Cybersec Revolution
Cybersec Revolution
  • 36
  • 45 817
2024 Apk to Mp4 0day exploit, Hack android phone with just Video file (Cybersecurity Awareness)
⚠️ Disclaimer:
The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices.
The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to local laws, regulations, and ethical guidelines.
This video aims to enhance your understanding of cybersecurity and potential vulnerabilities. It is not a comprehensive guide, and you should always consult professionals for in-depth assessments and advice.
💎 By proceeding to watch this video, you acknowledge and agree to the terms and conditions stated in this disclaimer.
🟢 Always stay ethical, legal, and secure
☑️ Feel free to ask if you have any query:
💢 Instructor Email: amadkhan@cybersecrevolution.org
💢 Email: support@cybersecrevolution.org
💢 Website: cybersecrevolution.org
💢 Whatsapp: +447958540584
💢 Facebook: CybersecRevo...
💢 X (Twitter): csr0fficial
💢 Linkedin: www.linkedin.com/in/cybersecrevolution
zhlédnutí: 1 427

Video

2024 Latest Botnet Course Review (Learn Cybersecurity)
zhlédnutí 133Před měsícem
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
Crypto Wallet Hacking software? Learn Hackers Steal Cryptocurrency Transaction(Learn Cybersecurity)
zhlédnutí 129Před 2 měsíci
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
Fully Undetectable Crypter 2024 (Learn Cybersecurity)
zhlédnutí 420Před 2 měsíci
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
How Doc Macro Exploit Can Hack Your System (Learn Cybersecurity)
zhlédnutí 153Před 2 měsíci
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
This Exploit Can Bypass Win11 UAC and how to be safe from exploit attacks(Learn Cybersecurity)
zhlédnutí 415Před 3 měsíci
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
Html Silent Exploit ( Learn Cybersecurity)
zhlédnutí 364Před 3 měsíci
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
2024 powerful crypto stealer
zhlédnutí 167Před 6 měsíci
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
Code FUD Dropper in python (Bypass Anti-viruses 2024 Method)
zhlédnutí 365Před 6 měsíci
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
Cellphone Triangulation (Track Mobile Phone Location)
zhlédnutí 453Před 8 měsíci
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
How Hackers Bypass Facebook Account Auth OTP & 2FA (How to be safe your account)
zhlédnutí 416Před 8 měsíci
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
How Hackers Track Somone Exact Location & Hack Front Camera
zhlédnutí 291Před 8 měsíci
⚠️ Disclaimer: The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices. The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to loca...
Bypass Binance Wallet Auth (Malicious QRL MITM)
zhlédnutí 215Před 9 měsíci
Bypass Binance Wallet Auth (Malicious QRL MITM)
DLL injection for Windows Pentesting
zhlédnutí 128Před 10 měsíci
DLL injection for Windows Pentesting
Reverse C Language Programs with Ghidra (Bypass Software Activation)
zhlédnutí 114Před 10 měsíci
Reverse C Language Programs with Ghidra (Bypass Software Activation)
Ubuntu Packages Injection (Ubuntu System Intrusion with legitimate deb Package)
zhlédnutí 43Před 10 měsíci
Ubuntu Packages Injection (Ubuntu System Intrusion with legitimate deb Package)
Bind Payload with a legitimate App (Backdooring Android)
zhlédnutí 20KPřed 11 měsíci
Bind Payload with a legitimate App (Backdooring Android)
HTML Smuggling (Attacking Windows through Html Smuggling & Bypass Firewall Filters)
zhlédnutí 568Před 11 měsíci
HTML Smuggling (Attacking Windows through Html Smuggling & Bypass Firewall Filters)
SQL injection (Form input Mechanism, objects modifications and user input senitization)
zhlédnutí 56Před rokem
SQL injection (Form input Mechanism, objects modifications and user input senitization)
2023 Fully undetectable Dropper
zhlédnutí 226Před rokem
2023 Fully undetectable Dropper
Kickout someone from WiFi network and use all bandwidth
zhlédnutí 138Před rokem
Kickout someone from WiFi network and use all bandwidth
Applications Process Code Injector in C Lang (malware development)
zhlédnutí 73Před rokem
Applications Process Code Injector in C Lang (malware development)
SQL injection with Single character test (Error based injection)
zhlédnutí 48Před rokem
SQL injection with Single character test (Error based injection)
Types of SQLi (Understanding different types of SQL injection attacks)
zhlédnutí 63Před rokem
Types of SQLi (Understanding different types of SQL injection attacks)
SQL Injection and SQL Queries (2023 SQL injection Course intro)
zhlédnutí 90Před rokem
SQL Injection and SQL Queries (2023 SQL injection Course intro)
Code your own simple keylogger in Python
zhlédnutí 143Před 2 lety
Code your own simple keylogger in Python
Free Youtube video downloader
zhlédnutí 41Před 2 lety
Free CZcams video downloader
Directory Traversal attack
zhlédnutí 102Před 2 lety
Directory Traversal attack
Generate Undetectable Encrypted Python Backdoor (Hack macosx)
zhlédnutí 336Před 2 lety
Generate Undetectable Encrypted Python Backdoor (Hack macosx)
Steal Discord Auth Token and bypass login + Two Factor Authentication
zhlédnutí 10KPřed 2 lety
Steal Discord Auth Token and bypass login Two Factor Authentication

