Remotely Control Any Phone and PC with this Free tool!

Sdílet
Vložit
  • čas přidán 16. 12. 2023
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • Věda a technologie

Komentáře • 731

  • @RoseCrediitRepair
    @RoseCrediitRepair Před 2 měsíci +832

    I'm DCAing in Metaspyclub as well. ETH heavier DCA and ALGO. I'm taking your advice and starting Google tomorrow with a 50 dollar purchase and continuing Microsoft and Apple. VTI and VOO on another app and longterm portfolio. Here we go family!

  • @leticiaortigoza5478
    @leticiaortigoza5478 Před 2 měsíci +575

    Love the Metaspyclub content. I think this project is just as essential as HBAR and they both will be great movers

  • @giselareynamartinez6616
    @giselareynamartinez6616 Před 2 měsíci +540

    Metaspyclub trajectory is fascinating. Share your insights!

  • @Calebjunioir
    @Calebjunioir Před 2 měsíci +851

    What side are you on as Metaspyclub divides the wealthy from the poor?

  • @ChandravijayAgrawal
    @ChandravijayAgrawal Před 5 měsíci +11

    this is really valuable, I think this is what scambaiting channels use to reverse connection

  • @rickandmortyc14h19no2
    @rickandmortyc14h19no2 Před měsícem +9

    Probably the most interesting question is how to cover your tracks or not be noticed at all, even after a forensic investigation.

    • @ashsharp1985
      @ashsharp1985 Před 11 dny

      Impossible

    • @amanpal28198
      @amanpal28198 Před 7 dny +1

      ​@@ashsharp1985 bro do you know how to get rid of such hacker in your devices?

  • @schomistek
    @schomistek Před 4 měsíci +3

    You are so funny, I'm a beginner but I enjoy learning from you

  • @medahsina2023
    @medahsina2023 Před 5 měsíci +4

    it's work for local who connected on the same wifi or from outside too by opening a port

  • @Greyyyjohnson
    @Greyyyjohnson Před 2 měsíci +923

    Do it. Metaspyclub already in my bags. I had a Metaspyclub after ( your should I buy ) and I agreed and bought. I'm looking to stack more, too.

  • @techgreyhathacker
    @techgreyhathacker Před 5 měsíci +1

    Awsome tutorial, thanks

  • @amartinczeti
    @amartinczeti Před 5 měsíci +6

    Thanks for teaching us all about hacking! 🙂

  • @Nerzhina
    @Nerzhina Před měsícem

    Mr Loi thank you for making these excellent educational EH tutorials. I’m studying the CompTIA Security+ as part of the PGP-CEH. I find your EH video tutorials a great help & insight into how to learn & use these EH tools. Best wishes.

    • @JeffQuater
      @JeffQuater Před měsícem

      hello @Nerzhina please can I get your email address?

  • @abdoukadi9757
    @abdoukadi9757 Před 5 měsíci +1

    you are best of this domain thanks

  • @westmakaveli4003
    @westmakaveli4003 Před 3 měsíci

    Haha Mr Loi is so funny..Love the way you explain sir. Thanks.

  • @Professor-Bell
    @Professor-Bell Před měsícem

    Love your video!!! When trying to connect to a iphone what code is used? Do I have to be on the same network?

  • @shark-cat42
    @shark-cat42 Před 5 měsíci +34

    Beautifully explained, thanks Mr loi

    • @gospodarpropustenihprilika
      @gospodarpropustenihprilika Před 4 měsíci

      I am an ameter and I would like an explanation: what is the name of that tool and is it in linux or is it installed separately

    • @hardscope7744
      @hardscope7744 Před 3 měsíci

      @@user-xt4yv4hh2zno his got no idea his a dummy

  • @v3rtualq733
    @v3rtualq733 Před 5 měsíci +130

    A true fan is always on time

  • @Lanex2708
    @Lanex2708 Před 5 měsíci +7

    Love your videos Mr. Hacker Loi❤

  • @cesarnoriega8507
    @cesarnoriega8507 Před 5 měsíci +5

    Good morning
    Definitely I learned very useful today. Maybe I learned two semesters ahead on computer network class.
    Thank you for your excellent video
    Cesar

  • @juliusrowe9374
    @juliusrowe9374 Před 4 měsíci +1

    Awesome tutorial of Armitage Loi!

