How hackers can control your web browser? [Hindi]

Поділитися
Вставка
  • Опубліковано 12 вер 2024
  • Watch advance video tutorials- please visit : www.cybertube....
    In this video, we will take a comprehensive look at BeEF, the Browser Exploitation Framework. We will cover the basics of BeEF, including how it works, what it can do, and how to use it. We will also discuss some of the ethical implications of using BeEF.
    BeEF is a powerful tool that can be used to exploit vulnerabilities in web browsers. It can be used to steal cookies, hijack sessions, and even take control of a victim's computer. However, BeEF can also be used for good. For example, it can be used by ethical hackers to test the security of web applications.
    ▀▄▀▄▀▄ [ Follow Me on ] ▄▀▄▀▄▀
    Twitter: / techchipnet
    Facebook: / techchip
    website: www.techchip.net
    UA-cam: / techchipnet
    Instagram: / techchipnet
    Disclaimer: This video is for strictly educational and informational purpose only. I own all equipment used for this demonstration. Hacking without permission is illegal so please keep in mind thanks.

КОМЕНТАРІ • 177

  • @Ravi-ws5dg
    @Ravi-ws5dg Рік тому +30

    kitne din ho gaye "your comment got heart from techchip" ka notification dekhe huye

  • @CommunistStalin
    @CommunistStalin Рік тому +7

    I always love your content and which gives us free information for students like me who can't afford expensive classes ❤ thanks a lot

  • @leapaheadup
    @leapaheadup Рік тому +3

    I did many certifications in Cyber security and did many physical diploma/courses and even paid online courses but since 2018 i started following this ultimate channel TechChip. I assure you on the whole UA-cam and even in paid online courses you don't get any straight, practically sound, information and unique things as you get here. ⭐⭐⭐
    Thumbs up 👍 for the channel and thumbs up for the mentor. What an expert n teaching skills is superb 👑

    • @techchipnet
      @techchipnet  Рік тому

      Thanks a lot 😍

    • @gulamtahersiddiquisiddiqui2144
      @gulamtahersiddiquisiddiqui2144 9 місяців тому

      brother i need some guidence am 4 yr and computer science enginering student do u have instgram handle where can we connect for some queries

  • @passaronegro349
    @passaronegro349 Рік тому +4

    Would it be possible to put subtitles in your videos ??? Because we follow your work here in Brazil 🇧🇷🇧🇷✨

  • @THEROBINKEVIN
    @THEROBINKEVIN Рік тому +2

    🙏🙏🙏🙏 wow always valuable information great sir. I m not a tech guy but I love to watch yur all videos. Amazing

  • @vjtricks1187
    @vjtricks1187 Рік тому

    Sir aap mere guru ho apke vajah se cyber security mein bahut kuchh sikha apko गुरु पूर्णिमा बधाई हो 🙇🙇🙇

  • @thuglife_9980
    @thuglife_9980 Рік тому +1

    I have learned a lot from your channel and I get to learn a lot from the videos you make.

  • @swapnilpanchal3989
    @swapnilpanchal3989 Рік тому +2

    Thanks for your service to make people aware of all this for free. God bless you and your family. May you get lots of money and happiness.

  • @m5cs1221
    @m5cs1221 Рік тому +1

    I already know this tool but need to see in ur way THANKS

  • @__forhumanity__
    @__forhumanity__ Рік тому +1

    Sir red, orange. green grey circles kya hai?, By the way sir your videos are damn awesome

    • @regex679
      @regex679 Рік тому

      Wo apple ke operating system me ek application window close krne ke liye use kiya jata hai just like windows me sabse top right corner pe hota hai red wala se window close ho jata hai yellow wala window resize and green wala minimize krne ke liye

    • @__forhumanity__
      @__forhumanity__ Рік тому +1

      @@regex679 bhai woh toh mujhe bhi pta hai, jo beef mai red, green, orange and silver circles har command ke aage diya hai woh puch tha and unko acche se jaanna tha.

    • @regex679
      @regex679 Рік тому

      @@__forhumanity__ ohh sorry for misunderstanding

  • @NewsPosst
    @NewsPosst Рік тому +2

    I think techchip make any python script which automatically gives hearts to their viewers......

  • @AbhisheKumar45
    @AbhisheKumar45 Рік тому +1

    This video is awesome and one of the video in hindi which explains most of the uses of BeEF. Please make a video on Exodia OS.
    I always love your videos❤

  • @nasyxrakeeb8665
    @nasyxrakeeb8665 Рік тому +2

    Please make a video on how to set it up over WAN, i have been trying it since a long time and i cant get it to work, it's not hooking up browsers and sometimes thows different kind of errors

    • @harshup12
      @harshup12 Місяць тому

      Did u get any solution??

