How Hackers Remotely Control Any PC?!

Ғылым және технология

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 709

  • @jcowill
    @jcowill6 ай бұрын

    Helped me control the government mainframe to pay my grandma's medical bills! Thank you so much Loi!

  • @memebomberLMAO

    @memebomberLMAO

    18 күн бұрын

    Bro

  • @Twinsfoodexplore001

    @Twinsfoodexplore001

    17 күн бұрын

    ​@@memebomberLMAOCan Anyone Let Me Know The Software Name Which He Use To Type Command In It?

  • @veniciogomes2428
    @veniciogomes2428 Жыл бұрын

    Omg, you explained it very simply! It's really easy to understand. Thank you so much! I've always wanted to learn these.

  • @niandrones1056
    @niandrones1056 Жыл бұрын

    Love the content you have helped me loads with php and just showed me some really cool stuff! 👍

  • @daanvk3264
    @daanvk326415 күн бұрын

    Everyone that is watching this video to protect their pc from hackers :)

  • @simonngoy4803
    @simonngoy4803 Жыл бұрын

    Mr Loi but if windows defender is up to date the payload generated by powershell empire does not pass then how to bypass this?

  • @sviatoslavkovzik4336
    @sviatoslavkovzik4336 Жыл бұрын

    Well i have been watching these tuts for like an hour straight and its just so interesting

  • @InternalWar1337
    @InternalWar1337 Жыл бұрын

    So what if after starting apache and everything im getting a web error that says cant reach the page, did i mess up a step or am i a script kiddy?

  • @taiquangong9912
    @taiquangong9912 Жыл бұрын

    @Loi, how do you create your hacking labs.

  • @kidthesciencesid5955
    @kidthesciencesid5955 Жыл бұрын

    what ip does the target machine have to enter in the url? the server ip? and how to you find that info out?

  • @zolambunga5582
    @zolambunga5582 Жыл бұрын

    what app did he use to draw on screen during video?! pls someone hlp...

  • @Certified_Bruh_Initiator
    @Certified_Bruh_Initiator Жыл бұрын

    Wait, so if we were to send this to a user, wouldn't they get suspicious why a simple fila needs so many permission?

  • @simply-coded

    @simply-coded

    7 ай бұрын

    yes

  • @marks5850
    @marks58507 ай бұрын

    Yes you must be on the same network. However when I tried this microsoft defender stopped me. I'm sure there is a workaround?

  • @rens0315

    @rens0315

    Ай бұрын

    Did you find a workaround?

  • @bilawaljokhio7738
    @bilawaljokhio7738 Жыл бұрын

    Yes sir it was a value able lesson

  • @Goldpanner21
    @Goldpanner21 Жыл бұрын

    Very helpful brother thanks

  • @advaith.m8925
    @advaith.m89259 ай бұрын

    loi i have a problem when the victim(my 2nd pc) clicks and download's and opens the launcher.bat my server is not detecting it What Do I Do

  • @charles5077
    @charles5077 Жыл бұрын

    As always great content!!

  • @gatjuatwicteatriek4590
    @gatjuatwicteatriek4590 Жыл бұрын

    Thanks you so much hacker loi I really learn a lots from you always

  • @Robert_11911
    @Robert_11911 Жыл бұрын

    You are the best Loi! ~ Thank you

  • @vinayakgautam1058
    @vinayakgautam1058 Жыл бұрын

    Very good video🏆🏆🏆. Thank you sir for so much information 🙏. You are just like a mentor to us

  • @kevinhofmann1545
    @kevinhofmann1545 Жыл бұрын

    I have 8 backdoors on my old pc and hackers literally beef each other on my pc its literally so funny

  • @rafeeqweideman3821
    @rafeeqweideman3821 Жыл бұрын

    Very innovative video, just makes me want to some back-end languages!

  • @fizzwaregaming8966
    @fizzwaregaming8966 Жыл бұрын

    Do you use that kali linux computer in vbox?

  • @karilamabola5301
    @karilamabola5301 Жыл бұрын

    Hello Loi I have e question ? Do you have a courses for hacking?