Komentáře

  • @NwokomaMarcellus
    @NwokomaMarcellus Před dnem

    How do u bypass the play protect

  • @DEVIAN_CLICK
    @DEVIAN_CLICK Před 2 dny

    Looked like you paused and edited the copy and paste part 😢😌😌

  • @lolononojay9010
    @lolononojay9010 Před 2 dny

    How much is it?

    • @CybersecRevolution
      @CybersecRevolution Před 2 dny

      hi, please you can ask the question regarding price via whatsapp, telegram and email. WhatsApp: +447958540584 Telegram: @amadkk or @instructorcontact Email: support@cybersecrevolution.org

  • @ar12tech11
    @ar12tech11 Před 2 dny

    Where to download rat

  • @jokeronline9170
    @jokeronline9170 Před 2 dny

    False video , at the end of it you need to make the target to download apk file😂

    • @CybersecRevolution
      @CybersecRevolution Před 2 dny

      hi, the exploit is Telegram app remote code execution, that allows an attacker to install malware on victim phone. I have already cleared the concept before diving to the practical demonstration. Thank you for your understanding 😊.

  • @boh70326
    @boh70326 Před 2 dny

    How about iphone ? You got something?

  • @AxmedYare-sb9uc
    @AxmedYare-sb9uc Před 2 dny

    where to dowload the rat?

    • @CybersecRevolution
      @CybersecRevolution Před 2 dny

      you have to buy it.

    • @mehrunpathan1806
      @mehrunpathan1806 Před dnem

      I have 0day-evilvideo python script you can make it free of cost but its work old version telegram latest version patched

    • @ashrafulalam6276
      @ashrafulalam6276 Před 12 hodinami

      @@CybersecRevolution From where? Can you make it available for us please for free?

  • @sinakamali4890
    @sinakamali4890 Před 6 dny

    i think bug path

  • @underlord30
    @underlord30 Před 7 dny

    You need to stop speaking and use an A.I voice instead. Your english is insanely bad, infact so bad that youtube auto transcribe can´t even understand what you are saying. Your video is great, but for gods sake you need to use A.I voice. Please!

  • @dydfrancis1761
    @dydfrancis1761 Před 7 dny

    please how can i get the video apk tool

    • @CybersecRevolution
      @CybersecRevolution Před 7 dny

      You are requested to contact us. Email: support@cybersecrevolution.org WhatsApp: +447958540584 Telegram: @amadkk or @instructorcontact

    • @mehrunpathan1806
      @mehrunpathan1806 Před dnem

      I having its work only old versions latest patched

  • @randallbelmar7545
    @randallbelmar7545 Před 7 dny

    you re a master bro. got suscribe... i have to watch all your chanel now. just a question... what happens when we use automathic bind soft to merge 2 apk and the result is bad, not working good or not even working anymore. its because one of the apk have different permissions than the other? and what else? ty bro

  • @blackhatcommunity6209

    love you bro from Pak Anonymous team

  • @CricnTecno24
    @CricnTecno24 Před měsícem

    How to control the android device on WAN? I meant to say that do we have to use ngrok ip?

  • @MafiaGaming-jg3bp
    @MafiaGaming-jg3bp Před měsícem

    Is it undetectable

  • @adr555
    @adr555 Před 2 měsíci

    verry well

  • @user-vq8pe9dd7e
    @user-vq8pe9dd7e Před 2 měsíci

    Please my android apk does not have an "oncreate function", it only has an invoke-direct" do i place the "invoke static"script that you wrote under it there??

