How to Check if Your Wi-Fi is Being Used Without Your Permission

Поделиться
HTML-код
  • Опубликовано: 10 окт 2024
  • How to Check if Your Wi-Fi is Being Used Without Your Permission
    Ever wonder why your internet is slow? maybe you want to know what all those devices that are connected to your wifi network?, today I will show how you can tell if someone is stealing your bandwidth. This video will help you block hackers who have broken into your wifi network.
    Follow these steps to lock people out of your network.
    1. Change WiFi Password
    2. Change SSID Key and Passphrase Name
    3. Hide SSID Name
    4. Setup Mac Filtering
    5. Use a stronger Wi-Fi Security like WPA2-PSK (TKIP), WPA2-PSK (AES) for stronger security algorithms.
    6. Never use Open WiFi, WEP 64 or older old WEP protocol standard its to vulnerable.
    7. Upgrade Router if your using a old Router.
    8. Change Router Password
    9. Use Strong Passwords and not default passwords and change them regularly.
    10. Use Ethernet when ever possible
    🔔 SUBSCRIBE for more:
    www.youtube.co...
    ------------------------------------------------------------------------------------------
    🛍 Support me with your Amazon purchases:
    UK amzn.to/3diZslY
    US amzn.to/2OwZWux
    Please note that as an Amazon Associate I earn a commission from any qualifying purchases that you may make through these links.
    ------------------------------------------------------------------------------------------
    ❤️ Join Britec RUclips Members:
    / @britec09
    ------------------------------------------------------------------------------------------
    📃Watch related playlists and videos
    🖥️ / britec09
    ------------------------------------------------------------------------------------------
    👕Check out our merch:
    teespring.com/...
    ------------------------------------------------------------------------------------------
    💻Discord Access:
    / discord
    ------------------------------------------------------------------------------------------
    🐦Follow and interact with me on Twitter:
    / britec09
    ------------------------------------------------------------------------------------------
    ✅Follow and interact with me on Facebook:
    / briteccomputers
    -----------------------------------------------------------------------------------------
    🎬 View my Website:
    BritecComputers...
    -----------------------------------------------------------------------------------------
    #WiFiSecurity #WirelessSecurity #NetworkSecurity #HomeWiFiSecurity
    #WiFiNetworkSecurity

Комментарии • 83

  • @Thank_Me_Later
    @Thank_Me_Later День назад +12

    I think u should make a detailed video on all the major router settings and their functions.
    That will help the general public to set up their router more wisely 📶

  • @rager1969
    @rager1969 День назад +7

    Understand that iPhone and iPads will change their MAC addresses, so if you block something, it may reconnect later with a different MAC address. This feature is to protect you from being tracked as you roam past (or connect) to different SSIDs (WiFi networks) when you're out and about. If you are able to allow only certain MAC addresses to connect (and block anything else), you can change your iPhone and iPad to not change the MAC address for particular SSID(s), this staying consistent at home, work, etc but change the MAC address everywhere else.

  • @TheWobblyFace
    @TheWobblyFace День назад +3

    Very useful Brian, thanks. I have quite a complex password plus MAC filtering.

    • @An.Individual
      @An.Individual 20 часов назад

      make sure you're using WPA2 or WPA3.
      MAC filtering won't stop a hacker but a complex password should

    • @MrPir84free
      @MrPir84free 18 часов назад

      @@An.Individual If all of your devices support WPA3, you should configure your router for only WPA3. Most IOT devices do not support WPA3, thus require WPA2/WPA3 setting ( as on most new, up to date routers ). Ideally, your IOT devices would be set on your IOT device network, or the GUEST network if your router does not have one, and set for WPA2/WPA3. On your home network for your normal devices, if possible, set it to use WPA3 only; Generally speaking, Guest / IOT devices should not be given access back to the home network and only given Internet access IF required.
      You are indeed correct on a complex password, but it should also be longer than 8 characters, complex, and ideally longer than 15 characters or so if possible.
      Another type of password can also be considered, and that's a pass phrase where one uses 2, 3, or 4 or more usually unrelated words for a pass phrase. I.e. Chevrolet_Montana_Squirrel or Peter.Mayflower.Maple.Engine or Jerry Lives in Bugtussle VA or TheTrafficOnThe101InTheMorningIsBad! ... To separate the words, one can use various symbols, spaces, or nothing; the words should generally be random in nature. Generally speaking, the longer your passphrase, the better; up to a reasonable point.
      If you have more than one SSID, like a normal SSID + a guest network, use a different password/passphrase for each.

