Тёмный

WiFi Security Myths Demo: Don't believe that these will protect you! 

David Bombal
Подписаться 2,6 млн
Просмотров 61 тыс.
50% 1

Опубликовано:

 

28 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 203   
@davidbombal
@davidbombal 3 месяца назад
Get Proton Mail for FREE: davidbombal.wiki/protonvpn1 Big thanks to Proton for Sponsoring the video! Disclaimer: This video is for educational purposes only. // Wifi Myths PDF // PDF: davidbombal.wiki/wifimyths // Alfa ADAPTORS // Alfa Long-Range USB Adapter: amzn.to/3yFs99E Alfa WUS036AXML: amzn.to/4c3rlJV // David's SOCIAL // Discord: discord.com/invite/usKSyzb X: twitter.com/davidbombal Instagram: instagram.com/davidbombal LinkedIn: www.linkedin.com/in/davidbombal Facebook: facebook.com/davidbombal.co TikTok: tiktok.com/@davidbombal RU-vid: www.youtube.com/@davidbombal // MY STUFF // www.amazon.com/shop/davidbombal // SPONSORS // Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com // MENU // 00:00 - Busting Wi-Fi myths 01:42 - Brilliant sponsored segment 04:05 - Wi-Fi myth #1: Hiding your Wi-Fi name/SSID will protect you 04:21 - Finding hidden Wi-Fi names/SSIDs demo 10:36 - Using Wifite to attack the network 11:44 - Finding hidden Wi-Fi names/SSIDs summary 12:43 - Wi-Fi myth #2: MAC address filtering/whitelisting will protect you 13:12 - Connecting to a hidden network demo 15:30 - Testing on another router 21:20 - How two devices can interfere 22:13 - Wi-Fi myths summary 22:58 - How to properly protect your Wi-Fi 24:11 - Conclusion myth busting myth myths wifi wifi myths cybersecurity myths kali linux kali wifi kali alfa alfa network alfa network adapter wifi password wpa wpa2 hashcat linux Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! #wifi #wpa2 #hashcat
@y.h8383
@y.h8383 3 месяца назад
Thank you David. I believe majority of your viewers are network engineers/architect, can you please create a video on how can they ride the wave of AI? what should be a transition path for an engineer/architect (with experience of transitional routing, switches, data center, wan/lan etc)? I will really appreciate it.
@rgergigergeergergegergeg
@rgergigergeergergegergeg 3 месяца назад
and as for protonmail, they "caant" decrypt your messages, but theyre HUGE fans of working with law enforcement. thye WILL NOT "go get a warrant" they are law enforcement fetishists. this is well documented. good for basic stuff, a trap for hackers or anyone else that runs foul of an establishment tyrant
@Chiph900
@Chiph900 3 месяца назад
Hello! My name is Chisenga or Chi Chie for short. I have just hopped onto the cybersecurity/hacking train. I was looking for solutions to the question explained below when i bumbped into your RU-vid Chaneel. I have just finished setting up my virtual machine. I am running kali on vmware. I was running updates for kali when i noticed my antivirus(on the host machine) blocking some downloads and access to certain websites. Do you know how I can Fix this?
@Emanuele1973
@Emanuele1973 3 месяца назад
Thanks again for the detailed video and pdf. Just a small thing, In the description looks that is Brilliant the sponsor. (Brilliant sponsored segment)
@spirit_wolf123
@spirit_wolf123 3 месяца назад
Encrypted email works good unless they open it on a Windows PC was snapshot...
