Это видео недоступно.
Сожалеем об этом.

How to tell if your Wifi is hacked?

Поделиться
HTML-код
  • Опубликовано: 1 май 2022
  • How to tell if your Wifi is hacked? In this video we demonstrate changing your passwords and detect nmap scans and hackers with Wireshark.
    Get CrowdSec for free: crowdsec.net/?... (sponsor)
    Wireless Network Watcher: www.nirsoft.ne...
    Wireshark: www.wireshark....
    Buy the best antivirus: thepcsecurityc...
    Join the discussion on Discord: discord.tpsc.tech/
    Get your business endpoints tested by us: tpsc.tech/
    Contact us for business: thepcsecurityc...

Комментарии • 289

  • @chrismurphy7324
    @chrismurphy7324 2 года назад +167

    The easier way is to turn off all your wifi devices and then look for any that are still on , after that block that MAC address

    • @mrorigen
      @mrorigen Год назад +7

      Very good tip here. Had to do that last year.

    • @dilvishpa5776
      @dilvishpa5776 Год назад +17

      Ok strategy for a personal network, but not very useful in even a small network with employees. Have you EVER gotten full user compliance in ANYTHING?

    • @StefanVeenstra
      @StefanVeenstra Год назад +10

      How are you going to look for any that are still on when all your devices are off?

    • @dilvishpa5776
      @dilvishpa5776 Год назад +7

      @@StefanVeenstra I think that is obvious. Look with a wired network device, or connect with a known wireless device.

    • @dilvishpa5776
      @dilvishpa5776 Год назад

      @Dacia Sandero guys That’s because the strategy is backwards. Generally, you block ALL MAC addresses and authorize specific MAC addresses.
      Besides, MAC addresses are hard coded into network hardware. They can be specified in virtual hardware, but if you show me a lot of 10 year olds who know how to do that, then I know you are an alien from another planet.

  • @cesar_onada
    @cesar_onada 2 года назад +113

    Disabling WPS on the router is a good way to keep out less skilled intruders. I would say that it is the main entry vector for this kind of individuals.

    • @alessandro3950
      @alessandro3950 2 года назад +11

      I totally agree. Also Upnp is worth disabling

    • @arikowidtrash7074
      @arikowidtrash7074 2 года назад +1

      how do i disable it?

    • @arikowidtrash7074
      @arikowidtrash7074 2 года назад

      @@alessandro3950 UPnP is only works if devices is connected through the router usb port right?

    • @johnreaper4452
      @johnreaper4452 2 года назад +4

      @@arikowidtrash7074 hackers can use upnp the fingerprint the router model

    • @sfhgfjdfbfgtr324s
      @sfhgfjdfbfgtr324s Год назад +1

      Honestly, with the abundance of free tooling. Evil twin attacks are the easiest and most common way to hack wifi

  • @xxxDEV1xxx
    @xxxDEV1xxx 2 года назад +116

    You should scan with monitor mode to see what your wireless traffic is really doing. Your devices may be talking to other things that its not showing you. TP link switch has a Storm control feature, and if youre concerned what your NVR for wireless cameras is talking to, you can use port mirroring on the TP link.

    • @engladtur
      @engladtur 2 года назад +2

      Technical jargon overload 😄

    • @swinganamiss1194
      @swinganamiss1194 2 года назад +7

      Yo English for us idiots please 🤣🤣🤣

    • @TheUchek
      @TheUchek 2 года назад +1

      @@swinganamiss1194

    • @xxxDEV1xxx
      @xxxDEV1xxx 2 года назад +2

      wheres the any key?

    • @ImperialUprising
      @ImperialUprising Год назад +2

      I used aerodump-ng to see see my own data...the thing is, I can't actually see my own data anywhere. It's nowhere to be seen. All other neighbors data shows up (encrypted) but i cannot figure out why I cannot retrieve my own data over the air.

  • @johanea
    @johanea 2 года назад +51

    I can't possibly be hacked since I hooked up with a Microsoft certified technician level 3
    He had heavy Indian accent, but I bet it is a question of foreign talent, he said he is sitting in Atlanta.
    Anyway, for only 299.99$, some personal information about myself to verify my identity and his help with my bank account, he installed a internal version of anti hack tools direct from a secure Microsoft server.
    All foreign IP addresses begone.
    Screw you AVG, Bitdefender and so on, pffffff.