  • @Dennis-ur4zu
    @Dennis-ur4zu 13 часов назад +1

    thank you for the upload. in my case i just turned off 2.4ghz. too much range for strangers to play around

  • @arkrainflood
    @arkrainflood 21 час назад +3

    i simply log into my router then see which devices are connected. there is an option in the network tab to block any i do not want

  • @shinjonmusic
    @shinjonmusic День назад +2

    Thank you. Can you do a similar video about securing your modem router and online banking/shopping.

  • @defan2105
    @defan2105 23 часа назад +2

    Brian, great video. I have changed my passwords but they simply figure it out again no matter how complicated I make it. I would hide my name but then my (for example) Amazon TV will not connect until I un-hide it even if it knows the password. Any idea on what to do? Local internet provider (the only one available) is basically in a "sucks to be you" reply for assistance.

    • @MrPir84free
      @MrPir84free 17 часов назад +1

      Hiding the SSID name does almost nothing; especially when you consider that every device that connects to it sits there broadcasting the SSID while trying to connect to it, literally screaming the name of the SSID that you attempted to hide. BTW: You probably have an issue with your WiFi router and should consider either updating its firmware or just replacing it.
      What you are attempting to do should work; but that may also be an issue with Amazon TV ( update the software for it perhaps ) or change the router ...

  • @cpuuk
    @cpuuk День назад +2

    What a coincidence, I was just doing that very check today.

    • @fetr9666
      @fetr9666 23 часа назад

      I use Tp-link router apps for that.

  • @ouijim
    @ouijim 5 часов назад

    Good Tool Thank You

  • @ojas3464
    @ojas3464 20 часов назад

    Depending on the location, it may be advantageous to disable broadcat

  • @GeordiLaForgery
    @GeordiLaForgery 20 часов назад

    Thanks Britec. Unrelated but should your IP address geographical location always be fairly accurate?

  • @UltraZelda64
    @UltraZelda64 21 час назад

    Just set up static IP addresses for primary/known network devices in the lower IP address range and set DHCP to use the higher addresses for everything else. If anything questionable connects, it will be in the higher range.
    If someone is leeching, there are three options:
    1) Go scorched earth: Change your password. IMO this is a last resort unless multiple people are connecting without permission or causing real problems with the network. Requires changing the password for literally *everything*. That's over 70 different devices in my case, it's best to not have such a problem that this is even required in the first place.
    2) Block individual MAC addresses. Sure, MAC addresses can be spoofed, but I doubt many people know a thing about it. Keep monitoring your network to make sure.
    3) Block all MAC addresses by default and create a whitelist for allowed network devices.

    • @MrPir84free
      @MrPir84free 17 часов назад

      Most phones, computers, tablets are by default set to change the MAC address upon each new connection; it's a default for Windows, Android, Apple IOS, etc. It does not take much to grab a MAC address from another device on the network and thus circumvent the entire scheme, but you are right in that most would not know how to implement a spoofed IP to gain network access. Blocking individual MAC addresses is nearly pointless; blocking all MAC addresses by default and only allowing a whitelist does work but is generally a pain to maintain. In truth, I do on occasion block an individual MAC address in order to track down a device that I forgot about; but then unblock it once I am sure that it's mine.
      Setting static IP addresses is also a PAIN to implement, but is done more easily in the router by setting a DHCP reservation and if you're lucky your router will allow you to pick IP's outside of your DHCP scope.
      IF anyone finds someone else leeching their internet, the "owner" of the wifi really should be concerned. While some cases only consume bandwidth, if the abusers go to the wrong sites, or their conduct is illegal, well, authorities are going after whomever legally owns that IP/WIFI; scorched earth is what you should indeed implement if one notices someone else on their wireless network. The biggest issue for most is maintaining a list of IP's with the associated MAC addresses for their allowed devices.
      I'm surprised you didn't mention bandwidth throttling, which is a feature on some routers..

  • @vasudevmenon2496
    @vasudevmenon2496 12 часов назад

    MAC address blocking is great if MAC randomisation is disabled otherwise it's better to change password.
    It's better to set WPA3/WPA2 AES with limited band options ax,ac and n so that attackers can't downgrade to lower standard to exploit a known vulnerability. If others have already logged in without your knowledge the network is compromised and one must hope they don't have access to router and block the owner from changing anything

  • @razormax
    @razormax День назад +1

    Thanks for helping !!!

  • @Noticer_10-4
    @Noticer_10-4 День назад

    appreciate it, thanks.

  • @tubeDude48
    @tubeDude48 22 часа назад

    I've used this program for years.

