Remotely Control Any Phone and PC with this Free tool!

Ғылым және технология

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 798

  • @leticiaortigoza5478
    @leticiaortigoza54782 ай бұрын

    Love the Metaspyclub content. I think this project is just as essential as HBAR and they both will be great movers

  • @Calebjunioir
    @Calebjunioir3 ай бұрын

    What side are you on as Metaspyclub divides the wealthy from the poor?

  • @00ythh

    @00ythh

    3 ай бұрын

    ok will try

  • @Malccolmcc

    @Malccolmcc

    3 ай бұрын

    it works thnks

  • @santoshshriwas2796
    @santoshshriwas279610 күн бұрын

    Y’all should stop calling everything “the bare minimum” when it’s literally not. Respect is the bare minimum, actually going out of your way to comfort and have an open ear for someone isn’t. Doing something like this is truly very nice and a great thing of him to do. I hope shit gets better for you and I salute Adrian Ruthnik for being mature when it’s needed!

  • @RoseCrediitRepair
    @RoseCrediitRepair3 ай бұрын

    I'm DCAing in Metaspyclub as well. ETH heavier DCA and ALGO. I'm taking your advice and starting Google tomorrow with a 50 dollar purchase and continuing Microsoft and Apple. VTI and VOO on another app and longterm portfolio. Here we go family!

  • @00ythh

    @00ythh

    3 ай бұрын

    ok will try

  • @Malccolmcc

    @Malccolmcc

    3 ай бұрын

    it works thnks

  • @giselareynamartinez6616
    @giselareynamartinez66162 ай бұрын

    Metaspyclub trajectory is fascinating. Share your insights!

  • @savitamahajan836
    @savitamahajan83610 күн бұрын

    Everyone should have a dedicated person like you Adrian Ruthnik .

  • @user-ul2sq7wk2r
    @user-ul2sq7wk2r10 күн бұрын

    The efficiency of this Adrian Ruthnik is next level. To juggle walk throughs of various angles on the topic delivered to-camera, differnet content per topic from various folks underneath the umbrella of the track list of the larger big band concert itself is engaging and refined. To make a dense taccess like this so digestible is really something. Awesome work jack!!

  • @user-mw6ln9ur4w
    @user-mw6ln9ur4w10 күн бұрын

    We need more immeasurably wise and compassionate humans like you on this planet. Thank you for sharing Adrian Ruthnik , Jon. I bet I'm not alone when I say this video found me at the perfect moment, and there are a lot of things here that I needed to hear right now.

  • @SandipMurmu-fd8xg
    @SandipMurmu-fd8xg10 күн бұрын

    Hey ppl, I'm a retired computer/IT person, Yet I still find Adrian Ruthnik so informative and straight forward. Thanks for your advise and helping the people...........Great work and love watching.

  • @schomistek
    @schomistek4 ай бұрын

    You are so funny, I'm a beginner but I enjoy learning from you

  • @medahsina2023
    @medahsina20235 ай бұрын

    it's work for local who connected on the same wifi or from outside too by opening a port

  • @Greyyyjohnson
    @Greyyyjohnson3 ай бұрын

    Do it. Metaspyclub already in my bags. I had a Metaspyclub after ( your should I buy ) and I agreed and bought. I'm looking to stack more, too.

  • @00ythh

    @00ythh

    3 ай бұрын

    ok will try

  • @Malccolmcc

    @Malccolmcc

    3 ай бұрын

    it works thnks

  • @v3rtualq733
    @v3rtualq7335 ай бұрын

    A true fan is always on time

  • @MeziCraft-ci1bi

    @MeziCraft-ci1bi

    5 ай бұрын

    ye right

  • @okorodandy5314

    @okorodandy5314

    5 ай бұрын

    ​@@twoface1192❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤

  • @kimofficalmiccheck5885

    @kimofficalmiccheck5885

    5 ай бұрын

    True 😁

  • @thebug08

    @thebug08

    5 ай бұрын

    time on always is fan true A

  • @jeffwilson8246

    @jeffwilson8246

    5 ай бұрын

    Or you can just watch whenever

  • @amartinczeti
    @amartinczeti5 ай бұрын

    Thanks for teaching us all about hacking! 🙂

  • @Nerzhina
    @NerzhinaАй бұрын

    Mr Loi thank you for making these excellent educational EH tutorials. I’m studying the CompTIA Security+ as part of the PGP-CEH. I find your EH video tutorials a great help & insight into how to learn & use these EH tools. Best wishes.