    • @alipetuniashow
      @alipetuniashow 2 года назад +3

      🤣🤣🤣

    • @forte8681
      @forte8681 2 года назад

      He has to be a kindly sir

    • @chilly1661
      @chilly1661 2 года назад +1

      Lol

    • @cobrabm
      @cobrabm 2 года назад +7

      His company is closing now they will call you to give you a refund

    • @Nodster
      @Nodster 2 года назад +2

      Was his name Jack by any chance? I think I used the same guy as you!

  • @ITMann
    @ITMann 2 года назад +33

    Very helpful as always. Much appreciated. Your tutorials give a very detailed and thorough insight into the complicated world of PC security, but you offer step by step guidance. Thank you.

  • @mirkoba
    @mirkoba 2 года назад +108

    2:07 that is not correct. Router configuration page usually depends on the gateway IP address of your LAN

    • @pcsecuritychannel
      @pcsecuritychannel  2 года назад +39

      Technically, yes, but most home users will be able to access their router at the same address as shown in the video.

    • @stefanjohansson2373
      @stefanjohansson2373 2 года назад +28

      I also noticed this error. I have routers that ends with 1.1 but also 0.1.

    • @cyberwolfe
      @cyberwolfe 2 года назад +21

      I too thought that was a very strange and broad assertion to make.

    • @shushrutgupta
      @shushrutgupta 2 года назад +9

      I have two routers, one has 1.1 and other has 0.1

    • @trueheart5666
      @trueheart5666 2 года назад +1

      @@shushrutgupta I think you need to set the ip of the 2nd router in line with the main router, if main router ends with 1.1, 2nd router must be 1.X

  • @trp225
    @trp225 2 года назад +53

    2:15 no wrong. Not all NAT routers use that as their Default LAN IP Address.

    • @TheRealLloydChristmas
      @TheRealLloydChristmas 5 месяцев назад

      you no nothing thats why your here watching this..

    • @Slipzy
      @Slipzy Месяц назад

      @@TheRealLloydChristmas hes telling the truth, not all routers end in that, mine ends in 0.1, it just depends on your router and whats its default is.

    • @rene.grondzi
      @rene.grondzi 27 дней назад

      @@TheRealLloydChristmas and you think you know to much

  • @zadekeys2194
    @zadekeys2194 2 года назад +15

    A simple way is to whitelist the mac-addresses of your devices. Then if someone has your password, they can't connect, unless they clone one of your mac-addresses and connect when that device is not connected. Not impossible to connect to such a network, but as in the physical world, security is a layered approach.

    • @comoyun
      @comoyun Год назад

      Take into consideration that it is possible to change your MAC address.

  • @Sattracer
    @Sattracer 2 года назад +9

    Easy way? Unplug the router. If your neighbor starts cussing like a sailor during the football game, your wi-fi is probably hacked.

  • @andrer.6127
    @andrer.6127 2 года назад +15

    If your router is affected by several well-known vulnerabilities changing your password isn't sufficient.

    • @iceManSwag
      @iceManSwag 2 года назад +2

      Yeah you should update the firmware off your router & ban the MAC address of the device that shouldn't be on your network or you can whitelist only your devices to be able to get access to the internet on your router. 3rd party firewall & antivirus is a must .02¢

    • @1slotmech
      @1slotmech 2 года назад +3

      You need to kick the intruder first. Change the password, reboot the router. On the reboot, update the router if possible and check the settings. If your router does have those vulnerabilities, you'll need to replace the router, but you'll force the intruder to re-hack the system in the meantime, and they may not want to spend the time to do that. That will also give you a chance to check all your machines for malware or remote access software.

    • @BunnyBugs009
      @BunnyBugs009 2 года назад +1

      @@1slotmech This thing is pain in the a**...
      First of alll Manufacturers always release update 2or 3 times per router life cycle....
      2.Finding a Custom firmware supported routers even worse of it..most ofgood router even doens't support custom Firmware...
      3.As year passing it's hardware and software performance decrease,and by it you are being forced to buy a new one!!💀🤔

    • @ymaneboubleh3798
      @ymaneboubleh3798 2 года назад +1

      @@iceManSwag even some devices now use random mac address at a time for privacy, it was effective before but not now

  • @Capt-Intrepid
    @Capt-Intrepid 2 года назад +24

    Hacking WiFi WPA2 AES with a secure password (16 characters) is extremely difficult if not nearly impossible. Make sure you're using a unique custom created SSID (network name) AND a secure password of 16 characters. Both are used to generate the key. If you use a common SSID or the default SSID, it will be much easier to crack. If your routers firmware is not being updated anymore, you need a new router because these regular updates fix security vulnerabilities.

