Тёмный

Wi-Fi Security as Fast As Possible 

Techquickie
Подписаться 4,3 млн
Просмотров 317 тыс.
50% 1

What are some helpful tips to make sure you don't jeopardize your safety over Wi-Fi wherever you go?
Freshbooks message: Head over to freshbooks.com/techquickie and don’t forget to enter Tech Quickie in the “How Did You Hear About Us” section when signing up for your free trial.
Twitter: / linustech
Facebook: / linustech
Join our community forum: linustechtips.com

Наука

Опубликовано:

 

19 июл 2015

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 450   
@kartikvashistha
@kartikvashistha 9 лет назад
"Two girls, one network ", haha, I see what you did there :P
@pezpeculiar9557
@pezpeculiar9557 9 лет назад
"B@#$% you guest it"
@SoupaTech
@SoupaTech 9 лет назад
Kartik Vashistha Our college campus has hilarious wifi names like DontYouwishyourwifiwashotlikeme, thelanbeforetime, notyournetwork, and 10/10 would connect.
@kartikvashistha
@kartikvashistha 9 лет назад
SoupaTech 😂
@shadowroses5
@shadowroses5 9 лет назад
Kartik Vashistha shitty joke.
@DodgemsCrazy
@DodgemsCrazy 9 лет назад
It also said "it hurts when IP" ( I pee)
@bikutoso
@bikutoso 9 лет назад
I think the best Wi-FI Security tips i have to give is to use wired network as much as possible.
@MiguelRodriguez-mj2ec
@MiguelRodriguez-mj2ec 7 лет назад
No wireless packets and a faster connection.
@Voreoptera
@Voreoptera 3 года назад
My best advice is, hide the password, and only allow those you trust to join.
@rvymvn
@rvymvn 9 лет назад
WPA can be hacked with "Reaver-Pixiedust" in a mater of minutes depending on the router. without pixie dust reaver is pretty much dead as most routers that come with WPS enabled by default implement WPS Locking...You could reset some routers with EAPOL Flood attacks etc.. but that doesn't always work and can take up to 10 - 30 mins. What I'm trying to say is.... Over time every security technique becomes weak ;)
@micnor14
@micnor14 9 лет назад
***** _Shoosh_! I imagine you are a Morgan Freeman in a Dark Knight movie that accidentally blows Bruce's cover when you ask "Batman" to pass the mustard xD
@AlexanderPavel
@AlexanderPavel 9 лет назад
***** WPA2 itself is not weak at all. It is still one of the most secure techniques known. WPS is extremely weak though, and that is what causes vulnerabilities. I disabled WPS on my routers.
@westermin8654
@westermin8654 9 лет назад
***** I agree, reaver alone is weak but with pixiewps it's a whole new level of security flaws.
@rvymvn
@rvymvn 9 лет назад
Alexander Pavel You're correct but what I'm saying is that every encryption standard will become weak over time. I'm not saying it's weak. And disabling WPS is always a smart move. I don't understand why some companies still insist on enabling it by default.
@eugene4637
@eugene4637 9 лет назад
***** I tried obtaining my neighbours wi-fi password on their WPS enabled router and the damn thing locked the WPS :p.
@Digging4AnswersOfficial
@Digging4AnswersOfficial 8 лет назад
3:31 lol "It hurts when IP"
@causechaos9415
@causechaos9415 8 лет назад
This green screen hurts
@stopthrm
@stopthrm 6 лет назад
.. my sides
@mr.kenway4554
@mr.kenway4554 6 лет назад
Only men will experience it.
@jrizz43
@jrizz43 9 лет назад
"WTF Son...R U even my son?" I laughed out loud in the office
@_gamma.
@_gamma. 9 лет назад
@1:12 EEquivalency
@uuuuuhhlettuce3909
@uuuuuhhlettuce3909 9 лет назад
Potatoes as fast as possible!!!! Plz!!!!
