Loi Liang Yang
Loi Liang Yang
  • 426
  • 47 977 451
Remotely Control Any PC with an image?!
// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: ua-cam.com/channels/1szFCBUWXY3ESff8dJjjzw.htmljoin
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web-ethical-hacking-course/
Full Web Ethical Hacking Course: www.udemy.com/course/full-web-ethical-hacking-course/
Full Mobile Hacking Course: www.udemy.com/course/full-mobile-hacking-course/
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: Loiliangyang/
Instagram: loiliangyang
LinkedIn: www.linkedin.com/in/loiliangyang/
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
Переглядів: 102 738

Відео

Remotely Control Any PCs with this FREE software!
Переглядів 28 тис.21 день тому
// Membership // Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: ua-cam.com/channels/1szFCBUWXY3ESff8dJjjzw.htmljoin // Courses // Full Ethical Hacking Course: www.udemy.com/course/full-web-ethical-hacking-course/ Full Web Ethical Hacking Course: www.udemy.com/course/full-web-e...
How Hackers Hack Websites Usernames and Passwords?! remote code execution
Переглядів 26 тис.28 днів тому
// Membership // Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: ua-cam.com/channels/1szFCBUWXY3ESff8dJjjzw.htmljoin // Courses // Full Ethical Hacking Course: www.udemy.com/course/full-web-ethical-hacking-course/ Full Web Ethical Hacking Course: www.udemy.com/course/full-web-e...
How Hackers login to any websites without password?! WordPress hacking
Переглядів 45 тис.2 місяці тому
// Membership // Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: ua-cam.com/channels/1szFCBUWXY3ESff8dJjjzw.htmljoin // Courses // Full Ethical Hacking Course: www.udemy.com/course/full-web-ethical-hacking-course/ Full Web Ethical Hacking Course: www.udemy.com/course/full-web-e...
SQL Injection Attack Tutorial - I didn't know you can do that
Переглядів 28 тис.2 місяці тому
// Membership // Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: ua-cam.com/channels/1szFCBUWXY3ESff8dJjjzw.htmljoin // Courses // Full Ethical Hacking Course: www.udemy.com/course/full-web-ethical-hacking-course/ Full Web Ethical Hacking Course: www.udemy.com/course/full-web-e...
AWS Web Application Firewall (WAF) Full Tutorial | Demo and hands-on
Переглядів 9 тис.2 місяці тому
// Membership // Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: ua-cam.com/channels/1szFCBUWXY3ESff8dJjjzw.htmljoin // Courses // Full Ethical Hacking Course: www.udemy.com/course/full-web-ethical-hacking-course/ Full Web Ethical Hacking Course: www.udemy.com/course/full-web-e...
Remotely Control PCs with Reverse Shells!? Easy hacker tool
Переглядів 45 тис.3 місяці тому
// Membership // Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: ua-cam.com/channels/1szFCBUWXY3ESff8dJjjzw.htmljoin // Courses // Full Ethical Hacking Course: www.udemy.com/course/full-web-ethical-hacking-course/ Full Web Ethical Hacking Course: www.udemy.com/course/full-web-e...
How Hackers Bypass Two-Factor Authentication (2FA)?!
Переглядів 106 тис.3 місяці тому
// Membership // Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: ua-cam.com/channels/1szFCBUWXY3ESff8dJjjzw.htmljoin // Courses // Full Ethical Hacking Course: www.udemy.com/course/full-web-ethical-hacking-course/ Full Web Ethical Hacking Course: www.udemy.com/course/full-web-e...
Simple Penetration Testing Tutorial for Beginners!
Переглядів 54 тис.3 місяці тому
// Membership // Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: ua-cam.com/channels/1szFCBUWXY3ESff8dJjjzw.htmljoin // Courses // Full Ethical Hacking Course: www.udemy.com/course/full-web-ethical-hacking-course/ Full Web Ethical Hacking Course: www.udemy.com/course/full-web-e...
How hackers hack with an image Trojan?!
Переглядів 120 тис.4 місяці тому
