How Hackers Use DNS Spoofing to Phish Passwords (WiFi Pineapple Demo)

Поделиться
HTML-код
  • Опубликовано: 7 сен 2024

Комментарии • 42

  • @yunggoofy5535
    @yunggoofy5535 2 года назад +40

    Definitely need more pineapple guides

    • @Davesayer1013
      @Davesayer1013 5 месяцев назад

      Did you get anymore information?

  • @mohamadsh9653
    @mohamadsh9653 Год назад +5

    This method will no longer work with new updates of browsers. SSLStrip will no longer function due to the implementation of SSL/TLS. Instead of the fake login page, users will see a warning message

    • @ao4514
      @ao4514 11 месяцев назад

      I'm pretty sure that there are other ways to poison a Dns!

  • @birhon
    @birhon 10 месяцев назад +3

    most browsers counter this pretty simply by detecting an unusual IP routing

  • @juliusrowe9374
    @juliusrowe9374 2 года назад +2

    Super dope tutorial Alex! Very informative too!

  • @melvinpatomendoza
    @melvinpatomendoza 2 года назад

    It is even more sophisticated if theres a telco employee insider.

  • @ethansimmons82
    @ethansimmons82 2 года назад +1

    I really like the hosts trick. Thanks for that!

  • @Light_is_god
    @Light_is_god 11 месяцев назад

    i love the way u don't say for equcational purpose :)

  • @shaggy6249
    @shaggy6249 2 месяца назад

    Is there a way to capture all queries under a 0.0.0.0 subnet mask? As a catch all so no matter what address they input it takes them to your server

  • @sagetajr
    @sagetajr 2 года назад +1

    Can u continue to utilize the pineapple wifi. How do i add storage to my pineaaple

  • @kapzvara5732
    @kapzvara5732 Год назад

    Great video thanks for this will have to buy a wifi pinapple as well the OMG Cable for my next project :)

  • @ShaneWatson-m2s
    @ShaneWatson-m2s 12 дней назад

    will a asustek labtop work?

  • @sagetajr
    @sagetajr 2 года назад

    Can u show us how would the built in terminal in the pineapple be used?

  • @endlessoul
    @endlessoul 2 года назад

    Love the Pineapple videos!

  • @ironmanlegion3590
    @ironmanlegion3590 2 года назад

    Hi see you got version 2.0.0 firmware on the pineapple, i only find 1.1.1 on your home page, how do i get the newest version?

  • @Kattakam
    @Kattakam 2 года назад

    Great work! Cheers

  • @ecwnikos
    @ecwnikos 2 года назад

    thanks for the info mr alex

  • @Kennethlumor
    @Kennethlumor 2 года назад

    Sir please and please I request you create a video on how to hide payload under PDF file

  • @ddavidmelo
    @ddavidmelo 2 года назад +3

    What kind of browser are you using on that phone? Must be a good one. This method does not work ....

    • @emmy7279
      @emmy7279 Год назад

      I think he use a private windows of browser, if not , it doesn't work.

  • @Just4YoutubeDE
    @Just4YoutubeDE 2 года назад +3

    I expected a more elegant way to get the password

    • @hajiyev2888
      @hajiyev2888 Год назад

      Can you tell about?

    • @FREAKBAlT
      @FREAKBAlT 22 дня назад

      A more elegant way? The whole point of hacking is to exploit technology to do things you’re not supposed to. It’s not meant to be “elegant”.

  • @IamTheWaveFunction
    @IamTheWaveFunction 2 года назад

    How do get rid of all these penguin ghost and fire goblins?

  • @donjulioott
    @donjulioott 2 года назад +1

    VPN sponsorship needed

  • @systembreaker4651
    @systembreaker4651 2 года назад

    what is your laptop please

  • @SecurityTalent
    @SecurityTalent 2 года назад

    Great

  • @midimusicforever
    @midimusicforever 2 года назад +1

    pain apple!

  • @youngkingjordon5546
    @youngkingjordon5546 11 месяцев назад

    sad i can never get my hands on one

  • @jeffinaughe3448
    @jeffinaughe3448 2 года назад

    Does it works only for wifi pineapple? Or any wifi network?

    • @MrUncleLeon
      @MrUncleLeon 2 года назад +1

      you can use openwrt too or any home router with custom firmware

    • @jeffinaughe3448
      @jeffinaughe3448 2 года назад +1

      @@MrUncleLeon thanks bruh 🙏

  • @user-uz4ti5zs8z
    @user-uz4ti5zs8z 10 месяцев назад

    EH ALEX ITS BOY WTF IS GOING ON, THE C'S... AND THE INVESTIGATOR SAID YOUR MOM PAST AWAY!? WTF? ELUWENE BOY FROM KALIHI HAWAII OAHU

  • @animal9470
    @animal9470 11 месяцев назад +1

    Next time make this more realistic. Not impressed

  • @CallousCoder
    @CallousCoder Год назад +7

    Amateurish! Who trusts an unsigned webpage these days? Hell, every browser warns you for it!

  • @gamebnayename6548
    @gamebnayename6548 2 года назад

    Hey I need some urgent help
    One unknown person is harrasing me and now he deleted his account on insta I want to know his phone Or location associated with that account

  • @mnageh-bo1mm
    @mnageh-bo1mm 2 года назад +2

    Lmao No That No longer works silly , TLS much ? No ?

    • @dkryptonut
      @dkryptonut 2 года назад

      throw in HSTS on top of that just for good measure