@johndank2209
@johndank2209 3 месяца назад
the best security is have nothing to secure, just turn off the wifi and go live in the woods
@geekgee
@geekgee 3 месяца назад
sounds appealing in so many ways 😉
@newdawn45
@newdawn45 3 месяца назад
😂😂😂
@jeremylemans3005
@jeremylemans3005 3 месяца назад
Until bears buy wifi adapters 😂
@MangyPL
@MangyPL 3 месяца назад
You wouldn't last 3 days in the woods
@Haydenh127
@Haydenh127 2 месяца назад
Use treefi and touchgrass as your firewall. ​@@jeremylemans3005
@FunderDuck
@FunderDuck 3 месяца назад
Personal cyber security is somewhat like home security. You can install locks on your doors, security cameras, alarms, a fence around your house, and that will deter most intruders most of the time. Ultimately though, someone with the right talent, determination, and resources can find a way through or around those obstacles in time. Especially since cyber security is a dynamic field. Fortunately, chances are the people you really have to worry about have other plans and priorities.
@MAX-nv6yj
@MAX-nv6yj 3 месяца назад
That’s so true lol, well said, I loved the analogy ❤.
@johndank2209
@johndank2209 3 месяца назад
so we are mostly just protecting ourselves against script kiddies
@rgergigergeergergegergeg
@rgergigergeergergegergeg 3 месяца назад
if you dont have a home defense firearm, none of this tech nonsense matters.
@mos8541
@mos8541 3 месяца назад
DAVE!!... i know its prolly silly, but imagine this, or a collab with LPL... Okay nothing on port 88, some firewall weakness on port 5055, easy hack on port 5555, back to port 88... port is open,... and we're IN.. , very poor, and as always... have a nice day. HAH
@johndank2209
@johndank2209 3 месяца назад
@@mos8541 huh? explain pls
@germancaperarojas4023
@germancaperarojas4023 3 месяца назад
Great class on basic attacks to WF networks when ISSD is hidden. As always, super neat content, David. Thanks!
@Koenfred19
@Koenfred19 3 месяца назад
3:35 Most easy fix is to just use PGP encryption in your email (Proton uses it also) that way you need to both accept eachothers public key's to send messages
@dreadedmonkey94
@dreadedmonkey94 3 месяца назад
Hackers often go for the lowest hanging fruit. The more steps you take to prevent them, the better. Hiding your SSID won't stop them but it's still recommended. You could get lucky and they'll choose the next person instead 🤷‍♂
@AliAli-zk3ku
@AliAli-zk3ku 3 месяца назад
Thanks David for your valuable lessons.
@davidbombal
@davidbombal 3 месяца назад
You're welcome!
@d-ledgityt
@d-ledgityt 3 месяца назад
What if the Wi-Fi network has been configured to prevent new device connections? please answer
@simmsimmons3690
@simmsimmons3690 3 месяца назад
Atta kers can always imitate your Mac address, send death pkts, then try and capture the handshake. Mac addresses can be found by company, manufacturer, etc.
@cyberdevil657
@cyberdevil657 3 месяца назад
David should make a show called My IT busters XD (myth) Setting the IT in my Brain not the H 😝 Great work David!
@viltur83
@viltur83 3 месяца назад
There are security benefits to hiding the SSID. As you said, just by making it a 2 step prose's. Anyone doing a "drive-by hacking" is unlikely to target you. 75% of security is to say to your thief/attacker: target someone else, my place is not worth your time. But as in physical security, when you are the primary target you need better defense that obscurity
@y.h8383
@y.h8383 3 месяца назад
Thank you David. I believe majority of your viewers are network engineers/architect, can you please create a video on how can they ride the wave of AI? what should be a transition path for an engineer/architect (with experience of transitional routing, switches, data center, wan/lan etc)? I will really appreciate it.
@ryankitching5936
@ryankitching5936 3 месяца назад
Does protected management frames prevent wpa2 deauth?
@ariasm8911
@ariasm8911 3 месяца назад
yes it does, however compatibility issue may arise on older devices
@ReefMimic
@ReefMimic 3 месяца назад
Wish I could use wpa3… most the device on the network doesn’t support it :(
@curtispavlovec
@curtispavlovec 3 месяца назад
This is a real problem agreed. WPA3 was finalized in 2019 and 5 years later the device support is woeful still.