// Membership // Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: ua-cam.com/channels/1szFCBUWXY3ESff8dJjjzw.htmljoin // Courses // Full Ethical Hacking Course: www.udemy.com/course/full-web-ethical-hacking-course/ Full Web Ethical Hacking Course: www.udemy.com/course/full-web-e...
How to tell if your PC is hacked?!
Переглядів 88 тис.4 місяці тому
// Membership // Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: ua-cam.com/channels/1szFCBUWXY3ESff8dJjjzw.htmljoin // Courses // Full Ethical Hacking Course: www.udemy.com/course/full-web-ethical-hacking-course/ Full Web Ethical Hacking Course: www.udemy.com/course/full-web-e...
HOW TO RESET Administrator PASSWORD and Unlock any PCs?!
Переглядів 367 тис.5 місяців тому
// Membership // Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: ua-cam.com/channels/1szFCBUWXY3ESff8dJjjzw.htmljoin // Courses // Full Ethical Hacking Course: www.udemy.com/course/full-web-ethical-hacking-course/ Full Web Ethical Hacking Course: www.udemy.com/course/full-web-e...
Install Any Software Without Admin Rights?!
Переглядів 276 тис.5 місяців тому
// Membership // Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: ua-cam.com/channels/1szFCBUWXY3ESff8dJjjzw.htmljoin // Courses // Full Ethical Hacking Course: www.udemy.com/course/full-web-ethical-hacking-course/ Full Web Ethical Hacking Course: www.udemy.com/course/full-web-e...
Best Free Windows Remote Access Tool!
Переглядів 149 тис.5 місяців тому
// Membership // Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: ua-cam.com/channels/1szFCBUWXY3ESff8dJjjzw.htmljoin // Courses // Full Ethical Hacking Course: www.udemy.com/course/full-web-ethical-hacking-course/ Full Web Ethical Hacking Course: www.udemy.com/course/full-web-e...
Remotely Control Any Phone and PC with this Free tool!
Переглядів 753 тис.6 місяців тому
// Membership // Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: ua-cam.com/channels/1szFCBUWXY3ESff8dJjjzw.htmljoin // Courses // Full Ethical Hacking Course: www.udemy.com/course/full-web-ethical-hacking-course/ Full Web Ethical Hacking Course: www.udemy.com/course/full-web-e...
Automated Hacking Tool?! | OWASP ZAP Tutorial
Переглядів 45 тис.6 місяців тому
Automated Hacking Tool?! | OWASP ZAP Tutorial
code injection attack | Control any websites in Minutes!
Переглядів 53 тис.6 місяців тому
code injection attack | Control any websites in Minutes!
NMAP Tutorial for Beginners! Network Attacks
Переглядів 83 тис.6 місяців тому
NMAP Tutorial for Beginners! Network Attacks
Cross Site Scripting (XSS) tutorial for Beginners
Переглядів 78 тис.7 місяців тому
Cross Site Scripting (XSS) tutorial for Beginners
Pro Hacker Demonstrates hacking other devices in Free Public Wi-Fis
Переглядів 114 тис.8 місяців тому
Pro Hacker Demonstrates hacking other devices in Free Public Wi-Fis
remotely control any PC with a shortcut file?!
Переглядів 131 тис.9 місяців тому
remotely control any PC with a shortcut file?!
SQL Injection Tutorial for Beginners
Переглядів 53 тис.9 місяців тому
SQL Injection Tutorial for Beginners
how hackers hack any websites in minutes?!
Переглядів 219 тис.10 місяців тому
how hackers hack any websites in minutes?!
how hackers bypass login pages!
Переглядів 146 тис.11 місяців тому
how hackers bypass login pages!
virus.pdf
Переглядів 189 тис.11 місяців тому
virus.pdf
pro hacker teaches you how to bypass this!
Переглядів 124 тис.Рік тому
pro hacker teaches you how to bypass this!
how hackers hack without password?! PASS THE HASH
Переглядів 87 тис.Рік тому
how hackers hack without password?! PASS THE HASH
pro hacker teaches you how to bypass this!
Переглядів 512 тис.Рік тому
pro hacker teaches you how to bypass this!
AWS Control Tower Proactive Control Explained and Demonstrated!
Переглядів 11 тис.Рік тому
AWS Control Tower Proactive Control Explained and Demonstrated!
Android phone remote control | how hackers hack from phone?!
Переглядів 192 тис.Рік тому
Android phone remote control | how hackers hack from phone?!