@The_JEB
@The_JEB 9 лет назад
Octonerd turnips as fast as possible
@DrocDoc
@DrocDoc 9 лет назад
Octonerd Don't think linus cover consoles
@FUCKPOTATO
@FUCKPOTATO 9 лет назад
ikr
@FutureGameDev
@FutureGameDev 9 лет назад
Octonerd Turnips as Fast as Possible
@solan3999
@solan3999 9 лет назад
FutureGameDev Firepole as Fast as Possible
@senditall152
@senditall152 Год назад
Thank you I needed this to remember some of these better.
@BrickTamlandOfficial
@BrickTamlandOfficial 9 лет назад
freshbooks sounds like an alternative to fleshlight
@yamigekusu
@yamigekusu 7 лет назад
There was someone in my mom's apartment building whose wifi name was "Get your own fucking wifi"
@sukhoy
@sukhoy 9 лет назад
Good vid! I would have also pointed out that setting a good password is mandatory, The use of dictionaries can decrease so much the time needed by bruteforce!
@treelonmusk5723
@treelonmusk5723 7 лет назад
"it hurts when IP " smart...
@drabberfrog
@drabberfrog 4 года назад
That's what my Wi-Fi network is called.
@turbofox1980
@turbofox1980 9 лет назад
Your segways to ur ads are hilarious Linus. Gold star to the writer(s)!
@itsshowtime6412
@itsshowtime6412 6 лет назад
WEP was never checked by professionals or labs before it was used... It was doomed from the day it came out :) @Linus You should really do a new vid about this but in depth! A lot has changed and I would really like to see an in depth video talking about the different security protocols used.
@the_official_ballbagman
@the_official_ballbagman 2 года назад
got to watch this in class. thank you linus, very cool
@WXLM-MorganNicole619
@WXLM-MorganNicole619 2 года назад
03:03 “it’s convenient for home use, but TURN THAT CRANK OFF for your business network…”. Uh… my router here has no crank to turn lol! Even my mom laughed at this one
@TheProph7
@TheProph7 9 лет назад
Lol.... nice touch with the Doctor Evil reference :)
@travishenry3307
@travishenry3307 6 лет назад
Watching these videos to refresh my mind before my presentation on computer safety
@danieleberhardt235
@danieleberhardt235 5 лет назад
good explanation on a high level
@blue2294
@blue2294 9 лет назад
Does anyone know any good places to take online courses where you learn programming (starting with basics up to advanced) also any courses related to creating apps for iphones/androids and website design and development. I want to have a good understanding of networks and website design and development as well as coding html and other types of codes. Sorry I'm a bit new to all this but would love to learn while I'm in university!
@hajime6939
@hajime6939 7 лет назад
Strong presentation. ;)
@Johnny53kgb-nsa
@Johnny53kgb-nsa 5 лет назад
Could somebody please tell me what is the " safest" way to connect to uour wifi? Is the app Sprint wants to sell, secure wifi app, worth it ?
@JohnSTF72
@JohnSTF72 9 лет назад
I have a suggestion for you Linus: Cable Management as quick as possible. A cable management guide would also be a nice feature for many people out there (including me).
@josephgreeley3717
@josephgreeley3717 9 лет назад
I appreciated the AOE2 reference lol. Good throwback to the golden days of RTS.
@julijanniko
@julijanniko 9 лет назад
Can you make one video about DMA and PIO hdd modes?
@projectjt3149
@projectjt3149 9 лет назад
Does anyone know what Avast does when you tell it to scan your router?
@strongforce8466
@strongforce8466 9 лет назад
What you think about the default password on modems ? should we change that ? why don't they say change your password when you install it
@debbierubble2434
@debbierubble2434 5 лет назад
"B%#@% you guessed it" lmao too funny
@misterfelixguy11
@misterfelixguy11 9 лет назад
Can you please do a video on hybrid storage! I think most people don't know how it works including myself. Thanks!
@F0undationsofD3cay
@F0undationsofD3cay 5 лет назад
Those WiFi names at 0:37 though! 😂
@basbarnes8263
@basbarnes8263 9 лет назад
0:37. Amazing!
@kevinantonowvideo
@kevinantonowvideo 9 лет назад
3:09 Which video was that scene from?