  • @UmehMarisOnyebuchi
    @UmehMarisOnyebuchi Жыл бұрын

    hello loi, i have a particular problem with my online works. i found out that my phone is hacked and there is an online tracking app attached to every work i do online. this have retarded most of my works. because they use theses apps to manipulate what i do. my online courses,webiners, businesses and others. i thereby installed some anti hacking apps on my phone, it identify some unknown malicious apps like the 'dark'. my questions or request from you is that how much probability can these people be tracked?

  • @wellyalb
    @wellyalb Жыл бұрын

    basically the most common attack vector nowaday is physing. no matter how you protect your credential, sosial hacking always the top threat.

  • @kntwing23
    @kntwing23 Жыл бұрын

    how do u know what type of laptop or computer even desktop the person have?

  • @pakonline
    @pakonline Жыл бұрын

    great work awsome you teach very well master :D

  • @zetce1
    @zetce111 ай бұрын

    Hello dear community. Im having a presentation soon and I picked this video because he explains the topic in such a way that literally anybody can understand it (just not me) I want to explain it right so my question is if I have to be in the same network as my target and if so how do I achieve this? Greetings from west sweden 😊

  • @OKBYE0

    @OKBYE0

    11 ай бұрын

    use virtual machine

  • @DavidYumYum
    @DavidYumYum Жыл бұрын

    "hit enter on that and that's it done we'll set up the pørn number and" 🤣

  • @sirmilann
    @sirmilann Жыл бұрын

    my apache2 server works just fine on the kali machine but when im switching to windows i cant come on the site

  • @ironpanv2124
    @ironpanv21248 ай бұрын

    When I run the launcher.bat file nothing happens, anyone know whats going on? A cmd pops up and goes away but in the empire terminal nothing connects. Plz help :/

  • @kaichaffin4507

    @kaichaffin4507

    5 ай бұрын

    try all underscores

  • @HACKSONLY34

    @HACKSONLY34

    4 ай бұрын

    Add time out 200-500 secs at the start and the end of the script

  • @HACKSONLY34

    @HACKSONLY34

    4 ай бұрын

    Or maybe it’s just cuz ur opening it on the same pc

  • @samin6797
    @samin6797 Жыл бұрын

    I watch his videos only for him to say "It is literally game over right now !!!".

  • @angelvalencia6092
    @angelvalencia6092 Жыл бұрын

    Hello you seem very experienced with this and was wondering if you can please help me out with a hacker on my pc

  • @itsspiralll1265
    @itsspiralll126514 күн бұрын

    Hey guys, Im watching this video and Ive gotten to the part where I must open the launcher.bat file. Only issue im having is that when I open it, I dont see the same things he does when opening his kali linux. Is there any fix to this issue, Ive seen multiple other people with this issue and they havent gotten answers so I just want to see if anyone has found a fix yet.

  • @brucekenny6751
    @brucekenny6751 Жыл бұрын

    Thank you loi for your good tutorial ur the best

  • @rodrigogomessantos-suprema4609
    @rodrigogomessantos-suprema4609 Жыл бұрын

    no windows firewall when you execute the file in the victim ? rss no anti-virus ? no pop-up message ?? :(

  • @s.prajwal4871
    @s.prajwal4871 Жыл бұрын

    its showing "e: unable to locate package powershell-empier" so what should i do now

  • @a.j.g9079
    @a.j.g9079 Жыл бұрын

    I put the phished credentials into the terminal but it says "zsh: bus error". What do i do?

  • @clcuk_
    @clcuk_ Жыл бұрын

    i'm having a bit of trouble on the part where you enter your port number in a windows computer i don't know what my port number is and i tried to google it and i did what it said i went to cmd and did this command netstat -a and got my port number and googled my port number/launcher.bat but i can't do anything like nothing downloads are you able to help with this?

  • @learnlinuxwithmellwm
    @learnlinuxwithmellwm Жыл бұрын

    Final Spiderman dialogue 🤣🤣🔥

  • @juliusrowe9374
    @juliusrowe9374 Жыл бұрын

    Loi, awesome content and tutorial sir! Thanks for sharing. Every time you post a new vlog I learn something pretty cool and new!

  • @AyushSingh-io5zl
    @AyushSingh-io5zl Жыл бұрын

    its not working for me on vm ware kali lunix does i have to boot kali lunix in my pc ???

