Android Infosec
Android Infosec
  • 108
  • 32 283 251
Tiny hacking gadget | M5StickC Plus 2 running Nemo | Evil Portal
The M5StickC Plus 2 is a compact, ESP32-based development board with built-in Wi-Fi, infrared and Bluetooth capabilities. When paired with the NEMO firmware, developed by 4x0nn, it becomes a powerful tool for high-tech pranks, wireless attacks, and creative experiments.
For more info check my blog at: www.mobile-hacker.com/2024/07/10/m5stickc-plus-2-running-nemo-firmware-wifi-evil-portal-attacks/
Переглядів: 2 767

Відео

Kali NetHunter 101 | NetHunter Hacker series
Переглядів 8 тис.28 днів тому
This is a recap of a complete NetHunter Hacker series where I covered various features of Kali NetHunter providing detailed insights, tutorials, and practical examples to help you harness its capabilities to its fullest potential. List of all blogs: www.mobile-hacker.com/2024/07/04/kali-nethunter-101-your-path-to-mobile-ethical-hacking/
Find and rickroll Android smartphone by exploiting Bluetooth vulnerability | CVE-2023-45866
Переглядів 9 тис.28 днів тому
PoC to takeover Android using another Android by exploiting critical Bluetooth vulnerability to install Metasploit payload without proper Bluetooth pairing (CVE-2023-45866). It still affects Android 10 and bellow. More information: www.mobile-hacker.com/2024/01/23/exploiting-0-click-android-bluetooth-vulnerability-to-inject-keystrokes-without-pairing/
Obtain WhatsApp chat from not-updated Android 12 or 13 via CVE-2024-0044
Переглядів 3,1 тис.Місяць тому
Get WhatsApp chat - or internal data of any Android app - running on Android 12 or 13 by exploiting CVE-2024-0044 vulnerability. Make sure to update your device! Disclaimer: The information provided in this video is meant for educational purposes only and doesn't promote or encourage any illegal activities. Details: www.mobile-hacker.com/2024/06/17/exfiltrate-sensitive-user-data-from-apps-on-an...
Portable Flipper Zero detector | BLE spam
Переглядів 9 тис.6 місяців тому
How to detect Flipper Zero and Bluetooth advertisement attacks using an Bluetooth LE spam Android app More info: www.mobile-hacker.com/2024/01/09/how-to-detect-flipper-zero-and-bluetooth-advertisement-attacks/
How to root OnePlus 7 Pro and install Kali NetHunter with custom kernel
Переглядів 26 тис.Рік тому
How to root OnePlus 7 Pro and install Kali NetHunter with custom kernel
How to install Kali NetHunter on rootless Android and set it up as portable Kali Linux workstation
Переглядів 17 тис.Рік тому
How to install Kali NetHunter on rootless Android and set it up as portable Kali Linux workstation
How to setup and run desktop Wireshark on Android running NetHunter
Переглядів 46 тис.Рік тому
How to setup and run desktop Wireshark on Android running NetHunter
Xenomorph - explanation how new Android banking Trojan steals user banking credentials | Google Play
Переглядів 38 тис.2 роки тому
Xenomorph - explanation how new Android banking Trojan steals user banking credentials | Google Play
How Android malware steals recovery phrase from Trust Wallet without user interaction
Переглядів 70 тис.2 роки тому
How Android malware steals recovery phrase from Trust Wallet without user interaction
Analysis and replication of Instagram story bug that crashes the app | Android | iPhone
Переглядів 40 тис.3 роки тому
Analysis and replication of Instagram story bug that crashes the app | Android | iPhone
There is free Android ransomware builder tool - how not to become its victim? | Prevention tips
Переглядів 72 тис.3 роки тому
There is free Android ransomware builder tool - how not to become its victim? | Prevention tips
How to unlock PIN protected Android device using ADB and HID method | Brute force | Rubber Ducky