@Ash-vy4dc
@Ash-vy4dc 9 лет назад
1:31 lost my shit hahahah lmao
@unlazinessboyo
@unlazinessboyo 8 лет назад
Mine wpa2/psk, is this safe?
@dekki1799
@dekki1799 8 лет назад
Yes
@tra129iscool
@tra129iscool 8 лет назад
+Hero Acer hmm idk what i have. i use the some neighbors wifi. i hope he has safe wifi
@unlazinessboyo
@unlazinessboyo 8 лет назад
Tra-guy 👀
@MichielvanderBlonk
@MichielvanderBlonk 8 лет назад
not if your password is 123456. Is it?
@Bred0nSch00lV2
@Bred0nSch00lV2 8 лет назад
As long as the password isn't really weak such as short dictionary words such as "dragon". I recall weak WPA2 passwords being easily crackable over Aircrack-NG.
@ProjSHiNKiROU
@ProjSHiNKiROU 9 лет назад
Can you explain Wi-Fi login pages (in hotels and coffee shops) next time?
@Benth3rdoneth4t
@Benth3rdoneth4t 9 лет назад
I'm going to live on a college campus that has wifi everywhere. How safe is my data on that network if my phone is encrypted?
@v-iii-b-23-akshayshashikan92
@v-iii-b-23-akshayshashikan92 8 лет назад
whih software are they using for haking wifi
@kartikchoubisa
@kartikchoubisa 9 лет назад
Hey! I'm getting redirected to specific sites while I'm on my WiFi network. Is it hacked or something?
@jericogoco2154
@jericogoco2154 9 лет назад
What is difference of ips screen and tft screen
@Sabrintwitt3r
@Sabrintwitt3r 6 лет назад
1:32 that laptop was my first computer. Really Acer travelmate 2350
@nathangek
@nathangek 9 лет назад
When we were at a museum in Berlin, there was a network from the museum that was password protected and another one with the exact same SSID that was not protected and that just looped to the first one.... It was so obvious that it was someone that was monitoring the data but none of my classmates believed me...
@abdulrahmanaliawad1403
@abdulrahmanaliawad1403 6 лет назад
best mode for Wpa Incryption Tkip or Aes Or Tkip + Aes
@ventusluca
@ventusluca 9 лет назад
I love that Dr. Evil easter egg ;P
@Snowyleopard7
@Snowyleopard7 9 лет назад
My router can still be set to WEP security. It's from 2001 I think.
@alex01230ROBLOX
@alex01230ROBLOX 9 лет назад
Leo Firelance The NSA thanks you.
@lk0stov
@lk0stov 7 лет назад
What about trying to do transactions over my mobile data,is it save?
@casawi1986
@casawi1986 7 лет назад
one question if i put a pasword like this one for exepmle : tVP-OP@I*LPMrtR8GHT/ts19E@d&!h89J is it good with WPA-PSK/WP2-PSK and TKIP/AES ? and i turn off my router by night and when im not home.
@wildyato3737
@wildyato3737 2 года назад
🤣🤣😳
@josephbounauito5421
@josephbounauito5421 5 лет назад
So what is the difference between wpa-psk+wpa2-psk and wpa2-psk?
@banno5313
@banno5313 9 лет назад
does anyone know if that part with luke slamming the door at 3:09 was actually him being pissed off? because its pretty funny haha
@therealb888
@therealb888 9 лет назад
How about wired security, wiretapping & hardware bugs & hardware security in general for your next as fast as possible? Also u didn't mention using Internet security suit? Don't they protect your wifi?
@indivent
@indivent 9 лет назад
Here's a tip - secure open wifi with WPA and put the password in the SSID. That way local users are protected from each other and don't have to ask for the PW.
@50PullUps
@50PullUps 9 лет назад
What kind of watch is that?
@zwipp07
@zwipp07 9 лет назад
Speaking of Wi-Fi... Anyone knows a good, free and a easy to use program that will show the amount of data the programs on my computer are sending and receiving?
@isaackyaga2007
@isaackyaga2007 2 года назад
But I really want to use my iBook G3 snow with, but it only supports WEP and how can I keep it secure?