  • @raduab3409
    @raduab3409 Жыл бұрын

    Waw my bro your computer science is about Love ❤️

  • @shahzeb01
    @shahzeb01 Жыл бұрын

    this thing is When in term of final complete control; it give error that the Driectory is Self made and can't access the remote connection. PLEASE HELP

  • @EthanMckinnell
    @EthanMckinnell8 ай бұрын

    Good vid, informative to those people who don't want to be hacked and what signs they need to look out for, also i could see this being quite useful in many situations

  • @franciscoroca9444
    @franciscoroca9444 Жыл бұрын

    is it possible to hide the .bat file with any kali linux tool? maybe as an image or pdf doc? thanx boss, absolutely amazing everything u teach us

  • @Cognitoman

    @Cognitoman

    3 ай бұрын

    Prolly

  • @ñəméĮéšš

    @ñəméĮéšš

    3 ай бұрын

    make a shortcut to it and then you can edit the icon

  • @mehiarsammar6579
    @mehiarsammar6579 Жыл бұрын

    does it work if the other computer is turned off? and does the user see me controlling their computer?

  • @dariuszchomiuk5408
    @dariuszchomiuk5408 Жыл бұрын

    amazing stuff. Thank you

  • @brian.-_393i3.-_
    @brian.-_393i3.-_ Жыл бұрын

    So insightful, many thanks!

  • @iknowimawesome1697
    @iknowimawesome1697 Жыл бұрын

    Brother. Can you please tell me how hackers see hacked phone screen by vnc.. Please answer🙏

  • @infalogger9697
    @infalogger96975 ай бұрын

    hacker loi is like that one cool friends dad who tells you some secrets but tells you not to tell anyone

  • @a24s44

    @a24s44

    5 ай бұрын

    You know he's ur real dad 😂

  • @Benjamindover-lm4r
    @Benjamindover-lm4r5 ай бұрын

    system has not been booted with systemd as init system (PID 1). Can't operate. Failed to connect to bus: Host is down. it gave me this when i typed sudo pwershell-empire server, how do i fix this?

  • @samsepiol3268
    @samsepiol3268 Жыл бұрын

    This is perfect, now my brother will have no choice but to give me that money via online banking. Thanks man!

  • @japanesebeluga3596

    @japanesebeluga3596

    Жыл бұрын

    No one cares bout you and ur mfker brother

  • @insanthat
    @insanthat Жыл бұрын

    4:26 can someone explain me that whats the domain ip how to make it or enter it?? please someone tell me what ip we are gonna give to a user to crack and remote his pc?

  • @jshy5423

    @jshy5423

    Жыл бұрын

    i’m also trying to find out lol

  • @insanthat

    @insanthat

    Жыл бұрын

    @@jshy5423 i find out when you do that process you will get a ip use that

  • @ysl.niku777

    @ysl.niku777

    Жыл бұрын

    @@insanthat what process?

  • @iLLusionisT1337
    @iLLusionisT1337 Жыл бұрын

    Where can I find the IP address and port to use to get the launcher.bat URL?

  • @staceyarsiotis2709
    @staceyarsiotis2709Ай бұрын

    Where can we get the programme pls list it

  • @gurejalectures
    @gurejalectures Жыл бұрын

    Is it possible to write a php or javascript code in such a way that as the visitor visit our website then our payload automatically install and execute at the same time? Is it possible?

  • @coopermarino2355

    @coopermarino2355

    Жыл бұрын

    No to execute code you would need to exploit a bug in the internet browser. And then that user needs to be using that browser and a version of it that’s exploitable

  • @gurejalectures

    @gurejalectures

    Жыл бұрын

    @@coopermarino2355 we can run shell commands using javascript in browser to execute our payload i think. What do you say?

  • @gurejalectures

    @gurejalectures

    Жыл бұрын

    @@coopermarino2355 shell_exec() or exec() or system() like this code

  • @coopermarino2355

    @coopermarino2355

    Жыл бұрын

    @@gurejalectures that runs serverside. Shell exec. Will execute on the server, as php is a server interperated language.

  • @coopermarino2355

    @coopermarino2355

    Жыл бұрын

    @@gurejalectures oh wait JavaScript not php. I’m not 100% sure but you shouldn’t be able to run she’ll commands with it

  • @eriklp8
    @eriklp85 ай бұрын

    As we are seeing more hackers, is there a way to reverse the hack seeing that they have a port into your computer/phone? If yes, would you make a video.

