WiFi (Wireless) Password Security - WEP, WPA, WPA2, WPA3, WPS Explained

Поделиться
HTML-код
  • Опубликовано: 27 сен 2024

Комментарии • 487

  • @PowerCertAnimatedVideos
    @PowerCertAnimatedVideos  5 лет назад +61

    Here is a WiFi router that I recommend (affiliate) amzn.to/2P8NLid
    FREE DOWNLOAD ►Never forget your passwords again. ►www.roboform.com/lp?frm=rfp-012&affid=pcert (affiliate). #1 rated RoboForm is my personal password manager.

  • @matthernandez5481
    @matthernandez5481 5 месяцев назад +11

    Dude currently in school for cyber security and any time I come across something I don't understand (which is all the time since I'm completely novice) I type it in the search bar and your videos come up. literally every thing I have searched you have a video on. You are a life saver!

    • @Christopher._M
      @Christopher._M 29 дней назад

      So much easier to understand through these cleanly edited videos and animated videos to help you visualize.
      I went to college and sometimes the professors are unsure themselves and either stop mid sentence or stumble mid sentence and that leaves you puzzled.
      Or you get a foreign professor that doesn't speak with an English accent so you can't fully understand.
      Some of them act like you are on your masters degree trying to get a PHD and they give you every technical term In the book at 2x speed and will jump over basically things they expect everyone to understand.

  • @DrinkingStar
    @DrinkingStar 4 года назад +82

    WOW. I have viewed several of your tutorials and I am totally blown away by how good they are. With your tutorials, you remove the complexity of the internet and how all the devices( PCs, printers, cell phones, etc.) are tied together and tied into the internet . They simplify, clarify and with illustrations perfectly and concisely explain things. Thanks.

  • @FoxWolfWorld
    @FoxWolfWorld Год назад +99

    I like how you can’t choose WEP as a security protocol, but you’re allowed to choose “NONE”. The router is like “you can choose no security but you can’t choose bad security”

    • @TheRealAirox
      @TheRealAirox Год назад +1

      haha fr, but open security is necessary to make the network accessable for everyone

    • @cocacolaoficial2018
      @cocacolaoficial2018 Год назад

      How can I choose none?

    • @user02v
      @user02v 11 месяцев назад +3

      my guess is they believe that if you're selecting options for security, confidentiality is required, so they only allow secure protocols as options.

    • @newtoniantime8804
      @newtoniantime8804 8 месяцев назад

      @@cocacolaoficial2018 if there is no select option, radiobutton, checkbox etc for "none" - just try to use null/none characters in the textfield for your password

    • @dgggghfhfhfg
      @dgggghfhfhfg 3 месяца назад

      all wifi security is bad lol

  • @mostinho7
    @mostinho7 4 года назад +254

    WEP: wired equivalent privacy, earliest protocol. 40 bit encryption, too weak no longer used.
    WPA: wifi protected access. Uses TKIP (temporal key integrity protocol) to keep changing the keys as its being used.
    WPA2: stronger than WPA, uses AES (advanced encryption standard)
    WPA3: most advanced
    WPS: designed for people who know little about wireless networks, doesn’t require entering a password. Requires pushing a WPS button on the router and on the printer/device to connect the router and printer.
    Access control: can block specific MAC addresses from getting on the network

    • @Alien-cr8qk
      @Alien-cr8qk 3 года назад +1

      How about wep with 128 bit encryption? Is it still too weak?

    • @igorthelight
      @igorthelight 3 года назад +11

      A few additions:
      WPS - you push the button and ANYONE could connect to your network for a few minutes.
      Access control - blocks/allows by MAC address that could easily be changed. If hacker would know your MAC address - he could easily mimic it.

    • @astrarai-thesobercoder
      @astrarai-thesobercoder 3 года назад

      Interesting scenario. Thanks for posting.

    • @astrarai-thesobercoder
      @astrarai-thesobercoder 3 года назад

      @Mostafa, notes appreciated. Thank you.

    • @karlostj4683
      @karlostj4683 2 года назад +1

      It wasn't just that WEP was 40 bits. Its cipher protocol itself made it weak security. In 2001, researchers showed that just by listening to the packets in a WEP-(allegedly)protected network, they could discover the decryption key in less than a minute with ordinary computer hardware.
      Claiming that WEP provides even weak security will lead someone to believe their WEP WiFi network is secure. At least when using no security you KNOW your network is not secure.