КОМЕНТАРІ

  • @JaneNoordpool
    @JaneNoordpool 12 годин тому

    I need to talk to this guy assap.

  • @melissafeliciano4147
    @melissafeliciano4147 17 годин тому

    will this work with a Toshiba?

  • @gojo1825
    @gojo1825 21 годину тому

    Omg, young hakerloi 😱

  • @eulasimp6842
    @eulasimp6842 День тому

    W video, but as someone who has a rat on my pc how do I permanently remove it?

  • @websitecreator-pk4mr
    @websitecreator-pk4mr День тому

    im stuck on databes yml and it say he cannt find no file i try everything but nothing work :(

  • @joshuaafolayan2013
    @joshuaafolayan2013 День тому

    Thanks, I love the way u explained stuff, what is the best way to have metasploit 2 on your system, should one run on VM or should I install it in my Kali Linux. Thanks

  • @AlanJackson-rl8bp
    @AlanJackson-rl8bp День тому

    Finally trust issues is completely resolved with the help of wardurlfuzza he gave me legitimate access to monitor my wife's Activities

  • @GhostByteSoldier
    @GhostByteSoldier День тому

    thats all nice but what can we actaly do when we god the reverse shell

  • @user-dq8tp4ew6l
    @user-dq8tp4ew6l День тому

    not working for me 😭

  • @kingspawn114
    @kingspawn114 День тому

    Nah ah it is 6 minutes and 3 seconds

  • @JessieVio
    @JessieVio День тому

    *hackerviper50* *Always come through for me, thank you for keeping your words always sir.*

  • @Meli_Melo_XIII
    @Meli_Melo_XIII День тому

    I can't connect to L3mon; can someone help me ??

  • @user-cq4cm8cn1r
    @user-cq4cm8cn1r День тому

    Frère, donne-nous les commandes et fichiers de base 😢

  • @StevenJenkins-sh4ne
    @StevenJenkins-sh4ne День тому

    Hey hacker Loi, my browser just detected suspicious activity from a youtube link that opened while I was watching this video! Did you just hacked me? I've been following you to learn about how I was hacked last year. It has ruined my life. My children's lives. I really know nothing about this yet. Thanks for your help with these videos. I need to find who was responsible.

  • @noobmaster5066
    @noobmaster5066 День тому

    I am new to Pentesting my when I use nmap and to see for ip to scan from host os i see that there is a ip of my host os and ip for my vmware when i scan the host os ip nmap says no host up but when i scan my vmware ip it scans what should I do to scan the host IP

  • @EllencyOfficial
    @EllencyOfficial День тому

    Thanks, Great overview. I'm starting on a new customer with Oneidentity PAM. I've hearc cyberark is mostly used though? thanks again brother

  • @noahh3083
    @noahh3083 День тому

    Lost me at favourite browser is edge wtf

  • @Jomster777
    @Jomster777 День тому

    Thanks! Got the windows applications you listed and I felt like a Blue Team/SOC when I was checking my processes for suspicious TCP connections. 😂

  • @RaidBelakhdar
    @RaidBelakhdar 2 дні тому

    Hi Loi um, just want to ask you I created the virus.pdf but when I try to open the link in any web browser It wont open or download,do you have a solution please !! THANKS !!!!

  • @Gamersinc692
    @Gamersinc692 2 дні тому

    The way he explains it in the first few minutes of the video doesn't match what he's doing unless he's physically there on the victim's computer

  • @kiralegion1914
    @kiralegion1914 2 дні тому

    sir make ur video in more detail to understand

  • @xxbluetomatoxx
    @xxbluetomatoxx 2 дні тому

    After deleting rootfs file: [*] Configuring NetHunter for Termux ... ./install-nethunter-termux: line 360: kali-arm64/etc/resolv.conf: No such file or directory

  • @Omar-yp5ey
    @Omar-yp5ey 2 дні тому

    Series of Android ..... complete your good work. best actions. TANK YOU.

