Remotely Control Any Phone and PC with this Free tool!

2023 ж. 16 Жел.
685 088 Рет қаралды

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер
  • I'm DCAing in Metaspyclub as well. ETH heavier DCA and ALGO. I'm taking your advice and starting Google tomorrow with a 50 dollar purchase and continuing Microsoft and Apple. VTI and VOO on another app and longterm portfolio. Here we go family!

    @RoseCrediitRepair@RoseCrediitRepair2 ай бұрын
    • ok will try

      @00ythh@00ythh2 ай бұрын
    • it works thnks

      @Malccolmcc@Malccolmcc2 ай бұрын
  • What side are you on as Metaspyclub divides the wealthy from the poor?

    @Calebjunioir@Calebjunioir2 ай бұрын
    • ok will try

      @00ythh@00ythh2 ай бұрын
    • it works thnks

      @Malccolmcc@Malccolmcc2 ай бұрын
  • Love the Metaspyclub content. I think this project is just as essential as HBAR and they both will be great movers

    @leticiaortigoza5478@leticiaortigoza54782 ай бұрын
  • Metaspyclub trajectory is fascinating. Share your insights!

    @giselareynamartinez6616@giselareynamartinez66162 ай бұрын
  • it's work for local who connected on the same wifi or from outside too by opening a port

    @medahsina2023@medahsina20235 ай бұрын
  • Mr Loi thank you for making these excellent educational EH tutorials. I’m studying the CompTIA Security+ as part of the PGP-CEH. I find your EH video tutorials a great help & insight into how to learn & use these EH tools. Best wishes.

    @Nerzhina@NerzhinaАй бұрын
    • hello @Nerzhina please can I get your email address?

      @JeffQuater@JeffQuaterАй бұрын
  • sir, very thanks for teaching us soo many intresting ethical hacking topics to us . now we are able controll , acsess, pcs with soo much knowledge becauseof you sir so thank you sir, uday kumar

    @Uday_kumar96@Uday_kumar964 ай бұрын
  • Probably the most interesting question is how to cover your tracks or not be noticed at all, even after a forensic investigation.

    @rickandmortyc14h19no2@rickandmortyc14h19no2Ай бұрын
    • Impossible

      @ashsharp1985@ashsharp19859 күн бұрын
    • ​@@ashsharp1985 bro do you know how to get rid of such hacker in your devices?

      @amanpal28198@amanpal281984 күн бұрын
  • Do it. Metaspyclub already in my bags. I had a Metaspyclub after ( your should I buy ) and I agreed and bought. I'm looking to stack more, too.

    @Greyyyjohnson@Greyyyjohnson2 ай бұрын
    • ok will try

      @00ythh@00ythh2 ай бұрын
    • it works thnks

      @Malccolmcc@Malccolmcc2 ай бұрын
  • this is really valuable, I think this is what scambaiting channels use to reverse connection

    @ChandravijayAgrawal@ChandravijayAgrawal5 ай бұрын
  • Thanks for teaching us all about hacking! 🙂

    @amartinczeti@amartinczeti5 ай бұрын
  • you are best of this domain thanks

    @abdoukadi9757@abdoukadi97575 ай бұрын
  • Love your video!!! When trying to connect to a iphone what code is used? Do I have to be on the same network?

    @Professor-Bell@Professor-BellАй бұрын
  • You are so funny, I'm a beginner but I enjoy learning from you

    @schomistek@schomistek4 ай бұрын
  • Haha Mr Loi is so funny..Love the way you explain sir. Thanks.

    @westmakaveli4003@westmakaveli40033 ай бұрын
  • Good morning Definitely I learned very useful today. Maybe I learned two semesters ahead on computer network class. Thank you for your excellent video Cesar

    @cesarnoriega8507@cesarnoriega85075 ай бұрын
  • thanks bro its nicely explainec you got a new subscriber

    @valljoshua@valljoshua5 ай бұрын
  • Awsome tutorial, thanks

    @techgreyhathacker@techgreyhathacker5 ай бұрын
  • Are you going to be attending Defcon this year? I missed the last couple due to Covid. It seems like this year it's not going to be at Caesars. It's going to be at the convention center as far as I can tell.

    @joelrggizmo1373@joelrggizmo13733 ай бұрын
  • Love your videos Mr. Hacker Loi❤

    @Lanex2708@Lanex27085 ай бұрын
  • Mate your a legend you’ve made me into a Hacker over the years Thank you bro 😂❤ I love it lol

    @digidave8094@digidave80945 ай бұрын
  • Absolutely valuable. Thank you.

