3 Levels of WiFi Hacking

Поделиться
HTML-код
  • Опубликовано: 7 янв 2024
  • Get NordVPN 2Y plan + 4 months free here ➼ nordvpn.com/networkchuck It’s risk-free with Nord’s 30-day money-back guarantee!
    WiFi hacking is very much still a thing performed by both white hat and black hat hackers. In this video, NetworkChuck will demonstrate how hackers might hack a wifi network from three different levels or perspectives, a Noob, Hipster and Pro. All of the wireless attacks demonstrated in this video are real and possible. The purpose of this video is NOT to equip an army of skiddies but to educate people on how WiFi hacks occur and what they can do to protect themselves and the networks they run. In this video, NetworkChuck will demonstrate man-in-the-middle attacks, evil twin attacks, arp spoofing, dns spoofing and wifi password cracking.
    🔥🔥Join the NetworkChuck Academy!: ntck.co/NCAcademy
    **Sponsored by NordVPN
    SUPPORT NETWORKCHUCK
    ---------------------------------------------------
    ➡️NetworkChuck membership: ntck.co/Premium
    ☕☕ COFFEE and MERCH: ntck.co/coffee
    Check out my new channel: ntck.co/ncclips
    🆘🆘NEED HELP?? Join the Discord Server: / discord
    STUDY WITH ME on Twitch: bit.ly/nc_twitch
    READY TO LEARN??
    ---------------------------------------------------
    -Learn Python: bit.ly/3rzZjzz
    -Get your CCNA: bit.ly/nc-ccna
    FOLLOW ME EVERYWHERE
    ---------------------------------------------------
    Instagram: / networkchuck
    Twitter: / networkchuck
    Facebook: / networkchuck
    Join the Discord server: bit.ly/nc-discord
    AFFILIATES & REFERRALS
    ---------------------------------------------------
    (GEAR I USE...STUFF I RECOMMEND)
    My network gear: geni.us/L6wyIUj
    Amazon Affiliate Store: www.amazon.com/shop/networkchuck
    Buy a Raspberry Pi: geni.us/aBeqAL
    Do you want to know how I draw on the screen?? Go to ntck.co/EpicPen and use code NetworkChuck to get 20% off!!
    fast and reliable unifi in the cloud: hostifi.com/?via=chuck
    #wifihacking #wirelessattacks #flipperzero
  • НаукаНаука

Комментарии • 2,1 тыс.

  • @NetworkChuck
    @NetworkChuck  4 месяца назад +205

    Get NordVPN 2Y plan + 4 months free here ➼ nordvpn.com/networkchuck It’s risk-free with Nord’s 30-day money-back guarantee!
    WiFi hacking is very much still a thing performed by both white hat and black hat hackers. In this video, NetworkChuck will demonstrate how hackers might hack a wifi network from three different levels or perspectives, a Noob, Hipster and Pro. All of the wireless attacks demonstrated in this video are real and possible. The purpose of this video is NOT to equip an army of skiddies but to educate people on how WiFi hacks occur and what they can do to protect themselves and the networks they run. In this video, NetworkChuck will demonstrate man-in-the-middle attacks, evil twin attacks, arp spoofing, dns spoofing and wifi password cracking.
    🔥🔥Join the NetworkChuck Academy!: ntck.co/NCAcademy
    **Sponsored by NordVPN

    • @teddythecat0
      @teddythecat0 4 месяца назад +21

      nordvpn is bad
      edit: please don't hack me I love your videos

    • @malatmanyang764
      @malatmanyang764 4 месяца назад +1

      Hi

    • @richfromtang
      @richfromtang 4 месяца назад +4

      Info in these videos is great! 100% Just, WAY too much beard and face, way too close to the camera.
      I like to listen without watching. .. the visuals are really distracting and unappealing.

    • @denisimo35
      @denisimo35 4 месяца назад

      I am a big fan, and your videos has already given me a head start in IT. But could you please do more hacking videos using MacOS? I don't have linux, and I do not have enough storage for a virtual machine.

    • @dadamnmayne
      @dadamnmayne 4 месяца назад +2

      by far the smooothest use of a sponsor.

  • @canacourse
    @canacourse Месяц назад +439

    This video is an ad-in-the-middle attack.

  • @andrasbradacs6016
    @andrasbradacs6016 4 месяца назад +987

    So I just watched a 22 min long NordVPN advertisement… okay.

    • @slickstretch6391
      @slickstretch6391 3 месяца назад +103

      If more ads were like this, I wouldn't mind them so much. lol

    • @hahhahahahha
      @hahhahahahha 2 месяца назад +38

      Yeah.. just use your own router to setup a vpn, free and no company involved you need to trust!

    • @andrasbradacs6016
      @andrasbradacs6016 2 месяца назад +25

      @@hahhahahahha Well… basically who owns the endpoints, owns your data as well.

    • @hahhahahahha
      @hahhahahahha 2 месяца назад

      @@andrasbradacs6016 yes, so that's why I said better own it yourself

    • @SashaInTheCloud
      @SashaInTheCloud 2 месяца назад

      specify a safer DNS or two, use vpn, use vlans, harden Harden HARDNER

  • @thedelicatecook2
    @thedelicatecook2 4 месяца назад +131

    Wait wait wait …
    This is NOT TRUE.
    You are saying: “the pro hacker can make a copy of the website without you knowing he is in the middle, you need to buy nord VPN”
    But the reality is VERY DIFFERENT than what you make it seem, it is more like: “your browser will detect it as an obvious TLS certificate mismatch and will shout at you in red colors”
    Can we stop pretending that it is the year 2000 ? What important website does not use HTTPS ?

    • @Paul.Reviews
      @Paul.Reviews 25 дней назад

      Don't let facts get in the way of an ad segment. NordVPN know this... as do the rest. Fine in 2001, virtually useless in 2024.

    • @diegoe.4639
      @diegoe.4639 24 дня назад +6

      Mate this is for regualr folks. You talk like that to the users i deal with and its like speaking mandarin. 😂 sure they might see (this website is not secured) but they dont give a fuck. They dont know, are not smart enough.

    • @thedelicatecook2
      @thedelicatecook2 24 дня назад

      @@diegoe.4639 i get it, I guess my point is, if we need to get one learning from the video, I would rather read « do not bypass ‘website not secure’ warnings, especially on a public WiFi » than « be scared, spend a monthly fee on my sponsor and feel secured »

    • @SetsuwaRess
      @SetsuwaRess 24 дня назад

      ​@@diegoe.4639really? In my experiences, normal people will see that message and not go through with it because it's unusual.

    • @mikefochtman7164
      @mikefochtman7164 22 дня назад

      @@diegoe.4639 Still, he has a point. If you surf the web on some public wifi and start seeing a bunch of 'red flag' warnings (Chrome is an example, that will shout 'unsafe web site'), the only thing the 'regular folks' need to know is 'STOP, do NOT continue... wait until you get home'.