@wildyato3737
@wildyato3737 2 года назад
Please Promote LiFI technology... if you all people concerned about WiFi flaws... Break the shit out about LiFI by spreading comments, posts etc in the internet...So any alliance will develop it much faster and it's implementation in devices as well
@ACommonHero2
@ACommonHero2 9 лет назад
You might want to have mentioned that, "An individual or business you trust" doesn't just mean anyone you don't believe will personally steal your information. You also have to trust that they can secure their access point properly. If they can't, then it's just as bad as if the person owning the access point were to desire your information (security wise I mean, not morally speaking). Granted most people that don't already know that probably don't have the know how to secure an access point properly themselves (you would not believe the number of people who know to set a password on their wifi but leave the wireless router with default login information). So that advice might not make them any safer (on its own).
@adonyz666
@adonyz666 9 лет назад
by connecting to a secure website while using public wifi means https needs to be secure?
@kght222
@kght222 9 лет назад
Bernie Sanders 2016 https is encrypted on both the browser and server end, so directly intercepting the data isn't particularly useful, you need to get the data at one end or the other unless you have a super computer or a back door to unencrypt it.
@adonyz666
@adonyz666 9 лет назад
kght222 so making sure you have an https connecting would give you privacy from hackers
@kght222
@kght222 9 лет назад
Bernie Sanders 2016 not really, i only said that intercepting wouldn't be very useful. you also have to secure both ends, which has nothing to do with https.
@somepersonontheinternet2938
@somepersonontheinternet2938 9 лет назад
kght222 or if your on the same network do a MITM attack and make all their traffic go through your device so you could bypass the https encryption by making them request a http page while sniffing traffic at the same time.
@kght222
@kght222 9 лет назад
RaDiiuM yup yup, but that can be avoided with an encrypted vpn, and that is still an attack on one end or another, but wifi spoofing in public is a serious threat for a million and one reasons.
@eeskaatt
@eeskaatt 7 лет назад
FRESHBOOKS !!!
@brandonn.2876
@brandonn.2876 8 лет назад
how does an openvpn connection with certificates stack up in an unsecure public network
@wildyato3737
@wildyato3737 2 года назад
Well since your Router holds only one public address it will try to connect to the VPN service based on Configuration file you uploaded in it... then after configuration accepts...it will reroute all traffic as encrypted format from the OpenVPN server...... Basically Wireless security works between Access point and devices connected to it...by applying VPN...it will even sends encrypted traffic to private network as well.... But only thing is to Trust such VPN server which are legitimate, Stores no logs( Well All possible does,No one is innocent)....
@hassaansaalim
@hassaansaalim 9 лет назад
Good video
@lightupskechers2724
@lightupskechers2724 9 лет назад
Can do a video on public key encryption and symmetric key encryption
@kght222
@kght222 9 лет назад
i use a mac addy lock on my local wifi. can that be broken very easily? only authorized mac addys can talk to my wifi. i am actually curious as to what can be done with my method of securing my wifi, i'm expecting that it isn't all that secure, but i don't know how someone can brute force it.
@ChaseHaddleton
@ChaseHaddleton 9 лет назад
kght222 Not really secure. MAC addresses are sent in plain text and it is relatively easy for an attacker to find a usable address and then spoof it on their device (which would allow them to connect to your network).
@Borobin248
@Borobin248 9 лет назад
Pls do a vid on Cmos
@z3rkan91
@z3rkan91 9 лет назад
what are cuda cores as fast as possible
@TheTaylorhorton
@TheTaylorhorton 8 лет назад
Hey Linus, please make a video explaining how file compression works...
@cldream
@cldream 8 лет назад
The basic idea is using special algorithms to pack data losslessly (because otherwise lossy compression methods will corrupt your data) to reduce overall filesize. That being said, redundancy in a file affects compressability - in which text files are compresses more so than images, videos, and encrypted data.
@XenoContact
@XenoContact 9 лет назад
Bruteforcing in detail please?
