Computer Hacking - Taking Full Remote Control in under 13 Seconds! Reverse Shell bypass Antivirus!

Sdílet
Vložit
  • čas přidán 4. 01. 2021
  • Tutorial Now Available!
    Part 1: • Computer Hacking - How...
    Like & SUBSCRIBE!!
    #Hacking #Kali #KaliLinux #NetCat
    In this video, I wrote my own code to program a DigiSpark using the Arduino IDE to take full remote control of a Windows 10 computer by making it automatically open a reverse shell with NetCat and an NGROK tunnel. Once the Windows computer was connected to my Kali Linux laptop, I was able to demonstrate that I had control by sending a command to hibernate. Devices like this are commonly known as a Rubber Ducky or Bad USB. Make sure to check out my tutorial to learn how you can do it too: • Computer Hacking - How...

Komentáře • 341

  • @BrianEvans766
    @BrianEvans766 Před 4 měsíci +110

    that weird guy in the office hands you a usb:

  • @vladislavkaras491
    @vladislavkaras491 Před 4 měsíci +110

    Another reason to not plug any found USB devices!
    Thanks for the video!

  • @IgnatiousRainwater
    @IgnatiousRainwater Před 5 měsíci +402

    I created my own reverse shell at one time using Python and C#, I managed to get it working as WAN (with encryption) with port forwarding with a VPS I rented and remotely controlled my friend's computer (with his permission) which he lives hundreds of miles away. All of this was fun to do and it was a huge step for me in my own programming career. Note that I had this be an executable, all one person had to do was double click the file and their device would instantly connect to my VPS via attempting to connect to my open port every 5 seconds. All of this worked flawlessly with almost no bugs, however I did fix them though. The funny thing about this is that no anti-virus detects it.

    • @dudecool3259
      @dudecool3259 Před 5 měsíci +6

      Would you like to sell it ?

    • @anstupidguy_bread8884
      @anstupidguy_bread8884 Před 5 měsíci +8

      where did u learn python and C# skills like that from ?

    • @jackson7099
      @jackson7099 Před 5 měsíci +27

      well obviously no anti virus detected it lol

    • @bishop6308
      @bishop6308 Před 5 měsíci

      @@dudecool3259not the same script kiddie lmao

    • @NobodyisAnybody
      @NobodyisAnybody Před 5 měsíci

      ⁠@@dudecool3259 In other words, would you like to sell me an application that allows me to hack illegally into other’s pcs

  • @Birdboxed023
    @Birdboxed023 Před 6 měsíci +83

    That was awesome! Glad i ran into your channel.

  • @lostoliie
    @lostoliie Před 11 měsíci +29

    Very Nice, and very educational mate! Your v ideos are awesome

  • @gabrielflorea8490
    @gabrielflorea8490 Před 5 měsíci +21

    Bro good quality. I love your editing skills

    • @danibot3000
      @danibot3000 Před 4 měsíci +4

      Are you a bot? This was just some handheld footage and a few cuts.

    • @plopdonker
      @plopdonker Před 4 měsíci +7

      @@danibot3000 no, no, no... you missed the edits, that's just how good he is.

    • @fewyearsbehind9333
      @fewyearsbehind9333 Před 4 měsíci

      Wait whaaaa?!

  • @moigold0730
    @moigold0730 Před 2 lety +208

    I have a better one with a one line defender bypass for that powershell session. No need to disable defender for the whole system. It patches a dll. One downside is the script is detected which means it can’t be stored, only typed live which is no problem for the rubber ducky. My experience with defender is that about a minute later it will warn you that your disabled. Which is fine for short bursts of payloads, not long term.

  • @skselim8536
    @skselim8536 Před 2 lety +42

    This is the power of a Usb rubber ducky 🐥

    • @Michael_Jackson187
      @Michael_Jackson187 Před rokem

      wait untill you see the 'omg cable' little boi uuuuuuuuuuuuuwwwwwwwwwwwwwuuuuuuuuuuu

  • @SadTown99
    @SadTown99 Před 4 měsíci +2

    Daaaamn this is friggin wild 😛 Job well done my man ! 👏

  • @lidge1994
    @lidge1994 Před 5 měsíci +17

    So, it plugs in, creates the connection and you unplug it? That's insanely simple, to a scary degree!