  • @jimbolino
    @jimbolino 4 месяца назад +471

    All of the techniques mentioned are not issues anymore. HTTPS HSTS exists and browsers have preloaded lists that prevent man in the middle attacks on laptops and smartphones. All (new) apps require HTTPS and most have certificate pinning enabled, so impossible to grab traffic. Encrypted DNS is also becoming the standard with DoH and DoT options in most devices.

    • @UJustGotGamed
      @UJustGotGamed 4 месяца назад +91

      my thoughts the whole time, 99% of traffic is gonna be HTTPS in the first place

    • @Bogyway
      @Bogyway 4 месяца назад +32

      Still very cool content. A good start to undertand some technique. I am sure it makes you more scared once you think about the posseblility to crack decription on the fly.. what might be a thing in the future.

    • @user-vt5lh6lm3n
      @user-vt5lh6lm3n 4 месяца назад

      Https can be hacked. Https does not stop an evil twin.
      Https only encrypts the data between you and the website. It can be broken.

    • @ClickClack_Bam
      @ClickClack_Bam 4 месяца назад +11

      I'm still making a Pwnagotchi this weekend.

    • @mobilejo1
      @mobilejo1 4 месяца назад +5

      there arent any more hacking techniques that really work

  • @Peacfull
    @Peacfull 4 месяца назад +133

    this was a 22 minute advertisement for Nord vpn

    • @scottblackburn2969
      @scottblackburn2969 2 месяца назад +3

      No that only stops man in the middle attacks. You need endpoint protection

    • @theforeskinsnatcher373
      @theforeskinsnatcher373 Месяц назад

      yeah... oh also he forgot to mention that your internet traffic is most definitely encrypted so most of the attacks here dont work anyways

    • @arijuhasz
      @arijuhasz Месяц назад

      this happened to me i feel much better now tho

    • @katiedonovanAlt
      @katiedonovanAlt 15 дней назад

      ...and the WiFi Pineapple...lol

  • @Jessterr2
    @Jessterr2 4 месяца назад +695

    Damn I hope Nord paid you well. This is the most effort I have ever seen put into an ad.

    • @joshfixall7938
      @joshfixall7938 4 месяца назад +8

      No cap

    • @Deadgray
      @Deadgray 4 месяца назад

      Yea, after seeing this strong force is pushing me to reflash my old esp8266 deauther to spam ssids with "dont use nordvpn" 😀

    • @MrEthanhines
      @MrEthanhines 4 месяца назад

      @@joshfixall7938 as a noob and gen-xer I originally thought "no cap" was referring to no cap on the amount of money Nord is paying out. after a quick google search i learned it means no lie, not being deceitful from not capping one’s teeth with gold. in the future i’ll just hover over the word and it will tell me its origin.

    • @alastor9525
      @alastor9525 4 месяца назад +10

      this is like 99% a ad no cap

    • @WorstZedTW
      @WorstZedTW 4 месяца назад +12

      Extremely well, dude just casually skip the fact that wifi has its own password and encryption for promoting Nord vpn

  • @peterhansson554
    @peterhansson554 4 месяца назад +101

    Nice video. But it's obvious that any information regarding SSL/TLS och certificates were intentionally left out to make the attacks seem more serious than they really are, which ultimately favors your sponsor.
    This means that visiting sites with SSL/TLS with a man in the middle, the attacker can see DNS requests, but any communication between parties are encrypted after the TLS session is set up.
    Also, if an attack present you with a bad website, your user-agent/web browser will by default present you eith a certificate error.

    • @MrTwoZZT
      @MrTwoZZT 4 месяца назад +6

      Can depend how clueless the person having their traffic diverted is, the person doing the man in the middle could do something to get the user to click on a special page to install a custom certificate from the attackers machine and set it as trusted source, that way the attacker can then decrypt the incoming pages and re-encrypt the traffic with their custom certificate, the certificate being trusted on the end users device means that they wont see any errors and the attacker can then see all the data in the encrypted pages. This get used already in corporate/education environments where they have a web filter and want to inspect says a users search traffic for words/terms that they want to block (Proxies, adult content, etc.) and they only way to do this is via HTTPS decrypt and inspect.

    • @kyuwonchoi814
      @kyuwonchoi814 Месяц назад

      @@MrTwoZZT what's the point? if they can get the user to install something on the machine, they can pull out information even if they have a VPN anyway.

  • @Ryan-vx2tc
    @Ryan-vx2tc 4 месяца назад +144

    Nothing shown in the video actually works because the web is 99.9% TLS/https now. And people who care use DoT/DoH which renders DNS attacks useless. Even without those, DNSSec takes care of DNS MiTM. Not a single actual working attack has been demonstrated. Kinda sad, you sound convincing.

    • @arsenypogosov7206
      @arsenypogosov7206 2 месяца назад +2

      Agree

    • @teddylong588
      @teddylong588 2 месяца назад +17

      We need comments like this, so people won't be falsely lead on.

    • @samonKBM
      @samonKBM Месяц назад +1

      I've used everything in this video (responsibly) and it works just fine

    • @user-xy9ml7ew1y
      @user-xy9ml7ew1y Месяц назад

      Internet outage in 2025

    • @88_TROUBLE_88
      @88_TROUBLE_88 29 дней назад +4

      @@samonKBM You sure did, lil Timmy and we're soooo proud of our big boy, growing up so fast to be the neighborhood's biggest 1337 h4xX0r of White Hat sorcery! No one messes with lil Timmy in this part of town where we'll have you know he remains undefeated and un-pwn't!!!!!!!!!!!111oneone

  • @PowerUsr1
    @PowerUsr1 4 месяца назад +332

    I like how this is basically a paid ad from NordVPN masking as a teachable moment.

    • @jroysdon
      @jroysdon 4 месяца назад +21

      Right? Vs. an OpenVPN or WireGuard video using your home router. Hah, gotta pay the bills. The one advantage to NordVPN is that it's super simple to use for the lazy with money to spare.

    • @Server0750
      @Server0750 4 месяца назад +8

      NordVPN, dont get hecked give your information away for free, I mean fu pay and get owned.

    • @SeamusHarper1234
      @SeamusHarper1234 4 месяца назад +7

      Is that so bad? The techniques are really well explained and show the real usecase for tunneling your traffic.. Better than VPN providers trying to tell you that you need VPN to browse the web anonymously.

    • @beardsntools
      @beardsntools 4 месяца назад +4

      Lmao yeah this guy has a nice beard, but he is one of these apple hipsters lmao
      Btw didn't even know there's promo spam in this because I use sponsorblock and yeah sure I can see two green bars.