    @p3webstore48@p3webstore483 ай бұрын
  • Whenever I watch your videos, I feel like I am still in 2010 or earlier :D. Thanks for making me to remember those days 🤣🤣🤣🤣

    @VigneshSahoo@VigneshSahoo5 ай бұрын
    • was easier back then but this still works if you know active recon using tools like shogun, google dorks etc... you can hate but this guide is still useful for learning.

      @bama1992champs@bama1992champsАй бұрын
  • A true fan is always on time

    @v3rtualq733@v3rtualq7335 ай бұрын
    • ye right

      @MeziCraft-ci1bi@MeziCraft-ci1bi5 ай бұрын
    • ​@@twoface1192❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤

      @okorodandy5314@okorodandy53145 ай бұрын
    • True 😁

      @kimofficalmiccheck5885@kimofficalmiccheck58855 ай бұрын
    • time on always is fan true A

      @GEROSOFC@GEROSOFC5 ай бұрын
    • Or you can just watch whenever

      @jeffwilson8246@jeffwilson82465 ай бұрын
  • Awesome tutorial of Armitage Loi!

    @juliusrowe9374@juliusrowe93744 ай бұрын
  • Thank you for another great video! No dancing around points or wasting time for ++content. Always getting right to the meat of what we clicked to see. This man’s ability to dump very detailed and thorough information in what many consider “rushed” or fast paced video is truly amazing. It seems wrong to even refer to it as a skill. Anyways.. I’ll be sure to use this for connecting to and testing my personal devices 😁 Thanks again 🙏🏽

    @thevibeinc@thevibeinc4 ай бұрын
  • Always engaging some other guys can be a little robotic in presentation u keep it interesting to absorb the information. My S9 has been rooted full factory reset will not clear it properly do u know a simple way a newbie like me can re-flash my device & stop this dude breaking in any pointers would b helpful cheers. I got the same problem with Brand new I phone 14 pro which I think is loading pegasus via the update to do with licence agreement(sneaky) when u set the phone up some dude has full hidden admin, the phone is clean my end no accounts nothing on it Cheers🤓

    @therealtea9786@therealtea97865 ай бұрын
  • Thank you Loi ❤

    @ishtiaque9200@ishtiaque92003 ай бұрын
  • Doing a good job is not always about impressive innovation. Sometimes it is only about doing something with plain dedication. Well done *Usespy.* This message is to recognize your contribution related to hacking. Your commitment has been exemplary and your hard work is an inspiration to everyone around you.

    @AnthonyLukeman@AnthonyLukeman4 ай бұрын
    • @@breannabryant2697no his a dummy

      @hardscope7744@hardscope77443 ай бұрын
    • Thanks dude you a good man for sharing. *usespy* is indeed legit.

      @SheenaSnyder@SheenaSnyder3 ай бұрын
  • Thank you, this information is very helpful.

    @ahmadqhisbullah_3089@ahmadqhisbullah_30893 ай бұрын
  • Please can you do a video to introduce tools like hydra ?

    @user-fx3km4eb7h@user-fx3km4eb7h5 ай бұрын
  • i Like your videos and your Skills you have a dreamy talent i cant undersatand well but i watch you all videos i wish and dream to have some skills like you💖

    @abdulwaheedyusufi4260@abdulwaheedyusufi42605 ай бұрын
  • HEY LOI Your COURSES ARE COOL

    @Nausikhiya95@Nausikhiya955 ай бұрын
  • Thank you Mr Loi Liang Yang for everything you're doing for us!!!

    @rolandlumbala2231@rolandlumbala22315 ай бұрын
  • great video. im proud to be your student

    @sassywoocooo@sassywoocooo5 ай бұрын
  • thank u sir, Ill try it out

    @D4r7hV4DeR@D4r7hV4DeR9 күн бұрын
  • Beautifully explained, thanks Mr loi

    @shark-cat42@shark-cat425 ай бұрын
    • I am an ameter and I would like an explanation: what is the name of that tool and is it in linux or is it installed separately

      @gospodarpropustenihprilika@gospodarpropustenihprilika4 ай бұрын
    • @@user-xt4yv4hh2zno his got no idea his a dummy

      @hardscope7744@hardscope77443 ай бұрын
  • I'm so crazy over you..I bought all your courses and this video is a blast

    @lucasfredrick2825@lucasfredrick28255 ай бұрын
    • I have zero knowledge on ethical hacking but I am interested in bug bounty and networking can I buy his course?