  • @Ira20169
    @Ira20169 5 лет назад +18

    Explanation is so well even a lay man can understand & learn easily ..

  • @petefoster8434
    @petefoster8434 4 года назад +3

    If you guys make videos like this for certs like CCNA and CISSP etc. you would blow the competition out of the water

  • @klwthe3rd
    @klwthe3rd 5 лет назад +206

    Totally loving the hacker when he breaks into the system under WEP and has the conversation balloon, "You're an idiot"! Hehe. I was rolling.

    • @PowerCertAnimatedVideos
      @PowerCertAnimatedVideos  5 лет назад +19

      Thanks. :)

    • @Rugerman205
      @Rugerman205 5 лет назад +4

      I was rolling in laughter myself

    • @The_Rizz_Lord_
      @The_Rizz_Lord_ 4 года назад

      @@PowerCertAnimatedVideos
      If any device can use wps to connect to the wifi network, then where is the security in that. ? And how will wpa2 protect the network from hackers in such a case. ?

    • @adityachaudhary8935
      @adityachaudhary8935 4 года назад +2

      Kenneth Every wireless security protocol that exists is vulnerable to some attack. Video is advertising false sense of security with WPA2.

    • @danielvermeulen5110
      @danielvermeulen5110 4 года назад

      Kenneth
      telen

  • @darkestknightishere
    @darkestknightishere 5 лет назад +6

    Simple, easy to understand yet very powerful video and presentation. Thanks again for uploading. Your voice is very clear and accent is easy to understand.. better than my tutors.

  • @Dalai33
    @Dalai33 7 месяцев назад

    There hasn't been one occasion that i would come to your channel and i dont find the answer i need in less than a few minutes. Thank you !

  • @adymorris7347
    @adymorris7347 3 года назад +8

    You've continually impressed me your content, visuals and simple explanations.
    Thanks x

  • @NerdyMoises
    @NerdyMoises 2 года назад

    I still watch this video and its very helpful. Thank you for those people who are making this videos.

  • @MrVP-do9eb
    @MrVP-do9eb 5 лет назад +14

    Your Video is Amazing
    I am From India
    I can understand your Video
    Quickly with your animation work's
    Please do more videos like This brother ...

  • @hamidrezabokharaei5779
    @hamidrezabokharaei5779 2 года назад +1

    Love the way you say WPA2 is so secure! Actually it's vulnerable to brute force AND dictionary attacks once you capture the handshake.

    • @stephensnell1379
      @stephensnell1379 2 года назад

      However,it's way more secure than WPA

    • @hamidrezabokharaei5779
      @hamidrezabokharaei5779 2 года назад

      @@stephensnell1379 I respect your opinion. WPA2 is more secure when compared to WPA. However, I know that WPA2 and WPA are both vulnerable to brute force and dictionary attacks. WPA uses TKIP (Temporal Key Integrity Protocol) and WPA2 uses AES (Advanced Encryption Standard), which means the latter uses a stronger encryption algorithm.

  • @patrickm5217
    @patrickm5217 4 года назад +7

    Favourite new RUclips channel. The animations are fantastic, I wish I had this kind of instruction back in college. If you aren't already, you should definitely be a computer science / IT professor. Great content and explanations, no boring monotone voice that puts me to sleep. subscribed

  • @theancientvoice9272
    @theancientvoice9272 4 года назад +1

    My favourite channel. Things are so clear and look so simple l. Great job

  • @cascadelover1
    @cascadelover1 3 года назад +2

    Thanks a million. You really explained everything in a direct and simple way. God bless you.

  • @williesolomon614
    @williesolomon614 3 года назад +1

    Impressive video tutorials. I want to watch all this concise and important videos. Thank you for sharing. God bless.