  • @Lann91
    @Lann91 Před 4 měsíci +1

    Does it work if the target pc is behind NAT?

  • @Ghost661-4
    @Ghost661-4 Před 6 měsíci

    Is the one on the left Dell latitude e6440 on the right?

  • @crafty2978
    @crafty2978 Před 3 lety +5

    Sweet More more great stuff 👍

  • @suspended67Animations
    @suspended67Animations Před 5 měsíci +2

    This is amazing!

  • @ipechman
    @ipechman Před 2 lety

    what about tamper protection? How does it bypass it?

  • @mrrich4535
    @mrrich4535 Před 5 měsíci

    How did you remove the 5 seconds timer?

  • @lafang.xcix_v
    @lafang.xcix_v Před 3 měsíci

    How are you tunneling? Which tool? So it doesn't work just on the LAN

  • @asipalacios8701
    @asipalacios8701 Před 24 dny

    is it really hacking if you need to physically connect a usb to the target?

  • @MrFoxANDnoobie
    @MrFoxANDnoobie Před 6 měsíci +1

    Wait so to bypass the bypass you just need a pin/password?!

  • @justplayinggames963
    @justplayinggames963 Před 6 měsíci +1

    And what if it is a domain computer with admin password ?

  • @mobilemag6570
    @mobilemag6570 Před 5 měsíci

    I don't suppose you can share with us. What will you use to make that happen

  • @vasimgodil2085
    @vasimgodil2085 Před 4 měsíci

    If ransomwre of windows defender is enabled the. Non of progam can run when ever any problem try to run window defender block it's access to system and give popup that unauthorised access block to xyz program and other thing without physical usb injection you are not able to do that

  • @hellsingghrey1532
    @hellsingghrey1532 Před 3 měsíci

    This reminds me of the time I was looking to download a google play store emulator and as soon as I clicked on install, my Windows Defender went out to lunch and everything, security wise, stopped working. Even the TPM. Windows said I didn't have the things necessary for the protection. So, I'm working on ways to fix it and solve the problem, then about 15 minutes later, my windows defender magically comes back online like nothing ever happened.
    How can I detect and thwart attacks like this? I'm not sure if it was powershell, because at the time, not certified powershell scripts "couldn't" run on my pc...Great vid. So when do you launch your Udemy course and teach everyone else how to do it?

  • @williamthesloth
    @williamthesloth Před 5 měsíci

    what if pc is slow? The time it loaded powershell is really fast and mustv'e been cached. Usually the powershell on these types of PC especially if not run before will take way longer to load. Is there any failsafe that if it is not loaded, it wont write it?

    • @tryingtonot3369
      @tryingtonot3369 Před 5 měsíci

      safest way is to make the delay in the code longer, preferably have 2 usb, one faster then the other

  • @hack-talk9098
    @hack-talk9098 Před rokem +59

    your work is very educative. Can you help with the script for the reverse shell

    • @bryanpaes6113
      @bryanpaes6113 Před 7 měsíci +33

      yeah u give him ur gf nur sis n ur mom..dont be a script kiddie.

    • @JxnasVR
      @JxnasVR Před 6 měsíci

      😂@@bryanpaes6113

    • @kerfuffle764
      @kerfuffle764 Před 5 měsíci

      ​@@bryanpaes6113as someone who literally makes scripts, he's not a skid for just simply asking to have a script 🤷

    • @akajdjsk766
      @akajdjsk766 Před 5 měsíci +3

      ​@@bryanpaes6113that's how you do deals? Dude there are other ways to do such deals, why did you give ur mom and sis 😭

    • @SaltyBoi420
      @SaltyBoi420 Před 4 měsíci

      bruh even go net package can do it😂

  • @LoudS1l3nz
    @LoudS1l3nz Před 2 lety +2

    You schould add "Windows+Ctrl+Shift+B" to your scrips...

  • @jargolauda2584
    @jargolauda2584 Před 5 měsíci +5

    What if the windows is signed-off or locked, or do you have to be signed in? Does the user need admin permissions who is signed in?