    • @rautamiekka
      @rautamiekka 2 года назад +2

      AES itself hasn't been broken (think it was up to 42 bits) but WPA2 has all the vulnerabilities that make the AES protection useless.
      Otherwise AES-128, let alone 256, is impossible to break with current tech.

    • @iceManSwag
      @iceManSwag 2 года назад +2

      Their exist vulnerabilities in some big branded routers that allow through an Android phone with ROOT & application to scan the routers around you it will give you then a list of routers that can be hacked. Some of them you will be able to break in seconds. So the password won't help the app will show your password. Also have you changed the routers admin password.

    • @BunnyBugs009
      @BunnyBugs009 2 года назад +1

      @@rautamiekka Hahahaha we can't say even WiFi alliance is how much protecting with daily Zero day vulnerabilities in WiFi security protocols...
      How much WPA3 is good till today?

  • @pineappleroad
    @pineappleroad 2 года назад +4

    I have known some ISP routers to use .254 as the IP address
    Our current ISP router is one example (although i have my own router piggy backing off of it, which is one i bought from Amazon, my router is in an upstairs room (so that i get good WIFI coverage in most rooms in the house, except for the kitchen (which is where the ISP router is), the WiFi completely drops out when i step into the kitchen), my router actually prompted me to set my own SSID and password when i set it up, and also to set my own admin password (and gave me the option to change the admin username))
    And one neat feature of my router (not the ISP one) is the smartphone app, which can display a list of all devices on the network, and if they are connected to the 2.4Ghz or 5Ghz band, or if they are connected using Ethernet

    • @RoySATX
      @RoySATX 2 года назад

      I am impressed, you closed every open bracket. It's how I knew you weren't using parentheses.

  • @jroysdon
    @jroysdon Год назад +3

    Using DHCP reservations as you add each device to your network and assign them an IP Address outside of the DHCP dynamic range. This allows you to account for everything in your list. For instance, if the DHCP dynamic range is 100-150, assign devices to 2-99 and 151-254. It's a bit of work to make sure you only assign devices you know about (you basically need to ping them, power them off, ping again, and see that they do not respond, etc., one device at a time).

    • @yazi2879
      @yazi2879 Год назад

      this sounds like actually smart

    • @scottcooper4391
      @scottcooper4391 11 месяцев назад

      Some routers do not allow that - the reserved IP addresses must be within the DHCP pool.

  • @freelancingartisan
    @freelancingartisan Год назад +3

    In entrusting your recommendation, I downloaded and extracted nirsoft's .zip package to my computer system -- which subsequently triggered a virus threat warning by Microsoft Defender. I proceeded to run a separate scan with Malwarebytes, and one of the included files was flagged. Whether a minor or major penalty, the circumstance is disconcerting.

  • @dontkillmejay8570
    @dontkillmejay8570 2 года назад +21

    The amount of times i've been able to log into a users router with default credentials is too damn high.

  • @freefalling6960
    @freefalling6960 Год назад +1

    dude this is kinda scary,,,,,my wifi has been acting up and then I get this video recomended to me ...

  • @forte8681
    @forte8681 2 года назад +11

    But... what would be the solution? Scanning all devices for malware? Changing wifi password?

    • @user-yt4rs7ig1i
      @user-yt4rs7ig1i 2 года назад +6

      kick attacker from wifi and change password on router and network

    • @forte8681
      @forte8681 2 года назад

      @@user-yt4rs7ig1i Thank you for your answer

    • @DragFitness
      @DragFitness 2 года назад

      @@user-yt4rs7ig1i how do you kick the attacker from wifi? I changed wifi and router passwords and immediately after reboot I saw a computer connected which is not mine

    • @user-yt4rs7ig1i
      @user-yt4rs7ig1i 2 года назад +1

      @@DragFitness you sure it's not your computer?

    • @microsoul669
      @microsoul669 2 года назад +1

      I don't know if nmap gives mac adresses but if it doesn't you can set up mac filtering.

  • @alphaslayer7360
    @alphaslayer7360 2 года назад +2

    As a Avast user I've been getting alerts that say someone is trying to scan you network for open ports idk what this means but I just hit block is that a good thing?