  • @Nausikhiya95
    @Nausikhiya95 Před 5 měsíci

    HEY LOI Your COURSES ARE COOL

  • @p3webstore48
    @p3webstore48 Před 3 měsíci +1

    Absolutely valuable. Thank you.

  • @valljoshua
    @valljoshua Před 5 měsíci +1

    thanks bro its nicely explainec you got a new subscriber

  • @Uday_kumar96
    @Uday_kumar96 Před 4 měsíci

    sir,
    very thanks for teaching us soo many intresting ethical hacking topics to us .
    now we are able controll , acsess, pcs with soo much knowledge becauseof you sir
    so thank you sir,
    uday kumar

  • @D4r7hV4DeR
    @D4r7hV4DeR Před 11 dny

    thank u sir, Ill try it out

  • @lucasfredrick2825
    @lucasfredrick2825 Před 5 měsíci +27

    I'm so crazy over you..I bought all your courses and this video is a blast

    • @quezinmark8225
      @quezinmark8225 Před 5 měsíci +3

      I have zero knowledge on ethical hacking but I am interested in bug bounty and networking can I buy his course?

    • @myname-mz3lo
      @myname-mz3lo Před 5 měsíci

      @@quezinmark8225 dont do that . all ethical hacking knowlege is available online for free. paying for it is a scam . doing research is a big part of hacking so if you cant even look up how to learn and end up getting scammed by youtubers maybe it isnt for you yet

    • @nwic
      @nwic Před 5 měsíci

      ​@@quezinmark8225hack the box is a good platform to practice

    • @pavankumar.3065
      @pavankumar.3065 Před 5 měsíci

      @@quezinmark8225go and learn about advance networking first then u come to CEH

    • @h4ckerblueeyes
      @h4ckerblueeyes Před 5 měsíci +2

      can u share it with me

  • @VigneshSahoo
    @VigneshSahoo Před 5 měsíci +20

    Whenever I watch your videos, I feel like I am still in 2010 or earlier :D. Thanks for making me to remember those days 🤣🤣🤣🤣

    • @bama1992champs
      @bama1992champs Před měsícem +1

      was easier back then but this still works if you know active recon using tools like shogun, google dorks etc... you can hate but this guide is still useful for learning.

  • @digidave8094
    @digidave8094 Před 5 měsíci +6

    Mate your a legend you’ve made me into a Hacker over the years
    Thank you bro 😂❤ I love it lol

  • @kabandajamir9844
    @kabandajamir9844 Před 3 měsíci +1

    The world's best teacher thanks

  • @AnthonyLukeman
    @AnthonyLukeman Před 4 měsíci +170

    Doing a good job is not always about impressive innovation. Sometimes it is only about doing something with plain dedication. Well done *Usespy.* This message is to recognize your contribution related to hacking. Your commitment has been exemplary and your hard work is an inspiration to everyone around you.

    • @hardscope7744
      @hardscope7744 Před 3 měsíci

      @@breannabryant2697no his a dummy

    • @SheenaSnyder
      @SheenaSnyder Před 3 měsíci +1

      Thanks dude you a good man for sharing. *usespy* is indeed legit.

  • @ishtiaque9200
    @ishtiaque9200 Před 3 měsíci

    Thank you Loi ❤

  • @yasonkatt8454
    @yasonkatt8454 Před 5 měsíci +22

    Windows 10 Pro 14393 is at least 7 years old there have been 11 new versions up to 22H2. This would be more interesting if you took a version of 2023 instead of 2016.

    • @sbkspyder
      @sbkspyder Před 4 měsíci +2

      My feelings exactly. I got excited when I saw the video but then I saw the thumbnail and knew it was Armitage but hoped it would be something new for late stage win10 to early win11. Great video and explains what you need to know though, so that's what really counts and I give props for this one.