  • @MedicalStudentChannel
    @MedicalStudentChannel Жыл бұрын

    is it possible to send the malware without a link or email, I mean just by public IP ? maybe using nmap, sql ?

  • @nocturne2172

    @nocturne2172

    Жыл бұрын

    No

  • @MedicalStudentChannel

    @MedicalStudentChannel

    Жыл бұрын

    @@nocturne2172 so only by email, usb etc...?

  • @CoolPage994
    @CoolPage994 Жыл бұрын

    What are modules you would use for android?

  • @anony_mars
    @anony_mars Жыл бұрын

    Wow very impressive Mr. Loi Liang Yang

  • @mariusberisha1015
    @mariusberisha1015 Жыл бұрын

    Is it possible to use pdf method with embedded bat file here?

  • @computer1steam317
    @computer1steam317 Жыл бұрын

    completely love the video i have a question : what happens when the victim switch off the computer will you be able to access it while is off or on again

  • @Mohitkumar-ug8jq

    @Mohitkumar-ug8jq

    Жыл бұрын

    Difficult in this case but not possible if the main power is off.

  • @computer1steam317

    @computer1steam317

    Жыл бұрын

    @@Mohitkumar-ug8jq thank you looking forward for more videos

  • @dp7546
    @dp7546 Жыл бұрын

    Hii sir how you know about these all tricks, le me know sir plz🙏

  • @afridi_shaik7094
    @afridi_shaik7094 Жыл бұрын

    Hello Guys!! May i know in real-time scenario how hackers send this malicious file to the victims machine , even if they send it successfully what if victim cannot open or run or even do not notice that particular malicious file??

  • @cyber_space09
    @cyber_space096 ай бұрын

    Good game you are amazing professor 🤝🎯

  • @cvport8155
    @cvport8155 Жыл бұрын

    Please make vd how to create payload bypass av and advanced techniques tools for red team

  • @drmoney7
    @drmoney7 Жыл бұрын

    Sir, which software is used by you for this video. (I mean for hacking)

  • @sunnyblue3105

    @sunnyblue3105

    4 ай бұрын

    The operating system is kali linux then do all the commands in the kali linux terminal

  • @Prospex1
    @Prospex110 ай бұрын

    i dont get the part u type in browser and then download what is that

  • @user-vw7dv6sr3j
    @user-vw7dv6sr3j2 ай бұрын

    which applicaion?website are you using for coding in the vid??

  • @clyfar69

    @clyfar69

    2 ай бұрын

    Thats kali linux

  • @Unity_and_Peace
    @Unity_and_Peace Жыл бұрын

    Few tutorials on host header attacks pls

  • @tobao6455
    @tobao6455 Жыл бұрын

    even i dont understand a single thing , but man , I want to be like you !

  • @olly_ov
    @olly_ov Жыл бұрын

    he seems to make his videos alot like network shuck with all the drawing and stuff

  • @user-te2kq1xx2b
    @user-te2kq1xx2b Жыл бұрын

    there is no port number in the table after i write the code how can i get the port number can you tell me.

  • @naruto-uzumaki1983
    @naruto-uzumaki1983 Жыл бұрын

    Sir, can you make a video for network breaching in your next video?

  • @Bitwise-Brain
    @Bitwise-Brain Жыл бұрын

    4:25 i didnt understood that they are entering the ip so how can i know that the ip with port number please help

  • @ysl.niku777

    @ysl.niku777

    Жыл бұрын

    same question, did you figure it out?

  • @dwamenaemmanuel9694
    @dwamenaemmanuel9694 Жыл бұрын

    Hi, I came from Brazil and this is perfect, I'm using after very easy, thanks!

  • @AtrixRBX
    @AtrixRBX Жыл бұрын

    Do you have to have Kali to rdp win10?

  • @mehmeterenbozkurt
    @mehmeterenbozkurt Жыл бұрын

    Doing a good job is not always about impressive innovation. Sometimes it is only about doing something with plain dedication. Well done *Johnsonspy* . This message is to recognize your contribution related to hacking. Your commitment has been exemplary and your hard work is an inspiration to everyone around you.