    • @ez8308
      @ez8308 4 месяца назад +1

      True. Any decent VPN will work though

  • @joshuapettus6973
    @joshuapettus6973 4 месяца назад +124

    As others have mentioned, You seem to be ignoring the role tls and certificates plays in stopping these sorts of basic attacks. Its kind of a serious ommition.

    • @Qornv
      @Qornv 4 месяца назад +25

      The point of the video is not to be informative but to sell and be entertaining.

    • @viniciusmr
      @viniciusmr 4 месяца назад

      yeah, also known as "mislead" and "lie"@@Qornv

    • @jmax8692
      @jmax8692 3 месяца назад +1

      No shit

    • @jmax8692
      @jmax8692 3 месяца назад +7

      @@Qornvthat’s completely inaccurate. It’s to bait the wannabe hackers, mostly teens, entice them to purchase the equipment and watch more of his videos to understand more. It’s called bullshit not entertainment.

    • @2D_Sphere
      @2D_Sphere 3 месяца назад

      @@jmax8692 can u teach me or tell me where to learn it

  • @kaiquew1786
    @kaiquew1786 4 дня назад

    Chuck, I met your RUclips channel when I was taking Cybersecurity classes three years ago. You are great, hugs

  • @lexugax
    @lexugax 4 месяца назад +113

    This is the longest NordVPN ad I have ever seen.... JK, great content, very informative and funny. NordVPN has some big privacy concerns, though.

    • @emmcee2953
      @emmcee2953 3 месяца назад +9

      Thanks for saving me the time. NEXT!

    • @COSMASMSEMA
      @COSMASMSEMA Месяц назад

      I am networkchuck fun😊😊😊

  • @jaanireel
    @jaanireel 4 месяца назад +161

    00:03 Hackers demonstrate three levels of WiFi hacking.
    01:57 Hacker uses ARP spoofing to intercept communication between target and wifi router.
    05:36 Evil twin attacks create fake WiFi networks to trick users.
    07:24 WiFi hacking involves creating an evil twin and launching captive portal attacks
    11:06 WiFi hacking can enable hackers to spoof DNS and control victims' internet traffic.
    12:58 WiFi hacking can lead to webcam control and escalated access to PCs.
    16:51 Hackers can abuse wifi routers to capture four-way handshakes
    18:30 Hacking a WiFi password involves guessing and trying thousands of passwords until the correct one is found.
    21:52 Enterprise wireless networks can detect and mitigate similar SSID attacks.

    • @ingmarm8858
      @ingmarm8858 4 месяца назад +20

      You forgot the bit where "Hacker captures encrypted user data that they can not exploit".. because - TLS - which the snake oil sales teams all pretend doesn't exist. Oh oh but your vacuum cleaner knows you went to your bank website!

    • @DruggiePlays
      @DruggiePlays 4 месяца назад +1

      ​​@@ingmarm8858 but chrome removing the trust https warning is new and people is just dumb. But yeah is hard to do something only connected to the wifi, not even a twin

    • @jamesmcmahonii8433
      @jamesmcmahonii8433 4 месяца назад

      Thank you god.

    • @Jeanseb23
      @Jeanseb23 4 месяца назад +2

      @@ingmarm8858 Technically the user did not forget, the content it highlights look a lot like the result of some AI tools that take the transcript and try to write timestamps. Just look at "Hackers demonstrate three levels of hacking". How useless is that timestamp at 0:03?

    • @Jeanseb23
      @Jeanseb23 4 месяца назад

      If they want to actually make timestamps of their own, there are plenty of extensions that are good to MANUALLY timestamp videos. I personally use TimeTags for RUclips

  • @greenaum
    @greenaum 4 месяца назад +95

    Tom Scott did a video on why VPN ads are misleading, and threaten things that can't happen. He explained it all honestly, being a tech geek in a former life. It's really good, look it up.

    • @roachdoggjr2988
      @roachdoggjr2988 4 месяца назад +7

      “Nord VPN can stop these attacks” sure i guess but if you know what you’re doing it’s pretty easy to get around

    • @halotrixzdj
      @halotrixzdj 3 месяца назад +4

      Found the video, thanks!

    • @kornbred1653
      @kornbred1653 3 месяца назад

      ​@@roachdoggjr2988, please explain to us in detail how you're going to decrypt an encrypted VPN connection and steal the user's data. No, it's not not "easy" and you're not getting around it.

    • @justiccoolman1816
      @justiccoolman1816 3 месяца назад +5

      Yes, if you are using a modern browser and https connections only - what should be standard, this kind of dns spoofing to his own server will be detected by the browser. Giving you an unoverseeable hint that you have unsafe connection. This kind of attack will only work if the victim will click through the warnings, that he wants to take the risk or the hacker has stolen the private key of the https of the web server. So this vid is somehow an propaganda or just a not very nice NordVPN commercial.

    • @sylussquared9724
      @sylussquared9724 2 месяца назад

      @@roachdoggjr2988 Nordvpn can indeed stop these attacks and would not be easy to get around even if you knew what you were doing
      However nordvpn does not need to stop these attacks because HTTPS stops them for you
      All of the attacks shown in this vid (except captive portal) are completely and utterly useless

  • @SomeGuyInSandy
    @SomeGuyInSandy 4 месяца назад +5

    Next dude I see at a coffee shop, using a pineapple, or alpha is getting a tall cinnamon chocolate mocha-chai dumped on his keyboard.

  • @erikxd6020
    @erikxd6020 2 месяца назад +5

    This is the best sponsor video i've seen.

  • @MarlonSalewski
    @MarlonSalewski 4 месяца назад +70

    But isn't all of that a little useless because everything is encrypted these days even without a VPN?

    • @lordgarth1
      @lordgarth1 4 месяца назад +14

      Mostly yes

    • @joshuapettus6973
      @joshuapettus6973 4 месяца назад +36

      Indeed. man in the middle attacks wont yield much. DNS spoofing is still a threat. Though your web browser should start complaining that the website it reached isn't the website on the certificate.

    • @tom56ize
      @tom56ize 4 месяца назад

      @@joshuapettus6973 Most browsers have DNS over TLS enabled by default as well now anyways

    • @rickeydart3040
      @rickeydart3040 4 месяца назад

      @@joshuapettus6973 I'm disappointed he didn't mention that if you get connected to a cloned webpage via DNS spoofing, your browser will tell you your connection is not secure.

    • @Dansk55
      @Dansk55 4 месяца назад +16

      Its an add. Lazy noobs will get scared and get nordvpn

  • @error404laggedout
    @error404laggedout 25 дней назад +4

    Dear FBI, I'm here for educational purposes

  • @JeffST11
    @JeffST11 Месяц назад +2

    one of the best add I ever seen here on YT ;-) great vids bud

  • @makaan1932
    @makaan1932 4 месяца назад +12

    wait a second, this is just a NordVPN ad

    • @djordje0
      @djordje0 29 дней назад

      😂😂😂😂😂

  • @Christos9
    @Christos9 4 месяца назад +55

    Yes but VPN is Man In The Middle between me and the site I am visiting.