@wildyato3737
@wildyato3737 2 года назад
Brute forcing is technique where you are guessing unlimited number of password based on authentication or to match a hash characteristics via hash file (Depends of Which hash has been implemented)
@ThePreston159
@ThePreston159 9 лет назад
1:10 "Wired EEquivalency Privacy" :D
@HandyDandyRight
@HandyDandyRight 5 лет назад
Good explanations on the security protocols. However, the AES encryption... there is a conspiracy I heard back in my post-secondary networking days from one of my instructors... perhaps it was a protocol that was "secretly" developed by the US government (U.S. National Institute of Standards and Technology based on Wikipedia), with the capability of a "back-door" if/when required. :) I always say, there is some truth to most conspiracies, and some lies to some truths.
@freeq1829
@freeq1829 9 лет назад
R u even my son? I laughed
@frostprince1050
@frostprince1050 9 лет назад
set the router to drop Internet connection on firewall fail. and manually add Devices by mac address only. But nothing is 100% secure.
@Xenro66
@Xenro66 9 лет назад
***** Agreed, but the above mothod could provide an extra layer of security
@stupidburp
@stupidburp 9 лет назад
Fearbeavis smith This can potentially create a legal trap however. Somebody using your connection with a spoofed mac can do all sorts of illegal activity and let law enforcement trace it to you. Most law enforcement agencies will use your setting as evidence against you and ignore the potential for spoofing. I have seen something like this happen. It is sort of similar to using data from your GPS device against you and putting the burden on you to explain why it does not apply to your specific situation.
@sbn025
@sbn025 9 лет назад
Fearbeavis smith mac address ? lol thats a piece of cake. Dissable wps, use wpa2 + aes and you are good to go
@Toble_Miner
@Toble_Miner 9 лет назад
+JaapJan Groenendijk That's a good thing. Some day manufacturers will stop even putting this option into the firmware. That will increase security because nobody relies one this "security" feature any more.
@Level-jd1ey
@Level-jd1ey 5 лет назад
What is a good router with AES security protocol, under $120?
@wildyato3737
@wildyato3737 2 года назад
Buy such router Which does have more optional security.... There are router you can get for cheap price Always buy a new release one...to get more support
@erezrotem9241
@erezrotem9241 8 лет назад
2:44 How much time it going to take to solve 12 digits password with with quantom computer?
@tassadardaris7294
@tassadardaris7294 8 лет назад
7.695 seconds
@erezrotem9241
@erezrotem9241 8 лет назад
TASSADAR DARIS So why do we need passwords?
@Viggggggr
@Viggggggr 9 лет назад
now how does one set this up linus ? why show and and not tell use how to use it ? I have a WEP and i dont know how well to setup this .
@cldream
@cldream 8 лет назад
+Pie 4life It's different for each manufacturer. Your best bet is to pull out the manual (if you have one). Otherwise, just look up the brand and model number of your router and find out how to get into the administrative panel of your router.
@MyDarkangel00
@MyDarkangel00 9 лет назад
2 girls one network hahaha
@dfitzy
@dfitzy 9 лет назад
I was expecting a couple of always and "not worth its" Always use a long password or passphrase Always change the name of the ssid Always use wpa2 aes unless absolutely necessary Not worth it mac address filtering Not worth it hidden ssid
@wildyato3737
@wildyato3737 2 года назад
Yeah I don't know why people in the comment section... says It is worth to enable MAC filtering as ....it is Very easy to change the Address via CLI based programs =(
@drink15
@drink15 9 лет назад
Gone are the days when I could drive around and see tons of open linksys networks
@assizpereira1374
@assizpereira1374 8 лет назад
Nice
@cookiecan10
@cookiecan10 9 лет назад
awesome video
@cookiecan10
@cookiecan10 9 лет назад
***** you´re right, i stopped watching when he started talking about Freshbooks. i apologize
@Siouxjin
@Siouxjin 9 лет назад
Linus can you explain to us how this "deep dream" thingy works?
@MrAdeelAH
@MrAdeelAH 9 лет назад
0:32 moment when my WiFi is actually called It_Hurts_When_IP
@fravolt2
@fravolt2 9 лет назад
Is that a LG G watch R?
@MsZsc
@MsZsc 9 лет назад
The Nintendo Wifi play that is no longer supported used WEP. I couldn't play my DS games online at the time because my network was too new.