  • @localh0ste
    @localh0ste Рік тому +1

    Maja agya sir ❤❤❤❤

  • @abdrafaykhan2908
    @abdrafaykhan2908 Місяць тому

    More videos please thanks ❤

  • @daviddaniel4844
    @daviddaniel4844 Рік тому

    Great video as always

  • @Hasibul--S
    @Hasibul--S Рік тому +3

    Evilginx2 Tutorial please 🙏
    A request which has to be fulfilled by you ❤

  • @skyvibes1038
    @skyvibes1038 Рік тому

    Sir apki videos HD quality me hoti ha lakin video ka size bhut kam hota ha.. kindly bata dain ap kon sa video format & encode method use kerty han

  • @ashutoshcomputersolutions
    @ashutoshcomputersolutions Рік тому

    ase video ka intijar rahta hai

  • @trm__gaming
    @trm__gaming Рік тому

    Very much knowledgeable video of tech chip love you,❤😘

    • @techchipnet
      @techchipnet  Рік тому +1

      Glad to hear that💓❤️❤️

  • @callduty5564
    @callduty5564 Рік тому +1

    Sir, please make a video how can we obfuscate metasploit Payload.. Now all antivirus detect it.. Fatrat, veil evasion payload is detectable now..

  • @user-jg4hi2dn6z
    @user-jg4hi2dn6z 6 місяців тому

    You are unstoppable❤❤❤❤❤❤❤❤❤❤❤

  • @agents_of_hydra1859
    @agents_of_hydra1859 Рік тому +1

    Tech chip is op

  • @hells__guardian7848
    @hells__guardian7848 Рік тому

    Sir plz upload crax rat setup detailed tutorial . . . . ❤

  • @MrDrgdf
    @MrDrgdf Рік тому

    Once again
    Another helpful video

  • @yadavrajsky-trips
    @yadavrajsky-trips Рік тому +2

    Amazing😍😍😍😍🔥🔥🔥🔥👏👏👏👏👏👏

  • @eviljb5713
    @eviljb5713 Рік тому

    thnx for this info really helpful 🙌🙌❤❤

  • @kingsman1608
    @kingsman1608 Рік тому +1

    I love your content 💕💕

    • @techchipnet
      @techchipnet  Рік тому

      Thank you so much ❤️❤️❤️

  • @ankitchauhan3003
    @ankitchauhan3003 Рік тому

    Bhaiya hashcat ka use linode ke cloud gpu instance se crack kerna sikha do ek video Lao is topic per

  • @6.mahnoor736
    @6.mahnoor736 Рік тому +1

    You are great sir

  • @lakshmiprasadyadav4458
    @lakshmiprasadyadav4458 4 місяці тому

    By this method can we see browser history and activity????

  • @TrusteestDesiChhora
    @TrusteestDesiChhora 11 місяців тому

    Mast video sir 😊

  • @arghadipkundu4132
    @arghadipkundu4132 Рік тому

    Sir please give seminar we want to learn from you sir ❤

  • @ankitchauhan3003
    @ankitchauhan3003 Рік тому

    Bhai kya external wifi adapter cloud jaise AWS ya linode pe. Kali Linux external wifi adapter ko show karega ya.jab hum wifite ko use karange

  • @hussainshaab6790
    @hussainshaab6790 10 місяців тому

    Bhai maire page open nahi ho reha hai unable to connect firefox can't establish a connection to the server at yai aa reha hai

  • @khnzada4087
    @khnzada4087 8 місяців тому

    Bahi yea out of network work karta hhai k ni only wifi to wifi he krta hai.

  • @ankushsharma1843
    @ankushsharma1843 Рік тому

    Please make a video of channel changing issue in airodump-ng because no one video available on UA-cam regarding this issue please please

  • @kali7143
    @kali7143 Рік тому

    Sir Android ke storage ko kse recover kare delete data ko wondershare me tho external me Android show he nahi karta. Any other app or software

  • @mrerror1076
    @mrerror1076 Рік тому

    Dil kush ker dita sir ❤❤

  • @gamer838.
    @gamer838. Рік тому

    Love your videos

    • @techchipnet
      @techchipnet  Рік тому +1

      Thank you so much ❤️❤️❤️

  • @arghadipkundu4132
    @arghadipkundu4132 Рік тому

    Sir please give one seminar 🙏🏾

  • @6.mahnoor736
    @6.mahnoor736 Рік тому +1

    Hey sir my Kali Linux tool for osintgram error private api fix please sir help me

  • @KaliLinux5
    @KaliLinux5 11 місяців тому

    Jnab i really like it ❤❤❤❤

  • @abdullah-fg4pp
    @abdullah-fg4pp Рік тому

    SiR kaya ham beff ko playload jasa use kar sakta ha
    Beff or payload which one is best!