    • @thirddrone
      @thirddrone Před 4 měsíci +3

      needs admin permissions and needs to be signed in. the usb only presses keys on the keyboard, nothing more. if youre not logged in it will mash all of those keybinds into the login screen doing nothing.

    • @pinkavyek
      @pinkavyek Před 4 měsíci

      ​@@thirddroneThat's what I thought.

  • @binks3371
    @binks3371 Před 4 měsíci +122

    so you need a physical access to the computer, an admin permissions etc... what is the point of this ?

    • @tristan101
      @tristan101 Před 4 měsíci +26

      At least he edited the code he took off github. :D

    • @saltyiceteamaker6140
      @saltyiceteamaker6140 Před 4 měsíci +39

      you'd be surprised how often people just plug in usb's they find on the street

    • @dandykong321
      @dandykong321 Před 4 měsíci +26

      Imagine scattering a dozen of these things around a parking lot, going home, and waiting for curiosity to do the rest.
      This is exactly how Stuxnet was delivered.

    • @mardakfernfern1986
      @mardakfernfern1986 Před 4 měsíci +9

      "What?! a terabyte storage of usb laying down the street. Oh goodies, i have now a present for my lil bro, but let me check for viruses first..."

    • @SaltyBoi420
      @SaltyBoi420 Před 4 měsíci +2

      The point is do not plug random flashdrive you found on the street, how come you can't understand that😂

  • @TechBugSaurav
    @TechBugSaurav Před 2 lety +2

    can you provide the rubber ducky script here !!! the script you used

  • @CODEBREAKER975
    @CODEBREAKER975 Před 3 měsíci

    if there is a pswd why dont you set it up with hydra and rockyou.txt?

  • @Devshimitsu
    @Devshimitsu Před 3 lety +23

    Can you provide a link to the documentation or something like that

  • @direct4198
    @direct4198 Před 3 lety +1

    How to disable delay?

  • @Killermonktr
    @Killermonktr Před 2 lety +1

    what's the code u use?

  • @adama.7427
    @adama.7427 Před 2 lety

    Where can I buy this bro?

  • @neilslater877
    @neilslater877 Před 3 lety +4

    for the digispark do you go about coding it with arduino?

  • @tank_man98
    @tank_man98 Před 4 měsíci

    what if powershell were to be disabled?

  • @omarhanania003
    @omarhanania003 Před 5 měsíci

    Will this work on win11?

  • @__BLOOD__
    @__BLOOD__ Před 5 měsíci

    Your usb stick is cute, but nothing beats a visual basic script attached to an excel file.

  • @Spineblorg
    @Spineblorg Před 4 měsíci

    that's so cool! Lucky i found your youtube channel!

  • @mkceta
    @mkceta Před 3 lety +9

    Good one, can you do it but with VNC please :)

  • @gamerboywinner4182
    @gamerboywinner4182 Před 2 lety +6

    how did you add the adapter to it?

    • @Michael_Jackson187
      @Michael_Jackson187 Před rokem

      its called a bad usb my guy you can build one cheap and the programming for all of it is on github

  • @parkerhaga
    @parkerhaga Před 2 měsíci

    Are you sharing the code or no?

  • @sagerd
    @sagerd Před 3 měsíci

    Pretty cool

  • @dota2vods715
    @dota2vods715 Před 4 měsíci

    Did you build that chip or whatever it is in your hand?

  • @yahiaayman108
    @yahiaayman108 Před 2 měsíci

    Is it kali or ubuntu??

  • @KINGABDUL99
    @KINGABDUL99 Před 2 lety +1

    Great video wow nice

  • @kurwaMag
    @kurwaMag Před 5 měsíci +4

    How did you install ncat on the target? Because no ncat = no ncat conenction to your pc (If this was an actual attack you would have to assume that the target machine has no ncat installed yet)

    • @geekygymrat
      @geekygymrat Před 5 měsíci +1

      The target is not required to have netcat installed, it connects to the attacker machine through a powershell payload (He showed how to include the payload in the arduino script in part 2 of the tutorial).

