Access Android with Msfvenom (Cybersecurity)

Ғылым және технология

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 539

  • @LoiLiangYang
    @LoiLiangYang4 жыл бұрын

    Remember to subscribe to the channel so that you can learn all about cyber-security.

  • @shubhamgurav634

    @shubhamgurav634

    4 жыл бұрын

    This will not work on today's phones

  • @jissjose1382

    @jissjose1382

    4 жыл бұрын

    Sir did u chromecasted your phone or virtual machine like genymotion

  • @subramanivs1

    @subramanivs1

    4 жыл бұрын

    Is that possible android hacking without any payload?

  • @ajaykumark107

    @ajaykumark107

    4 жыл бұрын

    What version of android were you using for this demonstration?

  • @okkybronk7797

    @okkybronk7797

    4 жыл бұрын

    Sir please make me a hacking pubg mobile cheat anti banned,i will pay

  • @agito3691
    @agito36914 жыл бұрын

    I start learn metasploit 1 day .. and i loved

  • @adnanmerheb8744
    @adnanmerheb87444 жыл бұрын

    Best teacher you have simple way for teaching thank you for the information.

  • @jamiaprepare3996
    @jamiaprepare39964 жыл бұрын

    Sir your vodeo is awesome but sir can u make a video about telling command in briefly one by one than we can learn why we used whose command

  • @HXR-nx7iq
    @HXR-nx7iq4 жыл бұрын

    you are the best. my dude. thanks a lot for you

  • @TheJpmaster69
    @TheJpmaster694 жыл бұрын

    Thank you so much man. Love your content never stop :) Already subbed

  • @zefroy3297

    @zefroy3297

    4 жыл бұрын

    How to install kali linux? Ive been wondering

  • @prajwalinfo
    @prajwalinfoАй бұрын

    what if i use MacOS terminal to do this whole activity? like installing Metasploit on MacOS instead of a vertualbox which has a linux distro?

  • @ShubhamSharma-xo9fq
    @ShubhamSharma-xo9fq4 жыл бұрын

    Though your video is good enough but i am getting an error i.e my web application server is not responding (when i input IP ADDRESS/attack.apk) , it does not response . Can you help me out please?

  • @adrianarifin
    @adrianarifin4 жыл бұрын

    Nice Bro 😘 warm greetings from Indonesia

  • @jamesdickson3631
    @jamesdickson36314 жыл бұрын

    He is great but he teaches too quick. No doubt he is very intellectual

  • @vishnurathan
    @vishnurathan4 жыл бұрын

    Please put a detailed video about hacking Android device through internet (port forwarding method ) no one is showing that method

  • @L.Lawliet.3301

    @L.Lawliet.3301

    2 ай бұрын

    you just use ngrok and use the ngrok forwarded host and port and use it like in the video

  • @user-fc3qe4pi7w

    @user-fc3qe4pi7w

    Ай бұрын

    It's very easy and the IP and port are permanent

  • @engineeringprojecthub
    @engineeringprojecthub4 жыл бұрын

    this app was build for an older version of Android and may not work properly try checking for update or contact the developer( problem shows from Android)

  • @basvanderlinden423
    @basvanderlinden4233 жыл бұрын

    What if you closed the terminal do i got still acces to sombodys phone?

  • @tirthankarghosh1227
    @tirthankarghosh12274 жыл бұрын

    After i clicked enter typing exploit there is a message [!] You are binding to a loopback address by setting LHOST to (my ip address).Did you want reverse listenerbindaddress? Then nothing's happening . what's wrong?

  • @vikasgupta3118
    @vikasgupta31184 жыл бұрын

    If I will set payload today or victim open it tomorrow then it will work or not. Or I have to make one more payload if my Kali Linux is shurtdiwn

  • @jamesrushforth1026
    @jamesrushforth1026 Жыл бұрын

    Like the videos man cant wait to try this ,watched a few of your videos now one thing though i heard that apps need to be signed in order to download is that correct? Also would this work on all android versions to date ?

  • @tonaa2742
    @tonaa27424 жыл бұрын

    Sir If the device is not rooted how do we create a permission to enforce the device to become rooted as you said?

  • @A-No-One
    @A-No-One4 жыл бұрын

    So get the IP address and set port and basically with the payload you back into my phone?