  • @bluegizmo1983
    @bluegizmo1983 2 года назад +10

    This will help you find basic attacks and unauthorized devices on your network, but it's far from perfect and not guaranteed to find all attackers. For instance, if I were to attack your network, I would first scan for all devices connected to your network, find a device that's always connected via WiFi but a device that is most likely not used very often or would go unnoticed if it were disconnected (maybe a smart TV or smart refrigerator). Then after cracking the wifi password, I would forcibly kick the target device off the network and clone it's Mac address so when I connect, it appears I'm that device I just kicked off. When you check the devices connected to your network, you won't see any unauthorized or suspicious devices connected because I'm now impersonating the target device.

    • @chubbycheeks2731
      @chubbycheeks2731 2 года назад +1

      But how do you even crack the wifi code?

    • @bluegizmo1983
      @bluegizmo1983 2 года назад

      @@chubbycheeks2731 you capture the wifi password hash, which is the encrypted form of the wifi password and is transmitted anytime a device connects to a wifi network, and then you either brute force attack the hash by guessing every letter/number/special character possible for each position of the WiFi password (which has a minimum length of 8 character, and most passwords are between 8 and 12 characters), or you use a dictionary attack which is a huge list of words and previously leaked passwords (usually billions of separate possible passwords in a list) and it goes through each one trying it against the wifi hash until it finds a match. This might sound like it would take forever, but a single GTX 1080 Ti is capable of testing over 500,000 wifi passwords per second.

    • @chubbycheeks2731
      @chubbycheeks2731 2 года назад +1

      @@bluegizmo1983 so how long would it take a pc with 1080ti to crack a password with 12 letters , and would it make it harder to crack if we used unique characters such as ş , ç , ı , ö , ğ , ü ?

    • @bluegizmo1983
      @bluegizmo1983 2 года назад +2

      @@chubbycheeks2731 WiFi passwords can only contain upper and lowercase letters, numbers, and the normal keyboard special characters like @ $ _ - ! ect, and must be between 8 and 63 characters long. Assuming a 12 character password of the entire available character set, using a brute force attack would be unfeasible. Now, if that 12 character password is a reused password that has shown up in a data breach before, then it becomes feasible using a dictionary attack which would possibly have the exact password from a previous data breach somewhere. The longer the password, the hard it will be to crack, and using special characters helps, but longer is better, and never reuse passwords. Most people set wifi passwords as a single word, usually lowercase, with maybe a digit or two at the end. Or sometimes two words combined, with a capital first letter. It's usually always as short as possible and easy to remember. Those are all trivial to brute force or dictionary attack.

    • @BunnyBugs009
      @BunnyBugs009 2 года назад

      @@bluegizmo1983 Ok ....
      Are you using new router or old one still?

  • @ducki8845
    @ducki8845 2 года назад +2

    Does it necessarily to have SSL on the router? I still have to use the old one from my internet provider (gpon to eth + wifi combo) and it doesn't have the SSL

  • @Trihalo42
    @Trihalo42 2 года назад +2

    When I lived in a small apartment I turned down the broadcast strength so you'd have to be standing nearby to get any use out of it.

  • @Orashgle
    @Orashgle Год назад

    saying "this is going to be the home address for every router on every network" is a pretty bold statement to make

  • @brad5290
    @brad5290 2 года назад +5

    2:20 - Routers do not all share the same IO address or have I missed something? It's dependant on the CiDR range that your router's been assigned??

  • @donh8833
    @donh8833 2 года назад +7

    Turn off dynamic IP. Hard code every IP to a mac. Make a list of MACs. If you see an IP not in the expected range, or with a questionable MAC, then some unknown device is using your network.
    You can also use Fing to diagnose what types of devices are connected to your network.

    • @MalamIbnMalam
      @MalamIbnMalam 2 года назад +5

      MAC addresses can be spoofed though

    • @1slotmech
      @1slotmech 2 года назад +1

      That's great if you don't plan on having any guests over. But if you have actual friends and have them over for a party or something, hard coding all the MAC / IP combos is a pain and not needed.

    • @donh8833
      @donh8833 2 года назад

      @@1slotmech That's what a guest net is for. And with certain routers you can get "pinged" when a new device is found on the network.

    • @donh8833
      @donh8833 2 года назад

      @@MalamIbnMalam If you have two devices with the same MAC then communications will be unreliable unless the fake MAC is in receive only mode. Then that second fake MAC is sniffing for data. But most of it will likely be encrypted against man in the middle attacks.

    • @BunnyBugs009
      @BunnyBugs009 2 года назад

      Makes sense static IP may be won't let connect to the network if DHCP server is off 🤔?