    • @SchoolforHackers
      @SchoolforHackers 4 месяца назад +5

      That’s right.

    • @tcbobb1613
      @tcbobb1613 4 месяца назад

      You basically man in the middle yourself

    • @hahhahahahha
      @hahhahahahha 3 месяца назад +7

      Setup your own vpn in your home router :)

    • @teksyndicate
      @teksyndicate 2 месяца назад

      wireguard works just fine from your home router. All this nord vpn stuff is just an ad.. though, it's a safe way to do it.

    • @tonizagar2688
      @tonizagar2688 2 месяца назад

      But won't your connection be in clear after it leaves your router home vpn? I dont get it

  • @tadeohernandez3376
    @tadeohernandez3376 2 месяца назад +186

    Metaspyclub anticipation is building to a fever pitch! 😥

  • @BurkenProductions
    @BurkenProductions 4 месяца назад +29

    13:00 yes but only if you use HTTP and not HTTPS, since then you get the invalid cert popup and don't continue to the site. especially if you're on a public network.

  • @o0mosci0o
    @o0mosci0o 4 месяца назад +27

    What if I pretend to be a NordVPN Server?

    • @Harvert0
      @Harvert0 Месяц назад +9

      Bro mind be minding

    • @abdelbakiberkati
      @abdelbakiberkati Месяц назад

      Would love to see you tricking a dns provider

    • @xero107
      @xero107 29 дней назад

      Then you become a sponsorship of 2020

    • @Telhias
      @Telhias 18 дней назад +1

      @@abdelbakiberkati Tricking a DNS is easy if you are man in the middle. You simply don't have to reroute the traffic back through the router as it was, you can switch around certain key addresses kind of like with a hosts file. No need to trick a DNS at all.
      The problem lies with encryption. If the encryption keys (which you don't have) don't match, the VPN app will throw a hissy fit. As such we have to rely on the next best thing. You route the data as usual however when the target tries to connect to a VPN, you can simply time out the traffic. The target may think their VPN is down, or not responding or blocked by an ISP or thousands of other things. Meanwhile - chances are they are not going to give up Internet browsing and simply temporarily stop using their VPN.

    • @abdelbakiberkati
      @abdelbakiberkati 17 дней назад

      @@Telhias thats new for me thanks for the lesson! But i guess « pretending to be a NordVPN server » requires tricking the global DNS registrars not one victim

  • @johnk8825
    @johnk8825 4 месяца назад +24

    Back in the 90's our neighborhood got "high speed internet" on the POTS lines. Better than dialup but... After a couple months my firewall kept getting hit by a computer looking for xxx., enough that it was slowing downloads. Getting tired of it, I dropped my firewall and saw it was a user on the same system. Looked around on their computer and thought, I could just dump the OS, but that would be mean. So I connected to their laser printer, opened notepad on their pc, composed a note explaining they needed to contact support and get this corrected. Printed the message on their printer. No response after a few days, so I made the font size LARGER and printed it multiple times. Two days later, silence.

    • @TheLastBoyScout1976
      @TheLastBoyScout1976 3 месяца назад +3

      I used to network into my buddies office printer from about 20 miles away and print in like 40 font "This printer thinks you are gay!". I must have gone through a few reams over the years. I still don't think he knows it was me.. Not really a hack but he had so idea I could simply network in.. lol

  • @user-cw2py6wh8l
    @user-cw2py6wh8l 4 месяца назад +12

    This is one big NordVPN commercial.

    • @ghanthor
      @ghanthor 4 месяца назад

      Why connect to a "Man in the middle" hacker when you can pay NordVPN( or any other VPN you don't manage your self like Surfshark etc) to provide the same service......Let's just trust Nord/Xvpn is honest.... Shame Chuck! Shame!
      ruclips.net/video/pp-INfssWBo/видео.html

  • @Keverinskee
    @Keverinskee 2 месяца назад +6

    I Graduated high school in Mesquite, Tx small world. and I been to that exact coffee shop.

  • @LA-MJ
    @LA-MJ 4 месяца назад +34

    Yeah, no. Just use https-only mode and don't use/forget all unenceyprlted wifi ssids

  • @27actanonverba
    @27actanonverba 4 месяца назад +22

    Why is it I hear "experts" say that a VPN is either completely useless or a must have for anyone?

    • @markmuir7338
      @markmuir7338 4 месяца назад +42

      Experts saying VPN is useless are those who recognize that most people are using only HTTPS these days, so a VPN adds little extra. Experts saying VPN is a must have are sponsored by a VPN company.

    • @jegannathS
      @jegannathS 3 месяца назад

      Well that's because most people don't do stuff that begs the FBI to raid them so VPN isn't really necessary it's only when you need to
      1) watch content that's not available in your area or
      2) Bypass a firewall
      Apart from that a VPN isn't really needed too much or else i might be forgetting some use case.
      At the top level VPNs aren't used because if you are really doing something BIG then whoever you are up against has enough tech to bypass a VPN and still trace you out. So simply put
      1) For beginners VPN is useless coz you aren't really going to use it for such an advanced shit
      2) For higher levels you are gonna be traced out anyways so forget it.

    • @67fabs
      @67fabs 3 месяца назад +3

      It depends of the context, a VPN is useful if you want to reach some services in your entreprise or your home network. But the VPN as most people understand it now as NordVPN and etc are almost useless except if you want to emulate your localization to reach some services filtered by countries for examples. All security arguments are quite bullshit (it's quite uncommon to have services running on HTTP and not HTTPS) as better privacy too (lot of these companies are suspected to sell private data and IP addresses are not needed anymore to track users since a long time).

    • @billant2
      @billant2 3 месяца назад +2

      Because 99.5% of websites nowadays are already HTTPS encrypted (minus the IP/location). If the NordVPN server gets hacked, then they got all you traffic remotely without even having to be near you with a WiFi spoofer.

    • @billant2
      @billant2 3 месяца назад +3

      I rather spread out my traffic over multiple HTTPS encrypted websites, than getting all my info siphoned off from a central VPN server by hackers of government. Simple as that.

  • @jairunet
    @jairunet 2 месяца назад

    Man too bad I missed you in Tokyo! you needed to announce a meetup dude! or something I hope you and your family were able to experience how amazing the people and the country of Japan is.

  • @demigod75
    @demigod75 2 месяца назад

    Bear Cave Coffee receiving the most no. of attacks as a coffe shop at one time 🤣🤣🤣

  • @kushalraj
    @kushalraj 4 месяца назад +267

    Hi Chuck and team, if VPN sponsors are okay with it; would be great if you could mention self-hosting a VPN after the sponsor spot and link to your video in your description. While I understand it’s a sponsor spot, any VPN would protect a user. The benefit of commercial VPN’s is their number of nodes, number of countries, other security and privacy tools. Pushing the additional benefits harder but also mentioning that you can also self-host easily if you don’t want to use the sponsor would be a good compromise. If the sponsor is okay with it and you want to of course.