Переглядів 2,4 млн3 роки тому
How to unlock PIN protected Android device using ADB and HID method | Brute force | Rubber Ducky
How to install Metasploit in Termux without root | Android | Vulnerability assessment | Pentesting
Переглядів 201 тис.3 роки тому
How to install Metasploit in Termux without root | Android | Vulnerability assessment | Pentesting
How to setup Android as Rubber Ducky without NetHunter - part 2 | Tutorial | HID | BadUSB | Termux
Переглядів 213 тис.3 роки тому
How to setup Android as Rubber Ducky without NetHunter - part 2 | Tutorial | HID | BadUSB | Termux
How to use Android as Rubber Ducky from NetHunter - part 1 | Tutorial | HID | BadUSB
Переглядів 382 тис.3 роки тому
How to use Android as Rubber Ducky from NetHunter - part 1 | Tutorial | HID | BadUSB
How to manually remove Android malware that prevents user from being uninstalled | Safe Mode FluBot
Переглядів 72 тис.3 роки тому
How to manually remove Android malware that prevents user from being uninstalled | Safe Mode FluBot
What happens when you click on that WhatsApp scam message | Huawei Mate 40 Pro giveaway | Amazon
Переглядів 27 тис.3 роки тому
What happens when you click on that WhatsApp scam message | Huawei Mate 40 Pro giveaway | Amazon
How Android malware prevents from being uninstalled by victim | malicious app
Переглядів 12 тис.3 роки тому
How Android malware prevents from being uninstalled by victim | malicious app
Android WhatsApp Worm | spreads via WhatsApp messages to contacts | impersonates Huawei Mobile app
Переглядів 152 тис.3 роки тому
Android WhatsApp Worm | spreads via WhatsApp messages to contacts | impersonates Huawei Mobile app
Android worm malware spreads via SMS in India as TikTok Pro | Android Malware | Fake TikTok Pro
Переглядів 17 тис.4 роки тому
Android worm malware spreads via SMS in India as TikTok Pro | Android Malware | Fake TikTok Pro
Bug in Firefox for Android allows camera and microphone live stream if device is locked
Переглядів 11 тис.4 роки тому
Bug in Firefox for Android allows camera and microphone live stream if device is locked
Analysis of CryCryptor Android Ransomware and how I created decryptor | fake COVID-19 tracing app
Переглядів 8 тис.4 роки тому
Analysis of CryCryptor Android Ransomware and how I created decryptor | fake COVID-19 tracing app
Dynamic analysis of patched EventBot allows us read its detailed debug logs while running | Trojan
Переглядів 3,3 тис.4 роки тому
Dynamic analysis of patched EventBot allows us read its detailed debug logs while running | Trojan
How to identify malware using dynamic analysis tools | Android Trojan Spy | Burp Suite | Frida
Переглядів 6 тис.4 роки тому
How to identify malware using dynamic analysis tools | Android Trojan Spy | Burp Suite | Frida
Android banking Trojan Anubis | Malware demo | infected device | covid19 | targets Italy
Переглядів 16 тис.4 роки тому
Android banking Trojan Anubis | Malware demo | infected device | covid19 | targets Italy
Android banking Trojan BasBanke | Malware demo | infected device | Brazilian banker
Переглядів 4,2 тис.4 роки тому
Android banking Trojan BasBanke | Malware demo | infected device | Brazilian banker
Android banking Trojan Ginp | Malware demo | infected device | targets Coronavirus trackers
Переглядів 4,7 тис.4 роки тому
Android banking Trojan Ginp | Malware demo | infected device | targets Coronavirus trackers
Analysis of Android SuperVPN Free app vulnerability | MITM | exchange gateway | spy on user | 100M+
Переглядів 7 тис.4 роки тому
Analysis of Android SuperVPN Free app vulnerability | MITM | exchange gateway | spy on user | 100M
Android StrandHogg vulnerability demo | Exploit | PoC | Malware
Переглядів 23 тис.4 роки тому
Android StrandHogg vulnerability demo | Exploit | PoC | Malware