  • @cryptolokk
    @cryptolokk 2 года назад +5

    Some routers require you to enter the specific port along with the IP address to connect to it as well.

    • @1slotmech
      @1slotmech 2 года назад +1

      Most consumer routers don't do that.

  • @shecat1964
    @shecat1964 2 года назад +1

    Netcut is easier to use. You have to keep it running though.

  • @MIKEDUZZI420
    @MIKEDUZZI420 2 года назад +1

    I love DEVs answer and i was thinking the same thing. If someone is able to get on your wireless network they may also be able to completely take it. At that point they could set up a decoy for you and most likely you would never know it especially if your connection is high speed. Monitor mode, pcap, ident, then prepare an offensive. Setup a staged payload and set your preferred damon to listen on the port your new friend is connected to and promptly bump them off. When they reconnect you should have a shell on them. Happy hunting

    • @robyee3325
      @robyee3325 14 дней назад

      where do i learn this???

  • @Maetsack
    @Maetsack 2 года назад +3

    Doesn't really tell you how to identify a device. I have many smart devices so it is difficult to tell what device is what on my network. Any tips?

    • @1slotmech
      @1slotmech 2 года назад

      Get the MAC of the device in question and go check it on a MAC address to vendor site.

  • @duncanp.anderson5073
    @duncanp.anderson5073 2 года назад +1

    So unfortunately I can only choose Immunet or Windows defender which one is better In terms of malware Spyware and ransomeware

  • @guilherme5094
    @guilherme5094 2 года назад +3

    Thanks, that was very helpful.

  • @demonx7735
    @demonx7735 2 года назад +1

    I literally read that as "is your wife hacked?" 😂😂
    Insomnia messing with my mind

  • @Novaah803
    @Novaah803 2 года назад +6

    Also, if your credentials aren’t working for the router, it’s possible that someone has changed them. The best way to get Around this would be a factory reset of the router!

    • @ducki8845
      @ducki8845 2 года назад

      "The only way" i would say

    • @ElliottIgglesden
      @ElliottIgglesden 2 года назад +4

      @@ducki8845 Not necessarily, your router's firmware could have an unknown exploit that could be used to bypass 😉
      But yes, it's basically the only way to do it.

  • @ArcZeroRed
    @ArcZeroRed 2 года назад +1

    Can you please make another video like this that utilizes Android apps to your mobile phone by utilizing useful tools to see whether or not you're network is compromised to your mobile phone via Android or Apple

    • @lisaleimbach904
      @lisaleimbach904 Год назад

      I wish he would answer your question! I need to know what to do on my android too!

  • @ElGoogKO
    @ElGoogKO 2 года назад

    Very good video. It helped me out because there was some unknown connected to my network.
    Is there a video about the laptop/pc to see if there is some hacker activity?!
    How about a video about phones being hacked?
    I would love to verify my other devices and this video was perfect helping out with my Wi-FI hack

    • @BunnyBugs009
      @BunnyBugs009 2 года назад

      @Cherish God Looks like your neighborhood are dangerous....
      What's your defense guide?

  • @Mp57navy
    @Mp57navy Год назад

    Ahh, BEAUTIFUL. Locked my router down, just trusted devices allowed to connect now. Manually checked every single one, tagged them. Nothing else allowed, found 2 suspicious ones always connecting that were not part of my household.

  • @haroldsmith768
    @haroldsmith768 Год назад

    I never been hacked before until this year this helped me alot

  • @francislerma7571
    @francislerma7571 5 месяцев назад +1

    My problems the routers wifi my cellphone computer said check your wifi connection i. Went to redo the password it worked

  • @FalcoGer
    @FalcoGer Год назад

    tldw:
    detection:
    - unknown mac addresses on the network
    - unknown ip address on the network
    - traffic you didn't generate
    - ips/ids tripping
    - getting deauth packet flood
    - guy sitting outside your window with a laptop and a giant antenna
    - getting any number of network level attacks, such as arp poisoning
    mitigation:
    - no WPS, if you're paranoid
    - strong algorithm (wpa2 only)
    - strong shared secret, with certificate if you're paranoid. max length is 63, but 12 is probably well enough if randomly generated and containing both upper and lower case letters and numbers.
    - mac filter
    Of course if your network is already compromised and your password known, adding a mac filter doesn't do much, since most network cards allow you to spoof that anyway. It's more of an extra layer rather than anything to keep people out by itself.
    Typically routers have a decently long, random shared secret for the wifi access. Even if their interface to the website has weak credentials or default ones or even none at all, people can't just "hack" into it without first getting access to the network. They either have to brute force or read the wifi password of plug in a cable. If the hacker can plug in a cable, you have bigger problems. Any good router manufacturer should also randomize this very password anyway and put it on a sticker on the back of the box.