    • @MarlonSalewski
      @MarlonSalewski 4 месяца назад +8

      I totally agree to this comment. Very code idea and even not that hard to set up by yourself. But I think there are more than enough people who just want to buy a good VPN subscription with a few simple clicks instead of setting it up and hosting it by them selves.

    • @unrealzman68
      @unrealzman68 4 месяца назад +12

      It should be noted that self hosting, does not stop your ISP from seeing your traffic. The tunnel exists between your network and your client device.
      However, while the ip of your device won't be seen, your network activity is still in full view of the ISP, because the door is within your network and the ISPs door is the only way traffic is getting in or out.
      Basically wherever the hosted service is located is where encryption ends. If your using a VPN provider, they can protect you from your ISP, however they (the vpn)get to see all your data. Whether or not they share that data with advertisers or authorities is up to them.

    • @ryanscott73
      @ryanscott73 4 месяца назад +5

      Yeah, I have wieguard setup on my raspberry pi through pivpn. My phone and tablet are always connected to that. Helps me feel secure without having to pay for a VPN.

    • @joshuapettus6973
      @joshuapettus6973 4 месяца назад

      @@unrealzman68 That's why it is also important to use some other DNS service other than the ISPs and point all devices on you self hosted VPN server to use that DNS server. A self hosted DNS recursive server with pihole/unbound is a great tool for this though there are other services you can use. Most websites you visit are HTTPS encrypted. As such, the ISP can only see the DNS requests. Not if you use another DNS.

    • @snarp_
      @snarp_ 4 месяца назад +13

      @@unrealzman68 What's the point of hiding traffic from your own ISP and showing it to the VPN host and their ISP? If you do anything illegal the VPN company will provide data to the authorities just like the ISP would. The real use of a VPN would be to encrypt your traffic in public networks like at a cafe or if your school/work has an insecure network setup. Or to appear in a different location for geolocked services.

  • @willhargreaves-youtubechan2115
    @willhargreaves-youtubechan2115 4 месяца назад +39

    Great video! Love your channel Chuck.
    One thing I would point out is that provided the victim is accessing an TLS encrypted website (which most are these days), then either the victims passwords will be encrypted and hidden from even the Pro hacker, or the victim is going to get heavy warnings from their browser saying that it doesn’t trust the certificate being used for TLS encryption.
    All that said, no reason to be complacent.

    • @marcobaldanza2332
      @marcobaldanza2332 4 месяца назад +5

      a "pro" hacker will respond to HTTPS logins requesting HTTP logins, SOME (not all) apps will respond in HTTP (clear text). App devs clearly put app functionality over security. 100% tried and test method by a.. err.. friend.

    • @SalamanderS337
      @SalamanderS337 4 месяца назад +6

      its not hard to get a trusted certificate to use for the cloned website

    • @willhargreaves-youtubechan2115
      @willhargreaves-youtubechan2115 4 месяца назад

      @@marcobaldanza2332 Indeed, but your browser will warn you that you’re now heading towards a non-tls site.

    • @tarakivu8861
      @tarakivu8861 4 месяца назад

      @@marcobaldanza2332 For many years TLS has become the standard and you cannot just "downgrade" this anymore. There is no redirect. The connection starts and the first part the client sends is his supported tls ciphers.
      You can block that, but the client wont just retry with http.. why should he? the endpoint was configured as https, not http.
      You might be able to fool a browser into allowing this downgrade, but many started to force https and display warnings on http. And pages which were once opened and have HSTS aswell as preloaded-HSTS ones will just deny using http alltogether.

    • @tarakivu8861
      @tarakivu8861 4 месяца назад

      @@SalamanderS337 then do it. you wont be able to get a cert for e.g. my website. You need to proof ownership one way or another.

  • @dylanmckinniss
    @dylanmckinniss 4 месяца назад

    Best ad for Nord VPN I've ever seen

  • @guillermosg7950
    @guillermosg7950 4 месяца назад

    I like the stealth chuck in the coffe bar 😂😂😂

  • @demonman1234
    @demonman1234 4 месяца назад +145

    Also, it’s very common for an attacker to use an evil twin alongside deauth to force you to connect to their evil twin. Ontop of this, they can do this to get a wifi password (Ex: the captive portal he was talking about, could have the victim enter their wifi password)
    However, with WPA-3 a deauth attack like this typically won’t work, and requires a pretty different approach. (this is ONLY for the deauth part, the actual evil twin attack could still work just they’d have to wait for you/your device to connect naturally.)

    • @-Ncrypt
      @-Ncrypt 4 месяца назад +2

      Well put

    • @holdulv
      @holdulv 4 месяца назад

      And it's easy to do

    • @demonman1234
      @demonman1234 4 месяца назад +3

      @@holdulv Exactly. It’d just combining 2 mentioned methods in the video, and tools exist which automate it. Ontop of this, it’s MUCH easier to phish a wifi password than to bruteforce it (if that’s what you’re after) so I’d prefer this method over the aircrack-ng suite.

    • @jackeagle2734
      @jackeagle2734 4 месяца назад +3

      Cannot deauth wpa3

    • @demonman1234
      @demonman1234 4 месяца назад

      @@jackeagle2734 Yes, I said that. Wouldn’t matter anyways due to wpa3’s dragonfly handshake.

  • @kenough90
    @kenough90 4 месяца назад +43

    Browsers implement a protection called HSTS that protects you from things like MitM attacks that involve DNS spoofing. It's pretty effective.
    There used to be a workaround but I think it was fixed.

    • @richardtillman9705
      @richardtillman9705 4 месяца назад +1

      Hey do you have any sources to keep up to date with this kind of stuff?

    • @oussamazidane7854
      @oussamazidane7854 4 месяца назад

      not the HSTS, since the first time you visit website the ip adress is stocked in the cach of your device browser

    • @insertnamehere4550
      @insertnamehere4550 4 месяца назад

      The issue being most websites don't implement HSTS. And even if they do, it won't protect you if you haven't visited said website yet or not in a while, because even less websites implement HSTS preload.
      Browsers tend to enforce upgrading to HTTPS internally, but the behavior is not the same on every browser and there are still gaps in some of them. For instance in Chromium based browsers by default if you click on a link beginning with and the website does not support HSTS (and HSTS preload if you haven't visited it yet or not in a while) the first request will be sent in plaintext.