    • @Rosalies_
      @Rosalies_ Před 5 měsíci

      @@geekygymratPowerShell execution could be heavily restricted. This should prevent this, no?

    • @geekygymrat
      @geekygymrat Před 5 měsíci

      @@Rosalies_ Many antivirus services instantly detected this payload as malicious (My Windows Defender didn't for some reason). A firewall is more than enough against reverse shell attacks imo.

  • @bruce7442
    @bruce7442 Před 3 měsíci

    I hear some one sad kali on physical machine is not very safe, is that true?

  • @majd.y07
    @majd.y07 Před 2 lety +1

    How to get this script please?

  • @willtickle7364
    @willtickle7364 Před 2 lety +1

    Why port 444 and not 87 or 8080? Is there any difference between them?

    • @Pwnedby
      @Pwnedby Před rokem

      You can use any ports. Port 8080 are usually used for proxies. Port 443 are used for ssl connections. You can use literally any port if doing a reverse connection

    • @dotdotdotdotdash
      @dotdotdotdotdash Před 5 měsíci +1

      number's cooler

    • @SaltyBoi420
      @SaltyBoi420 Před 5 měsíci +1

      what? the netcat? just use port 6969 for better charm😂

  • @abhishekghosh9685
    @abhishekghosh9685 Před 2 lety

    Please make a full describing video please !!!

  • @saulcarvajal7911
    @saulcarvajal7911 Před 4 měsíci

    Is there any specific computer you use when it comes to hacking or websites?

  • @Ramboness
    @Ramboness Před 5 měsíci +3

    It's very cool and all, but it still requires either that you or the user of the pc plugs in the USB. However, does this work if you disable all USB ports in device manager?

    • @Variant_Delta
      @Variant_Delta Před 5 měsíci +3

      Well would be kinda concerning if someone could do it without making the victim download something or have a usb inserted lmao

    • @xodzphone
      @xodzphone Před 4 měsíci

      ​@@Variant_Deltaor visit a website

  • @rasmuslaks5447
    @rasmuslaks5447 Před 4 měsíci +1

    still needs a few steps before this funny trick.. get into local network and there is some admim privileges issues. I assume its a local admin on the windows laptop

  • @liam2795
    @liam2795 Před 5 měsíci

    how to make one ?

  • @sarunkim6096
    @sarunkim6096 Před 3 lety +2

    I also have Usb but how to make my USB like yours sir !

  • @nathanielakpan9420
    @nathanielakpan9420 Před 5 měsíci

    Github respository code???

  • @jendrifernando
    @jendrifernando Před 4 měsíci

    Just to hibernate it? No critical needed

  • @holtsimo3942
    @holtsimo3942 Před 5 měsíci

    Link please?

  • @BeBe_Toxico
    @BeBe_Toxico Před 5 měsíci +1

    WOW !

  • @knightbuilder3716
    @knightbuilder3716 Před 2 lety +1

    Tutorial video pls

  • @IDontModWTFz
    @IDontModWTFz Před 6 měsíci +9

    All good but the big problem is this relies on having admin permissions without that it's already put a stop to this attack.

    • @michaelepica3564
      @michaelepica3564 Před 6 měsíci

      Incorrect, this works via opening a basic shell and you don't need admin to do that.

    • @ImDGreat
      @ImDGreat Před 6 měsíci

      @@michaelepica3564 yes u need

    • @paulmoore6052
      @paulmoore6052 Před 5 měsíci +10

      ​@michaelepica3564 but you do need administrative privileges to disable windows defender.

    • @michaelepica3564
      @michaelepica3564 Před 5 měsíci

      @@paulmoore6052Theres ways to just bypass it

    • @Mr_chikabou
      @Mr_chikabou Před 5 měsíci

      @@paulmoore6052 you are right but there is many github repositories for uacbypass

  • @cley4648
    @cley4648 Před 4 měsíci

    Puedes hacerlo con android

  • @ALLCAPS
    @ALLCAPS Před 5 měsíci +3

    Joke's on you I'm using Temple OS

  • @slackjaw0xs
    @slackjaw0xs Před 2 lety +3

    I can't help but notice that it doesn't seem like you actually say what you use to do this, or what's on the USB itself.