  • @dankmemes3447
    @dankmemes3447 Год назад +4

    There are some important security issues missing from the more common standards.
    WPS is even worse than WEP imo im usually able to get into any WPS Router in Seconds.
    The pin for WPS cannot be changed, most routers can be tricked into revealing the encrypted pin and the pin is always 7 numerical digits and a checksum digit that can be computed from the previous 7 digits.
    Also the pin is split into two before it gets encrypted so only 11000 numbers have to be guessed before you are guaranteed to have the password.
    WPS is also turned on by default on most devices that support it and can't be turned off on many routers. Also once you have the pin, you can ask the router for the wpa/2/3 password and it will reveal it.
    WPA2 is also insecure. Everytine someone connects to a router the hashed password (eapol handshake) is revealed. To everyone. Even to people who aren't connected to the network. This password can be cracked by a sufficiently strong computer. If the password is very strong, it might take too long, but most wifi routers have horrible passwords or even use the hilariously insecure wps pin as its default password (TP-Link for example).
    Another issue is that you can disconnect other devices from a wpa2 network through deauthentication even if you're not part of the network yourself.
    Acces control is entirely circumventable by mac spoofing. Many Android phones do this by default for privacy reasons already.
    WPA3 is more secure, and fixes many WPA2 fuckups, but nearly no one is using it even tho its five years old now. It also already has vulnerabilities (dragonfly).
    Long story short:
    use a very secure password on wpa2/3.
    Don't use WPA/WEP/WPS
    Access control is useless against anyone who knows how to use google and a computer
    If your Router doesn't let you disable wps throw it in the trash

  • @senditall152
    @senditall152 Год назад

    Thank you.
    Those double options fooled me in the practice exams.

  • @arundk6399
    @arundk6399 5 лет назад +2

    Your channel is one of the best channel in RUclips. from your videos we can understand the concept easily really big thankful for you. Make videos on servers, www, url and website.

  • @raginirajpoot7357
    @raginirajpoot7357 Год назад +1

    Very helpful 👍 thank you

  • @s4rm3d27
    @s4rm3d27 5 лет назад +16

    Keep going man ,, we support you 👍

  • @djahyeahh
    @djahyeahh 3 года назад +6

    Hello,
    just wanted to let you know that your videos have been extremely helpful to my learning. You are awesome :-)

  • @k.8258
    @k.8258 4 года назад +3

    Yoo this helped so much!My WPS was disabled cause i used WPA which isnt secure so now i use govermental level security(WPA2+AES) and im connected with an extender again!Btw the animations makes it so better than any ther video!

  • @Oomtet
    @Oomtet Год назад

    as always you make it very easy to understand. thank you..great one.

  • @sulisabuyakla3163
    @sulisabuyakla3163 2 года назад

    thank you very useful knowledge

  • @trlind
    @trlind Год назад

    Love your videos. i hope you someday updatge this and go deeper on WPA3

  • @Bonnylouis_creatives
    @Bonnylouis_creatives 5 месяцев назад +1

    "And thank God for that because it was garbage" 😂😂

  • @saharchegeni6154
    @saharchegeni6154 3 года назад +1

    your videos are the best, thank you so much

  • @shannanderson2636
    @shannanderson2636 5 лет назад +2

    Your videos are very helpful.. God bless your soul

  • @devantamot9259
    @devantamot9259 5 лет назад +4

    An explanation on NTP would be amazing. Good job with these videos!!!

  • @jorjabennett2382
    @jorjabennett2382 3 года назад +4

    Thanks for this excellent video on vital information we need to know & u deter and protect our basic privacy, safety and lives!! Appreciate that you’ve made it easy to understand! Thank you for a super video! 😊

  • @rollthers3157
    @rollthers3157 2 года назад

    Excellent video.

  • @rungxanh2901
    @rungxanh2901 3 года назад +6

    3:38 lol I like it when my bro is being savage 😆

    • @igorthelight
      @igorthelight 3 года назад

      That is not savage at all.
      He would be savage if he said "WPS was created for idiots who don't know how to use computers. You push the button and your Wi-Fi became vulnerable for two minutes so any schoolboy could hack you without a hassle" :-)

  • @arjumandvillagelife
    @arjumandvillagelife 2 года назад

    Nice video,, very helpful👍😊😊😊❤

  • @afkarzz9397
    @afkarzz9397 3 года назад

    Well great explanation

  • @FarhanAslam2243
    @FarhanAslam2243 5 лет назад +4

    Thanks for sharing this knowledge. It was very helpful. Totally appreciate your efforts. Keep it up sir.