  • @necessaryJustice_4all
    @necessaryJustice_4all Год назад

    When I type the main IP into the browser address bar and hit enter, it gives an immediate warning. "your connection isnt private : hackers might be trying to steal your information: passowrds etc. ?

  • @wk2414
    @wk2414 2 года назад

    Could you make a video reviewing Loaris Trojan Remover? I am very curious how it stands up to your expert testing

  • @PandaMilitary
    @PandaMilitary 2 года назад +1

    Why not test windows security against some malware samples?

  • @rick9021090210
    @rick9021090210 2 года назад

    I have a question... If I activate MAC Address filtering to only accept those that I manually input there, and the router connected clients list only list those devices I let in, is it possible that another device is connected and using my network/internet even if it doesn't show on the list?

  • @gwine9087
    @gwine9087 Год назад

    The main thing that I dislike about my mesh networks (I have had 2 and they are both the same) is everything needs to be done through an app and most of the settings are not available.

  • @alanonsr3942
    @alanonsr3942 10 месяцев назад

    Can they scan your network for devices if they aren't on the network?

  • @PrincipeCharro
    @PrincipeCharro 6 месяцев назад

    Hmmm how do you track your wifi in wireshark though? I don't have that option

  • @automan1223
    @automan1223 Год назад

    what would be a normal number of "arp" probes / requests per hour ?

  • @ExtromniaStudios
    @ExtromniaStudios 2 года назад +1

    This actually happened once. It was funnily my neighbour. I was shocked.

  • @andytv87
    @andytv87 2 года назад

    Is there any tool to log all IPs during a certain PPERIOD of time, (a week)? because the intruder may not be on at the exact time I'm searching

  • @wolfblades90
    @wolfblades90 2 года назад

    What are the random networks that show up on my networks list I live in a rural area with only 1 neighbour, I know their network name cant even catch the signal for it but bunch a low signal networks show up magically ?

  • @arrongamez1388
    @arrongamez1388 2 года назад

    I never pictured you using a ZTE router Leo, I always pictured you using a Netgear lol.
    Sorry for the wierd comment lol.

  • @weseehowcommiegoogleis3770
    @weseehowcommiegoogleis3770 2 года назад +1

    WHY would you have a Router with Wireless and No Key/Encryption going?
    Let alone, Have you ever heard of MAC ID Filtering?

  • @Ake78
    @Ake78 2 года назад

    Can you please tell us your opinion about VPN: which are reliable and not collect u`r data. Thank you!

  • @ImperialUprising
    @ImperialUprising Год назад +1

    For some reason I cannot see data/packets in airodump-ng nor wireshark for only MY wifi network. I can see activity on all other networks around me. But I am looking to retrieve and export my own data for cybersecurity. I even tried wireshark to scan the entire surroundings, but my data/packets simply never shows up and is mentioned nowhere. Literally there are no packets being broadcasted in any of these programs/tools under my Wifi network. I just don't know why?

    • @robyee3325
      @robyee3325 14 дней назад

      did you ever figure it out?

    • @ImperialUprising
      @ImperialUprising 14 дней назад

      @@robyee3325 I could never figure it out. The only thing I can think of is my router is more secure and up to date and other networks around me weren't.

  • @Mario583a
    @Mario583a 2 года назад

    Title:
    Me: Thanks for hacking my wifi, Leo -_-

  • @allezvenga7617
    @allezvenga7617 2 года назад

    Thanks for your sharing

  • @planktonfun1
    @planktonfun1 2 года назад

    if you are lazy like me, you just arp -a from the command prompt if you get an unknown ip other than your router within the lan subnet, there is an attacker posing as your router

  • @krystianbaran3941
    @krystianbaran3941 2 года назад

    Love your videos, but I'm scratching my head on something. The default nmap usage should only scan a few common ports on the specified ip adress, why are there so many ARP requests? I know that you can do a device's scan by specifying ip ranges, but that is not the default.

  • @jimhusselman4012
    @jimhusselman4012 Год назад

    A blocked Mac is not a 100% because with the proper tools a Mac ID can be spoofed.
    However that is a good fact finding start.

  • @kevinmiole
    @kevinmiole Год назад

    Change the wifi password, but they can reconnect using android QR code right?