    • @Michael_Jackson187
      @Michael_Jackson187 Před rokem

      its a bad usb and all he is doing is creating a reverse shell this is kiddy shit

    • @dotdotdotdotdash
      @dotdotdotdotdash Před 5 měsíci

      A Minecraft copy....take a fucking guess

  • @roboto06
    @roboto06 Před 5 měsíci

    was that rubber ducky ?

  • @Cali_Girl1
    @Cali_Girl1 Před rokem

    I just picked up my phone, and saw a notice "USB CONNECTOR CONNECTED".
    My WIFI and Mobile Data were turned off, and I did not any computer or USB connected to my phone.
    Somebody gained access / hacked my phone.
    What can I do?
    How can I prevent somebody from gaining access to my phone?

    • @garysanchez576
      @garysanchez576 Před 10 měsíci +1

      Get an iPhone

    • @artex_112
      @artex_112 Před 6 měsíci

      ​@@garysanchez576true, they still have bypasses tho. they get patched out really quickly.

    • @dotdotdotdotdash
      @dotdotdotdotdash Před 5 měsíci

      Throw it in the sea

  • @shutd0w265
    @shutd0w265 Před 2 lety

    how do you make them usb stiks

    • @zixomania8236
      @zixomania8236 Před 2 lety

      Its not usb cuz windows would see it as virus its actually device that system detect as keyboard so in this way system cant detect viruses/script

  • @stipkos
    @stipkos Před 6 měsíci

    can you make a tutorial ?

  • @KrysBtube
    @KrysBtube Před 4 měsíci +1

    What is the purpose of having remote access anywhere in the world when you physically need to plug in a USB into an unsecured account.?

  • @alvu7326
    @alvu7326 Před 5 měsíci

    did it work if usb autorun is disabled?

    • @tryingtonot3369
      @tryingtonot3369 Před 5 měsíci

      itll only work if you execute the (possible) .vbs code

  • @barendbezuidenhout6559

    Hi can you show how you programmed the usb

  • @philippcausd
    @philippcausd Před 4 měsíci

    Does it work,if user is not admin?
    Does it work, if user logged off?

    • @emmanuellacoste629
      @emmanuellacoste629 Před 4 měsíci

      no its a rubber ducky so it will just type the same thing every time you plug it in. if the user is logged off you would need their password to create a new part to the script that logins. it works without admin tho

  • @pratikmohite6202
    @pratikmohite6202 Před 2 lety +4

    can u share the resources maybe?

  • @iongeneral
    @iongeneral Před 5 měsíci +5

    The laptops are on the same network. Of course its easy to take full remote control within a few seconds. It's called you owning the devices, knowing the passwords and using RDP.

    • @iandieb
      @iandieb Před 5 měsíci

      and if you are feeling extra hackerman to show off the terminal, throw some ssh connection 🤯🤯🤯😂😂😂

    • @GunsandGuitars69
      @GunsandGuitars69 Před 5 měsíci +1

      If you pay attention you'll hear him explain that he used tunneling/port forwarding in order to make this applicable over WAN, meaning it will work globally. This attack vector is absolutely applicable in many real-world scenarios. You'd be surprised how many people will leave their desktop logged in while they go to the other room to grab something from a printer or to get a cup of coffee.

    • @Luke-wz9wc
      @Luke-wz9wc Před 4 měsíci

      @@GunsandGuitars69 The physical access to a logged on device is the pwn.. what you do after that stage is not the interesting part.

    • @GunsandGuitars69
      @GunsandGuitars69 Před 4 měsíci +1

      @@Luke-wz9wc right, people often seem to forget that physical access and social engineering are often major assets in a penetration test.

  • @jowey_2077
    @jowey_2077 Před 5 měsíci +1

    Hollywood level of hacking

  • @user-wx9eb2zq1g
    @user-wx9eb2zq1g Před 3 měsíci

    Did you tell the code for this attack ...........