  • @classicpooh532
    @classicpooh5322 жыл бұрын

    One question does it only work only on devices which r on same network

  • @vishwagouda6111
    @vishwagouda6111 Жыл бұрын

    How can I remain access to that Android device after I restarted kali

  • @salmantahir9655
    @salmantahir96559 ай бұрын

    it gets downloaded in kali browser thats of no use is it?

  • @lcaainvalid1034
    @lcaainvalid10342 жыл бұрын

    cant access the webpage we made with apache2 (2:30). Somehow i wont work even when executing all commands with root...

  • @yosiamano
    @yosiamano Жыл бұрын

    hay, wen i download the apk file to the android pohne it give me masige "this app was built for an older version....." and the seshion dont start wat cen i do ?

  • @JontheRippa
    @JontheRippa4 жыл бұрын

    Thank you for this Video

  • @rabiariaz5320
    @rabiariaz53202 жыл бұрын

    So that's done. We got access to the target. But what for future? What If we do want to return to the target system after a couple of weeks later (that we compromised today). What will we do then? We will run the same exploit and interact with the session id again?

  • @OnomEpon

    @OnomEpon

    3 ай бұрын

    Exactly

  • @asteriobagunas7237
    @asteriobagunas72374 жыл бұрын

    Thanks for sharing your the best

  • @itzcybermusicwala
    @itzcybermusicwala4 жыл бұрын

    Sir i am getting error .....you need JavaScript enabled to watch the stream ?how can i fix that ? I see everything js is enabled in my browser..

  • @jeffersoneener9071
    @jeffersoneener90713 жыл бұрын

    Sir how do you open your phone on the screen? Or it is a virtual device?

  • @exploitlab4664
    @exploitlab46642 жыл бұрын

    what do you mean to closed visor?

  • @justineaso9245
    @justineaso92454 жыл бұрын

    Sir it says file not found in the browser what should I do

  • @yorandb9494
    @yorandb94943 жыл бұрын

    When i open the apk on my android phone it works but in kali it says session closed reason died.

  • @oduorotisjnr.e5723
    @oduorotisjnr.e57233 жыл бұрын

    Hi Loi I've watched most of your videos on gaining android access with msfvenom as well as msfconsole. You've repeatedly talked about embedding the malicious apk file to other apps. Could you please do a tutorial on how to do that ? Thank You in advance, and you make very awesome tutorials.

  • @BYEPOLA

    @BYEPOLA

    3 жыл бұрын

    He cant because YT will take the vid down but im pretty sure their is null byte article ok tht so jus look tht up and ull be aight

  • @elmashotevevo7354

    @elmashotevevo7354

    Жыл бұрын

    which video is about msfconsole? please send the link but not hack me lol

  • @ansh6848
    @ansh68482 жыл бұрын

    Hi Loi, How one can make this apk to not show in app menu?

  • @zain-qe3ol
    @zain-qe3ol3 жыл бұрын

    I download the app and in my mobile and then what happens is it says the app was built for an older version of android and doesn't connect please help me!!!! i use android 10

  • @technologyhacks0.010
    @technologyhacks0.0104 жыл бұрын

    it is amazing only video that gone real on youtube i loved it thank you so much

  • @upupaepops6700

    @upupaepops6700

    4 жыл бұрын

    Try this useless stuff and you will see that is "useless" and whether you love it or not after you trying this useless stuff !!!

  • @upupaepops6700

    @upupaepops6700

    3 жыл бұрын

    @Hand Grabbing Fruits I am not boot lol, i am just one small but righteous white hat ethical hacker + programmer who speaks the truth, this method works only if you modify your configurations and turn off all your security 'stuff' on your android and make your android vulnerable, otherwise if your android has normal settings the stuff from this Video is useless and will not work, i hope you understand now!!!

  • @priyojeetnaskar5448
    @priyojeetnaskar54484 жыл бұрын

    Nice thank yuo verty much for this

  • @romainbarneoud1127
    @romainbarneoud11272 жыл бұрын

    Hello, the "Main Activity' application is not creating on my phone, how can I solve this problem ?

  • @OxiWan

    @OxiWan

    2 жыл бұрын

    Hello Xd

  • @JohnAugust934
    @JohnAugust9344 жыл бұрын

    why with the front camera the command does not work?