  • @petzzz3662
    @petzzz3662 Год назад

    My internet provider here in Brazil is the owner of the router. Anything router related has to be done by them

  • @QIKUGAMES-QIKU
    @QIKUGAMES-QIKU 2 года назад

    Subscribed BUT I can't see the screen for $hiit because on phone 📱.. How can I see this without a laptop pls... Are what you're talking about apps to use ? ... Need to return. Thx

  • @interproservice
    @interproservice 2 года назад

    I have modified USB LTE modem - how to check if everything is alright?

  • @user-de1ii3nl7t
    @user-de1ii3nl7t 4 месяца назад

    can i detect or remove a keylogger from my device , is there any free tool that will help me to do this ?

  • @tylercoombs1
    @tylercoombs1 2 года назад +1

    Some people use their phone number as a password for their rounter's UI. That's very convenient lol

  • @valeenoi2284
    @valeenoi2284 Год назад

    With that Wireless Network Watcher tool, I can't see my iPhone, but the Samsung is showing!
    UPDATE: Ok, it showed up, but it comes up but takes a while for the tool to pick it up.

  • @lisaleimbach904
    @lisaleimbach904 Год назад +1

    How do you do this on Android phone???

  • @mrdriver511
    @mrdriver511 Год назад

    Does changing your IP adres of the router make it harder for these attacks

  • @adamlevine8102
    @adamlevine8102 2 года назад

    Any way to increase the bandwidth or bufferbloat by this ZTE 🤔 router page

  • @RodCoelho
    @RodCoelho 10 месяцев назад

    If I do see a packet storm attack on my network, how can I block it?

  • @danbrisson432
    @danbrisson432 2 года назад

    I don’t have a Router. I have a Gateway. My internet provider did this change. I want to buy a Router because they no longer supply, sell or ré one de one. Customer service told me to go to Best Buy and have them call the Routers manufacturer for compatibility w
    It’s the Gateway. In this case how do I check? Your IP’s aren’t recognized. If use My IP website, it gives me a long string of Random letters and numbers. I also have Windows 11 PTO NT ( beta
    a ).

  • @53slavicchildren62
    @53slavicchildren62 Год назад

    Im having an issue with this, I just factory reset my router so it should be at the factory default however the default admin and password on the router still are not working can anyone help?

  • @mtsarch
    @mtsarch 2 года назад

    Can I prevent this type of attack by disabling SSID broadcast?

  • @HiRenmei
    @HiRenmei 8 месяцев назад

    Hey just a warning I put the wireless network watcher.exe file through virus total and the hash comes back as malicious, is there a better program to use?

  • @fuyoutubeck
    @fuyoutubeck Год назад

    Am I the only one who read it "How to tell if your wife is hacked" 🤣

  • @test-rj2vl
    @test-rj2vl Год назад

    How do you get wireshark to show you entire network like in 5:10? Usually it would only show you your own computer and not other devices.

    • @njemtrn1129
      @njemtrn1129 Год назад

      to be honest, i was waiting from someone to complain about that. he’s doing it in linux with a wlan card that support ‘promiscuous’ or ‘monitor’ mode, so he’s able to see everything in the air crossing his computer. not all wlan cards support this feature and it sounds like yours may not

    • @test-rj2vl
      @test-rj2vl Год назад

      @@njemtrn1129 Thanks for info. Well, to be honest, I only have desktop at home, not laptop so I don't have wifi at all. Just good old reliable cable.

  • @TheCocoaDaddy
    @TheCocoaDaddy 2 года назад +1

    Great timing! Recently, I noticed some systems connected to one of my wireless networks with "*" as the hostname. As a result, I have no clue what the system is. I've tried using nmap to help identify the type of device those "*" entries might be but without any luck. :( Any ideas on how to identify these devices? They might be legitimate devices but just aren't identifying themselves. Thanks!

    • @_-_ttt_-_
      @_-_ttt_-_ 2 года назад +2

      Get MAC of this devices and go check them on some MAC to vendor site. It could help you identify what is it. May be your washing machine 😁

    • @TheCocoaDaddy
      @TheCocoaDaddy 2 года назад +1

      @@_-_ttt_-_ Oooohhh, brilliant! I'll give that a shot. Thanks!

