most of the avs. There are private that work better but they are very expensive and hard to find. However excel exploits are a good alternative
@ryuk-grimreaper
@ryuk-grimreaper 11 ай бұрын
I guess I need to send my pdf materials tomorrow before the meeting.
@OneAndOnlyZekePolaris
@OneAndOnlyZekePolaris 11 ай бұрын
Why does it ask you to save and open if it is already saved and opened? That will make users leave the file alone.
@vishalmtc3700
@vishalmtc3700 11 ай бұрын
Sir, Loi Lang Yang. You are Aaaammmmmmmaaaaaaazzzzzziiiiiiinnnnngggggg. Hats off to you
@cerealpeer
@cerealpeer 11 ай бұрын
i "like" this video according to the website... i also really enjoyes the video, and learned a lot. who knew you can control a system with these techniques. the internet is becoming such a complex place.
@cerealpeer
@cerealpeer 11 ай бұрын
but it was php... and ive been on that website before.
@OneAndOnlyZekePolaris
@OneAndOnlyZekePolaris 11 ай бұрын
All PDF files have a backdoor, even if the hacker or user did not add it in. No one knows who is hacking though. But I know the government uses it in their files to find out who is stealing their data. My friend found that out by downloading files from them.
@tkoauto
@tkoauto 6 ай бұрын
this is so far the best one you create !! i like it !! thx !!
@PremchandDokala
@PremchandDokala 11 ай бұрын
Thank you for making videos on cyber security for us
@darkseid8239
@darkseid8239 3 ай бұрын
For anyone that didn't work. your device must be very vulnerable (no antivirus firewall , window defender ...) in order to work
@Niraj_yt98
@Niraj_yt98 9 ай бұрын
You should also teach how to avoid these types of scam It would be far far better if you teach it at the end of the video
@CashKhonshu
@CashKhonshu 8 ай бұрын
Only Problem is the windows defender which blocks the file, means you have to somehow disable the target anti virus with a hotplug attack but for that you need to be at this pc or convince him idk
@jahblessaj6054
@jahblessaj6054 11 ай бұрын
Another good tuts. Sir can you make a tutorial on merging of payloads with files. Like pdf,doc and stuffs like that except APK cuz we know Metasploit already has the -x option to input the payload into an apk
@cerealpeer
@cerealpeer 11 ай бұрын
watching this from jail
@cerealpeer
@cerealpeer 11 ай бұрын
@hischiribunghiplesnitrungh4422 in a sense its true and in another sense its hillarious
@cerealpeer
@cerealpeer 11 ай бұрын
@hischiribunghiplesnitrungh4422 im lovked out
@cerealpeer
@cerealpeer 11 ай бұрын
@hischiribunghiplesnitrungh4422 are you communicating with other people in this comment section?
@cerealpeer
@cerealpeer 11 ай бұрын
@hischiribunghiplesnitrungh4422 its satire... because if they let someone know inside they might get out.
@ashishmeena516
@ashishmeena516 2 ай бұрын
Please make a dedicated course for Ethical hackers
@architech5940
@architech5940 8 ай бұрын
Is it possible to monitor and decrypt the network traffic of the machine and see the data that's being sent and received over the network?
@AloneTech9871
@AloneTech9871 11 ай бұрын
Sir can you plz make a video for maintaining a metasploit session for ever.
@user-gq1yu9od7x
@user-gq1yu9od7x 8 ай бұрын
Can you possibly do a video on images injected with viruses i think it would be an interesting topic
@lofiforllamas
@lofiforllamas 11 ай бұрын
Mr. Hacker Loi is NOT a bad looking guy. But I got a nice laugh out of "Mr Hacker Loi is very handsome" 😂🤣😂🤣😂 Thanks Loi! I appreciate ya, man! You forgot to tell us that good hackers never get caught, but if you do don't tell them you know Mr. Hacker Loi! 😁
@sok_leaphacker
@sok_leaphacker 11 ай бұрын
Really good
@pablomorales3231
@pablomorales3231 11 ай бұрын
that's good for understanding the concept but everybody knows that the the archive gets detected by the win10 firewall
@LEKIPE1
@LEKIPE1 6 ай бұрын
I’m pretty sure it doesn’t bypass windows defender
@teymurxcode
@teymurxcode 11 ай бұрын
great content
@sev817
@sev817 11 ай бұрын
What if the user didnt click save after double clicking?