  • @nevogotliv459

    @nevogotliv459

    4 жыл бұрын

    because it's on virtual box

  • @cjmiraj
    @cjmiraj4 жыл бұрын

    Love U From Cyber 71 Bangladesh ❤

  • @nibirpaul5594

    @nibirpaul5594

    3 жыл бұрын

    Cyber 71.. Really? They have no involvement this kind of comment

  • @Mohammdragab
    @Mohammdragab3 жыл бұрын

    In this case the hacked one must open the apk every time the kacker want to acess, so it is a difficult way to hack

  • @sizovkirov6449
    @sizovkirov64494 жыл бұрын

    I can not see "meterpreter>" after meterpreter session opened. Could you help me please? And also after few minutes meterpreter session become closed

  • @hasanetebariyan5497
    @hasanetebariyan54972 жыл бұрын

    Whats the app for connecting android phone to the loptop or pc?

  • @utorrent6054
    @utorrent60544 жыл бұрын

    so practically using two laptop and do it very good.than everybody good understand it.

  • @mallikarjunspatil108
    @mallikarjunspatil1084 жыл бұрын

    Does this work only when both Device are connected to the same network

  • @saketharsha3855
    @saketharsha385510 ай бұрын

    U said uve already installed the file there it says app not installed what should we do for that

  • @Tarunsinghnoble
    @Tarunsinghnoble4 жыл бұрын

    Can we insert this exploit file in other genuine app and try to install it will this app be installed with it. I don't have any idea of this that's why i am asking this

  • @abhishekdasari3284
    @abhishekdasari32842 жыл бұрын

    Whenever I installed the app in my mobile it's saying that app built for older version. It may not work properly. Can you please give me the solution

  • @rickytomas
    @rickytomas3 жыл бұрын

    what about iphone? share iphone tutorial as well..... is there any file place on mobile? did we need to connect mobile with computer or it will remotely monitor? please reply all these questions on your next video tutorial

  • @akmal2658
    @akmal26584 жыл бұрын

    How do we get a root access if the target device isn't rooted yet?

  • @duraidthamer7388
    @duraidthamer73885 ай бұрын

    Thank you so much, can I use the same steps but use the DNS server instead of IP address in local host

  • @mobinnaybin2613
    @mobinnaybin26132 жыл бұрын

    I did all of this correctly on android 11 but t didn't work. is there any other ways to use it at androud 11?

  • @RenaldiPutraIsmail
    @RenaldiPutraIsmail3 жыл бұрын

    Sir, how if the device is not same network? The device is in another city.

  • @twentynine1965
    @twentynine19654 жыл бұрын

    Thank you sir it works ...I have a question sir if I exit to the terminal and I open it back what would I do?

  • @cesarevertolo9359

    @cesarevertolo9359

    3 жыл бұрын

    Msfconsole Use exploit multi handler Sessions Click on the session that you did, so if it is 1, then you’r gonna type sessions -i 1 And then it starts

  • @SKashifAli

    @SKashifAli

    3 жыл бұрын

    @@cesarevertolo9359 showing no active sessions . Why ?

  • @phil_s_tech
    @phil_s_tech3 ай бұрын

    i exploit and try to open the app but i see nothing.. no meterpreter >.. still saying started reverse tcp handler

  • @salahtouil4809
    @salahtouil48094 жыл бұрын

    which android version is that please !? i want to download it , thank you .

  • @NANIELMUNDO
    @NANIELMUNDO4 ай бұрын

    once i click on my application in the android phone it tells me that this application is created for a previous version of android and can 't be lanched how can we solve this probleme ?

  • @salmantahir9655
    @salmantahir96559 ай бұрын

    my apk wont get downloaded on an andriod i tried downloading it through google and firefox both but cant any suggestions

  • @surprise7917
    @surprise79174 жыл бұрын

    Where does -q stand for after msfconsole at 3:56

  • @LoiLiangYang

    @LoiLiangYang

    4 жыл бұрын

    The -q option removes the launch banner by starting msfconsole in quiet mode.

  • @hoshmandctf1
    @hoshmandctf14 жыл бұрын

    i finished everything but no one can download the app it says site take too long to respond any help?

  • @sandhyashiva1
    @sandhyashiva12 жыл бұрын

    I tried several times this way, but I could not able to download the payload in my mobile for testing, could you please suggest me and I loved your videos and following regularly

  • @prakhyathkumar4298
    @prakhyathkumar42983 жыл бұрын

    I am not able to download the apk file . Every time I enter the address firefox or any other browser says that the connection has timed out.Please help me out.