  • @ngohung49
    @ngohung49 2 года назад

    Your videos are so demonstrated, so easy, so simple to learn. Thank 😊 you for sharing your nice 😊 👍 videos 📹

  • @ronniebuchanan7151
    @ronniebuchanan7151 Год назад

    Oh WOW Thank You 👍👏 Before Bad People is wrong. Be careful your wifi network keep safe job. Good Job 👍

  • @alvinycong9906
    @alvinycong9906 3 года назад

    Thanks bro... Very clear explanation

  • @Srikanth-lb3gl
    @Srikanth-lb3gl 5 лет назад +66

    Dear Sir..
    Please explain about VPN and create a video on VPN
    Thank you

  • @victorioondivilla6786
    @victorioondivilla6786 3 года назад

    Very helpul brother

  • @Dej1k-s8y
    @Dej1k-s8y Месяц назад

    your videos has helped me so much !

  • @Arushan456
    @Arushan456 3 года назад +1

    Thanks! Helps me in my upcoming ICT examinations! Appreciate your help! :)

  • @ripxrip
    @ripxrip 5 лет назад +3

    Thank you for this! It's really easy to follow and understand.

  • @bhimbudhathoki504
    @bhimbudhathoki504 4 года назад

    I liked this lectures clearly understated

  • @anthonyrodriguez2613
    @anthonyrodriguez2613 4 года назад +2

    Thank you for explaining this different set ups

  • @stahaz1
    @stahaz1 4 года назад +2

    Thank you for making this simple. Excellent video!👍🏻

  • @Kaizoku-oMeno
    @Kaizoku-oMeno 2 года назад

    3:40 “and thank god for that it was garbage”😂

  • @sultansyr835
    @sultansyr835 4 года назад

    greate explaination thanks

  • @ksun9106
    @ksun9106 3 года назад +1

    Awesome! Thank you for such a detail explanation! 👏👍

  • @LLGs-ng1fg
    @LLGs-ng1fg 5 лет назад +8

    THANK YOU, great info, great teachings, a lot easier then book reading!

  • @VoloPlush
    @VoloPlush 3 года назад +1

    Thank you mate! This video explained to me a lot of things!

  • @behzadghah
    @behzadghah Год назад

    Amazing series of network articles. Thank you so much❤🙏

  • @Ira20169
    @Ira20169 5 лет назад +1

    Thank You sooo much . Your videos are helping me to learn a lot. Please keep uploading more & more videos.

  • @chrisfowler623
    @chrisfowler623 5 лет назад +6

    You're videos are amazing. Thank you for taking the time to make these. Very helpful.

  • @aarzoo2302
    @aarzoo2302 2 года назад

    nicely explained

  • @sarahdettwiler5088
    @sarahdettwiler5088 3 года назад

    Thank you!! Bought a cheap ass router with shitty instructions and this video saved me haha

  • @ommati9563
    @ommati9563 5 лет назад +9

    Thanks for the video, I previously request for this ...you help me a lot.

  • @johnburns2510
    @johnburns2510 4 года назад

    Enjoyed your video

  • @pja8901
    @pja8901 4 года назад +1

    To be more specific, WPA2 uses CCMP for encryption, based on AES.

  • @gilbertbrendan3338
    @gilbertbrendan3338 5 лет назад +5

    Always great. Thanks "The teacher"

  • @lalmjena3464
    @lalmjena3464 3 года назад

    Thanks for your service.

  • @Bthe1only
    @Bthe1only 2 года назад

    I love your videos sooo much! Super helpful. I wish you had much More! Thank you

  • @rashsh182
    @rashsh182 3 года назад

    Useful onw tnx.

  • @ib-physics-exams
    @ib-physics-exams 2 года назад

    Very useful information ,thanks a lot.

  • @Randumb96
    @Randumb96 11 месяцев назад

    Excellent video!

  • @jaspalsandhu6757
    @jaspalsandhu6757 5 лет назад +7

    sir i am from india sir i gain many knowledge from your channel.. sir i request you please create a new n+ nd s+

  • @simonistrate9257
    @simonistrate9257 5 лет назад +5

    Brilliant as always!! *****

  • @JustJeris
    @JustJeris Год назад +2

    Make sure to disable WPS on your router as its not secure! Even if the router is in secure location its easy to bruteforce the wps connection chunks.