  • @303topgun
    @303topgun 3 часа назад

    Best thing to do is change wifi password to something strong. It’s a pain to reconfigure all devices at home but it does weed out unwanted users

  • @videosandmoremouse4626
    @videosandmoremouse4626 17 часов назад

    Hi I need some help plz or any one that reads this I have B660M-PLUS WIFI TUF GAMEING MOTHERBOARD had it for a year but only just put it in to a pc case .it has 2x m.2 and sata ports I took the sata drive out plugged it in to the motherboard but it won't boot from the drive it shows up in Bios but when I push f8 hard drive don't show usb shows up. Do I have to have a m.2 drive with windows on it then rest will show in window. Or is there some thing in Bios that has to be trun on I have looked and what I think what should be on is .

  • @0neIntangible
    @0neIntangible День назад +1

    Britec09: The tiniest cursor on RUclips.

  • @warp00009
    @warp00009 13 часов назад

    The huge problem with changing your wi-fi password is then having to reset and reconfigure every legitimate device in your environment. Many of the devices that I have, like home security cameras, will require physical access and a manual process to do that - which makes it realistically impossible. My non-ISP router will easily show all the clients connected, so no additional software is needed to determine what's there - although sometimes it's hard to associate a particular connection with a physical device.

    • @EEDSPELL
      @EEDSPELL 13 часов назад

      To have security cameras and smart devices connected to the same network as your regular home equipment will provide a major risk to be hacked. If not spending the time to secure your network based on pure convenience matter, then this is the same risk level as locking a door and leave the key in the lock or under the door mat.

  • @wildbill5751
    @wildbill5751 20 часов назад +1

    Where is the URL link for this software??.......

    • @Britec09
      @Britec09  19 часов назад

      www.nirsoft.net/utils/wireless_network_watcher.html

  • @MrPir84free
    @MrPir84free 18 часов назад

    Passwords should be complex in nature, comprised of a number of various characters, and different case, and ideally the longer the better, like over 15 characters long

    Another type of password can also be considered, and that's a pass phrase where one uses 2, 3, or 4 or more usually unrelated words for a pass phrase. I.e. Chevrolet_Montana_Squirrel or Peter.Mayflower.Maple.Engine or Jerry Lives in Bugtussle VA or TheTrafficOnThe101InTheMorningIsBad! ... To separate the words, one can use various symbols, spaces, or nothing; the words should generally be random in nature. Generally speaking, the longer your passphrase, the better; up to a reasonable point.
    If you have more than one SSID, like a normal SSID + a guest network, use a different password/passphrase for each.

  • @bkThund3r
    @bkThund3r День назад

    Does Angry IP Scanner work in a similar way?

    • @Britec09
      @Britec09  День назад

      Angry IP Scanner is a network scanner that can be used to scan a network for devices, including WiFi

  • @OlettaLiano
    @OlettaLiano 23 часа назад

    No worries. My network is all hardwired via Cat 7 cable.

    • @fetr9666
      @fetr9666 23 часа назад

      Use Powerline devices too, isn't WIFI connection.😉

  • @MrEvilWasp
    @MrEvilWasp День назад

    I'm seeing that my PC name is connected by WIFI and by wire in my router settings.... but my PC doesn't have WiFi...... Does that mean that someone is using my network and copied my PC name?

  • @neylemcp9209
    @neylemcp9209 19 часов назад

    i have tried to download from a few different sites. Still same warning

  • @IONLYBOWTOGOD
    @IONLYBOWTOGOD 23 часа назад

    Is there any SOFTWARE that if YOU FIND SOMETHING CONNECTING THAT DOESN'T BELONG that we CAN BLOCK THEM. Or SHOW US HOW PLEASE.

    • @angrybruce4770
      @angrybruce4770 23 часа назад

      just find out address for your router, log in your router address in browser , and block unblock any device as you feel. you can control many things

    • @IONLYBOWTOGOD
      @IONLYBOWTOGOD 23 часа назад

      @@angrybruce4770 THANK YOU

  • @ratsaremagic
    @ratsaremagic 22 часа назад

    This is very complicated for dummies like me. What a pity!

    • @Kazuhira95
      @Kazuhira95 15 часов назад

      Slow is smooth, smooth is fast, don't rush the learning process, eventually you'll know how to do this.