  • @mahdihasan42
    @mahdihasan42 Рік тому

    damn this tools is crazy !!

  • @user-qr8ty6ul9i
    @user-qr8ty6ul9i Рік тому

    Can you make a detailed video on IDA tool???

  • @eco-wonders
    @eco-wonders Рік тому

    Sir kamal ka sikhate ho aap , i salute you ❤❤
    Kya isko hum termux me parrot is pr use kr sakte h kya.....

  • @chbaisla
    @chbaisla Рік тому

    Very helpful video 🎉🎉🎉

  • @agents_of_hydra1859
    @agents_of_hydra1859 Рік тому

    Nice video brother ✨

    • @techchipnet
      @techchipnet  Рік тому +1

      Thank you so much Bhai❤️💗

  • @SatoziEditZ
    @SatoziEditZ Рік тому

    Sir Video ki notifications kyu nhi aa rhi?

  • @omkarm.9340
    @omkarm.9340 Рік тому +1

    Fire 🔥🔥

  • @perryparth7
    @perryparth7 Рік тому

    Sir please beef ko cloudflare ke sath host kaise kr skte hai pleasee

  • @kali7143
    @kali7143 Рік тому

    Sir jab aap ye sab karte ho tab kohi error nahi ata kya hm sab kar te hai tho bahut error ata hai

  • @hehe_4604
    @hehe_4604 Рік тому

    Sar Aapna ek link banana sikhao jisse user click kare toh uske device mein automatic Woh App i mean hamara banaya hua App install hone lage❤aur user ko pata hi naa chale ki uske background mein App install horahi😢

  • @ADARSHRAJ-fk6kg
    @ADARSHRAJ-fk6kg 11 місяців тому

    Sir jab Mai type kiya sudo apt install beef-xss to connection interrupted Bata raha hai

  • @NosaxRoy
    @NosaxRoy Рік тому

    Apne beer ko linode m kase configure kia ispr ek UA-cam Shot bna dijiye pls

  • @gokularya4394
    @gokularya4394 Рік тому

    Sir phone root kar na hai note 5 pro

  • @curiyori
    @curiyori Рік тому

    Sir aap virtualbox main Kali Linux ka use karte ho kya

  • @nitincrazyvine
    @nitincrazyvine Рік тому

    Sir mera samsung a7 lite hai yogi ji ne diya tha usme wallpaper change nhi hota

  • @SupriyaDas-zl3ki
    @SupriyaDas-zl3ki 4 місяці тому

    Sir can I do same process in termux 😅

  • @EltijaHussain-eo1ux
    @EltijaHussain-eo1ux Рік тому

    Sir please yeh 2023.2 kali linux ka E: error ko kesy solved kary please sir is per video banay

  • @EltijaHussain-eo1ux
    @EltijaHussain-eo1ux Рік тому

    sir please E; invalid operation Is error ko kesy Solved kary please Sir

  • @IRON_MAN_6393
    @IRON_MAN_6393 Рік тому

    Sir please make ultimate advance super advanced course in hacking please please please please please please ❤❤❤❤❤

  • @GamerAnia32
    @GamerAnia32 Рік тому

    Nice Good work 👍

    • @techchipnet
      @techchipnet  Рік тому

      Thanks ✌️❤️❤️

    • @GamerAnia32
      @GamerAnia32 Рік тому

      @@techchipnet sir aik video is pr bhi banay Kay aisa Payload kaysay banay I mean trojan horse Jo virus total ki website pr Jo antivirus es Hain unsay bhi detect na ho pay maynay bohoot kooshish ki ha laykin 3 say 5 antivirus detect kr laytay Hain hr Baar , agr apkay pas time ho tw is topic or bhi video banaeay ga , thanks

    • @GamerAnia32
      @GamerAnia32 Рік тому

      @@techchipnet apnay jawab nhee dea mujhay...........( Shayd Bhool gya Hoon gay ap )

  • @PradeepKumar-sh3gn
    @PradeepKumar-sh3gn Рік тому

    Please sir make video on wifi handshake capture with esp8266

  • @mastervevo804
    @mastervevo804 Рік тому

    beef ka password set nahi horha hai

  • @abhi_sheikhwayal5803
    @abhi_sheikhwayal5803 Рік тому

    @techchipnet sir ek course banaiye botnet an rat ke upar kese khudka rat AUR botnet banaye