@dylankauling
@dylankauling 8 лет назад
How on Earth was TunnelBear not at the end of this video? That's what you actually need when using public WiFi!
@willriches
@willriches 8 лет назад
+Dylan Kauling Exactly what I was thinking!
@emralcrewrblox
@emralcrewrblox 8 лет назад
Ikr
@florps
@florps 9 лет назад
What about AEP?
@jan050375
@jan050375 9 лет назад
what about the function that only allows already known devices to connect to the router or requires the mac adress of the device you want to go online with? i think you should've mentioned that.
@ChaseHaddleton
@ChaseHaddleton 9 лет назад
jan050375 MAC address filtering is rather easy to evade, and like hiding the SSID, it's not worth using.
@jan050375
@jan050375 9 лет назад
Chase Haddleton dont you have to get a wired connection or a registered device to get around it?
@ChaseHaddleton
@ChaseHaddleton 9 лет назад
jan050375 You would just need to sniff packets on the network to find a white listed MAC address. Then you would spoof that MAC address on your device and join the network.
@jan050375
@jan050375 9 лет назад
Chase Haddleton and how do you even sniff the packets on the network if you dont have access to it?
@ChaseHaddleton
@ChaseHaddleton 9 лет назад
jan050375 it's wireless, the packets are freely broadcasted to anyone within range.
@dskxd0
@dskxd0 9 лет назад
And what with MAC adress white list? Does it really secure your network?
@ChaseHaddleton
@ChaseHaddleton 9 лет назад
***** Nope, it's easy to evade and not worth using.
@wildyato3737
@wildyato3737 2 года назад
Not at alll... As WiFi is transperant as proxy....The MAC address of which client connected to AP are easily seen by Malicious people....on basis on that they can easily copy your MAC address then with help of MAC changer they can.... change MAC to yours ...and you will kick out from the network
@AlbertoRestifo
@AlbertoRestifo 9 лет назад
The one time HotspotSchield would fit like a glove as a sponsor, they are not sponsoring Techquickie.
@Jon.......
@Jon....... 5 лет назад
That's one wacky Boy Band Gumbo Photo you got there!
@MsMattness
@MsMattness 9 лет назад
I was wondering if it is necessary to use security if you don't live next to anyone and are sure no-one will connect to it in the usual sense.
@dotcomGone
@dotcomGone 9 лет назад
EEquivalency indeed!
@superroboted
@superroboted 9 лет назад
Well, if you want to have a truly secure home network use an Access Control List
@nix10kodeey
@nix10kodeey 9 лет назад
My router has WPA2 protection is there anyway I can get better security?
@edymasta
@edymasta 9 лет назад
Jobs_for_Fun you shouldnt worry too much, hacker target businesses or people with attractive confidential data, they won't prioritize home users
@davidflores909
@davidflores909 9 лет назад
edymasta Unless-your neighbor happens to be a skilled unemployed hacker that doesn't have internet connection nor money to have his own, and you happen to have a yummy over-100-mbps bandwidth Internet connection.
@edymasta
@edymasta 9 лет назад
David Flores ehh you shouldnt worry too much
@wildyato3737
@wildyato3737 2 года назад
Well you can buy a new Router or upgrade the firmware for possible WPA3 Upgrade
@comradeboris9547
@comradeboris9547 9 лет назад
You should do otg cables as fast as possible, there a must for power user.
@stephensnell5707
@stephensnell5707 11 месяцев назад
There is no such thing as otg
@MegaMoto85
@MegaMoto85 9 лет назад
He didnt mention Reaver, thank you Linus.
@micnor14
@micnor14 9 лет назад
***** Reaver is the only free open-source WPS crackalacker I'm aware of. I believe wifite uses it by extension but it isn't nearly as useful as the standalone beta reaver. Edit: I stand corrected. Reaver-Pixiedust is a postmortem fork of Reaver that is apparently succeeding it.