  • @naitikahluwalia3861
    @naitikahluwalia3861 Před 2 lety +1

    Can We control the victim's computer even after removing the USB???
    Because I don't want to loose my USB

    • @ProCook703
      @ProCook703 Před 2 lety +1

      Yes you can he just executed code to tell the computer to connect to the kali machine he used a reverse shell payload which means target machine connects to attackers matching lol 😆 I have ways where you don’t need shell injection and python files that bypass the antivirus totally. It’s funny how he said he did it himself to bypass antivirus then turned it off. He actually could have gotten it to work with life threatening detection turned on as it doesn’t hate the shell code

    • @naitikahluwalia3861
      @naitikahluwalia3861 Před 2 lety

      @@ProCook703 Really thanks broo.... I appreciate that!!

    • @ristocrat7021
      @ristocrat7021 Před 2 lety

      @@ProCook703 Can you share it?

    • @mr_anone
      @mr_anone Před 2 lety +5

      what is wrong with you people this is not funny.

    • @virre_chelsea
      @virre_chelsea Před rokem

      @@mr_anone nothing

  • @tableta9710
    @tableta9710 Před 6 měsíci

    on the left thats one of the laptops i own

  • @m4gg197
    @m4gg197 Před 4 měsíci

    well well well. another skid has arrived on the internet. welcome :-7

  • @computerguy3425
    @computerguy3425 Před 2 lety

    Hey i have a question are those computer on the same network

    • @bloos3rpent906
      @bloos3rpent906 Před 2 lety

      Probably. But it doesnt matter you can port forward things with ngrok

    • @pratikmohite6202
      @pratikmohite6202 Před 2 lety

      probably right now but he's got tunneling to make it work over the internet

    • @Michael_Jackson187
      @Michael_Jackson187 Před rokem

      ​@@pratikmohite6202 uhh no just need to have something on his pc like netcat, the best thing you can do is leave a server listening out for a connection on the cloud, and you can manage it via a laptop, you need the computer to be on and waiting for that connection. you can also just leave usbs around the office someone will plug it up, if this happens to you, you should unplug the ethernet cable right away

  • @thatsnotkyle
    @thatsnotkyle Před rokem

    Hey can i get in contact with you ? the team i work for got hacked and the hacker stole their discord is there anyway you can help or work with us

    • @Michael_Jackson187
      @Michael_Jackson187 Před rokem

      SE tool kit and find their email, its going to be strict social engineering which in my opinion isnt hacking

  • @death70472
    @death70472 Před 4 měsíci

    As someone who just earned the security+ cert, this is very cool!

  • @Gabuhmi
    @Gabuhmi Před 4 měsíci

    just run one time or need the usb plugged for this method

  • @DudleyaSetchellii
    @DudleyaSetchellii Před 6 měsíci +21

    I guess this would be a fun joke on your friend's computer. In a corporate world, people are told no USB from anyone, i.e. found in the parking lot or from yourself, ever. Newer models are without USB, networked only. Also, computers are locked CTRL-AL-DELETE when unattended, some have autolocks that activate after a short period needing a password to access. Tell me how many times I had to log back in during work... after timing out. Like someone else posted, intrusion alerts with a USB gets ADMIN attention. IT is more aware than they were 10 years ago.

    • @theskeletonboi
      @theskeletonboi Před 6 měsíci +8

      Nevermind all that, users need admin credentials to perform elevated actions/commands.

    • @jimmyking92
      @jimmyking92 Před 5 měsíci

      In my work environment I can't even change background, it's just a terminal.

    • @Mike_H76
      @Mike_H76 Před 5 měsíci

      @@theskeletonboi
      The same reason that the suggestion for decades has been to always use a guest account, assigning permissions through UAC if necessary for END USERS as well. Not me, I've lived dangerously on Admin accounts since the 90s. Though every single setup I've done for novices, I always make them standard account(s), disable remote access/assistance and tell them to tape their admin password to the monitor or side of computer (hackers don't come through the literal back door, generally).

    • @Mike_H76
      @Mike_H76 Před 5 měsíci

      There used to be some ports to disable, but I can't recall which ones... 1200 or something rings a bell.

  • @flippinbutterr4403
    @flippinbutterr4403 Před 2 lety +2

    Can you drop the tutorial?

