virus.pdf

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 551

  • @aeadtoms2057
    @aeadtoms2057 Жыл бұрын

    Now I can send homework to my teacher!!!

  • @NicatZadeh
    @NicatZadeh

    not working ...

  • @NK-qv1om
    @NK-qv1om Жыл бұрын

    But the system can easily identify that it is a malicious PDF😂😂😂😂

  • @user-hj2ed5pe6j
    @user-hj2ed5pe6j Жыл бұрын

    What I don't like is that, there is a considerable difference between how we actually get hacked in real life, and how these demonstrations work. When a already downloaded PDF is trying to save another PDF and windows is clearly showing a very necessary warning, it is not how it is done. I am sure there are methods to evade these, but most ethical hackers will say "You are wrong, a lot a people actually fall for this". When someone gets hacked in real life it is a completely different story, especially if they are getting personally targeted. Show how to protect from those, instead of showing what Microsoft has already done something for.

  • @phimosis.
    @phimosis. Жыл бұрын

    mr hacker loi is gorgeous

  • @amanverma6515
    @amanverma6515 Жыл бұрын

    You missed one thing, this exploit only works with Adobe pdf reader

  • @OneAndOnlyZekePolaris
    @OneAndOnlyZekePolaris Жыл бұрын

    Why does it ask you to save and open if it is already saved and opened? That will make users leave the file alone.

  • @darknode4791
    @darknode4791 Жыл бұрын

    It will only work in case the target uses adobe reader application for viewing pdf instead of web browser , thats how the vulnerability works :)

  • @Movie__shots
    @Movie__shots Жыл бұрын

    Hey bro system can easily identify that pdf as a virus

  • @thelegendinourlife3263
    @thelegendinourlife3263

    it doesn't work in windows 11 why can you electrets it . I I appreciate that

  • @vojtechstoklasa3417
    @vojtechstoklasa3417

    I adore how easily you explain stuff, I am SW engineer for 10 years but new to cybersecurity world and the best thing is that it's not boring for me witch explaining how TCP works. Great work dude!

  • @luismarrero9293
    @luismarrero9293 Жыл бұрын

    great content it is always good to realize even pdf can include malicious code. the only thing i will say about it, you make it look like it is so simple but av and defender will detect that type of attack instantly. we will appreciate you mentioned that in the video and if you can also put the best way to avoid being detected so we can learn more. the video is awesome and your explanation too. thanks

  • @IsaacShekelberg
    @IsaacShekelberg Жыл бұрын

    Would it be possible to go into the technical details of the vulnerability used?

  • @OinSonOfGloin
    @OinSonOfGloin Жыл бұрын

    you should make 5 or 6 video series teaching on stuff like this so you don't have to explain sudo every time. I would also appreciate the series more because I'm looking for more advanced explanations rather than the light brushes on topics with the full explanation of stuff I already know

  • @FlyingGreenTea
    @FlyingGreenTea Жыл бұрын

    Hey Loi, are the courses in Udemy and YT membership different? And are they up to date?

  • @dauchannel3063
    @dauchannel3063 Жыл бұрын

    You are my teacher sir, thanks a lot

  • @elliotmichels3590
    @elliotmichels3590

    Take it to the next level dude . We deserve more than...Thanks

  • @vishalmtc3700
    @vishalmtc3700 Жыл бұрын

    Sir, Loi Lang Yang. You are Aaaammmmmmmaaaaaaazzzzzziiiiiiinnnnngggggg. Hats off to you

  • @joaum2009
    @joaum2009 Жыл бұрын

    Nice video, keep up the good work

  • @architech5940
    @architech5940

    Is it possible to monitor and decrypt the network traffic of the machine and see the data that's being sent and received over the network?