@Phybia
@Phybia 9 лет назад
An you explain screen brightness, as in the 250cd/m or the 300cd/m, like, dafuq does it mean? If you haven't done it yet :)
@ChaseHaddleton
@ChaseHaddleton 9 лет назад
***** cd/m^2 is a unit of luminous. It's based off how many Candelas of light are transmitted per meter square of space.
@Slothmun
@Slothmun 9 лет назад
The best way to describe WiFi security is to compare it to an onion. Layering on security methods will slow down a potential attacker at each stage. Therefore a good home setup would be WPA2 with a hidden SSID, MAC filtering and WPS turned off. That combined with changing your key regularly should give your network adequate protection. Using each one of those methods alone would be easy to bypass however layering them like this would mean the attacker would need more time and be more skilled.
@vgamesx1
@vgamesx1 9 лет назад
Stephen Stonehouse I forgot where I read it but, hiding your SSID does basically nothing and might even make things even less secure. (I think it was a how to geek article)
@vgamesx1
@vgamesx1 9 лет назад
***** why would you think you were the only person? Lol
@Slothmun
@Slothmun 9 лет назад
vgamesx1​ It is easy to sniff the SSID from connected clients yes. Hiding it from the AP beacons makes the potential attacker have to do more to gain access though
@vgamesx1
@vgamesx1 9 лет назад
Stephen Stonehouse Here I actually bothered to look for it... www.howtogeek.com/howto/28653/debunking-myths-is-hiding-your-wireless-ssid-really-more-secure/ Microsoft themselves even say "hidden SSIDs are not a security feature" and no you don't have to "do more" with a hidden ssid, its as difficult as downloading/using a different app (or program..) and hitting the scan button.. The people telling themselves that it helps are basically the same as taking a placebo, it makes you feel better but it doesn't really help.
@Slothmun
@Slothmun 9 лет назад
vgamesx1 Yep, i'm not denying that it's easy to find out, just that if you are going out of your way to secure your network more, you may as well tick the "Hide" box
@reachrishav
@reachrishav 9 лет назад
Techquickie Hey, please explain Torrents(as fast as possible)
@darbreslin5599
@darbreslin5599 9 лет назад
I love computer security and I can crack wep in about 0.21 seconds and I can crack wpa2 in 12 seconds. In addition to that the router security is just plain terrible and it doesn't take that long to find venerabilities in the default router firmware.
@LuigiCotocea
@LuigiCotocea 2 года назад
Oh god i kinda hate my tenda router, its old school!
@TheDAFFY
@TheDAFFY 9 лет назад
Linus, you cannot show them the secret! How would I ever succeed in cyber haxing if people know this advanced tip? God damnit! You just had to *do it*!
@karras6239
@karras6239 9 лет назад
so. not using a password, and filter by MAC address is wrong too?
@dougle03
@dougle03 9 лет назад
kar ras Yes because the MAC is sent by the client in plain text over the unsecured connection. Easy to spoof. Use ACL and some encryption...
@lawrencekong7162
@lawrencekong7162 8 лет назад
dr.evil pinky thing lmao
@gmoney771
@gmoney771 9 лет назад
Kali Linux can be used to crack WEP, WPA, and WPA2 using reaver and pixiedust, Actually, those don't work with WEP, but I can't remember the utility for that.
Далее
Intel's CPU Crashes Explained
8:10
Просмотров 233 тыс.
3 Levels of WiFi Hacking
22:12
Просмотров 1,8 млн
Викторина от ПАПЫ 🆘 | WICSUR #shorts
00:56
🤡Украли У ВСЕХ🤪
00:37
Просмотров 193 тыс.
Should you be using WiFi 7 or WPA3? Best Wi-Fi setup?
27:20
Why is Wi-Fi Slower than Ethernet?
5:29
Просмотров 713 тыс.
What Happens to Deleted Data as Fast As Possible
4:21
Просмотров 937 тыс.
Why VPNs are a WASTE of Your Money (usually…)
14:40
Rootkits As Fast As Possible
5:37
Просмотров 746 тыс.
WiFi 6 vs WiFi 6E  - The One Huge Difference
12:49
Просмотров 747 тыс.
Are VPNs Just A Scam?
5:51
Просмотров 770 тыс.
Choose the Right Channel for your WiFi !
8:59
Просмотров 63 тыс.
Internet vs Web as Fast As Possible
5:26
Просмотров 268 тыс.