      @quezinmark8225@quezinmark82255 ай бұрын
    • @@quezinmark8225 dont do that . all ethical hacking knowlege is available online for free. paying for it is a scam . doing research is a big part of hacking so if you cant even look up how to learn and end up getting scammed by youtubers maybe it isnt for you yet

      @myname-mz3lo@myname-mz3lo5 ай бұрын
    • ​@@quezinmark8225hack the box is a good platform to practice

      @nwic@nwic5 ай бұрын
    • @@quezinmark8225go and learn about advance networking first then u come to CEH

      @pavankumar.3065@pavankumar.30655 ай бұрын
    • can u share it with me

      @h4ckerblueeyes@h4ckerblueeyes5 ай бұрын
  • Hoped for a open source Team Viewer alternative and this guy explains to me how to use exploits to attack clients on a network.

    @sherryreese3576@sherryreese35764 ай бұрын
  • Very nice but for mobile payload you need Social engineering to convince the victom to by pass warninig message when setup the payload

    @aliwarwar@aliwarwar5 ай бұрын
    • You need a RAT and those require work or finding the right tool. No RAT (Remote Administration Tool), no joy unless the target is not the sharpest pencil....

      @oldphart-zc3jz@oldphart-zc3jz3 ай бұрын
  • Great content as always!! What was the Android software you used to test on? I want to setup an environment for following!

    @Miscellaneous200@Miscellaneous2005 ай бұрын
  • The world's best teacher thanks

    @kabandajamir9844@kabandajamir98443 ай бұрын
  • I would like to see you do something on targeting spam mail. So I can track where it's coming from and put it to a stop. I hate to lose one of my good email addresses it keeps on getting hit.

    @joelrggizmo1373@joelrggizmo13733 ай бұрын
  • I love how you say “Hosts” 😂😂😂

    @MuslimCommunityInUSA@MuslimCommunityInUSA26 күн бұрын
  • As expected hats off to you Mr. Hacker loi ❤

    @fittv9153@fittv91535 ай бұрын
  • But u need to be in the same network and if someone have security like bothnet security like firewall in eset smart security premium i think u cant i didnt try it but i will try into my pc from my vps

    @georgenagy52@georgenagy524 ай бұрын
  • u got my sub the second u said when u try to hack me... i love this guy!

    @BloodravenRivers@BloodravenRivers14 күн бұрын
  • I have been checking your work, thanks alot for sharing your knowledge. Have a good one!

    @user-wd7df6fo8f@user-wd7df6fo8f4 ай бұрын
  • Always on point!! Thank you Mr Loi Liang 👏🏿👏🏾👏🏽👏🏻👏🏽👏🏾👏🏿

    @essenceidentity@essenceidentity5 ай бұрын
  • Thought this was just going to be script kiddie lessons. I will try this after some of my CyberCert exam concepts as a lab. So Armitage is yet another UI for metasploit?

    @zach4505@zach45055 ай бұрын
    • Like kage

      @knifeboygamer1200@knifeboygamer12005 ай бұрын
  • Good presentation 🎉

    @stalwartekwere2157@stalwartekwere21574 ай бұрын
  • Can this be ran on twisteros thro sudo ?

    @TheMotoboy247@TheMotoboy2475 ай бұрын
  • use to used this tool since backtrack 5r3

    @singgihpanji@singgihpanji5 ай бұрын
  • thats amazing man

    @f0xvlr559@f0xvlr5595 ай бұрын
  • I have to thank you for your work... you show how easy it is to have access to a system... and how someone should learn from your videos... how to be safe that is...lol

    @theDane70@theDane705 ай бұрын
  • Windows 10 Pro 14393 is at least 7 years old there have been 11 new versions up to 22H2. This would be more interesting if you took a version of 2023 instead of 2016.

    @yasonkatt8454@yasonkatt84544 ай бұрын
    • My feelings exactly. I got excited when I saw the video but then I saw the thumbnail and knew it was Armitage but hoped it would be something new for late stage win10 to early win11. Great video and explains what you need to know though, so that's what really counts and I give props for this one.

      @sbkspyder@sbkspyder4 ай бұрын
    • If he did that it wouldn’t work so that’s why he didn’t I guess

      @hardscope7744@hardscope77443 ай бұрын
    • So are you saying this would only work on outdated systems? also would this method work for macs? or are macs a lot harder to hack?@@hardscope7744

      @dnoco@dnoco3 ай бұрын
    • Run Linux from a USB, not from inside Windows.