  • @user-jv5xz5eo9q
    @user-jv5xz5eo9q 2 дні тому

    I need help to find my passwords bcs I forgot them all😅

  • @Infamous0123
    @Infamous0123 2 дні тому

    I tried your stuff and it seems outdated

  • @AkmalPK442
    @AkmalPK442 2 дні тому

    Always ask u r mom y don't ask dad ?

  • @ojamyjack4248
    @ojamyjack4248 2 дні тому

    This worked for me but now when I try on the same computer it says that the session died. I also can’t ping the computer now. Can anybody help

  • @shamelescampr5594
    @shamelescampr5594 3 дні тому

    If you're just hitting a website, you can use high orbit ion Canon and use a booster file to make it even stronger

  • @anjezagecaj
    @anjezagecaj 3 дні тому

    ur the besy pls dont hacke me

  • @computingpower197
    @computingpower197 3 дні тому

    first of all. change the theme dark. that will make you look like a hacker.........😂😂😂 that killed me

  • @virtualeye1567
    @virtualeye1567 3 дні тому

    need for android

  • @johannjohann6523
    @johannjohann6523 3 дні тому

    I liked that first idea - throw your PC in the trash (and buy an Apple computer correct? (Much better leass hackable system). What seems inherantly the problem as with so many things (like only 2 political parties in America. Is there really much difference between the 2. Wouldn't you like "more choices than 2) Computers seem the same way : PC, and Apple. Making it far easier for hackers because there are only 2 operating systems to hack or 2 types of computers to hack???

  • @AnonymousPirate-sz8xs
    @AnonymousPirate-sz8xs 3 дні тому

    👍

  • @kangtri3683
    @kangtri3683 3 дні тому

    I only need the number of password characters, can you do it?

  • @harshyadav40
    @harshyadav40 3 дні тому

    Could you teach me

  • @Nan-bara
    @Nan-bara 3 дні тому

    How do you get back a gmail account thats already been hacked and had the password changed?

  • @BeniWorko
    @BeniWorko 3 дні тому

    Please help me to rest my email account

  • @BeniWorko
    @BeniWorko 3 дні тому

    Please help me to rest my email account

  • @7lampsministries471
    @7lampsministries471 3 дні тому

    you are so funny, i love it

  • @gausssto570
    @gausssto570 3 дні тому

    That's it! Just get someone to download and run a bat file. LOL so simple.

  • @massterrbarber
    @massterrbarber 3 дні тому

    Wow, this is dangerous stuff you got me scared to even go on my laptop. How? How do I how do I stop somebody from doing that to me? I just don’t click on any pictures.??

  • @tontonabestano-jq9cw
    @tontonabestano-jq9cw 3 дні тому

    [*] Configuring NetHunter for Termux ... ./install-nethunter-termux: line 360: kali-arm64/etc/resolv.conf: No such file or directory

  • @umashankarshirotiya6602
    @umashankarshirotiya6602 3 дні тому

    We need more immeasurably wise and compassionate humans like you on this planet. Thank you for sharing *sentinel Recover* , James. I bet I'm not alone when I say this video found me at the perfect moment, and there are a lot of things here that I needed to hear right now.

  • @SantoshSavara.
    @SantoshSavara. 3 дні тому

    Honestly, *sentinel Recover* I'm amazed by your consistent ability to deliver exceptional work every single time. Your willingness to lend a helping hand during my time of need is deeply appreciated. Thank you for your support and kindness.. I take pride in your capability to overcome any challenge and consistently achieve outstanding results regardless of the circumstances.

  • @jethusingh1900
    @jethusingh1900 3 дні тому

    I'm just a simple person from Switzerland, but I want to know how awesome it is what you did and what you do *sentinel Recover* . I found it difficult to do the steps by myself, thanks to you for being a life saver. I'm really happy seeing his name everywhere in the comments. It says a lot about his good work

  • @Amansingh-fz1rt
    @Amansingh-fz1rt 3 дні тому

    My account also got hacked and I followed the method as explained in this video but I'm unable to proceed after recording the selfie video. Thank you *sentinel Recover* . I'm really happy seeing his name everywhere in the comment. It really says a lot about his good work.