  • @JeffQuater

    @JeffQuater

    Ай бұрын

    hello @Nerzhina please can I get your email address?

  • @shibbyshaggy
    @shibbyshaggy5 ай бұрын

    newbies, it won't work for you because he has his environments setup so that msfconsole is working. chances are your computer is patched/updated which is why you don't have any vulnerabilities. doesnt work in the real world due to MS updates

  • @nsptyty9617

    @nsptyty9617

    4 ай бұрын

    Thank goodness.

  • @abdoukadi9757
    @abdoukadi97575 ай бұрын

    you are best of this domain thanks

  • @techgreyhathacker
    @techgreyhathacker5 ай бұрын

    Awsome tutorial, thanks

  • @westmakaveli4003
    @westmakaveli40034 ай бұрын

    Haha Mr Loi is so funny..Love the way you explain sir. Thanks.

  • @kabandajamir9844
    @kabandajamir98443 ай бұрын

    The world's best teacher thanks

  • @juliusrowe9374
    @juliusrowe93745 ай бұрын

    Awesome tutorial of Armitage Loi!

  • @Lanex2708
    @Lanex27085 ай бұрын

    Love your videos Mr. Hacker Loi❤

  • @Valeria.N817
    @Valeria.N8175 ай бұрын

    Even for the recognition *Johnsonspy* gets, his skills is so underrated at least by most tech fans in general.I mean I get that there is stamina and all that involved in things like he does but being able to stand so far away and have the ability get the information needed with high speed as expected to hit it perfectly with a paddle just over the net is extremely impressive.

  • @hardscope7744

    @hardscope7744

    4 ай бұрын

    @user-xt4yv4hh2zno its a dummy

  • @hardscope7744

    @hardscope7744

    4 ай бұрын

    @elenaalice4391 no its a dummy

  • @MuslimCommunityInUSA
    @MuslimCommunityInUSAАй бұрын

    I love how you say “Hosts” 😂😂😂

  • @ChandravijayAgrawal
    @ChandravijayAgrawal5 ай бұрын

    this is really valuable, I think this is what scambaiting channels use to reverse connection

  • @Uday_kumar96
    @Uday_kumar965 ай бұрын

    sir, very thanks for teaching us soo many intresting ethical hacking topics to us . now we are able controll , acsess, pcs with soo much knowledge becauseof you sir so thank you sir, uday kumar

  • @Professor-Bell
    @Professor-Bell2 ай бұрын

    Love your video!!! When trying to connect to a iphone what code is used? Do I have to be on the same network?

  • @aliwarwar
    @aliwarwar5 ай бұрын

    Very nice but for mobile payload you need Social engineering to convince the victom to by pass warninig message when setup the payload

  • @oldphart-zc3jz

    @oldphart-zc3jz

    3 ай бұрын

    You need a RAT and those require work or finding the right tool. No RAT (Remote Administration Tool), no joy unless the target is not the sharpest pencil....

  • @VigneshSahoo
    @VigneshSahoo5 ай бұрын

    Whenever I watch your videos, I feel like I am still in 2010 or earlier :D. Thanks for making me to remember those days 🤣🤣🤣🤣

  • @bama1992champs

    @bama1992champs

    2 ай бұрын

    was easier back then but this still works if you know active recon using tools like shogun, google dorks etc... you can hate but this guide is still useful for learning.

  • @yasonkatt8454
    @yasonkatt84545 ай бұрын

    Windows 10 Pro 14393 is at least 7 years old there have been 11 new versions up to 22H2. This would be more interesting if you took a version of 2023 instead of 2016.

