Android Infosec

Android Infosec

Android information security channel about malware analysis, app vulnerability replication, ethical hacking, security tips, tutorials, tools usage, forensic analysis.

Пікірлер

  • @user-oc6jy7oe5l
    @user-oc6jy7oe5l9 сағат бұрын

    Wow

  • @MohitTechnologycal
    @MohitTechnologycal17 сағат бұрын

    Pendrive me kaun sa application install kare mobile password unlock karme ke liye

  • @user-yp1dn8rm5b
    @user-yp1dn8rm5b20 сағат бұрын

    sir atm emv chip clone ban sakta hai tell me

  • @abdullaharslan2389
    @abdullaharslan238923 сағат бұрын

    Hello friend, I am trying to attack via airgeddon with nethunter, but I keep getting the libwebserver error. An error saying port 80 is used by libwebserver. What is this libwebserver? How to remove it? how can I do that? Can you help?

  • @maxymosmax9243
    @maxymosmax9243Күн бұрын

    how to troubleshoot bluebinder ?

  • @qutodiamum
    @qutodiamumКүн бұрын

    Thanks ❤

  • @CheekuHindustani
    @CheekuHindustaniКүн бұрын

    This adapter is able to hack wifi or not please tell me

  • @Gilbartson
    @GilbartsonКүн бұрын

    Super hack kya bro❤❤❤

  • @mr.x335h
    @mr.x335hКүн бұрын

    Is this some joke?

  • @its_code
    @its_codeКүн бұрын

    ❤❤❤😊

  • @cvGghhy567
    @cvGghhy5672 күн бұрын

    Bro how to buy this

  • @M1rkey0
    @M1rkey02 күн бұрын

    There's no link in the description... is there any more info on your blog? Thanks

  • @Adventure3Man
    @Adventure3Man2 күн бұрын

    He said the name of the software so I'd just look it up

  • @jm1503
    @jm15032 күн бұрын

    The people who make these channels in these videos are so fucking stupid. Yeah that may work now on an OUTDATED version of Android, but even if it is a current version which I doubt, as soon as they patch it in like a month this will no longer work or any other stupid hack like this. This is not how real hackers operate this is script Kitty bullshit. The person who made this video is actually probably pretty dumb and think that they're so cool because they can execute a script that they didn't even write that they got off GitHub LOL

  • @vis434
    @vis4342 күн бұрын

    Ye kya huva bhai

  • @vis434
    @vis4342 күн бұрын

    Ye kya hai

  • @dlazder3937
    @dlazder39373 күн бұрын

    I enable the hid.keyboard, but get this errors when running: /dev/hidg1: Cannot send after transport endpoint shutdown I tried everything, but it didn't help.

  • @ZainabAsif-kv1xh
    @ZainabAsif-kv1xh3 күн бұрын

    How

  • @Techyraj812
    @Techyraj8123 күн бұрын

    Mitm attack 😂

  • @HUGORANA
    @HUGORANA3 күн бұрын

    What are the names/references" of your mobile and phone please!!?..

  • @Fz.shorts
    @Fz.shorts4 күн бұрын

    Fliper zero

  • @Creater_Gamer_1
    @Creater_Gamer_14 күн бұрын

    Device name ❤

  • @GlitchTheDeer
    @GlitchTheDeer4 күн бұрын

    Resons why my pin is more than 10 digits 😂

  • @technicalshah2
    @technicalshah24 күн бұрын

    Nice screen recording indeed😂

  • @user-sb9je4zo8d
    @user-sb9je4zo8d5 күн бұрын

    What is the name of the cable?

  • @springbloom5940
    @springbloom59405 күн бұрын

    Mmmm... gonna say fake

  • @PRADHYUMMAN
    @PRADHYUMMAN5 күн бұрын

    Price in india ☠️☠️☠️☠️

  • @SwankySwankerson
    @SwankySwankerson6 күн бұрын

    The program breaking once the brute force password guesser gets locked out after 5 wrong attempts 😂

  • @cricious1593
    @cricious15936 күн бұрын

    What's the usE?

  • @scaryy25
    @scaryy256 күн бұрын

    My teacher checked my bag and saw this, i told this is a toy, and his reply = (huh!you are 16 stop playing with this) ☠️☠️ But dont know 🗿🤣

  • @emily1
    @emily16 күн бұрын

    this looks and seems like the good ol brute force method of just throwing random strings at it and hoping it unlocks. Only thing is if you don’t get the first 5 or so depending attempts, you’ve just wiped the phone by the failsafe if it was enabled or locked yourself out from trying for a certain amount of time of which I’ve been informed increases at least on android every time you trigger it consecutively Also lads, worst thing you could do here is set ur pin as 0000, 1111, 2222 etc.. Probably the first 10 unlucky common guesses people will actually use in some cases.

  • @Caramelopicante
    @Caramelopicante6 күн бұрын

    WHERE I BUY THE SAME ONE

  • @Caramelopicante
    @Caramelopicante6 күн бұрын

    DONDE COMPRO UNO IGUAL A ESTE CELULAR LO OAGO DESDE MIU CEL

  • @raulguerreroflores1460
    @raulguerreroflores14607 күн бұрын

    kids stuff 😏

  • @cleibemachado8757
    @cleibemachado87577 күн бұрын

    Boa tarde! Amigo como faz para ter esse programa?

  • @gilsonjamal109
    @gilsonjamal1097 күн бұрын

    Fake

  • @Shadowboy34-ve5ky
    @Shadowboy34-ve5ky8 күн бұрын

    Nah but you are working hard keep up the good work

  • @Shadowboy34-ve5ky
    @Shadowboy34-ve5ky8 күн бұрын

    The flipper 0 💀😭why u us the flipper 0 😂lame

  • @Shadowboy34-ve5ky
    @Shadowboy34-ve5ky8 күн бұрын

    Good job

  • @nosleepneededtonight
    @nosleepneededtonight8 күн бұрын

    Shouldn't it be encrypted ?

  • @Ph0enix007
    @Ph0enix0078 күн бұрын

    Where i can download this script. Can you give me link please

  • @NAKO2.1
    @NAKO2.18 күн бұрын

    Hello, what is the brand name of your computer?🥲

  • @mendel6101
    @mendel61018 күн бұрын

    tempted to move my whatsapp to an unpatched device just to download my data 😂

  • @papefall8219
    @papefall82199 күн бұрын

    Stop bullshitting people IT lock after un number of attack