  • @user-vq8pe9dd7e
    @user-vq8pe9dd7e Před 2 měsíci

    Please when I install the apk, it says APK not installed

  • @projectscriptz
    @projectscriptz Před 3 měsíci

    ??? What's the exploit lol

  • @documentarywork4025
    @documentarywork4025 Před 4 měsíci

    There was a problem while parsing😂

  • @shabir1001
    @shabir1001 Před 5 měsíci

    Please help sir 🙏🙏 How are you able to start the listener without the app asking for permissions? When I launch my app it asks to access contacts, files and more.. How do you make it so it does not ask? Much appreciated <3

  • @sportgoattalk7277
    @sportgoattalk7277 Před 5 měsíci

    i install the app but when i open the app it does not connect with my metasploit how can i solve this

  • @nicoknothe4321
    @nicoknothe4321 Před 5 měsíci

    Do payloads need to be undetectable too? Or just the dropper because my dropper was detected When the payload is loaded btw Im really sorry for what happened I hope you are 100% okay

  • @sandeep2848
    @sandeep2848 Před 5 měsíci

    My main is something like this - How can I get activity file ? <application android:allowBackup="false" android:appComponentFactory="androidx.core.app.CoreComponentFactory" android:extractNativeLibs="true" android:icon="@mipmap/ic_launcher" android:label="@string/general_app_name" android:name> <meta-data android:name="io.sentry.auto-init" android:value="false"/> <meta-data android:name="firebase_analytics_collection_deactivated" android:value="true"/> <meta-data android:name="google_analytics_adid_collection_enabled" android:value="false"/> <meta-data android:name="com.google.android.geo.API_KEY" android:value="@string/google_maps_key"/> <activity android:exported="true" android:name="ys.ъตя" android:screenOrientation="portrait" android:theme="@style/LaunchTheme"> <intent-filter> <action android:name="android.intent.action.MAIN"/> <category android:name="android.intent.category.LAUNCHER"/> </intent-filter> </activity>

  • @puru0
    @puru0 Před 5 měsíci

    website not working

    • @CybersecRevolution
      @CybersecRevolution Před 5 měsíci

      we are so sorry to happen this. Now you can visit our website cybersecrevolution.org/

  • @user-ug7hf5ti1b
    @user-ug7hf5ti1b Před 6 měsíci

    The last part of signing the apk and compiling process commands aren't visible. please help me with the procedure to follow without facing errors

    • @thefatinhasnat
      @thefatinhasnat Před 6 měsíci

      APK Signing Command: jarsigner -verbose -sigalg SHA1withRSA -digestalg SHA1 -keystore my-key.keystore App.apk my-key-alias

  • @kloudweb8427
    @kloudweb8427 Před 6 měsíci

    Really sorry for what happened...Good to know you fine! Awesome Video and very educative

  • @user-lv6zr7mb6s
    @user-lv6zr7mb6s Před 7 měsíci

    When I tried to install the app on my device it would not install (there was a problem parsing the package) help please

  • @Zack404
    @Zack404 Před 7 měsíci

    Can you help me im lost my account discord i cant login

    • @JCivy-ur3mb
      @JCivy-ur3mb Před 11 dny

      Are you a victim of Hacked/Disabled/deactivated account?? And you need help recovering your account. The methods in this video is pointless. I got my account back with the help of JOEL_ETHICS Reach out to him if you need help

    • @JCivy-ur3mb
      @JCivy-ur3mb Před 11 dny

      On Instagram

  • @press3626
    @press3626 Před 7 měsíci

    this is old bratan , it still works but there are better ways that are more aggressive and affective 😉

  • @fahadshah2996
    @fahadshah2996 Před 7 měsíci

    really bro appercicate your work nice efforets keep it up

  • @user-up9yo8ls5k
    @user-up9yo8ls5k Před 8 měsíci

    Hi , I'm getting error in last decompile process could you please help me on that

  • @vmj9227
    @vmj9227 Před 8 měsíci

    Can we bypass anti-virus & security of Android 13 version with help of metasploit using encoder.

  • @M_O_B_EX9
    @M_O_B_EX9 Před 8 měsíci

    How i can open the server 23:15 ?

    • @CybersecRevolution
      @CybersecRevolution Před 8 měsíci

      service apache2 start. But make sure you have installed apache2 server

    • @CybersecRevolution
      @CybersecRevolution Před 8 měsíci

      service apache2 start. But make sure you have installed apache2 server

    • @M_O_B_EX9
      @M_O_B_EX9 Před 8 měsíci

      There seems to be an error, can I message you?