  • @sbkspyder

    @sbkspyder

    5 ай бұрын

    My feelings exactly. I got excited when I saw the video but then I saw the thumbnail and knew it was Armitage but hoped it would be something new for late stage win10 to early win11. Great video and explains what you need to know though, so that's what really counts and I give props for this one.

  • @hardscope7744

    @hardscope7744

    4 ай бұрын

    If he did that it wouldn’t work so that’s why he didn’t I guess

  • @dnoco

    @dnoco

    4 ай бұрын

    So are you saying this would only work on outdated systems? also would this method work for macs? or are macs a lot harder to hack?@@hardscope7744

  • @Kyle_Warweave

    @Kyle_Warweave

    Ай бұрын

    Run Linux from a USB, not from inside Windows.

  • @shark-cat42
    @shark-cat425 ай бұрын

    Beautifully explained, thanks Mr loi

  • @gospodarpropustenihprilika

    @gospodarpropustenihprilika

    4 ай бұрын

    I am an ameter and I would like an explanation: what is the name of that tool and is it in linux or is it installed separately

  • @hardscope7744

    @hardscope7744

    4 ай бұрын

    @user-xt4yv4hh2zno his got no idea his a dummy

  • @p3webstore48
    @p3webstore483 ай бұрын

    Absolutely valuable. Thank you.

  • @valljoshua
    @valljoshua5 ай бұрын

    thanks bro its nicely explainec you got a new subscriber

  • @D4r7hV4DeR
    @D4r7hV4DeR28 күн бұрын

    thank u sir, Ill try it out

  • @sassywoocooo
    @sassywoocooo5 ай бұрын

    great video. im proud to be your student

  • @AnimeEditsBeyond
    @AnimeEditsBeyond5 ай бұрын

    introduction 0:00 "if you get caught hacking don't tell them you know who is mr.hacker loi" explaination 1:18 into the kali machine 1:58 "you need a computer to run this, without computer the tutorial ends here." Game over 14:50 "BOOM!" Conclusion 17:12

  • @ReligionAndMaterialismDebunked

    @ReligionAndMaterialismDebunked

    5 ай бұрын

    Thanks! Nice, "GAME OVER". hehe

  • @GeneralGorillaSonicOC

    @GeneralGorillaSonicOC

    4 ай бұрын

    So many people do it that you're not likely to be caught on the same day unless you admit to doing it. Just like doxxing, DDOSing and pirating media.

  • @TheMotoboy247
    @TheMotoboy2475 ай бұрын

    Can this be ran on twisteros thro sudo ?

  • @Nausikhiya95
    @Nausikhiya955 ай бұрын

    HEY LOI Your COURSES ARE COOL

  • @medahsina2023
    @medahsina20235 ай бұрын

    and please for the sestym Android it's work for who have version 11 or more of android on phone ?

  • @rolandlumbala2231
    @rolandlumbala22315 ай бұрын

    Thank you Mr Loi Liang Yang for everything you're doing for us!!!

  • @joelrggizmo1373
    @joelrggizmo13733 ай бұрын

    Are you going to be attending Defcon this year? I missed the last couple due to Covid. It seems like this year it's not going to be at Caesars. It's going to be at the convention center as far as I can tell.

  • @KIKITO94
    @KIKITO945 ай бұрын

    And can we use it for outside of our networks

  • @jonathancat
    @jonathancat5 ай бұрын

    what version of kali are you running ? I'm on 2023 and my find attacks feature doesn't seem to work at all :/

  • @lucastymen583
    @lucastymen5833 күн бұрын

    the road will be long but you helped me to confirm i'm definitely involve in ethical hacking. i knew a little kali linux stuff , but the more i learn, tho more it gets stimulating (and spooky as hell).