КОМЕНТАРІ

  • @gank-p1w
    @gank-p1w 11 годин тому

    Hey how to run code in another mobile

  • @gank-p1w
    @gank-p1w 11 годин тому

    Hey how to run code in another mobile

  • @railanesouzadossantos1296
    @railanesouzadossantos1296 День тому

    ❤❤❤❤❤❤

  • @0000-Technology
    @0000-Technology День тому

    How to buy product

  • @yoga9869
    @yoga9869 День тому

    please give tutorial for poco x3 nfc lineageos20

  • @fauna_exotica
    @fauna_exotica День тому

    Los enlaces de Github de wbruter ya no andan

  • @IzzatbekAbdulhayev-w7r
    @IzzatbekAbdulhayev-w7r 2 дні тому

    Tools name?

  • @al.onelife
    @al.onelife 2 дні тому

    What's name watch

  • @Tech-world-cd3lv
    @Tech-world-cd3lv 2 дні тому

    Kali

  • @Rvmoss
    @Rvmoss 3 дні тому

    Price?

  • @ZambeziSentinel
    @ZambeziSentinel 3 дні тому

    Talk about locking up a phone instead lol

  • @randychris5031
    @randychris5031 4 дні тому

    This is why I never trust android 🤖 never 👎 😅

  • @Yeraillanos
    @Yeraillanos 4 дні тому

    Fake

  • @ZambeziSentinel
    @ZambeziSentinel 4 дні тому

    Lol sure.. Phone locked for those who try

  • @amgeekjalloh2725
    @amgeekjalloh2725 4 дні тому

    Hi my dear, do you aren't from ESET Company ?

  • @ManishaDevi-lz7nn
    @ManishaDevi-lz7nn 4 дні тому

    H❤

  • @alexandr.semen4uk
    @alexandr.semen4uk 5 днів тому

    Мамкины хакеры

  • @FAIZANMALIK-d2f
    @FAIZANMALIK-d2f 5 днів тому

    Bro can u use vour phone to send signals from ur flipper to hack any device's orsome sort-of computer

  • @k1f1t
    @k1f1t 6 днів тому

    Yeach but only if your pin is 1111/1234 or something with many zero in start

  • @user-hr2tq4fn2q
    @user-hr2tq4fn2q 7 днів тому

    Usb debugging ??😅

  • @CherifLaichecherif
    @CherifLaichecherif 7 днів тому

    🎉

  • @Waseem_Amin
    @Waseem_Amin 7 днів тому

    on one hand it good just in case your phone gets stolen ect. on the other if you loss it and the pin is long it makes the phone useless even to you os not sure what to think theres pros and cons

  • @riccardozappitelli450
    @riccardozappitelli450 7 днів тому

    What about oos12?

  • @mikehershberger9557
    @mikehershberger9557 8 днів тому

    To bad we do this to scammers who heart us

  • @AbdourahmaneBah-x2z
    @AbdourahmaneBah-x2z 8 днів тому

    Tu utilises qu'elle logiciel

  • @olayiwolamary4505
    @olayiwolamary4505 8 днів тому

    Pls help me recover my Gmail account

  • @ShoaibxDofficial
    @ShoaibxDofficial 9 днів тому

    Whatsapp web is offline? Backup is not created? How to fix crash?

  • @sinakamali4890
    @sinakamali4890 9 днів тому

    fake

  • @Ajeyplayz
    @Ajeyplayz 9 днів тому

    Thanks Man❤

  • @olafelsberry420
    @olafelsberry420 10 днів тому

    Nice Samsung, it kinda reminds me of a Blackberry.

  • @rictacular975
    @rictacular975 11 днів тому

    there are lockout timings and the password was all 1's ...

  • @benjaminritter7701
    @benjaminritter7701 11 днів тому

    Sorry but this Video is intensely outdated. Android 8 ??? LMAO You forgot, especially if you do a a factory reset the google Protection comes into game when the mobile is still bound to that account and you dont know the credeentials. It might still be that Android 8 was the last Version where you could trigger the telephone book and do an new ent with Internet Adress and so you could trigger the Browser, got interent Access without Sim Card only wifi and loaded an Exploit which fix that little "Cloud-Protection-Problem", but as i now was this after 8 or 9 fixed. I tried today via Digispark a Bruteforce Attack against my own phone it´s android 13 and i can say, that the times even wrong are. After roundabout an Hour or less my Digispark was blocked by Android for 7 Minutes. And something last.... In my Eyes, rooting isn´t an option if you locked out. In my opinion there is only one way to fix that and have phun..... JTAG !!!!

  • @akashmgadagoli1131
    @akashmgadagoli1131 11 днів тому

    Hi bro help please

  • @wsmartcell
    @wsmartcell 11 днів тому

    S7 edge hacker KKKKKKKK acredite quem quiser

  • @kostyanplayer
    @kostyanplayer 11 днів тому

    Using which command this is done? Termux command please

  • @aldifebri5627
    @aldifebri5627 12 днів тому

    What tool

  • @nikomose
    @nikomose 12 днів тому

    termux super powers

  • @user-cj4iz4tx4n
    @user-cj4iz4tx4n 12 днів тому

    Which Samsung devices are you using?

  • @abdulbasit6051
    @abdulbasit6051 12 днів тому

    That won't work for sure.