    • @hardscope7744
      @hardscope7744 Před 3 měsíci +1

      If he did that it wouldn’t work so that’s why he didn’t I guess

    • @dnoco
      @dnoco Před 3 měsíci

      So are you saying this would only work on outdated systems? also would this method work for macs? or are macs a lot harder to hack?@@hardscope7744

    • @Kyle_Warweave
      @Kyle_Warweave Před 21 dnem

      Run Linux from a USB, not from inside Windows.

  • @stalwartekwere2157
    @stalwartekwere2157 Před 4 měsíci

    Good presentation 🎉

  • @joelrggizmo1373
    @joelrggizmo1373 Před 3 měsíci

    Are you going to be attending Defcon this year?
    I missed the last couple due to Covid. It seems like this year it's not going to be at Caesars. It's going to be at the convention center as far as I can tell.

  • @sassywoocooo
    @sassywoocooo Před 5 měsíci

    great video. im proud to be your student

  • @ahmadqhisbullah_3089
    @ahmadqhisbullah_3089 Před 3 měsíci +1

    Thank you, this information is very helpful.

  • @essenceidentity
    @essenceidentity Před 5 měsíci +7

    Always on point!! Thank you Mr Loi Liang 👏🏿👏🏾👏🏽👏🏻👏🏽👏🏾👏🏿

  • @Miscellaneous200
    @Miscellaneous200 Před 5 měsíci +6

    Great content as always!! What was the Android software you used to test on? I want to setup an environment for following!

  • @MuslimCommunityInUSA
    @MuslimCommunityInUSA Před 29 dny +1

    I love how you say “Hosts” 😂😂😂

  • @user-wd7df6fo8f
    @user-wd7df6fo8f Před 4 měsíci +4

    I have been checking your work, thanks alot for sharing your knowledge.
    Have a good one!

  • @thevibeinc
    @thevibeinc Před 4 měsíci +2

    Thank you for another great video!
    No dancing around points or wasting time for ++content. Always getting right to the meat of what we clicked to see.
    This man’s ability to dump very detailed and thorough information in what many consider “rushed” or fast paced video is truly amazing.
    It seems wrong to even refer to it as a skill.
    Anyways.. I’ll be sure to use this for connecting to and testing my personal devices 😁
    Thanks again 🙏🏽

  • @aliwarwar
    @aliwarwar Před 5 měsíci +7

    Very nice but for mobile payload you need Social engineering to convince the victom to by pass warninig message when setup the payload

    • @oldphart-zc3jz
      @oldphart-zc3jz Před 3 měsíci

      You need a RAT and those require work or finding the right tool. No RAT (Remote Administration Tool), no joy unless the target is not the sharpest pencil....

  • @AnimeEditsBeyond
    @AnimeEditsBeyond Před 5 měsíci +57

    introduction 0:00 "if you get caught hacking don't tell them you know who is mr.hacker loi"
    explaination 1:18
    into the kali machine 1:58 "you need a computer to run this, without computer the tutorial ends here."
    Game over 14:50 "BOOM!"
    Conclusion 17:12

    • @ReligionAndMaterialismDebunked
      @ReligionAndMaterialismDebunked Před 5 měsíci +4

      Thanks! Nice, "GAME OVER". hehe

    • @GeneralGorillaSonicOC
      @GeneralGorillaSonicOC Před 4 měsíci

      So many people do it that you're not likely to be caught on the same day unless you admit to doing it. Just like doxxing, DDOSing and pirating media.

  • @sherryreese3576
    @sherryreese3576 Před 4 měsíci +16

    Hoped for a open source Team Viewer alternative and this guy explains to me how to use exploits to attack clients on a network.

  • @f0xvlr559
    @f0xvlr559 Před 5 měsíci +1

    thats amazing man

  • @VelikoBekir
    @VelikoBekir Před 5 měsíci

    Just bought your 3 courses. Thanks

  • @fittv9153
    @fittv9153 Před 5 měsíci +5

    As expected hats off to you
    Mr. Hacker loi ❤

  • @mollylwanga1081
    @mollylwanga1081 Před 8 dny

    hey i love this i wish i could learn it all

  • @Crazy--Clown
    @Crazy--Clown Před 5 měsíci +1

    Nicely done. Thanks for sharing

  • @user-fx3km4eb7h
    @user-fx3km4eb7h Před 5 měsíci +1

    Please can you do a video to introduce tools like hydra ?