      @Kyle_Warweave@Kyle_Warweave19 күн бұрын
  • And can we use it for outside of our networks

    @KIKITO94@KIKITO944 ай бұрын
  • You are a genius

    @Divox_O@Divox_O5 ай бұрын
  • you are really smart, prepared and clear when you explain things, congratulations

    @ihateyou0@ihateyou04 ай бұрын
  • newbies, it won't work for you because he has his environments setup so that msfconsole is working. chances are your computer is patched/updated which is why you don't have any vulnerabilities. doesnt work in the real world due to MS updates

    @shibbyshaggy@shibbyshaggy5 ай бұрын
    • Thank goodness.

      @nsptyty9617@nsptyty96173 ай бұрын
  • hey i love this i wish i could learn it all

    @mollylwanga1081@mollylwanga10816 күн бұрын
  • *Usespy* , you're one of my favorite people on this planet.. (And I don't even know you personally). The way in which you present your work, the content and the access is just awesome. Thank you!! This project is unbelievably amazing and thanks....

    @FaithWlae@FaithWlae3 ай бұрын
  • introduction 0:00 "if you get caught hacking don't tell them you know who is mr.hacker loi" explaination 1:18 into the kali machine 1:58 "you need a computer to run this, without computer the tutorial ends here." Game over 14:50 "BOOM!" Conclusion 17:12

    @AnimeEditsBeyond@AnimeEditsBeyond5 ай бұрын
    • Thanks! Nice, "GAME OVER". hehe

      @ReligionAndMaterialismDebunked@ReligionAndMaterialismDebunked5 ай бұрын
    • So many people do it that you're not likely to be caught on the same day unless you admit to doing it. Just like doxxing, DDOSing and pirating media.

      @GeneralGorillaSonicOC@GeneralGorillaSonicOC4 ай бұрын
  • Thanks sir, learn something new

    @yoongsinjie2034@yoongsinjie20345 ай бұрын
  • and please for the sestym Android it's work for who have version 11 or more of android on phone ?

    @medahsina2023@medahsina20235 ай бұрын
  • Nicely done. Thanks for sharing

    @Crazy--Clown@Crazy--Clown5 ай бұрын
  • Whoa that's scary. If it's that easy, then what's stopping an average user from trying it? The only reason I watched this video is so that I can know what is really happening. Now I know what's happening. So now please give me a solution. Or at least guide me towards one! good work, good informative video. P.s. Also, how can I know what vulnerabilities my operating system has? Is there a tool or something to check it? You mentioned you're an ethical hacker. Have you informed Microsoft already about these? Did they release a patch yet?

    @xtro153@xtro1534 ай бұрын
    • 😂you think the average person would even try?? Lol

      @Spacepirate13@Spacepirate134 ай бұрын
  • Even for the recognition *Johnsonspy* gets, his skills is so underrated at least by most tech fans in general.I mean I get that there is stamina and all that involved in things like he does but being able to stand so far away and have the ability get the information needed with high speed as expected to hit it perfectly with a paddle just over the net is extremely impressive.

    @Valeria.N817@Valeria.N8174 ай бұрын
    • @@user-xt4yv4hh2zno its a dummy

      @hardscope7744@hardscope77443 ай бұрын
    • @@elenaalice4391 no its a dummy

      @hardscope7744@hardscope77443 ай бұрын
  • I never subscribed to your channel, but still, it's subscribed. Are you controlling my phone?

    @UsamaKarim@UsamaKarim5 ай бұрын
  • Great Video , next question how do i /we know if some one is doing this to my computer (how to detect)

    @qbitsday3438@qbitsday34384 ай бұрын
    • Exactly.

      @amanpal28198@amanpal281984 күн бұрын
  • dude crazy do more tutorials on this

    @danielsoto2667@danielsoto26674 ай бұрын
  • Thank you Mr handsome hacker 😅 this is so powerful tool 😈

    @hichemsavastano4430@hichemsavastano44305 ай бұрын
  • what release is this best working on?