@buzooliibrahim8382
@buzooliibrahim8382 3 месяца назад
Such a wonderful explanation David. Can u plz tell us how to overcome these problems?
@KymHammond
@KymHammond 3 месяца назад
Thanks for the video, is WAP2/WAP3 vulnerable like your demonstration or does the WAP3 side of the selection increase protection difficulty?
@curtispavlovec
@curtispavlovec 3 месяца назад
It is. WPA3 only mode (often called “WPA3 SAE” is the only way to be secure. On mixed mode you are vulnerable because an attacker can choose the weaker encryption WPA2 and obviously they would.
@rtorcato
@rtorcato 3 месяца назад
Apple actually recommends against hiding SSID on their website.
@michaelvandermaas5871
@michaelvandermaas5871 3 месяца назад
Apple also seems to claim it's better in security. Yet they released a processor that has a permanent exploit that cannot be patched out. I have an issue trusting apples advice with their claims vs what reality is.
@gentl_geek
@gentl_geek 3 месяца назад
I really love your accent, it's awesome.
@davidsharp6939
@davidsharp6939 2 месяца назад
Really appreciate your videos. I have a question about my WiFi security cameras. Several of my neighbors can see my video feed even while I'm playing back recordings off the micro-sd card installed in the cameras. I've changed my cable/modem router and password and changed the password for the router admin settings still my neighbors can see both my teckin cameras and my blink cameras through there cell phones and of course won't tell me how. I access my cameras through apps on my android phone. I also have the fling app that tells me who is on my WiFi network and no one is there. I'm confused about how they all are watching, any help would be extremely helpful thanks.
@Ransume
@Ransume 3 месяца назад
Thank you for this informative video. Very much appreciated.
@raiden7821
@raiden7821 3 месяца назад
Very informational video
@davidbombal
@davidbombal 3 месяца назад
Glad you liked it
@vladislavkaras491
@vladislavkaras491 3 месяца назад
Thanks fro debunking those myths!
@amkiller3060
@amkiller3060 3 месяца назад
Hi sir, I am unable to access my apache2 server from other devices and it only working for local device and have use all the methods mentioned on the internet to correct it. I even used chat gpt and reinstalled the Kali Linux as well. Kindly help me with the issue by either providing me with other server I can use or with a method the fix the issue. Thankyou
@giux900
@giux900 3 месяца назад
Hey David did you notice that awus036nha (ar9271) cannot scan all channels? It's missing channel 12, 13 cause a crda setup to china. Can you make a short video where explain how to fix that? Is relatively easy and similar to the unlock procedure for tx-power... Thanks.
@ivladjoll7410
@ivladjoll7410 3 месяца назад
Cant just overload wpa 3
@gummun1125
@gummun1125 2 месяца назад
What if you deauth router? Becouse its also give its name away but then next to client in notes is displayed eapol whats the diffrence beetewn doing thes whings
@list1726
@list1726 3 месяца назад
Thanks for posting
@sandeshdhakal-g7v
@sandeshdhakal-g7v 3 месяца назад
its time for wpa3
@ReefMimic
@ReefMimic 3 месяца назад
Back in the day my asus router to say in the settings that having a nameless network ( hidden) was a security risk …
@terrancegrant1664
@terrancegrant1664 3 месяца назад
Use a legit firewall and WPA3 APs. Segment your network with VLans; no crappy IOT stuff on your important networks, i.e., network you do your banking on. Have a dedicated AP for guest. Never give your critical APs WiFi passwords out to anyone. Ensure you do your chores: reboot your hardware monthly, and check for software updates for your network hardware weekly.
@Tetrahcodom
@Tetrahcodom 3 месяца назад
Hiding SSID is like using Blur/Mosaic to censor.