  • @user-kv6is3vt5w
    @user-kv6is3vt5w 11 місяців тому

    Hello sir how's hook image

  • @drx.bilalkhan8326
    @drx.bilalkhan8326 Рік тому

    Sir oscp ka bare me ek detail video banaye Or hack the box ke bare mai bhi

  • @Nirob-Chowdhury
    @Nirob-Chowdhury Рік тому

    Aircrack ng may hs cap file kaise Hoga video link pls

  • @alpzbit1
    @alpzbit1 Рік тому

    Rhce and ceh both are best certificate

  • @chrisfrack6556
    @chrisfrack6556 Рік тому

    Do it on WAN PLEASE

  • @techteam0578
    @techteam0578 Рік тому

    Sir nice video sir but please RTL SDR PA OR VIDEO BANOO SIR

    • @techchipnet
      @techchipnet  Рік тому +1

      Sure 😊 thank you ❤️❤️❤️

  • @flaminggamers3868
    @flaminggamers3868 Рік тому +1

    I uploaded video on hacking wifi but UA-cam ban this.. please help ..your videos not ban but why my....??..... thank for your helpful videos ❣️

  • @mrsstudiosofficial
    @mrsstudiosofficial Рік тому

    Techchip please one Heart ❤️ for me

  • @erffyt355
    @erffyt355 Рік тому

    Next video on dvwa metasploitable

  • @xbeast7585
    @xbeast7585 Рік тому

    Thanks Love Your Videos

  • @Moviemagic23171
    @Moviemagic23171 Рік тому +1

    Game hacking par video bana do please please please please please please 🙏🙏🙏🙏🙏🙏🙏

  • @HAteeqhateeq
    @HAteeqhateeq 2 місяці тому

    Make video on. BLUE DUCKY. . plzz

  • @user-tt9gh1bo9r
    @user-tt9gh1bo9r Рік тому

    Anil sir please make a video on how to install Kali Linux 2023.... Please sir

    • @techchipnet
      @techchipnet  Рік тому +1

      Cybertube channel par upload kiya hai 2023.2 ka installation video

  • @waseemahmad9745
    @waseemahmad9745 Рік тому

    Bro pls upload camphish video using cloud flare tunnel ngrok is not working on my kali machine

  • @Adv_tutorial
    @Adv_tutorial Рік тому

    I need paid course how to enroll your courses

  • @cybershield858
    @cybershield858 Рік тому

    Hello sir,
    What application you use for Screen record in Kali Linux..?
    Plss tell me sir..

  • @Yashikamandlik
    @Yashikamandlik Рік тому

    are you teaching kali Linux

  • @TechnicalHeavenSM
    @TechnicalHeavenSM Рік тому

    Woww

  • @RiseVids78
    @RiseVids78 5 місяців тому

    Your. Beef password is root right

  • @Dyno_20
    @Dyno_20 Рік тому

    🔥 fire

  • @alpzbit1
    @alpzbit1 Рік тому +1

    ❤️❤️❤️❤️

  • @itxhamza712
    @itxhamza712 Рік тому

    sir plz make video on CSRF ATTACK PLZ SIR

  • @ArSiddharth
    @ArSiddharth Рік тому +1

  • @kyasaing
    @kyasaing Рік тому

    There is tool to see any criminal Facebook I'd private mobile number and Gmail

  • @CROWN_MUTE
    @CROWN_MUTE Рік тому

    I m trying

  • @shivam_vk
    @shivam_vk Рік тому

    ❤❤❤

  • @MydoomTech
    @MydoomTech Рік тому

    Bro 😍

  • @alvinrock7190
    @alvinrock7190 2 місяці тому

    OMG

  • @Nitishyadav-qm6nq
    @Nitishyadav-qm6nq Рік тому

    Tum ek hee contents ka bar bar dikha rhe ho, aur koi kam kr lo agr hacking nhi ho rhi hai to

  • @shorterking2463
    @shorterking2463 Рік тому

    Arre bas kardo "Hackers" Beef margya 2012 ke chije ab kyu batate ho bas bahi koi baccha bhi hack na ho innchijo se

  • @user-go4eu4cr6h
    @user-go4eu4cr6h Рік тому

    How to hack intsagram account plzzzzzzzzzzzzzzzz

  • @HackingandMovieXpress
    @HackingandMovieXpress Рік тому

    Nice #Anindya_Samanta

  • @JASMVNT
    @JASMVNT Рік тому

    ❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