    • @tarakivu8861
      @tarakivu8861 4 месяца назад

      @@oussamazidane7854 You are thinking about DNS caching, but HSTS stores if this domain should only be accessible via TLS.
      So sites you visit which have HSTS configured aswell as HSTS preload lists will keep your browser from connecting to these sites if any TLS errors occur (including connecting via http)

    • @petergroehler3061
      @petergroehler3061 3 месяца назад

      HSTS is essentially to force encryption of web traffic by always using https. You are still vulnerable to MitM with wifi though.

  • @le3luLUsfandeMCDBZGTA
    @le3luLUsfandeMCDBZGTA 3 месяца назад +10

    That would be cool to see how to secure routers in those particular situations

  • @n7ekg
    @n7ekg 4 месяца назад +1

    Rick Roll - now that's something I haven't heard in a while!

  • @johnhughes6847
    @johnhughes6847 4 месяца назад +34

    Chuck - love the comparison and netting out what is really going on re systems, DNS, etc. Your approach avoids the mind-numbing overly academic approach some folks use.

  • @johnt.6297
    @johnt.6297 4 месяца назад +15

    What I didn't see in the vid is any mention to https, though

    • @pultinsel
      @pultinsel 3 месяца назад

      No mention of https/DoH or any other security feature existing, just to shill out and scare people into buying with his affiliate link. most comments making him a hero.. this is sad

  • @KipIngram
    @KipIngram 20 дней назад

    Those little girls in The Shining... that was one of the most eerily creepy shots I've ever seen in a movie. The other one was of a ball bouncing across the floor. I know - that sounds crazy. But it was in a movie with George C. Scott called The Changeling. He moved into this house after his wife died. It was haunted by the ghost of a little boy. The boy still liked to play with his ball, and it kept rolling around the house. Finally George C. Scott took it and dropped it off of a bridge miles away. When he got back and walked in the door, that ball came bouncing across the floor toward him, and this time it was like it was ANGRY. He shoved himself back up against the door in terror, and I wanted to hide behind my chair. It's amazing how good directors can manipulate our moods in these movies.

  • @shant-o
    @shant-o 2 месяца назад

    The amount of coffee drinking and hacking in this video go hand in hand 😂😂

  • @thesoulsender
    @thesoulsender 4 месяца назад +53

    Just thought I'd mention that even without VPN, using the internet is still usually secure and fine. Most websites use HTTPS now which encrypts data sent which stops MitM attacks like this from happening. Chunk specifically chose DNS when demonstrating because DNS is not usually encrypted (even though you can encrypt it).

    • @benoitmarc-andre1733
      @benoitmarc-andre1733 4 месяца назад +3

      MitM attacks try to spoof the original web site like fishing and for the dns it'sd true but i never take the lesst bussy my job, icloud or google . so i get many time up event if i'm not on wifi but whit good cat 5

    • @kubo-svk790
      @kubo-svk790 4 месяца назад

      ​@benoitmarc-andre1733 I kind of disagree. HTTPS is really robust, and all you can see is URL in SNI during TLS handshake or in DNS request. You would need to change DNS response to spoof the original page, as payload of HTTPS is encrypted until you own certificates privatekey. Mitigate TLS handshake is also super complicated as selfsigned certificate will be automatically refused and no CA will generate cerificate for already existing domain. At the sametime many web sites nowadays use DNSSEC and HSTS, which prevents practically every MiTM attempt of attack on HTTP protocol. So browsing internet over HTTPS is really secure even if there is someone listening as only info he will get is URL (even that can be changed as DNS request can be encrypted and sent using TLS and TLSv1.3 allows SNI encryption)

    • @sexyplexie
      @sexyplexie 4 месяца назад

      except there is information disclosure even when SSL is used... ex: the victim is sitting in his pajamas in a motel6 browsing the raunchiest porn imaginable, and you know this because you just watched him spend 3 hours hitting porn sites over and over, occasionally clogging up the network with what is most likely video streams. you add this to your blackmail runbook, you don't know "exactly" what he was viewing, but he doesn't know that... however, had your target been using a VPN you'd have no idea what was going on. zero. ---- separately, and maybe a salient point, there is more on the 'net than websites, and not all mobile apps use encryption like they should.

    • @thesoulsender
      @thesoulsender 4 месяца назад

      yeah you're right but I already mentioned that. Using encrypted DNS stops that though, and you can do it for free. Someone could see its video streams, but so what? Without the domain it could just be youtube or any other video streaming website. My point is that not using a VPN is not "insecure" and "dangerous" like how it's portrayed in this video. You are sacrificing a bit of privacy by not using a VPN but there is not really any security risk. My point is not that commercial VPNs are useless (I use a paid commercial VPN myself) but the average person probably does not need one and companies like Nord manipulate the technical details to get people to buy a service they do not need.@@sexyplexie

    • @solomoncyj
      @solomoncyj 4 месяца назад +2

      Well, secure dns exists

  • @W8CODE
    @W8CODE 4 месяца назад +3125

    I wil do 1 pushup for every like this comment gets. And 50 for a Chuck heart❤😂

    • @robertlemonsjr
      @robertlemonsjr 4 месяца назад +103

      Do 50 for health 😂

    • @numb0t
      @numb0t 4 месяца назад +108

      Do a push up for all the same comments you left on multiple channels for likes🤣🤣🤣
      Edit: The clown couldn't do 1 push up irl💀

    • @W8CODE
      @W8CODE 4 месяца назад +37

      @@numb0t Ngl this is the first time i did it lol. Actually crazy the numbers😂😂

    • @W8CODE
      @W8CODE 4 месяца назад +12

      @@robertlemonsjr lmao

    • @deucekiller022
      @deucekiller022 4 месяца назад +17

      When do we get our pushups

  • @Przemek20a
    @Przemek20a 4 месяца назад +2

    Evil twins are still a man in the middle...

  • @StageMan57
    @StageMan57 4 месяца назад +22

    Chuck, I had 22 years in I.T. from February 1995 at 38 until retirement. As you know, and even indicated that when a man in the middle enters a connection. There is a noticeable pause in the connection if people are paying attention, and packet transfer noticeably slows down!

    • @YerBrwnDogAteMyRabit
      @YerBrwnDogAteMyRabit 4 месяца назад +7

      "If people are paying attention": they're not
      "Packet transfer slows down.." : MY internet is slow!

    • @StageMan57
      @StageMan57 4 месяца назад +3

      @@YerBrwnDogAteMyRabit
      I had 22 years in I.T. from 1995 at 38 until retirement. I'm also a Disabled Vet living on a meager V.A. Medical Pension. I run an old 2015 HP All-In-One (AOI). There are a lot of reason's why people "think" there Internet is slow. How much I.T. and Computer OS knowledge do you have? I might be able to help you increase the speed of your computer which will increase the data transfer.