@tonkofonko
@tonkofonko 3 месяца назад
Hello pleade make full video tutorial for DIY WiFi Pineapple MK7 with some TP-Link router that support WiFi Pineapple MK7 firmware with OpenWRT for 2.4G and 5Ghz.
@premcomputer4845
@premcomputer4845 3 месяца назад
Hi David Please make a video for bitlocker
@majid_us
@majid_us 3 месяца назад
Can someone break into my wireless (i.e., WiFi) network when I am using MAC address filtering?
@curtispavlovec
@curtispavlovec 3 месяца назад
Yes.
@luis-rv8jj
@luis-rv8jj 3 месяца назад
how to access one system to another system
@AdarshThakur-Official
@AdarshThakur-Official 3 месяца назад
How to get reverse shell with dom xss
@KennethHaldbk
@KennethHaldbk 3 месяца назад
What about IEEE 802.1?
@ShubhamKumar-re4zv
@ShubhamKumar-re4zv 3 месяца назад
How to put IOT devices on other netwrok? I have only one router.
@MrPir84free
@MrPir84free 3 месяца назад
If your router supports multiple SSID's ( multi-SSID ), then it should be relatively easy. Most wifi routers nowadays support a guest network, often with two features- one that blocks access to the primary network, and one that isolates wireless clients from each other. For most, just repurpose GUEST for IOT, and find & set those two settings. If your router does not support a guest network, it's time for an upgrade.
@ShubhamKumar-re4zv
@ShubhamKumar-re4zv 3 месяца назад
@@MrPir84free Well I checked in my router for guest network, but there is no such option. I found a option, naming partition network. I think it will do the same thing. Devices that join on that SSID will not be able to communicate with each other. Will this do the job?
@josephcharles5660
@josephcharles5660 3 месяца назад
Hi sir this is Joseph Charles from India I regularly watch your video.sir track location by phone number is possible? Please sir I want to know
@carsonjamesiv2512
@carsonjamesiv2512 3 месяца назад
😀👍👍
@mr.boniato6402
@mr.boniato6402 3 месяца назад
Does having a very strong Wifi password help or it won't matter? I ask because your password is very weak.
@MrPir84free
@MrPir84free 3 месяца назад
Longer passwords, complex, or passphrases works better. Like Wd6g[.k%G$4bYJ9]hs=8qy or "unsnap driving bolt defender" or "unsnap-driving-bolt:defender" are infinitely a better password than say Superman So, yes, a stronger password is significantly better, the longer it is the better as well. That random password was 22 characters long, but would be hard to memorize and put in every time. The password phrase has a chance of being remembered; or easier to enter even though it's longer. There are even random passphrase generators on the web nowadays. Just try to use different passphrases for different purposes, just like you should for passwords.
@curtispavlovec
@curtispavlovec 3 месяца назад
Of course it helps. A weak password will just make the job that much easier. A long random password is best.
@savagepro9060
@savagepro9060 3 месяца назад
David Bombal: "WiFi Security Myths - Don't believe that these will protect you!" Every Tinfoil Hat crushed!
@Itzzdarkworld
@Itzzdarkworld 3 месяца назад
Biggest myth: Your VPN will protect You
@Cats_Are_Scary
@Cats_Are_Scary 3 месяца назад
It will hide your real IP address and keep your ISP from tracking you for ad sales. Just need a legit vpn like Mullvad or Proton.
@sopota6469
@sopota6469 3 месяца назад
If you connect to an open WiFi or a free one that sniffs all the traffic, yes, it will protect you.
@WhoIsJohnblack
@WhoIsJohnblack 3 месяца назад
Word lmfao
@OH2023-cj9if
@OH2023-cj9if 3 месяца назад
Mullvad is OK, don't use honeypots.
@spirit_wolf123
@spirit_wolf123 3 месяца назад
A VPN can protect you from a lot of Hazzard.... If you use a VPN on your device and your router you can hide both your IP address and your Mac address... To make it even harder for the hacker combine that double VPN with alternating proxy chains and write two little scripts to continuously change VPN servers on your device and router... Nothing can guarantee your security only slow the spies and hackers down..