  • @shorts4fun260
    @shorts4fun260 Před 5 měsíci +18

    The best channel that simply explains this field, thank from Palestine 🥰🥰

    • @Herobrinepvper
      @Herobrinepvper Před 5 měsíci +3

      Free israel

    • @shorts4fun260
      @shorts4fun260 Před 5 měsíci

      F**e israel@@Herobrinepvper

    • @SpreadIslam21
      @SpreadIslam21 Před 5 měsíci +12

      FREE PALESTINE

    • @Herobrinepvper
      @Herobrinepvper Před 5 měsíci +3

      @@SpreadIslam21 FREE ISRAEL

    • @unAgorist
      @unAgorist Před 5 měsíci

      how is israel not free ?
      does this n4zi substrat that is this lie have to kill every palestinian they stole the houses from to finally "feel" "free"... and stop killing children ?
      @@Herobrinepvper

  • @rolandlumbala2231
    @rolandlumbala2231 Před 5 měsíci +4

    Thank you Mr Loi Liang Yang for everything you're doing for us!!!

  • @yoongsinjie2034
    @yoongsinjie2034 Před 5 měsíci

    Thanks sir, learn something new

  • @shibbyshaggy
    @shibbyshaggy Před 5 měsíci +7

    newbies, it won't work for you because he has his environments setup so that msfconsole is working. chances are your computer is patched/updated which is why you don't have any vulnerabilities. doesnt work in the real world due to MS updates

  • @theDane70
    @theDane70 Před 5 měsíci +1

    I have to thank you for your work... you show how easy it is to have access to a system... and how someone should learn from your videos... how to be safe that is...lol

  • @HolmatovD
    @HolmatovD Před 5 měsíci +1

    Thank you. Useful and valuable

  • @BloodravenRivers
    @BloodravenRivers Před 16 dny

    u got my sub the second u said when u try to hack me... i love this guy!

  • @wayneswildworld
    @wayneswildworld Před 5 měsíci +8

    I like to think that the people that are intelligent enough to watch this video don't need clickbait thumbnails to know they want to watch it

  • @joelrggizmo1373
    @joelrggizmo1373 Před 3 měsíci

    I would like to see you do something on targeting spam mail. So I can track where it's coming from and put it to a stop.
    I hate to lose one of my good email addresses it keeps on getting hit.

  • @abdulwaheedyusufi4260
    @abdulwaheedyusufi4260 Před 5 měsíci

    i Like your videos and your Skills you have a dreamy
    talent i cant undersatand well but i watch you all videos i wish and dream to have some skills like you💖

  • @Divox_O
    @Divox_O Před 5 měsíci

    You are a genius

  • @rons7555
    @rons7555 Před 4 měsíci

    This is a good video, 👍🏼

  • @ihateyou0
    @ihateyou0 Před 5 měsíci

    you are really smart, prepared and clear when you explain things, congratulations

  • @laitai_
    @laitai_ Před 3 měsíci

    Very useful info to know how to better secure endpoints in a network. Great tutorial!

  • @ShapeShifter369
    @ShapeShifter369 Před 19 dny

    Thank You

  • @OluwagbengaAjala-hi4or
    @OluwagbengaAjala-hi4or Před 2 měsíci

    This is wonderful

  • @stuTheAlien
    @stuTheAlien Před měsícem

    what flavour do you use

  • @danielsoto2667
    @danielsoto2667 Před 5 měsíci

    dude crazy do more tutorials on this

  • @Gam3rG0d5
    @Gam3rG0d5 Před 5 měsíci

    Thank you

  • @gnet888
    @gnet888 Před 5 měsíci

    Cool, long time no see

  • @TheMotoboy247
    @TheMotoboy247 Před 5 měsíci +2

    Can this be ran on twisteros thro sudo ?

  • @singgihpanji
    @singgihpanji Před 5 měsíci

    use to used this tool since backtrack 5r3

  • @ayanleibrahim9892
    @ayanleibrahim9892 Před 4 měsíci

    Thank you teacher a lot of

  • @UsamaKarim
    @UsamaKarim Před 5 měsíci

    I never subscribed to your channel, but still, it's subscribed. Are you controlling my phone?