    • @M_O_B_EX9
      @M_O_B_EX9 Před 8 měsíci

      The requested URL was not found on this server

    • @CybersecRevolution
      @CybersecRevolution Před 8 měsíci

      @@M_O_B_EX9 +447451273995 contact me through WhatsApp

  • @kumarakshit3599
    @kumarakshit3599 Před 8 měsíci

    Does it work on Android 13 without warnings?

    • @fahadshah2996
      @fahadshah2996 Před 7 měsíci

      yes if you perform correctly cuz its invkoing payload with starting activity

  • @arupsen121
    @arupsen121 Před 8 měsíci

    Are U lives in Pakistan?

  • @user-bc6vb9qy4h
    @user-bc6vb9qy4h Před 9 měsíci

    How to sign the apk brother & really appreciate the effort. Hope you get more reach than this.

    • @CybersecRevolution
      @CybersecRevolution Před 9 měsíci

      Many thanks for the best wishes. You can use apk editor to sign the apk. Hopefully you got my point.

  • @user-zy6do9nf8b
    @user-zy6do9nf8b Před 9 měsíci

    its look its working but exectly its not i know i persanally check this this method is not bypass a app this app is detected my antivirus phone display this app is harm full you waste my days 32.4 mint

    • @CybersecRevolution
      @CybersecRevolution Před 9 měsíci

      first of all mind your language you are not suppose to be stupid guy, secondly the method is not to bypass antiviruses and ofcourse it is detected by antiviruses. Before watching this lecture you were suppose to look for the title. Its all about backdooring android with legitimate apk not to bypass antivirus. Keep in mind for the future, if you will use stupid language you will be permanently banned from comments section. Thanks for your understanding.

    • @CricnTecno24
      @CricnTecno24 Před měsícem

      @@CybersecRevolution sir how can i bypass antivirus?

  • @debdeep8491
    @debdeep8491 Před 9 měsíci

    Sir make more videos

    • @CybersecRevolution
      @CybersecRevolution Před 9 měsíci

      share with your friends, your sharing can support us and as a result i will bring more videos.

  • @gilbertoantonioramos7656
    @gilbertoantonioramos7656 Před 9 měsíci

    after compressing and decompressing it using zip and unzip, I run the following command: apktool b original -o final/App.apk and it doesn't work for me. can you help me?

    • @CybersecRevolution
      @CybersecRevolution Před 9 měsíci

      whats the output errors you getting?.

    • @CricnTecno24
      @CricnTecno24 Před měsícem

      @@CybersecRevolution same problem, im getting this error "The maximum allowed register in this context is list of registers is v15"

  • @zattut
    @zattut Před 9 měsíci

    App Center now (since Dec 17, 2020) signs Android applications using APK signer internally, instead of JAR signer which was used previously. You will get invalid package for sure.

  • @MO-zl6xj
    @MO-zl6xj Před 10 měsíci

    It doesn't install 😢

  • @SultanPakam
    @SultanPakam Před 10 měsíci

    Bypass google play protect ?

  • @ioshacker5400
    @ioshacker5400 Před 11 měsíci

    Its not fully working

    • @CybersecRevolution
      @CybersecRevolution Před 9 měsíci

      watch the lecture carefully and check sequentially with your implementation steps.

    • @oentrepreneur
      @oentrepreneur Před 9 měsíci

      ​@@CybersecRevolutiondoes it work on Android 12?

    • @timecop1983Two
      @timecop1983Two Před 7 měsíci

      You need to understand aaallll the requirements first

  • @dydfrancis1761
    @dydfrancis1761 Před 11 měsíci

    please any other option for signing the apk,and how can i make this apk persistent

    • @CybersecRevolution
      @CybersecRevolution Před 9 měsíci

      use apk editors for signing purpose. Secondly to make it persistent it required some android programming skills with RE. Thank you for your understanding.

  • @arupsen121
    @arupsen121 Před 11 měsíci

    Can I request any video topics bro?

  • @ByteHax_
    @ByteHax_ Před 11 měsíci

    best practical video this

  • @ByteHax_
    @ByteHax_ Před 11 měsíci

    Amazing methods bro 😃😃

  • @turenaxe
    @turenaxe Před rokem

    you are a sad human being, i'm sorry you became like this