@gamereditor59ner22
@gamereditor59ner22 3 месяца назад
Fact : WPS will be the downfall of your network infrastructure.
@iZ3r0x9
@iZ3r0x9 3 месяца назад
Everything that is NOT WPA3 is vulnerable, does not matter the settings. If you're still on WPA2, the only thing you can do is disable WPS asap and use a very strong password, is the only mitigation you can do. Password hashes can still be gathered but cracking them is another story if is a strong password.
@MrPir84free
@MrPir84free 3 месяца назад
Well, you can also a) turn on device isolation where devices cannot communicate with other devices on the same network and b) configure the router so that the guest/iot networks have internet access at best, with no access to the primary network. Of course, if your access point or router supports it, you can break up the IOT/Guest networks into multiple IOT/Guest networks.. For example, my access point supports 8 SSID's, so I could use one WPA3 for my primary, then create another 6 and split up the WPA2 devices onto different SSIDs, thus making it sort of "better" in case someone targets ONE of my SSID's.
@errlybird1264
@errlybird1264 3 месяца назад
Wpa3 is vulnerable, just Google wpa3 vulnerabilities.
@Bughini1-2042
@Bughini1-2042 3 месяца назад
Thank you for the information
@davidbombal
@davidbombal 3 месяца назад
You're welcome!
@lotuschamp7796
@lotuschamp7796 3 месяца назад
Only thing that will protect you properly is to go fetch that cable
@dreadedmonkey94
@dreadedmonkey94 3 месяца назад
It was learned some years ago that even fibre cable can be tapped. The light gives off vibrations which can be read by a transducer. Just when you think you are safe, you are not. Wherever there is a will, there will always be a way...
@DavidStringham
@DavidStringham 3 месяца назад
There is a reason that Wired Equivalent Privacy got its name. Quantum networks are being developed to keep bits on a cable from being intercepted.
@pldvs
@pldvs 3 месяца назад
WifiAnalyzer for android will show you which room your neighbors hidden access points in...
@bine35
@bine35 3 месяца назад
disable wifi entirely
@Abduselam.m
@Abduselam.m 3 месяца назад
Thanks so much I appreciate you the way you change many people life through education
@davidbombal
@davidbombal 3 месяца назад
Thank you :)
@Joseph20203
@Joseph20203 3 месяца назад
We are not going to make it.
@Wolfcite
@Wolfcite 3 месяца назад
Top Way to Protect Your Wifi: Just use ethernet and usb to ethernet adapters. Without a wireless signal, how is one gonna attack you?
@putridlc
@putridlc 3 месяца назад
I think other Email Services initially also did that privacy security. once they get a lot of customers, then let's say they are "tempted" to do something for their customers. When many people have entrusted many things to the email service system they use, there is an intrigue to change the new user agreement to the user. where changes to the user agreement are made long and difficult for ordinary users to understand. as far as I have understood.. I hope I'm wrong.. so can Proton guarantee it?
@aquatrax123
@aquatrax123 3 месяца назад
I have setup several enterprise wireless networks. In high security environments, I use radius with certificate authentication and an internal PKI protected by an HSM. Since the same certificate is used for VPN access, I use Key Attestation to store the client certificates in the TPM. This is not hard to do and really raises the bar to keep hackers out.