  • @therealtea9786
    @therealtea9786 Před 5 měsíci

    Always engaging some other guys can be a little robotic in presentation u keep it interesting to absorb the information. My S9 has been rooted full factory reset will not clear it properly do u know a simple way a newbie like me can re-flash my device & stop this dude breaking in any pointers would b helpful cheers. I got the same problem with Brand new I phone 14 pro which I think is loading pegasus via the update to do with licence agreement(sneaky) when u set the phone up some dude has full hidden admin, the phone is clean my end no accounts nothing on it Cheers🤓

  • @topone3365
    @topone3365 Před 3 měsíci

    Big hello from Syria ❤

  • @t-seriesapp4967
    @t-seriesapp4967 Před 5 měsíci +1

    Wow.
    This video is really helpful.

  • @sherozaxmadaliyev421
    @sherozaxmadaliyev421 Před 4 měsíci +1

    thanks for video

  • @marlouquiobe7911
    @marlouquiobe7911 Před 5 měsíci

    Wow I love it Mr. Hacker Loi

  • @KingKoptimum
    @KingKoptimum Před 5 měsíci

    From South Africa I'm saying Hiii to y'all

  • @backkick6201
    @backkick6201 Před 5 měsíci

    best video ive watched

  • @ricpla6930
    @ricpla6930 Před 5 měsíci

    Excellent

  • @BluesStraightFromTheHarp
    @BluesStraightFromTheHarp Před 2 měsíci

    Subbed, really appreciate your work. Thank you.

  • @johnhiggins9615
    @johnhiggins9615 Před měsícem

    Brilliant.

  • @allenrussell6135
    @allenrussell6135 Před 4 měsíci

    What an excellent tool. How i missed this i dont know. Thank you for the video. Youve more than earned my measly sub

  • @georgenagy52
    @georgenagy52 Před 4 měsíci +1

    But u need to be in the same network and if someone have security like bothnet security like firewall in eset smart security premium i think u cant i didnt try it but i will try into my pc from my vps

  • @raymondsanchez808
    @raymondsanchez808 Před 5 měsíci

    I'd rather have the confidence to make it look like I know what im doing, then actually know what I'm doing 😂

  • @user-kz5vk3xi7n
    @user-kz5vk3xi7n Před 3 měsíci

    very excellent

  • @sif1921
    @sif1921 Před 3 měsíci +1

    i thumbed you up in the first minute for the humour lol love it.

  • @medahsina2023
    @medahsina2023 Před 5 měsíci +1

    and please for the sestym Android it's work for who have version 11 or more of android on phone ?

  • @user-bg5fw2ru6q
    @user-bg5fw2ru6q Před 5 měsíci

    wow you are too much sir that's what we say here in Africa meaning you are absolutely a genius

  • @jonathancat
    @jonathancat Před 4 měsíci +2

    what version of kali are you running ? I'm on 2023 and my find attacks feature doesn't seem to work at all :/

  • @moobzooek5441
    @moobzooek5441 Před 5 měsíci

    thanks you

  • @rap1z
    @rap1z Před 5 měsíci

    what release is this best working on?

  • @shamsabd3787
    @shamsabd3787 Před 5 měsíci

    which curse is best for a beginner ?

  • @KIKITO94
    @KIKITO94 Před 4 měsíci

    And can we use it for outside of our networks

  • @user-vr8nd4iv4i
    @user-vr8nd4iv4i Před 5 měsíci +1

    Please give us more information about attacking andoid using this tool

  • @masmenos9438
    @masmenos9438 Před 7 dny

    I LOVE you Loi Liang

  • @dydarjadmin
    @dydarjadmin Před 5 měsíci

    Thanks,🎉🎉🎉🎉🎉🎉🎉🎉

  • @Valeria.N817
    @Valeria.N817 Před 4 měsíci +114

    Even for the recognition *Johnsonspy* gets, his skills is so underrated at least by most tech fans in general.I mean I get that there is stamina and all that involved in things like he does but being able to stand so far away and have the ability get the information needed with high speed as expected to hit it perfectly with a paddle just over the net is extremely impressive.