  • @lucasfredrick2825
    @lucasfredrick28255 ай бұрын

    I'm so crazy over you..I bought all your courses and this video is a blast

  • @quezinmark8225

    @quezinmark8225

    5 ай бұрын

    I have zero knowledge on ethical hacking but I am interested in bug bounty and networking can I buy his course?

  • @myname-mz3lo

    @myname-mz3lo

    5 ай бұрын

    @@quezinmark8225 dont do that . all ethical hacking knowlege is available online for free. paying for it is a scam . doing research is a big part of hacking so if you cant even look up how to learn and end up getting scammed by youtubers maybe it isnt for you yet

  • @nwic

    @nwic

    5 ай бұрын

    ​@@quezinmark8225hack the box is a good platform to practice

  • @pavankumar.3065

    @pavankumar.3065

    5 ай бұрын

    @@quezinmark8225go and learn about advance networking first then u come to CEH

  • @h4ckerblueeyes

    @h4ckerblueeyes

    5 ай бұрын

    can u share it with me

  • @georgenagy52
    @georgenagy525 ай бұрын

    But u need to be in the same network and if someone have security like bothnet security like firewall in eset smart security premium i think u cant i didnt try it but i will try into my pc from my vps

  • @gustavohernandezfigueroa8420
    @gustavohernandezfigueroa84203 ай бұрын

    on which version of kali the armitage tool is? because i have kali v2022.4 and The tool is not present. Or do I need to download it? Thanks.

  • @ishtiaque9200
    @ishtiaque92003 ай бұрын

    Thank you Loi ❤

  • @digidave8094
    @digidave80945 ай бұрын

    Mate your a legend you’ve made me into a Hacker over the years Thank you bro 😂❤ I love it lol

  • @user-fx3km4eb7h
    @user-fx3km4eb7h5 ай бұрын

    Please can you do a video to introduce tools like hydra ?

  • @ahmadqhisbullah_3089
    @ahmadqhisbullah_30894 ай бұрын

    Thank you, this information is very helpful.

  • @rickandmortyc14h19no2
    @rickandmortyc14h19no22 ай бұрын

    Probably the most interesting question is how to cover your tracks or not be noticed at all, even after a forensic investigation.

  • @ashsharp1985

    @ashsharp1985

    28 күн бұрын

    Impossible

  • @amanpal28198

    @amanpal28198

    24 күн бұрын

    ​@@ashsharp1985 bro do you know how to get rid of such hacker in your devices?

  • @Bilal-vn3fv

    @Bilal-vn3fv

    12 күн бұрын

    @@amanpal28198 you cant

  • @lesudanais5547

    @lesudanais5547

    10 күн бұрын

    ​@@amanpal28198 give your pc to police

  • @KingKoptimum
    @KingKoptimum5 ай бұрын

    From South Africa I'm saying Hiii to y'all

  • @stalwartekwere2157
    @stalwartekwere21575 ай бұрын

    Good presentation 🎉

  • @AnthonyLukeman
    @AnthonyLukeman5 ай бұрын

    Doing a good job is not always about impressive innovation. Sometimes it is only about doing something with plain dedication. Well done *Usespy.* This message is to recognize your contribution related to hacking. Your commitment has been exemplary and your hard work is an inspiration to everyone around you.

  • @hardscope7744

    @hardscope7744

    4 ай бұрын

    @breannabryant2697no his a dummy

  • @SheenaSnyder

    @SheenaSnyder

    3 ай бұрын

    Thanks dude you a good man for sharing. *usespy* is indeed legit.

  • @sherryreese3576
    @sherryreese35765 ай бұрын

    Hoped for a open source Team Viewer alternative and this guy explains to me how to use exploits to attack clients on a network.

  • @shamsabd3787
    @shamsabd37875 ай бұрын

    which curse is best for a beginner ?