  • @wirlanyt3937
    @wirlanyt39373 жыл бұрын

    you are the best of best

  • @kabandajamir9844
    @kabandajamir98442 жыл бұрын

    so nice you break hard concepts into soft cakes for easy learning so great

  • @DanielSantos-pu9qh
    @DanielSantos-pu9qh Жыл бұрын

    Followed step by step, was dissapointed when I didnt get access to my phone. installed my malicious .apk file displayed this message: "This application was built for an older version of Android, may not work."; Maybe this payload was patched in some Android versions?

  • @MuhammadRiaz-qv2hs
    @MuhammadRiaz-qv2hs4 жыл бұрын

    how to change apps's icon and name like torch or whatsapp

  • @chry4035
    @chry40354 жыл бұрын

    when i put ip and /attack.apk the dowbload doesn't start

  • @idkkk7777

    @idkkk7777

    4 жыл бұрын

    Samee

  • @gauravchauhan3832

    @gauravchauhan3832

    4 жыл бұрын

    Does it shows "Page not found" if so then make sure you PC and your mobile phone both are connected to the same network. That is your PC and mobile should be using the same WiFi networks. If both are connected on the same network, then you might be using Kali Linux on VMWARE/Virtualbox. If that's true then make sure the Kali Linux is set to Bridge Network (for Virtualbox) or Host Network (for VMWare) in the settings of the kali Linux under network tab. Then you'll find when you enter ifconfig you'll get another IP address. Then try the process of doing the same you were doing... => IP_address/apk_name.apk in the URL bar

  • @perseguindoamaravilhayt

    @perseguindoamaravilhayt

    4 жыл бұрын

    @@gauravchauhan3832 I'm using Linux in Persistent mode via the USB boot drive And I have the same problem, I can't download the file "attack.apk"

  • @gauravchauhan3832

    @gauravchauhan3832

    4 жыл бұрын

    @@perseguindoamaravilhayt if you're using Kali Linux using usb live boot then also the kali Linux and the mobile phone should be connected to the same WiFi network. It is becoz your Kali Linux is now a server (when you do service apache2 start) to which you'll receive files, so you need to connect to that server and receive files

  • @perseguindoamaravilhayt

    @perseguindoamaravilhayt

    4 жыл бұрын

    @@gauravchauhan3832 Okay, I understand bro. I got it, thank you. Ask me another question? I made a connection with "LHOST =" My IP "I used my internal IP and since I am connected to the same wi-fi network, it worked. I want to know now how to connect to external networks? I tried to use Ngrok but it didn't work ...

  • @hacksudo
    @hacksudo4 жыл бұрын

    Big fan sir 😇😘😘

  • @cocuklar_icin_masallar
    @cocuklar_icin_masallar Жыл бұрын

    I liked your video, but I sent the file to android phone via whatsapp, downloaded it and allowed access, but it said mafconsole started reverse Tcp handler on and it stayed like that.

  • @CODEWITHHK
    @CODEWITHHK4 жыл бұрын

    Bro for these wife adapter is needed or not

  • @Memespur1212
    @Memespur12122 жыл бұрын

    Really great video

  • @AbuBakr1
    @AbuBakr14 жыл бұрын

    1: Avoid installing apps from third party site 2: use this knowledge to protect your from theft

  • @thuc6305

    @thuc6305

    2 жыл бұрын

    If i do not download attacker by apk. How it work ? ^^

  • @robertkamau3447
    @robertkamau34473 жыл бұрын

    This is awesome, but i am having a session timeout once am inside my android. How can i solve this?

  • @kabandajamir9844
    @kabandajamir98442 жыл бұрын

    so nice explanation

  • @gokulraj-ru1fv
    @gokulraj-ru1fv3 жыл бұрын

    Is it available to get session after I Unistalled apk from my phone?

  • @santiagomoore374
    @santiagomoore3744 жыл бұрын

    Sir, I am doing same process in termux. Everything is working fine except the ifconfig. It doesn't generate the LHOST. I am facing an error "Warning: cannot open /proc/net/dev (Permission denied). Limited output." And showing some other up address but not the local Host. Can you please help me out.

  • @5wholepizzas284

    @5wholepizzas284

    2 жыл бұрын

    try sudo su and then try ifconfig or try ip a

  • @nanayawasmah4941
    @nanayawasmah49419 ай бұрын

    i am a big fan of your work

  • @MohammadAbdelmonem_
    @MohammadAbdelmonem_3 жыл бұрын

    is this working in any device running by android like samsung devices??