  • @lejuhnd3027

    @lejuhnd3027

    Жыл бұрын

    scam

  • @simonpitt2861
    @simonpitt2861 Жыл бұрын

    I copied your steps Hacker Loi and I tried to open up the downloaded bat file , even after turning off real time virus and threat protection, unfortunately Windows 11 wouldn't let me open the bat file. i will turn off all Firewalls and try again. I am looking foward to seeing how you hide a bat file in a Domain Name and will that work? Will Windows 11 let me open up a file that contains a well hidden bat file ? Time will tell. I really want to overcome this hurdle and become a Hacker that can defeat Windows Firewalls.

  • @hitmanre3054
    @hitmanre30549 ай бұрын

    did they need to be connected to the same network ???

  • @anakui4550
    @anakui4550 Жыл бұрын

    what was that column linux thing?

  • @bienangelogonzales8541
    @bienangelogonzales8541 Жыл бұрын

    TNice tutorials was easy to follow.

  • @maxime_vhw
    @maxime_vhw Жыл бұрын

    Weird question but would you have to portforward port 4321 in your router to your attacker device/server?

  • @kanajamsai2802
    @kanajamsai2802 Жыл бұрын

    hi i am big fan of you from india I have help from you that is pleace make video on how to install kali linux old version and slove the problem to install some packages like vile plesase 🙏🙏🙏🙏🙏🙏

  • @marcelloqueiroz7793
    @marcelloqueiroz7793 Жыл бұрын

    Most antivirus detect this kind of exploits even windows warns about executing bat files... but this tool is cool...

  • @daanvk3264

    @daanvk3264

    15 күн бұрын

    Yes but my friends expect I put a .bat file that disables your explorer.exe task

  • @beamzmethods7444
    @beamzmethods7444 Жыл бұрын

    can you move there mouse around that would be pretty cool to do

  • @JedidiahChukwunweike
    @JedidiahChukwunweike9 ай бұрын

    I don't get the part where you go to the browser How did you get there

  • @knithin6501
    @knithin6501 Жыл бұрын

    both the GMS and softEX setup is very different from the one ur using.. why is it so.? GMS doesn't even soft like a app one... and the

  • @AdityaRamesh-2006
    @AdityaRamesh-20064 ай бұрын

    Sir I thank u for teaching because by learning ethical hacking, I can help the victims by getting scammed by scammer

  • @pushkalaramakrishnan7868
    @pushkalaramakrishnan7868 Жыл бұрын

    Hi bro I'm subscribed can you show in detail which app and which code u use 😀

  • @adelbneil7311
    @adelbneil7311 Жыл бұрын

    Hi, just wondering can hackers slip in a virus when windows is updating? Also, can man in the middle corrupt defender files so it do not detect viruses? Thanks.

  • @Viytrex
    @Viytrex Жыл бұрын

    Appreciate your help

  • @somthinwrong
    @somthinwrong Жыл бұрын

    Instructions uncleared; computer opened RickRoll video

  • @user-bz6fp1ls7h
    @user-bz6fp1ls7h8 ай бұрын

    hmm what kind of application do use for the hack

  • @_orbs
    @_orbs Жыл бұрын

    Can anyone tell me what the best way to get a target host for testing? Just a VM would do right? And also what would make the user select that file and how would it just pop up?

  • @pettusmediaproductionsllc7364

    @pettusmediaproductionsllc7364

    Жыл бұрын

    VMware would work fine for testing and to get them to click the link, you'd have to do some social engineering.

  • @Mohitkumar-ug8jq

    @Mohitkumar-ug8jq

    Жыл бұрын

    ​@OSArmor Exactly to run this you have to stop the defender manually otherwise it will block the file before execution.

  • @tinypanda9533
    @tinypanda9533 Жыл бұрын

    What is the program called that you're using because it doesn't look like the command propmt

  • @nocturne2172

    @nocturne2172

    Жыл бұрын

    its kali linux shell...

  • @saihemanthpothuri1636
    @saihemanthpothuri1636 Жыл бұрын

    hi basically im new to this field 😅 i was learning i got struck in port 4321 setup in my machine under port no number are there how should i setup the port😮 can anyone help me please thank you

  • @zencibalina2926
    @zencibalina2926 Жыл бұрын

    Excuse , is there a reason I don't have Pack on my soft soft?

  • @srikanthg4768
    @srikanthg47686 ай бұрын

    It's showing cannot reach the page., how to overcome this problem , while entering the command in search bar as launcher. Bat

Келесі