How Hackers Launch PDF Virus File And How We Can Protect Ourselves! (Cybersecurity)

preview_player
Показать описание
// Membership //

// Courses //

// Books //

// Social Links //

// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
Рекомендации по теме
Комментарии
Автор

Man, you are such a great teacher. No nonsense, just real talk and explanation. I love your videos and I'm a great fan of you.

CocoNutz_IV
Автор

Ah yes now I can send my "homework" back to my teacher

flumsyyt
Автор

This is my 1st lesson on malware, adding malicious payload to pdf. Am glad that Windows detected this. Thanks very much for the session Loi Lang

venkag
Автор

Sir, your tutorials are the BEST of all available on youtube . You teach real stuff, not like others who show some fake stuff and claim to be a cool hacker.
Thanks for spreading the valuable knowledge for free.

aviralsrivastava
Автор

This very disappointing, i had been told in the past that pdf’s were safe and couldnt contain viruses.

tearren
Автор

This is gold . Does the attacking machine have access to the victim machine only when the pdf file is open ? And how can we protect our selves from such attacks if we have accidentally downloaded such files ?

GuardianApe
Автор

Your tutorial are the best tutorial I even see on the YouTube Thank you sir😊😊😊

rishantkaushik
Автор

What if the pdf is opened in google drive viewer and not locally downloaded?

harshitjain
Автор

Great explanations ! Thank you you have a serious follower just wanted to remind u :))

mehmetky
Автор

Iappreciate your accuracy your high knoledge. BRAVO thank you.

imrharnomar
Автор

This is extremely impractical most exploits like these would need to run in unison with other code like python in order to stay hidden or most anti viruses would flag it also I'm assuming once to gain access to the system you would want to make the backdoor persistent which again requires more code to stay hidden especially if your using meterpreters persistence script what i just listed there is how a professional would do it but then again most hackers are lazy so I'll phrase it like this a professional cyber enthusiast or very advanced cyber criminal if they wanted to exploit a company out of tons of money cause in a way my method works like a APT Advanced-Persistent-Trojan but what your doing is good for beginners and i really enjoyed the video regardless it took me back to when i started 8 years ago : ) Also I'm just your friendly neighborhood white hat so don't get the wrong idea.

daisysnipesftw
Автор

this is a very good tutorial. one of the best I've seen on YouTube. But how do we bypass antivirus. I scanned it and it's 16/22 . That's so high

lasbreydonovan
Автор

both operating system should be on the same network or not?

shivakumardesai
Автор

You are best Loi Liang Yang, I'm from INDIA always wanted to learn how to hack but no one else you had taught it so well.🔥🔥😍

mayankjain
Автор

I missed the part where you said how to remove it. I don’t want to attack the hacker back, I need it off my pc.

Methahydranea
Автор

Aight my teacher keeps assigning us to do essay over christmas break so i have to do something.

devssasi
Автор

how to find whether a file is infected or not ? can you make a video for that ?

Eben_Haezer
Автор

A hacker have sent to PDF file... To makes me scared of him!
How can I know if everything is fine now!
I didn't download the PDF file into my computer.... I just opened it from my Gmail inbox!

أحمدفلمار
Автор

Thanks for the explanation and walk through. I saw Kevin Mitnick demonstrate this a few years ago. I also repeated the steps (within VM) you did however my anti virus Sophos detected the file as malicious and my pdf reader Foxit also warned me. Is it fair to say this threat is no longer a threat when opening adobe pdf's? Thanks again.

LateralNW
Автор

im doing the OSCP but they are missing many steps, like how can you make a persisting shell, in case the connection get drop. also how to have the victim connect to a server you can control, this is useful for when many people open the pdf, we can just have kali booted all day, everyday. also how can you embed the shell to an existing dpf and not have all these pop ups

MygenteTV