    • @TheCocoaDaddy
      @TheCocoaDaddy 2 года назад +3

      @@_-_ttt_-_ Thanks again for the tip! Turned out one of the devices is an Amazon FireTV. :)

    • @_-_ttt_-_
      @_-_ttt_-_ 2 года назад

      @@TheCocoaDaddy you're welcome :)

  • @kollolghosh9280
    @kollolghosh9280 27 дней назад

    My model number y2021 but wy fi haque by model no v 2054

  • @ejonesss
    @ejonesss 2 года назад

    you can also know when you get a notice from your isp for activity you did not do or if the police raids you for downloading some really illegal stuff

  • @j.d.4697
    @j.d.4697 2 месяца назад

    You are wrong.
    The IP you mentioned is NOT always the address of people's home router.

  • @Random_person_07
    @Random_person_07 2 года назад

    could you do Avast one ransomware protection vs ransomware?

  • @daysbeforedawn5096
    @daysbeforedawn5096 2 года назад

    Could you test Tronscript vs an infected machine

  • @ThoseDaysMovie
    @ThoseDaysMovie Год назад

    When I shut down my computer, a pop up window warns me by asking if I shut down, others will get shut down so I click shut down anyway. Happened every time

  • @road545
    @road545 2 года назад

    Can you please do Kaspersky vs Emotet please?

  • @upholdjustice372
    @upholdjustice372 Год назад

    How to download Kali Linux without Windows Defender telling that the ISO file is a virus during a scan???

  • @cyberweapontime4067
    @cyberweapontime4067 2 года назад

    But... If you shown how to enable MAC filtering on this video along with WiFi password change, then I think video is complete.

  • @Milumani
    @Milumani 2 года назад

    Gta online players"ronaldo drinking and smiling meme"

  • @yulilestariknappdaily5382
    @yulilestariknappdaily5382 2 года назад +3

    i tried to protect child while other having fun

  • @SoeldnerJack
    @SoeldnerJack 2 года назад +1

    192.168.2.1 is the address for a Speedport Smart 2 (Telekom), so not every router has the same address ;)

  • @VBLN
    @VBLN 2 года назад

    I am wondering why I can’t reach this domain?

  • @EX3XEX
    @EX3XEX 2 года назад

    I have this app called fing that detects devices on my Wi-Fi and there’s a device named Ubuntu it later changed to Ubuntu router can anyone help explain what it is or if someone’s hacking me Id really appreciate it

  • @rakeshmukhi2571
    @rakeshmukhi2571 2 года назад +2

    Hii Leo appreciate your work 👍👍👍...I have a request for you can you pls test out the Net Protector Total Security Av this is from India....bcos in India a lot of people recommending this to others...hope you do that ❤️

  • @momentum_jsj
    @momentum_jsj Год назад +1

    What if your using mobile hotspot

  •  2 года назад

    Can I run crowdsec locally so that it monitors and alerts me against such packet storm events?

    • @BunnyBugs009
      @BunnyBugs009 2 года назад

      What you mean by packet storm? ....
      Inside of network? DoS?

  • @kojirosasaki8129
    @kojirosasaki8129 8 месяцев назад

    Should your router pop up on wifi watch list

  • @johnreaper4452
    @johnreaper4452 2 года назад

    Now i have less routers to sniff on 😂

  • @QIKUGAMES-QIKU
    @QIKUGAMES-QIKU 2 года назад

    Yes most time now it's default fails here.. So we are forced to call company and they direct us to thier own similar pages... Now wlan here os overtaken by ADSL+ here... Usually if most people are hacked this way it's because of the company worker now fired and gone rogue.... BUT. I am noon entire... Lol but aren't cookies also packets ? ... Learnin to late

  • @mrED123
    @mrED123 2 года назад

    Wow, very cool video! Looking to learn more about this topic

  • @LastingAscension
    @LastingAscension 2 года назад

    yesss i love your video'

  • @TedBackus
    @TedBackus Год назад

    i figured out a really smart trick. most of the hackliest hackers can crack even tough passwords, so i beat them by not setting a password! beat that hacklers!

  • @jonarment1229
    @jonarment1229 2 года назад +3

    No homo. I love you, Leo. Thank you for all of the no BS, pragmatic cyber security videos that even a security noob like me could understand. It's sad that for every person like you on RUclips teaching others how to stay safe, there's a dozen others teaching people how to hack.
    If you're taking requests, I'd love to see more content covering Linux distros like Mint or Ubuntu. Or maybe something like firewall rules and best practices, or intros to firewall software like tangled or pfsense... anything for people who are looking to upgrade from the cable company provided router to something more substantial. Thank you, thank you, my friend!