@zakaria_mahmouud
@zakaria_mahmouud 11 ай бұрын
Kepp gion brother from region kurdistan❤
@NicatZadeh
@NicatZadeh 9 ай бұрын
not working ...
@OneAndOnlyZekePolaris
@OneAndOnlyZekePolaris 11 ай бұрын
People found out that apache isn't good to use.
@chelelectro2798
@chelelectro2798 11 ай бұрын
Thank you ..❤..شرح مميز و راءع Good luck
@juliusrowe9374
@juliusrowe9374 11 ай бұрын
Loi, awesome tutorial sir!
@FulcanelliRosetta
@FulcanelliRosetta 11 ай бұрын
Does this naturally have persistence or if the user restarts the computer and doesnt open the file again will you lose access?
@NONAME-jh3xe
@NONAME-jh3xe 11 ай бұрын
Loi when you open a terminal it is opened on its separated plane icon and name But when I open a terminal it is drop downed how I can fix or customize it pleas make a video or replay to me
@haribolanil
@haribolanil 7 күн бұрын
Awesome
@phimosis.
@phimosis. 11 ай бұрын
mr hacker loi is gorgeous
@kabandajamir9844
@kabandajamir9844 11 ай бұрын
So nice thanks sir
@amanverma6515
@amanverma6515 10 ай бұрын
You missed one thing, this exploit only works with Adobe pdf reader
@Itz_raags
@Itz_raags 9 ай бұрын
finally you are the one who told the truth
@nostalgic6225
@nostalgic6225 5 ай бұрын
ya fr
@CyberSecurity_Analysist
@CyberSecurity_Analysist 3 ай бұрын
Thank for the information.
@Adkali
@Adkali 11 ай бұрын
Thanks for sharing!
@carl-kristjanlepasaar5260
@carl-kristjanlepasaar5260 11 ай бұрын
Hey Loi, could you please help a brother out? So I used Kali linux several years ago and sort of remember this option that by pressing some keyboard shortcut enabled full screen terminal like interface. It wasn't black like terminal, more grayish with white text I think. That was my absolute favourite thing to use but so much happened that I had to focus on other things in life and now can't remember even the name of this function let alone the keyboard shortcut. If you recognize what I'm talking about please let me know :) I have already tried googling it, searching it on other engines. No trace what so ever. Some kind soul mentioned it in a tutorial video and he also mentioned that this function was very oldschool. Anyways, Thank you if you read all of this I really hope I'll find out how to do that again! :)
@newbpod
@newbpod 11 ай бұрын
press F11
@YEROWAQ
@YEROWAQ 4 ай бұрын
thank you
@suyog4386
@suyog4386 11 ай бұрын
I have small question. What is shown above do i need network card with monitor mod enable? I meant i wwanna start kalilinux but i dont have enought resources now. So is networkcard with monitor mod enabled is necessary for hacking??
@404memenotfound
@404memenotfound 11 ай бұрын
i thought it's gonna be another hacking tutorial, it turns out to be horror movie for straight 10:19 minutes
@ShellCode-oo2cu
@ShellCode-oo2cu 4 ай бұрын
This vulnerability is from 2010, nobody has such an old Adobe Reader version anymore.
@bluemodize7718
@bluemodize7718 Ай бұрын
is this actually true, this is insane I feel scam=3-4med by this guy to be honest
@user-ok8lz6uk4e
@user-ok8lz6uk4e 11 ай бұрын
How can I hire you, to look at my PC and see if there is Virus, Keylogger, Open Port or Malware on it? How much do you charge per hour?
@igikloppers
@igikloppers 11 ай бұрын
excellent tutorial. how could a user scan his pc to check for infections like these?
@omar_feilat8600
@omar_feilat8600 11 ай бұрын
its outdated and the defense system will identify that this file is malicious
@aechapark4299
@aechapark4299 11 ай бұрын
Most backdoors payloads and viruses can be detected unless modify it or else it will be deleted
@skskksjje
@skskksjje 11 ай бұрын
Preview is the best 😂😂
@selmitech
@selmitech 11 ай бұрын
This will work only on a Windows 7 machine with no antivirus installed and of course the Windows defender should be off.