    • @asee818
      @asee818 10 месяцев назад

      How do you do that

    • @JustJeris
      @JustJeris 10 месяцев назад

      @asee818 you need to access your router settings, usually done via web interface. Just google your router manufacturer and search for the web ip. Usually its 192.168.1.1 and in the config you need to disable the WPS option

  • @MoHa-pu7uk
    @MoHa-pu7uk 3 года назад

    Good info💓

  • @younesknowledge7075
    @younesknowledge7075 3 года назад

    great explanation thank you

  • @NerdyMoises
    @NerdyMoises 2 года назад

    This is Useful -- thank you so much for this video.

  • @yasirmohammedali
    @yasirmohammedali Год назад

    Hello and thank you for the video

  • @muralidharan9845
    @muralidharan9845 5 лет назад +2

    Thanks for explain . Now I understand how WPA wps wifi password crack app works 😀

  • @raulsanchez4716
    @raulsanchez4716 2 года назад

    This video is amazing! Very well explained. I learned so much.

  • @itsallaboutupgrades7697
    @itsallaboutupgrades7697 4 года назад +1

    Thank you so much. For information

  • @younismustafa5763
    @younismustafa5763 4 года назад

    Great job

  • @MohammadHajbeh
    @MohammadHajbeh 4 года назад +1

    Thank you, I love all your videos.. Please keep it up, and do more videos

  • @MrTocksick
    @MrTocksick 11 месяцев назад

    The way he flamed WEP 😂😂

  • @MEERkidback
    @MEERkidback 3 года назад +1

    Thanks

  • @MountainMan7.62x39
    @MountainMan7.62x39 4 года назад

    Very nicely done.

  • @wundelyforcho
    @wundelyforcho 5 лет назад

    nice and easy . straight to the point. thanks

  • @ezzadinhausawi5813
    @ezzadinhausawi5813 5 лет назад +1

    What a great teacher, thanks a lot sir 💐💐

  • @mareesmurugan6808
    @mareesmurugan6808 4 года назад +1

    Hi admin I have seen a lot of video and I was helpful and useful for the better understanding with the short time. Keep rocking. If possible update about SIEM/SEM/SIM.

  • @YannMetalhead
    @YannMetalhead Год назад

    Great video.

  • @sc0820
    @sc0820 4 года назад

    excellent.....

  • @andresescobar3670
    @andresescobar3670 11 месяцев назад

    Great video!!

  • @sysprog999
    @sysprog999 4 года назад +5

    Very good content! Nice production. I'm looking for a presentation that fully explains the configuration and implementation of the WIFI passphrase and the associated list of hex keys.

  • @faysulh.bhuiyan2656
    @faysulh.bhuiyan2656 3 года назад

    it was a good knowledge session.

  • @rezwanurrahman3655
    @rezwanurrahman3655 5 лет назад

    Your videos are excellent.

  • @florida7773
    @florida7773 2 года назад

    Хороший видос, приятное и полезное времяпрепровождение

  • @samlinus836
    @samlinus836 5 месяцев назад

    Thankyou sir respect 💯

  • @henokrezenemehari7894
    @henokrezenemehari7894 3 года назад

    Great video. Thank you.

  • @tg9460
    @tg9460 3 года назад

    Great tutorial. Well paced. Thank you.

  • @hamidchendawoli7497
    @hamidchendawoli7497 5 лет назад +1

    Thank you for your great video .

  • @rekhajain9952
    @rekhajain9952 4 года назад

    You do a great job man....keep it up

  • @yohendyC
    @yohendyC 3 года назад +1

    I have a very important question, I have two routers one is WPA2 (AES) and my second one is WPA/WPA2 (TKIP), my second router is connected to the first one through one of its ethernet port, will router #2 the WPA/WPA2 make router #1 WPA2 volatile as well as all the devices connected to router #1. Thanks and hope to hear a response from someone!

  • @aaronaustrie
    @aaronaustrie 3 года назад

    Very interesting and informative vid!