    • @tarakivu8861
      @tarakivu8861 4 месяца назад +2

      If the attacker does it properly there wont be a noticeable delay or transfer slow-down.
      But as TLS is nowdays the standard, not very much can be done anymore anyways. Man in the middle on that gets detected, even if you had a validly signed CA, you can notice it.
      ARP-spoofing can also be detected, but very few systems actually report this as an anomaly. To be fair, most users wouldnt care either way..

    • @Mst.Prototyp
      @Mst.Prototyp 3 месяца назад +1

      Hey I want to start with cyber security penetrating and securing, what language is good to learn first?

    • @StageMan57
      @StageMan57 3 месяца назад

      @@Mst.Prototyp English. LOL, I know what you mean. If you're talking about programming. C++

  • @tomasrehak4837
    @tomasrehak4837 4 месяца назад +17

    So basically the only difference between *Noob* / *Hipster* / *Pro* is the budget they have, nice lol

    • @osmanpasha96
      @osmanpasha96 4 месяца назад +2

      My thought also!

    • @drsquirrel00
      @drsquirrel00 3 месяца назад +4

      Apparently the Noob knowing how to do this on the commandline is worse than the Hipster/Pro that use premade tools.........

  • @Eternal_Sailor
    @Eternal_Sailor 4 месяца назад +16

    You can spoof the DNS. But how you will fake the certificate of the https?

    • @ByteBringer
      @ByteBringer 2 месяца назад

      exactly my question... he didn't go over the fact that it is way more complex and outright impossible to perform an evel twen attack with many websites due to many reasons... this stuff that he explains and puts emphasis not to use for evil intent are so outdated that it wouldnt even work in a modern setting! great and entertaining content as usual though

    • @GALENGODIS
      @GALENGODIS 2 месяца назад

      Woot, if he spoof the DNS he can just serve any website? The certificate is there to stop the man in the middle attacks, to read the data going from computer to server. If the you spoof the server, so the client talks to your server instead, you can basically send any website to the client, right?

    • @sylussquared9724
      @sylussquared9724 2 месяца назад

      @@GALENGODIS No, the browser will reject it because it can't prove its the actual owner of the domain (because it doesn't have a certificate)

    •  2 месяца назад

      @@GALENGODIS yes it can send any website without ssl. Browsers show big warning for the sites that doesn't use ssl so it is still nearly impossible.

  • @flrn84791
    @flrn84791 20 дней назад

    HTTPS: am I a joke to you?
    VPN: lol ye u need me bro

  • @Bishwasification
    @Bishwasification 4 месяца назад +1

    Only thing funny for me is, there's a guy named Kevin, who bakes cookies in his KCC, and here's Chuck, who fucking loves coffee...Wow. #GG

  • @jadensantiagocardenasramos749
    @jadensantiagocardenasramos749 2 месяца назад +103

    This is my second bullrun, and I must say he’s speaking all facts. Influencer get rich off of paid shills and courses not from their portfolio. Don’t be the exit liquidity

  • @mkesenheimer
    @mkesenheimer 4 месяца назад +3

    It seems according to your video the pro-hacker uses pre-built tools and executes pre-built scripts. He sounds like a script-kiddie to me. What makes him differ from a noob is, that he has the budget to buy this expensive tools. I think the noob is the even better hacker, since he has to do everything for himself and has more insights into his commands and tools.
    Using tools like the Flipper Zero and the Pineapple does not make you automatically a Pro.

  • @HollyMolly-nn3lr
    @HollyMolly-nn3lr 3 месяца назад +1

    This guy is amazing, i remember when he said once he was a toilet salesman, I'm just curious because he got the skills to sell you anything, how can he convince you to buy a toilet? Was he like, hey this toilet will make you shittier than this one? hahah

  • @mikeiver
    @mikeiver 2 месяца назад

    My take aways are. 1. The wifi Pinapple Enterprise is one scarry device! 2. Never use public WiFi. 3. A VPN is not a bad idea if you simply want to surf the internet and do basic stuff in private. One of the primary needs when I purchased my laptop was that it had a cellular modem built in. Sure I could tether to my cell phone but then there is the WiFi again. The built in cellular modem negates any need of WiFi connection most of the time and allows for marginally better security. In my case the bit rate of the cellular modem in the laptop is also much higher thanks to much superior antennas compared to that of being tethered to my cell phone. This allows me to turn off WiFi when I travel which is what I do. Yes I am aware that there are also cellular hacks and devices like the pineapple (Stingray) too but the cost of entry and implementation is considerably higher limiting vulnerability. Another good infomercial.

  • @BenOwen
    @BenOwen 4 месяца назад +40

    Great video! I actually really liked the noob, hipster, pro differences. Great balance between cheesy names and technical differences. Would love to see more like this!

    • @manuell3505
      @manuell3505 4 месяца назад

      I didn't watch it all yet, but the 'pro'' setup looks like a HAARP station...

    • @BillAnt
      @BillAnt 3 месяца назад

      What if the NordVPN server gets hacked, then they got all you traffic remotely without even having to be near you with a WiFi spoofer. Scary stuff. BTW. The AircrackNG-Suite is useless with longer random WiFi passwords. This video is trying to make it sound like everything is so easy. liol

  • @user-on3cr4fw7g
    @user-on3cr4fw7g 4 месяца назад +33

    Somehow hipster and pro looks to me more of a script kiddie with a proper toy. Respect for the noob for understanding and doing the whole setup by himself😅👍🏻

    • @exithe
      @exithe 4 месяца назад +5

      My thoughts exsactly, i was like wait these tools don't let you understand jack shit because I guarantee both those tools/toys are using the same linux based open source applications.

    • @RenditionLies
      @RenditionLies 4 месяца назад +1

      Yeah, I was going to say the noob knowing all that code is not a noob. But I get how programs would make life easier and would be smarter to use them than to not.

  • @cantthinkofname4138
    @cantthinkofname4138 4 месяца назад

    its nice that he shows nordvpn actually at work for the sponsorship

  • @yackablejohnson1485
    @yackablejohnson1485 4 месяца назад +1

    Is this that guy that failed on gold rush? The x-metic with the beard? Are you that guy?

  • @rick5078
    @rick5078 4 месяца назад +6

    Correction, the pro hacker wouldn't even leave his car to enter the business. No need to show up on the security cameras.

    • @greatwavefan397
      @greatwavefan397 4 месяца назад +2

      Dare I say they don't have to leave their house?

  • @plasma2002
    @plasma2002 4 месяца назад +7

    this is probably one of the best advertisements for nord that they have ever commissioned. Nice job.

  • @landau46t
    @landau46t 3 месяца назад +1

    😂 The very hungry caterpillar…
    Great novel.
    I should read again it’s been a good 45y since read cover to cover.

  • @omer_usta
    @omer_usta 15 дней назад

    Hey Chuck can we got a video about DOT/DOH ? Is it enough for regular people to overcome man in the middle attacks [ to overcome being listening which websites bob reaching ] ?