@OneAndOnlyZekePolaris
@OneAndOnlyZekePolaris 11 ай бұрын
I like how you say game over and then act like us asking why is it game over.
@mustafa8246
@mustafa8246 14 күн бұрын
can you give more infirmation like what hapens if i close kali linux, is there any chance to open back?, what happens if the victom closes his pc?
@Movie__shots
@Movie__shots 11 ай бұрын
Hey bro system can easily identify that pdf as a virus
@chrisv-panda9295
@chrisv-panda9295 3 ай бұрын
Among all those who commented, I was the only one who failed to transfer the pdf file to the Html server. terminal says there is no such directory
@Shd-jl2kg
@Shd-jl2kg 11 ай бұрын
Well, It works good locally, but How it works externally over the internet without public IP?? And the mos important question is How we can handle It, how to find If we have been hacked by this payloads
@afenrahm9493
@afenrahm9493 11 ай бұрын
hello sir, here i have some question,i confused how to use and which one terminal to use at window 11
@razibhasan9932
@razibhasan9932 10 ай бұрын
the thumbnail looks viciously evil
@OneAndOnlyZekePolaris
@OneAndOnlyZekePolaris 11 ай бұрын
I used to do this on my phone using Termux.
@Unknown-si8uu
@Unknown-si8uu 11 ай бұрын
Bro just truned off run time 😂😂😂
@_chappie_
@_chappie_ 8 ай бұрын
If the user closes adobe, does it close the conntection? How can I fix my computer if I ever get under this attack.
@TechnicalDKC
@TechnicalDKC 11 ай бұрын
If you clicked this video. loiliangyang hacked Your browsers history. Incognito tabs history also 😅😅
@codersknowledge
@codersknowledge 11 ай бұрын
Love your video
@GeekGlaRe
@GeekGlaRe Ай бұрын
Both the hacker and Target system on same network???
@darklter3760
@darklter3760 10 ай бұрын
How about disconnected to internet if the user turn off the wifi and open the files, the virus.pdf still work?
@heshamzeatar4623
@heshamzeatar4623 11 ай бұрын
please can u tell me the program name what u use to write on the screen like a board
@deepaksemwal1934
@deepaksemwal1934 9 ай бұрын
Hey Loi I was wondering can we use the same payload on an android because i don't see any option right there for the reverse tcp for android in msf framework
@whitedemonb2744
@whitedemonb2744 3 ай бұрын
true
@tevainuiweza2420
@tevainuiweza2420 11 ай бұрын
what you dont explain is how am I supposed to take that file and send it in a email or social media message.
@ahmadcreators8906
@ahmadcreators8906 11 ай бұрын
Just wow 🤩
@user-xv7di2ew6q
@user-xv7di2ew6q 11 ай бұрын
Please make a tutorial about hacking into a network using metasploit
@superprocz
@superprocz 11 ай бұрын
Hello, can you make a tutorial on finding and exploiting CVEs?
@DavidStringham
@DavidStringham 4 ай бұрын
So how did you get such an old version of Adobe Reader?
@affulsamuel728
@affulsamuel728 11 ай бұрын
is windows defender turn off because this is easy or you are using magic msf. please teach me
@shandyfauzan6362
@shandyfauzan6362 11 ай бұрын
Ms. loi can you give me the drive ISO Kali Linux link? The problem is that I downloaded it on the web for a very long time. Thank you very much
@BharathM-cv6od
@BharathM-cv6od 10 ай бұрын
After opening the pdf file ..the interpreter is not showing in console
@JLREQ195
@JLREQ195 10 ай бұрын
can u make an episode showing using social engineering to send the file
@syskey1402
@syskey1402 11 ай бұрын
Hi Loi! Is it possible to do this with my own custom crafted exe
@sanity_loss_
@sanity_loss_ 11 ай бұрын
yo can you show us how to bypass the pop up when you want an app to run as admin
@VroomVibe001
@VroomVibe001 11 ай бұрын
Can msfconsole work on android or i use msfvenom?
@dookieshoes836
@dookieshoes836 11 ай бұрын
I'm convinced Loi was born with this information.