  • @SumitShrestha1
    @SumitShrestha14 жыл бұрын

    The app do not get installed in android devices. Can you please teach us to sign our apk. I tried with Sign apk too.

  • @5wholepizzas284
    @5wholepizzas2842 жыл бұрын

    Well for me stuff like the screenshare dosen't work as well as the webcam stream so some stuff work other don't

  • @manishjadhav6685
    @manishjadhav66854 жыл бұрын

    what if you turn on your rear camera using exploit of your virtual android device..! will you see wiring inside the computer?

  • @Quantiflyer

    @Quantiflyer

    5 ай бұрын

    yes

  • @sanjaykumarparida3663
    @sanjaykumarparida36634 жыл бұрын

    In the web browser when i am trying to download it is saying connection timed out

  • @maxanimation5927

    @maxanimation5927

    3 жыл бұрын

    ur ip must be blocking it

  • @sanjaykumarparida3663

    @sanjaykumarparida3663

    3 жыл бұрын

    @@maxanimation5927 no man, everything else is working good still it is saying connection timeout

  • @maxanimation5927

    @maxanimation5927

    3 жыл бұрын

    @@sanjaykumarparida3663 hmm no idea

  • @lofimusic5872
    @lofimusic58722 жыл бұрын

    Mine is showing "exploit completed but no sessions was created" and "meterpreter session is not valid" errors. How can i fix it???

  • @mahmoudelwan255
    @mahmoudelwan2554 жыл бұрын

    Can you bind payload in image or video

  • @ShubhamSharma-xo9fq

    @ShubhamSharma-xo9fq

    4 жыл бұрын

    steganography

  • @skravi371
    @skravi3714 жыл бұрын

    Sir,After closing and opening terminal does this session will com back again and connected to that phone?

  • @kurosenpai

    @kurosenpai

    4 жыл бұрын

    u will still have it since it installed the back door already. u will need to retype the command though

  • @mukuldubey8179
    @mukuldubey81793 жыл бұрын

    Request not found on this server showing when going to open. Apk file

  • @nanabrightatsiatorme1348
    @nanabrightatsiatorme13486 ай бұрын

    Thank you sir ❤

  • @prajjwaltamrakar8181
    @prajjwaltamrakar81814 жыл бұрын

    Which mobile simulator you are using...!

  • @ImranHossain-iw6vx
    @ImranHossain-iw6vx4 жыл бұрын

    is there any other way to install the payload app in the target phone? the fact is that victim will never install this kind of app which needs permission to b allowed. it sometimes is impossible to make the victim fool.

  • @user-pg4hm1oc7f
    @user-pg4hm1oc7f3 жыл бұрын

    Thanks pro , but I have a small request to translate these videos into Arabic because we need more information. Thank you, sir.

  • @tntomega
    @tntomega Жыл бұрын

    After i install it on my phone how can i remove the "worm"?

  • @sef975
    @sef9754 жыл бұрын

    From computer any windows?

  • @GameScenesHQ9748
    @GameScenesHQ97487 ай бұрын

    Does meterpreter require internet to connect to the host

  • @kabbzify
    @kabbzify3 жыл бұрын

    Thanks for the video...i have a question. i tried this on a fully patched android 10 however when i open a connection it gets closed after a few seconds. on older android versions it works okay. is there anyway to achieve persistence?

  • @Emmanuelw11

    @Emmanuelw11

    3 жыл бұрын

    I also get the same problem

  • @Bitocr
    @Bitocr4 жыл бұрын

    How I make for infected app don't close in victim phone? Please

  • @flamendless
    @flamendless4 жыл бұрын

    Even if target android is not rooted, this is possible? Amazing. Will android patch this hole?

  • @bybandla
    @bybandla4 жыл бұрын

    This isn't working on WAN, only for local devices.

  • @sheikabdullahj1159
    @sheikabdullahj11594 жыл бұрын

    thank you very much ,, master ,, thank you!!!!! any possible to without touching mobile?

  • @lcfawkes447
    @lcfawkes4474 жыл бұрын

    sorry but i dont get it,what is this cellphone in the screen?or app? or what?i get lost

  • @gw_ayat
    @gw_ayat3 ай бұрын

    BRO im facing a problem that i cant do with android version 12

  • @abhishekjaiswal6492
    @abhishekjaiswal64924 жыл бұрын

    Is it necessary to touch on the main activity application to get access over it during started reverse TCP???

  • @alitarek8718

    @alitarek8718

    2 жыл бұрын

    yep

Келесі