  • @cesarnoriega8507
    @cesarnoriega85075 ай бұрын

    Good morning Definitely I learned very useful today. Maybe I learned two semesters ahead on computer network class. Thank you for your excellent video Cesar

  • @Webizer40
    @Webizer405 ай бұрын

    The best channel that simply explains this field, thank from Palestine 🥰🥰

  • @Herobrinepvper

    @Herobrinepvper

    5 ай бұрын

    Free israel

  • @Webizer40

    @Webizer40

    5 ай бұрын

    F**e israel@@Herobrinepvper

  • @SpreadIslam21

    @SpreadIslam21

    5 ай бұрын

    FREE PALESTINE

  • @Herobrinepvper

    @Herobrinepvper

    5 ай бұрын

    @@SpreadIslam21 FREE ISRAEL

  • @unAgorist

    @unAgorist

    5 ай бұрын

    how is israel not free ? does this n4zi substrat that is this lie have to kill every palestinian they stole the houses from to finally "feel" "free"... and stop killing children ? @@Herobrinepvper

  • @HackerFORgodwinn
    @HackerFORgodwinn5 ай бұрын

    If the multi handler is set on the last 15.16, then the payload is already installed in Android, and successfully meterpreter season creat I am right???

  • @cat_fury
    @cat_fury5 ай бұрын

    does this work on a local network or WAN?

  • @rap1z
    @rap1z5 ай бұрын

    what release is this best working on?

  • @bradyboivin5580
    @bradyboivin5580Ай бұрын

    Do you have to be connected to the same network as these devices to be able to find them?

  • @sharooq5842
    @sharooq58425 ай бұрын

    Is it possible to access any application's data from the hacked device

  • @zolazeemandarko1859
    @zolazeemandarko18595 ай бұрын

    hi,i just came across this.i can see this causing more havoc than good...maybe im wrong..few questions(only if you dont mind) ..when control is gained..can you also upload files onto the hacked device?and what footprint than those files create?if any?i.e: if this happens can anyone tell for sure that those files were hacked and uploaded from a hackers device?..thanks if you can answer..good video..peace

  • @stuTheAlien
    @stuTheAlienАй бұрын

    what flavour do you use

  • @UsamaKarim
    @UsamaKarim5 ай бұрын

    I never subscribed to your channel, but still, it's subscribed. Are you controlling my phone?

  • @BloodravenRivers
    @BloodravenRiversАй бұрын

    u got my sub the second u said when u try to hack me... i love this guy!

  • @yoongsinjie2034
    @yoongsinjie20345 ай бұрын

    Thanks sir, learn something new

  • @romesolomon5869
    @romesolomon58698 күн бұрын

    What kind of computer do you need to do this? and where can I get it?

  • @New_Zero_
    @New_Zero_5 ай бұрын

    why when i Intense scan it doesnt give me the operating system picture?

  • @zakariaabdiwahab9304
    @zakariaabdiwahab93044 ай бұрын

    Okay so i have question mr loi liang What If my target is outside my local network?

  • @protochario
    @protochario4 ай бұрын

    Did the module failed at first try and u launched second? am i seeing it right? just curious

  • @topone3365
    @topone33654 ай бұрын

    Big hello from Syria ❤

  • @saikatbiswas573
    @saikatbiswas5735 ай бұрын

    Armitage could not connect to database.. armitage is not compatable with current metasploit. please share some solution if possible.

  • @OlamiBailey
    @OlamiBailey4 ай бұрын

    The TIME and EFFORTS the owner of *Usespy* had put into this work that is beyond excellence. Take my cordial thanks! You are really an efficient, organized and result-oriented man. I haven’t seen such quality work in a long time. Great job, Keep it up. And i will make sure the world knows more about you and the good deed you have done for me, people like you Mr Brandon are rare. Team *Usespy*

  • @asapmig
    @asapmig5 ай бұрын

    do this also work on laptop? and could this be transferred into a phone device?

  • @AYoutubrrr
    @AYoutubrrr4 ай бұрын

    What version of armitage are you using because most are not working anymore

  • @mollylwanga1081
    @mollylwanga108125 күн бұрын

    hey i love this i wish i could learn it all

  • @ricpla6930
    @ricpla69305 ай бұрын

    Does subnetting circumvent these types of attacks

  • @fittv9153
    @fittv91535 ай бұрын

    As expected hats off to you Mr. Hacker loi ❤

  • @zach4505
    @zach45055 ай бұрын

    Thought this was just going to be script kiddie lessons. I will try this after some of my CyberCert exam concepts as a lab. So Armitage is yet another UI for metasploit?