@sainathsankar4575
@sainathsankar4575 11 ай бұрын
this is very helpful
@XXX_TENTACION_2018
@XXX_TENTACION_2018 11 ай бұрын
Can show for us how you installed kali Linux full step please??
@maestr0play316
@maestr0play316 11 ай бұрын
Will be nice if you talk about defense against this type of attack
@sharerides2740
@sharerides2740 11 ай бұрын
@linkedin3612would it execute the payload if the pdf opened on browser?
@Guilhem34
@Guilhem34 11 ай бұрын
No it is a very old attack. Your system antivirus will trigger, your firewall would probably avoid the connection…
@valona4432
@valona4432 3 ай бұрын
One qestion this pdf file is only installed if victim put the url in the browser like you did or i can send them from email from whatsapp??
@davejkt1
@davejkt1 11 ай бұрын
does windows defender or another antivirus can't detect this malware? how can we know that a pdf has an virus in it?
@OneAndOnlyZekePolaris
@OneAndOnlyZekePolaris 11 ай бұрын
Wait a minute. I used to do this on Windows using the app.
@anuspro228
@anuspro228 9 ай бұрын
nice camera bro +respect
@theviewkh2317
@theviewkh2317 10 ай бұрын
thank you handsome hacker loi
@xXxSkipp3rxXx
@xXxSkipp3rxXx 11 ай бұрын
How can you access the Victim outside the network?
@muhammadusman2131
@muhammadusman2131 10 ай бұрын
Thank you for enlightening us with such vital information 🥹❤️
@RishabhJiTechnical
@RishabhJiTechnical 10 ай бұрын
was the defender turned on ?
@user-vh1hg6tx8f
@user-vh1hg6tx8f 6 ай бұрын
In my metasploit it says started reverse tcp handler on my IP, and that’s all, I can’t find where to go to the file
@TEMPLAR_156
@TEMPLAR_156 4 ай бұрын
it would be a crime if i didnt meet you whie i was in school
@jusepie5713
@jusepie5713 7 ай бұрын
Is it possible to send it as an attachment over email instead of hosting is on the web
@nikhilraut1528
@nikhilraut1528 11 ай бұрын
I am a Linux user....no worries
@simidachong9191
@simidachong9191 9 ай бұрын
Can you please tell us how to not be detected by windows real time protection ??
Remotely Control Any PC with an image?!
12:42
Loi Liang Yang
Рет қаралды 100 М.
1❤️#thankyou #shorts
00:21
あみか部
Рет қаралды 84 МЛН
ГДЕ ЖЕ ЭЛИ???🐾🐾🐾
00:35
Chapitosiki
Рет қаралды 12 МЛН
La revancha 😱
00:55
Juan De Dios Pantoja 2
Рет қаралды 52 МЛН
Solving a REAL investigation using OSINT
19:03
Gary Ruddell
Рет қаралды 138 М.
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 1,5 МЛН
TailsOS Guide For The Ultra Paranoid
35:32
Mental Outlaw
Рет қаралды 395 М.
How to tell if your PC is hacked?!
9:02
Loi Liang Yang
Рет қаралды 87 М.
Malware development 101: Creating your first ever MALWARE
28:00
Leet Cipher
Рет қаралды 249 М.
Hacker's Guide to UART Root Shells
17:40
Flashback Team
Рет қаралды 461 М.
The HACKER's Laptop #shorts
0:50
Jeff Geerling
Рет қаралды 10 МЛН
How hackers hack with an image Trojan?!
7:39
Loi Liang Yang
Рет қаралды 119 М.
Remotely Control Any Phone and PC with this Free tool!
17:15
Loi Liang Yang
Рет қаралды 752 М.
ВСЕ МОИ ТЕЛЕФОНЫ
14:31
DimaViper Live
Рет қаралды 71 М.
Настоящий детектор , который нужен каждому!
0:16
Ender Пересказы
Рет қаралды 356 М.
WWDC 2024 - June 10 | Apple
1:43:37
Apple
Рет қаралды 10 МЛН
Карточка Зарядка 📱 ( @ArshSoni )
0:23
EpicShortsRussia
Рет қаралды 788 М.