  • @mategamer20
    @mategamer20 День назад

    i cant change wifi pass and name by my self cus when i type ip of wifi in browser idk pass of router its not admin and user site is called gpon home gateway cant get in

    • @IOTWVUVWTOI
      @IOTWVUVWTOI День назад

      Router will have default password on it. Check the bottom and all labels.
      Alternatively you van press and hold reset on router to completely reset router back to factory. Then change the admin password after entering the default one printed on the router

    • @ТоварищКамрадовСоциалистКоммун
      @ТоварищКамрадовСоциалистКоммун День назад

      is this your router or given by internet provider? in the last case it's better to connect tech support, really. You may loose your internet connection if you configure it by yourself. Some providers have such a bad practice

    • @mategamer20
      @mategamer20 День назад

      @@ТоварищКамрадовСоциалистКоммун yes and it has no pass dont worrry i cant access router page idk pass

  • @lindastone6868
    @lindastone6868 19 часов назад

    Don't you just hate it when your neighbour switches off the router before they go to bed?

  • @Pinkfloyd1173
    @Pinkfloyd1173 23 часа назад

    Does'nt your router tell you what devices you have connected to it, by mac address too?

  • @neylemcp9209
    @neylemcp9209 19 часов назад

    When I try to download the exe file i get a warning from my antivirus .threat detected .Trojan,Gen.MBT. Anyone also getting this?.have downloaded the zip file .but I will open it in a vm

    • @dingokidneys
      @dingokidneys 18 часов назад

      Don't bother with the software. Just use the method whereby you go straight to the router and review the DHCP leases allocated to the various devices. It's the second part of the video starting at 4:32.

  • @UnknownUnrecognized
    @UnknownUnrecognized День назад

    reasons why when you hack someones network, you clone one of devices and this way you overlap and are invisible

  • @oceanbreeze369
    @oceanbreeze369 18 часов назад

    Ring is one of the worst/least secure things you could ever have connected to your network. Cheers!

  • @HallesHit
    @HallesHit День назад

    i'll se same thing in my router, long after device has disconnected

    • @Britec09
      @Britec09  День назад

      Once they connect they leave a trace.

    • @dingokidneys
      @dingokidneys 17 часов назад +1

      When your router gives a device an IP address, that address is valid for hours; maybe up to 24 hours. It's called a DHCP lease time and you may be able to change that on your router though reducing it too much might cause annoying lag as your devices renew their leases. So if you connect a device and then turn the device off, the lease will still show up on your router until it expires.

  • @florindo.
    @florindo. День назад

    I can see this on my asus router aswell. Ofc not at this level of complexity...

  • @williamjones4483
    @williamjones4483 8 часов назад

    You can also log into your wireless router/modem and it will show you all devices connected.

    • @JOBT0
      @JOBT0 5 часов назад

      He just told us that, so you can compare.

  • @cocomambo26
    @cocomambo26 22 часа назад

    How to do that using my phone?

    • @dingokidneys
      @dingokidneys 18 часов назад

      Go to the web interface of your router just as he showed starting at 4:32.

  • @michelwong1
    @michelwong1 День назад

    👍👍👍👍

  • @DimpieDeBruyn
    @DimpieDeBruyn 5 часов назад

    DeJaVu

  • @notjustforhackers4252
    @notjustforhackers4252 23 часа назад

    arp-scan

  • @brucelee3388
    @brucelee3388 День назад +1

    One possible catch, if you are not at the site full time, is for the scammers to just turn your power off at the switch board for a few minutes - then the router & WiFi will reset to their default passwords if they are not on their own UPS. It will be obvious once you get home because most plug in clocks and appliances will also be flashing too, but the scammers will have had access while you were away, which could be several hours or even days, and all that malicious activity will point to your site as the source.

    • @alfredbester.psycorps
      @alfredbester.psycorps 12 часов назад +2

      That is complete bs. Turning off the power will NOT reset a router to factory defaults.

  • @syn80
    @syn80 День назад +1

    "Rooter" (what you say in the video)
    Definition:
    It can refer to a device or tool that is used to clear or remove blockages in pipes or drains, commonly called a plumbing rooter or drain rooter.
    It may also refer to someone or something that "roots" or digs, such as an animal that searches for food in the ground.
    "Router" (the word you should say in this video)
    Definition:
    A router in computing is a device that directs data traffic between networks, typically managing internet connections in homes or offices.
    In woodworking, a router is a tool used to hollow out or shape areas in wood or other materials.

    • @OlettaLiano
      @OlettaLiano 23 часа назад

      Potato patato, Brits and people from Merica say some words slightly differently. No biggie.

    • @DavidM2002
      @DavidM2002 23 часа назад +1

      Root 66 or Rowt 66 ?

    • @DavidM2002
      @DavidM2002 23 часа назад

      @@OlettaLiano He lives in a very small world.

    • @sg.o7139
      @sg.o7139 22 часа назад +1

      It's still pronounced rooter regardless of the spelling. 😅

    • @syn80
      @syn80 15 часов назад +1

      @@sg.o7139 so you call a power tool used in wood working a "rooter"?