  • @knifeboygamer1200

    @knifeboygamer1200

    5 ай бұрын

    Like kage

  • @abdulwaheedyusufi4260
    @abdulwaheedyusufi42605 ай бұрын

    i Like your videos and your Skills you have a dreamy talent i cant undersatand well but i watch you all videos i wish and dream to have some skills like you💖

  • @user-ze1pc9et3z
    @user-ze1pc9et3z3 ай бұрын

    I installed Armitage no problem. On a dedicated Kali laptop. It seems to run just fine but when I run a scan nothing shows up. I have several pcs on the same network but nothing shows up. I don't get any errors, it just doesn't work.

  • @joelrggizmo1373
    @joelrggizmo13733 ай бұрын

    I would like to see you do something on targeting spam mail. So I can track where it's coming from and put it to a stop. I hate to lose one of my good email addresses it keeps on getting hit.

  • @singgihpanji
    @singgihpanji5 ай бұрын

    use to used this tool since backtrack 5r3

  • @danielsoto2667
    @danielsoto26675 ай бұрын

    dude crazy do more tutorials on this

  • @f0xvlr559
    @f0xvlr5595 ай бұрын

    thats amazing man

  • @Divox_O
    @Divox_O5 ай бұрын

    You are a genius

  • @Miscellaneous200
    @Miscellaneous2005 ай бұрын

    Great content as always!! What was the Android software you used to test on? I want to setup an environment for following!

  • @AhibanMunda
    @AhibanMunda10 күн бұрын

    My account also got hacked and I followed the method as explained in this video but I'm unable to proceed after recording the selfie video. Thank you Adrian Ruthnik . I'm really happy seeing his name everywhere in the comment. It really says a lot about his good work.

  • @5harishr
    @5harishr10 күн бұрын

    Amazing job! Adrian Ruthnik I wasn’t able to see my account name at first because the name was changed. Also I really valued this information but thanks Jon even tho it showed a lots of error at my ends you still tried in helping fixing it. Happy I got it back y’all.

  • @faquir885
    @faquir8852 ай бұрын

    hello i had to test teh armitage following your tuto, and it s scaning find some compenent, but he did not detect one pc that is in my flat !! why ? when i add the ip address he add it on host, but when i did a deep scan he did not detect which windows is !?

  • @muratemredemircioglu2897
    @muratemredemircioglu28974 ай бұрын

    it does not show the hosts after a stealth nmap scan but shows after quick scan. What is the difference?

  • @wayneswildworld
    @wayneswildworld5 ай бұрын

    I like to think that the people that are intelligent enough to watch this video don't need clickbait thumbnails to know they want to watch it

  • @marlouquiobe7911
    @marlouquiobe79115 ай бұрын

    Wow I love it Mr. Hacker Loi

  • @MahmudIsah-xs8td
    @MahmudIsah-xs8td8 күн бұрын

    Please sir, anytime I try to gain access to my own machine, I get this error 'Exploit completed, but no session was created'. How can I fix this?

  • @dhaticoorg2629
    @dhaticoorg262910 күн бұрын

    I just wanted to say thank you for sharing this. Because you're right. The worst thing that you can feel is hopelessness. And I hope that someone who is on the verge of losing hope finds Adrian Ruthnik and realizes that as long as you're still alive and breathing, there's a chance, there's HOPE that the future is brighter then the present day.

  • @ayanleibrahim9892
    @ayanleibrahim98924 ай бұрын

    Thank you teacher a lot of

  • @zynphxz1694
    @zynphxz16945 ай бұрын

    i it ipv4 or default gateway? why doez it says completed but doesnt find attacks (so theres no menu)

Келесі