@dreadedmonkey94
@dreadedmonkey94 3 месяца назад
Very good
@MrPir84free
@MrPir84free 3 месяца назад
Put guests and IOT on a network, or preferably two networks that are both isolated from other devices, and from your primary network. Each network SSID should have a unique password to it, preferably a different network name and password. If your router supports [WPA2/WPA3] settings, set it to that setting. Note that some routers will have a [WPA/WPA2], [WPA2 only], [WPA2/WPA3] and [WPA3 only] setting- so choose the settings that are the highest for the devices you plan on putting on that network. For example, since my main network only has newer devices that support WPA3, I select [WPA3 only] setting. As my guest networks are a mix of WPA2/WPA3, i select [WPA2/WPA3]. None of my IOT devices support WPA3, so for that network, I select [WPA2 only] although [WPA2/WPA3] is just as valid. On the guest and IOT networks, the option to isolate devices from each other is selected, and neither of those two networks have access to the primary network; those networks only have internet access - PERIOD. If need be, in the future, if IOT devices start supporting WPA3, I will be putting such devices on an IOT network that is set for WPA3. The main reason NOT to segregate IOT from GUEST network is in case I need to add in a custom firewall rule to allow device or devices to internal resources or other specific network rules can also be put in place as need be, I can; but for now, it's essentially internet only. My older tablet is on the GUEST, where as my newer tablet is on the primary network;
@johnnycharles702
@johnnycharles702 3 месяца назад
My wifi is 100% unhackable....i don't have wifi
@iyeetsecurity922
@iyeetsecurity922 3 месяца назад
I hacked the CIA with my Flipper Zero.
@RoninJay408
@RoninJay408 3 месяца назад
Secure email is an oxymoron.
@blackhat5133
@blackhat5133 3 месяца назад
❤❤❤❤
@davidbombal
@davidbombal 3 месяца назад
Thank you :)
@Darkk6969
@Darkk6969 3 месяца назад
WPA3 is the way to go but problem is the older networking devices can't be upgraded to make use of the new standard. For now a super long password is one way to make things harder for the hacker till you can use WPA3. WPA3 isn't perfect either but still better than WPA2.
@hashwizard2544
@hashwizard2544 3 месяца назад
david make a video on setting up a vlan for setting up your iot devices on another network
@gymlin123
@gymlin123 3 месяца назад
why are you using virtualbox
@anon-i7b
@anon-i7b 3 месяца назад
wifi pineapple video will this come?
@davidbombal
@davidbombal 3 месяца назад
I can make videos about the Hak5 pineapple if you want me to :)
@alc2347
@alc2347 3 месяца назад
Mate, just keep releasing videos of literally anything🤣 We'll keep watching regardless​@@davidbombal
@anon-i7b
@anon-i7b 3 месяца назад
@davidbombal I wait impatiently
@hawkinscsa
@hawkinscsa 3 месяца назад
David, do you have, or can you direct me to, a good beginner video that explains how to add a LAN for IOT devices?
@MrPir84free
@MrPir84free 3 месяца назад
Your router has to support it; or access point. Most decent consumer wifi routers have a "Guest" network- which is where I'd start. Look for two sets of settings; one that sets the clients so that the clients on that network do not have access to the primary network ( called different things by different brands of routers ), and another feature that isolates clients on the same network ( on a netgear, it's often called "Wireless Client Isolation" ). Some wifi routers support a third network; some don't. some support 4 networks; some access points will support up to 8 SSIDs, but usually that requires the use of VLAN's.. Sorry I can't recommend a video; learned things on my own since, well, forever..
@notaras1985
@notaras1985 3 месяца назад
​@@MrPir84freeso my ISP 's dirt cheap 10$ router will probably not have guest sub netting capabilities
@sylvainHZT
@sylvainHZT 3 месяца назад
Nice video David. You never spoke about WP3 encryption. Is there a way to crack it ?
@karlsenpal
@karlsenpal 3 месяца назад
Thanks David for great video! - Don't have your kids gaming pc on same VLAN as your corporate computer. - Only access your router on secure VLAN or VPN
@3vil8unny
@3vil8unny 8 дней назад
put this on my desktop as a short cut have a feeling ill be watching it over a few times love all the videos you provide us thank you
@CentralBase
@CentralBase 3 месяца назад
If you have the password to the network none of that matters
@notaras1985
@notaras1985 3 месяца назад
Why would the attacker have it
@Uncle_Buzz
@Uncle_Buzz 3 месяца назад
About that Proton ad/demo... Can you do another demo video on how to crack that password?