  • @DRealDetective
    @DRealDetective Před 4 měsíci

    Just a side thign, it would've been slightly cooler if you showed how not even does it do what it does but it also has persistence

    • @kopuz.co.uk.
      @kopuz.co.uk. Před 4 měsíci

      The point was for a quick shell persistence can come later

  • @MrSmithToday
    @MrSmithToday Před 5 měsíci

    Hardly from the other side of the world ha k when u had to plug a usb in to it.

  • @yasinebrahimnezhadian2727
    @yasinebrahimnezhadian2727 Před 4 měsíci

    UAC is disabled 😐

  • @theguywholivesinfrontyourh9888

    Is there any way for them to be able to access the PC even if it's turned off?If yes how they do it

    • @Michael_Jackson187
      @Michael_Jackson187 Před rokem

      establish persistence you can use metasploit cause it sounds like you new

    • @artex_112
      @artex_112 Před 6 měsíci +1

      without physical access no

    • @dotdotdotdotdash
      @dotdotdotdotdash Před 5 měsíci +3

      Computer Off > Hardware off > No internet connection > No remote access

    • @vision3972
      @vision3972 Před 5 měsíci

      No, physical isolation is always the best defense

    • @dotdotdotdotdash
      @dotdotdotdotdash Před 5 měsíci

      If that's the case you just gotta make the only person that has access to stick the usb for you @@vision3972

  • @chrisconnollyofficial
    @chrisconnollyofficial Před 4 měsíci

    Anywhere in the world eh? As long as you have someone plug that USB in for you 😆

  • @Linusen9
    @Linusen9 Před 5 měsíci

    How did you learn how to make this?

  • @Gideonrex1
    @Gideonrex1 Před 5 měsíci +2

    This isn’t even really hacking. Yeah, if there’s no password and you have physical access to a machine, you can do pretty much anything you want. That’s the point of a password. I could just as easily open someone’s computer and “hack” them by deleting all their shit or encrypting their whole filesystem

  • @hack-talk9098
    @hack-talk9098 Před 2 lety

    I want to purchase the device. Please how much is it?

    • @notmeiko
      @notmeiko Před 2 lety

      it's barely anything. like 10 bucks for 3. It's called a digispark

  • @nickadams2361
    @nickadams2361 Před 4 měsíci

    Kali Linux and fresh windows 8 install with tcp ports open on my local network (hacker god mode)

  • @EnsYlmaz51
    @EnsYlmaz51 Před 5 měsíci +1

    so you hack a machine in your local network

  • @malasagagaming9614
    @malasagagaming9614 Před 6 měsíci +3

    So you need to plug it onto someones computer first to control the other's pc?

    • @khj7937
      @khj7937 Před 5 měsíci +3

      Yeah of course lol do u even think before commenting

    • @malasagagaming9614
      @malasagagaming9614 Před 5 měsíci

      @@khj7937 Bro my message to my comment is that's so risky lmao.

    • @MarkLikesCoffee860
      @MarkLikesCoffee860 Před 5 měsíci

      Oh so to hack into the president's computer, I actually need to knock on the front door and ask them to let me in so I can plug in the USB adaptor?

    • @malasagagaming9614
      @malasagagaming9614 Před 5 měsíci

      @@MarkLikesCoffee860 That's what I'm trying to point hahaha.

    • @tryingtonot3369
      @tryingtonot3369 Před 5 měsíci

      @@MarkLikesCoffee860 what hes showcasing is a physical network, something like this you could do in public. if u want remot accses with no physical interaction, get an RAT software and figure out how to make its virus FUB

  • @OneAndOnlyZekePolaris
    @OneAndOnlyZekePolaris Před 5 měsíci

    I have a Tamagotchi that does this

  • @mitpatel3483
    @mitpatel3483 Před 2 lety +1

    Please upload full setup video please

  • @CallousCoder
    @CallousCoder Před 5 měsíci +3

    That’s not hacking! It’s just executing standard functionality the os offers. It would be impressive if the machine was locked and even more so if it was done from the attack host.
    When you have physical access to a system, it’s very easy.