    @rap1z@rap1z5 ай бұрын
  • hi,i just came across this.i can see this causing more havoc than good...maybe im wrong..few questions(only if you dont mind) ..when control is gained..can you also upload files onto the hacked device?and what footprint than those files create?if any?i.e: if this happens can anyone tell for sure that those files were hacked and uploaded from a hackers device?..thanks if you can answer..good video..peace

    @zolazeemandarko1859@zolazeemandarko18594 ай бұрын
  • I like to think that the people that are intelligent enough to watch this video don't need clickbait thumbnails to know they want to watch it

    @wayneswildworld@wayneswildworld5 ай бұрын
  • what flavour do you use

    @stuTheAlien@stuTheAlienАй бұрын
  • From South Africa I'm saying Hiii to y'all

    @KingKoptimum@KingKoptimum5 ай бұрын
  • wow you are too much sir that's what we say here in Africa meaning you are absolutely a genius

    @user-bg5fw2ru6q@user-bg5fw2ru6q5 ай бұрын
  • What an excellent tool. How i missed this i dont know. Thank you for the video. Youve more than earned my measly sub

    @allenrussell6135@allenrussell61353 ай бұрын
  • Thank you. Useful and valuable

    @HolmatovD@HolmatovD5 ай бұрын
  • Okay so i have question mr loi liang What If my target is outside my local network?

    @zakariaabdiwahab9304@zakariaabdiwahab93043 ай бұрын
  • Beautifully explained, I have a question, we cannot hack devices that are not on the same network (same server)

    @Idi_href@Idi_href5 ай бұрын
    • ​@@CYBERSECURITY.101 can you hack any device even those aren't connected to the same network with this tool?

      @user-vt6mn4vu1z@user-vt6mn4vu1z5 ай бұрын
  • WoW Amazing .. Which kind of operating system use for this tool ?

    @munwarhussainabro4009@munwarhussainabro4009Ай бұрын
    • Kali Linux

      @voxi413@voxi41328 күн бұрын
  • do this also work on laptop? and could this be transferred into a phone device?

    @asapmig@asapmig4 ай бұрын
  • The best channel that simply explains this field, thank from Palestine 🥰🥰

    @shorts4fun260@shorts4fun2605 ай бұрын
    • Free israel

      @Herobrinepvper@Herobrinepvper5 ай бұрын
    • F**e israel@@Herobrinepvper

      @shorts4fun260@shorts4fun2605 ай бұрын
    • FREE PALESTINE

      @SpreadIslam21@SpreadIslam215 ай бұрын
    • @@SpreadIslam21 FREE ISRAEL

      @Herobrinepvper@Herobrinepvper5 ай бұрын
    • how is israel not free ? does this n4zi substrat that is this lie have to kill every palestinian they stole the houses from to finally "feel" "free"... and stop killing children ? @@Herobrinepvper

      @unAgorist@unAgorist5 ай бұрын
  • This is a good video, 👍🏼

    @rons7555@rons75554 ай бұрын
  • Do you have to be connected to the same network as these devices to be able to find them?

    @bradyboivin5580@bradyboivin5580Ай бұрын
  • Very useful info to know how to better secure endpoints in a network. Great tutorial!

    @laitai_@laitai_3 ай бұрын
  • does this work on a local network or WAN?

    @cat_fury@cat_fury5 ай бұрын
  • Big hello from Syria ❤

    @topone3365@topone33653 ай бұрын
  • which curse is best for a beginner ?

    @shamsabd3787@shamsabd37875 ай бұрын
  • Thank you teacher a lot of

    @ayanleibrahim9892@ayanleibrahim98924 ай бұрын
  • Does subnetting circumvent these types of attacks

    @ricpla6930@ricpla69305 ай бұрын
  • Wow. This video is really helpful.

    @t-seriesapp4967@t-seriesapp49675 ай бұрын
  • Is it possible to access any application's data from the hacked device

    @sharooq5842@sharooq58425 ай бұрын
  • Why should you hack Loi, when you can be his friend? He has as much space on his desktop as my teacher. Cool vid Loi.

    @holdulv@holdulv5 ай бұрын
  • HEY DUDE! WHAT SAFE GUARDS CAN WE SETUP ON THE DEVICE TO KEEP IT OUT, FIREWALL? WHAT?

    @vladimirmisata@vladimirmisata5 ай бұрын
  • Armitage could not connect to database.. armitage is not compatable with current metasploit. please share some solution if possible.

    @saikatbiswas573@saikatbiswas5735 ай бұрын
  • Thank You

    @ShapeShifter369@ShapeShifter36916 күн бұрын
  • Wow I love it Mr. Hacker Loi

    @marlouquiobe7911@marlouquiobe79115 ай бұрын
KZhead