@MAX-nv6yj
@MAX-nv6yj 3 месяца назад
I really miss those videos. Having courses hell and University semesters -not related to IT topics- since 8 months, now almost finished, I can resume watching my lovely daily Bombal’s videos❤.
@DavidStringham
@DavidStringham 3 месяца назад
My view is that these methods help as part of a defense-in-depth strategy.
@tenpadhargya7284
@tenpadhargya7284 2 месяца назад
Hi David, I have a question. Which laptop is better for cybersecurity; Windows or MacBooks? My professor told me get a windows laptop for cybersecurity, he didn’t tell me the reason! So can you please help me out on this question. Thank you!
@userth13539
@userth13539 3 месяца назад
But can attackers spoof Mac addresses and corresponding IP addresses concurrently if Arp binding is enabled?
@TMurakami-ro4jd
@TMurakami-ro4jd 3 месяца назад
If you think you have been hacked, where can you get help? Example I see strange I.P addresses connected to my WiFi.
@hack_with_vyshu
@hack_with_vyshu 3 месяца назад
Is this video totally about WiFi handshake capturing with Alfa WiFi adapter ( in hands on demo ) 👍🏼
@bAd-sf7iu
@bAd-sf7iu 3 месяца назад
When I connected free Wi-Fi network with iPhone, Safari warned posibility of attacking. Some black hat did as this video. Please tell us how to get the evidence identifying the black hat!!!
@moysevalentine6117
@moysevalentine6117 3 месяца назад
please how can i know wifi adaptor that support monitor mode and package injection? please give me a link for a good WIFI adaptor
@ariasm8911
@ariasm8911 3 месяца назад
I have a question, when two device with same mac address is connected to WiFi shouldn't they both be able to ping other devices? because unlike Ethernet which echo answer is returned to specific port on WiFi both device should be able to receive echo reply because it is transmitted through WiFi and both device assuming are in range of AP should get the transmitted radio wave. i am missing something obviously because ping failed can anyone correct me?
@lahih
@lahih 3 месяца назад
what about people that dont use spiderman password? i mean show us what you gonna do with wps 2.0 atleast :)
@visheshkumartiwari4232
@visheshkumartiwari4232 2 месяца назад
Sir, can you make a video on how to detect keyloggers and hidden malware
@chadsexinton
@chadsexinton 3 месяца назад
Is there a Brute force way to crack passwords? Most of attacks in wifite don't seem to work for isp routers.
@Hallelujah666
@Hallelujah666 3 месяца назад
I hide my ssid cause it prevents me from randos asking about my wifi password.
@Ayush-wr6ks
@Ayush-wr6ks 3 месяца назад
Sir please tell us about wpa3 Is there any known vulnerabilities that we can use to hack
@warclan5429
@warclan5429 3 месяца назад
What is a reality is that all wifi are trash in term of security. Any sniffer can do the job
@brucewyche8174
@brucewyche8174 3 месяца назад
Dropbox is a no go zone, too bad.
@miaudottk9080
@miaudottk9080 3 месяца назад
One more tip: disable WPS.
@trp225
@trp225 3 месяца назад
How about the myth that WEP is secure?
@g1zmo85
@g1zmo85 3 месяца назад
Used this to find all the hidden networks at my college back in the day, super easy to find hidden networks.
@g1zmo85
@g1zmo85 3 месяца назад
This was an assignment not malicious lol
@Vijaykumarchintha1
@Vijaykumarchintha1 3 месяца назад
I will hack your home WIFI
@diwakar_sharma
@diwakar_sharma 3 месяца назад
Thank you for explaining this... Love from India ❤
@davidbombal
@davidbombal 3 месяца назад
You're welcome! Glad you liked it!!
@codeinfotrex3886
@codeinfotrex3886 3 месяца назад
hi david
@Cyber_Gas
@Cyber_Gas 3 месяца назад
Hi covid
@savagepro9060
@savagepro9060 3 месяца назад
@@Cyber_Gas hahahah, that was so livid and vivid
@davidbombal
@davidbombal 3 месяца назад
Hi!
@Cyber_Gas
@Cyber_Gas 3 месяца назад
@@davidbombal řekni UwU
@Cyber_Gas
@Cyber_Gas 3 месяца назад
@@davidbombal say uwu
@godfather_256
@godfather_256 3 месяца назад
Why am I late to this
@stevenwolf8697
@stevenwolf8697 3 месяца назад
I’m 52, about to be 53, and I currently make really good money. I like my job but would like to do more. I love the aspect of being an ethical hacker. Currently learning networking. I’m not necessarily thinking about quitting the work I do but the thought of being an ethical hacker gets me excited. Maybe as a side hustle? Is this a crazy idea? Is it unrealistic due to my age and/or current position?
@blyatprojects4893
@blyatprojects4893 3 месяца назад
It all depends on your personal skills, and the field that you've been in for some years. It's never too late to start, just be open to new opportunities and get familiar with the topic. Learning is the key to success, and never give up trying. The day that you give up trying is the day that you lose. There will be some motivational highs and lows.
@tigreonice2339
@tigreonice2339 3 месяца назад
If someone knows your IPs, ssid and password. can do something even though you are far from your router (for example in another country) ?
@xt355
@xt355 3 месяца назад
Do what exactly?
@valorantEg
@valorantEg 22 дня назад
ty
@graysonpeddie
@graysonpeddie 3 месяца назад
I know about those myths and I was kind of expecting a lot more than the two myths for Wi-Fi networks.
@carlettoburacco9235
@carlettoburacco9235 3 месяца назад
When I talk to some "IT Managers" (who have obtained an email diploma) and they talk about "The Security" or "100% Security" I already know that they don't know what they are talking about. There is only a "Security Level" depending on how much you want to spend in money, time and hassle in using a system. If there's a door someone can get in. ....but I've also seen people install an expensive security door made of Unobtanium into a house made entirely of plaster sheets that a 10 year old can punch through.
@J-wd3kh
@J-wd3kh 3 месяца назад
Is there such as thing as 4G or cellular network security (i.e could your phone be hacked by someone via the 4G network you're connected to)? May sound dumb, but IT info online is trash and superficial, and we the lay people are misinformed.
@Faceplant-hl5yn
@Faceplant-hl5yn 3 месяца назад
Security would be different when all these programs weren't invented yet, like kali which basically bundles every tool you would need, wifite etc.. OG's had to make those programs themselves.. but they ARE here now
@OH2023-cj9if
@OH2023-cj9if 3 месяца назад
This is something people were doing 15years ago. Show us a proper WiFi attack on a computer or phone connected to WiFi, like a man in the middle one. Say for example on your own device in a coffee shop. You will not be able to!
@cyberdevil657
@cyberdevil657 3 месяца назад
You know David, you are one of the only one that i can trust & believe when it comes to sponsors. I'm always very skeptical when it comes to promotions and before you verified a interview with proton mail i heard about the journalist that got arrested and i got distrustful until you had that interview. You are a living legend David! It's crazy how i trust you more then anyone in my daily life.
Далее
Should you be using WiFi 7 or WPA3? Best Wi-Fi setup?
27:20
3 Levels of WiFi Hacking
22:12
Просмотров 2 млн
Hackers remotely hack millions of cars!
54:31
Просмотров 80 тыс.
When you Accidentally Compromise every CPU on Earth
15:59
Your VPN won't protect you 😱
1:03:25
Просмотров 116 тыс.