  • @alsothejiraguy
    @alsothejiraguy 4 месяца назад +13

    What's one sign you're old? When you still call Wireshark "Ethereal"

    • @gadget00
      @gadget00 4 месяца назад +1

      Back in the day we didn’t knew how to say that name so we pronounced it “Ethe-Real” 🤣

  • @tigerchills2079
    @tigerchills2079 3 месяца назад +5

    16:42 a little detail here: If you point a dipole at a direction like a stick, you are actually pointing in the direction of the blind spot of the radiation pattern. (It's like pointing the handle top of a lantern in the direction you want to read.) Ideally two Dipole Antennas would be parallel vectors, normal to the same plane.

  • @TechnoEveryday
    @TechnoEveryday 4 месяца назад +2

    Wondering why do we need to buy separate hardware when everything can be done by using a laptop 😂

  • @TheRealDrae
    @TheRealDrae 4 месяца назад

    The fact that people have wifi auto-connection set up on their phones is indeed terrifying.

  • @IntroMakerNET
    @IntroMakerNET 4 месяца назад +19

    Doesn't SSL kill MITM attacks?

    • @benj3911
      @benj3911 2 месяца назад +3

      yes

    • @pablodavico
      @pablodavico 2 месяца назад

      I'd say it depends. For example on what type of data the attacker is targeting and what kind of control they already have. The legit encrypted traffic will be useless for the attacker. But Chuck also mentioned captive portal or dns hijacking with the fake website. If the attacker uses that with a valid ssl certificate which is trusted by the victim's browser, an oblivious victim might not notice that they are visiting a fake website. For example if they just see the padlock icon and assume it's safe while never verifying the certificate. This is still a type of mitm that can work to steal passwords or other form data. Please correct me if I'm wrong though.

    • @user-tx9so7om5t
      @user-tx9so7om5t 2 месяца назад

      Sure until you connect to a site that isn’t using SSL, and they inject malware into your web traffic giving them remote control over your PC.

    • @sylussquared9724
      @sylussquared9724 2 месяца назад +2

      @@pablodavico No, it doesn't depend
      Captive portal doesn't use https and does not have a domain associated with it
      DNS hijacking is completely prevented by https (ssl) because the site cannot prove it is the owner of the domain (because it doesn't have an ssl cert)
      The only worthwhile attack showcased in this vid was the captive portal attack

  • @GrahamFoote
    @GrahamFoote 4 месяца назад +5

    Chuck, it is always a pleasure to listen and take in what you are saying. I have been playing with computers since 1974, skipping out of high school to play with a PDP11 at the local teachers college. These days my mind while active, still frustrates me to keep learning to try and stay one step ahead. What I learn today, I will most likely forget in a couple of weeks :-), hence why I actively come back to your site. Kali Linux, brilliant, but it can turn a very dumb person into a uncontrolable hacker, not by their brilliance, but by the simplicity of the tool. Today, I thought I was relatively safe by not using public wifi, how wrong I am, not knowing that my samrt phone would continue to broadcast for the networks which I do trust.

    • @0ctatr0n
      @0ctatr0n 4 месяца назад

      I use to have a phone app that could automate certain tasks, like when GPS co-ordinates are within 50m of "Home" turn on wifi, otherwise disable wifi

    • @tactileslut
      @tactileslut 4 месяца назад +1

      Decades later I remember the password to the school's PDP11 but not which class made that relevant. Good times.

  • @x_x999
    @x_x999 3 месяца назад

    Longest ad I've ever watched, and I like it

  • @surajchwodhary7021
    @surajchwodhary7021 4 месяца назад

    HEY, NICE LAPTOP CAN u tell what laptop is it... i've checked description but didn't get the same laptop with that RGB effect, btw nice video

  • @TheKeyote
    @TheKeyote 4 месяца назад +16

    This is the thing that I've never understood how people allowed into the wifi standard. Instead of walking into a room and listening to everyone say their own name and then figuring out if you know any of those people, wifi protocol says you should walk into a room and then shout the name of everyone you know asking "are you here"?
    It's totally backwards

    • @user-in2jf7tx1q
      @user-in2jf7tx1q 3 месяца назад

      Bro networking is always and will be easy target, who made it is dump

  • @ahwork
    @ahwork 4 месяца назад +11

    🔥🔥 Dude you are the best IT guru out there, I've done my CCNA in 2011, but no one has explained topics like you do, You dont just explain "How" but you also explain "Why", adding it with analogies, that's what a great teacher does. Explaining the WHY with ANALOGY. You will be remembered for generations🔥

    • @user-dq7zc7lz8q
      @user-dq7zc7lz8q 4 месяца назад +5

      Only that the teacher forgot to tell about ssl certificates thanks to which you do not eavesdrop on network traffic. What was shown worked 10 years ago, when ssl/tls on the web was not the stadard :)

    • @hardscope7744
      @hardscope7744 4 месяца назад

      @@user-dq7zc7lz8qexactly this won’t work now

    • @Incognito1786
      @Incognito1786 4 месяца назад

      @@user-dq7zc7lz8q I honestly hate that they're still called SSL certs, when it's really TLS. And honestly, the only reason why SSL certs are the standard is because of LetsEncrypt offering free certificates. Kinda bonkers to think you used to have to pay a couple hundred USD for piece of security, or use some shitty webhost service and pay them $20 or whatever. Yeah, you could selfhost a cert, but then no browser would see it as legit.

    • @kubo-svk790
      @kubo-svk790 4 месяца назад

      @@user-dq7zc7lz8q but then whole video could be squeezed to 1 minute short (or how is yt reel alternative called) :D

  • @yosanatanmanuel
    @yosanatanmanuel 3 месяца назад

    love how you make a storytell!

  • @pdsrenos
    @pdsrenos Месяц назад

    I just watched a 22 minute commercial and I'm not mad!

  • @iblackfeathers
    @iblackfeathers 4 месяца назад +25

    didn't mention that most of those stock evil twin captive portals use http instead of https or have a broken padlock, and many login pages have to be tweaked to look convincing because they don't look quite right.

    • @Francesco-gi8kg
      @Francesco-gi8kg 4 месяца назад +1

      That's a really good obsvervation, the default evil twin attack doesnt use https, you can customize it and generate a self signed cert tho. I know a bunch of people fell for evil twin, even if the webpage was marked as secure by the browser with tls encryption, they easily got nervous and frustrated, in order to restore the wireless connectivity, they submit the Wi-Fi password without thinking twice.

    • @joestevenson5568
      @joestevenson5568 3 месяца назад

      @@Francesco-gi8kg Self signed cert won't match the URL though. Your browser will tell you this is happening.

    • @user-yh3pd2wd3i
      @user-yh3pd2wd3i 3 месяца назад

      You probably aren't the target then. Most ppl that are tech savvy or work in the industry are able to spot when something looks or feels a bit off. If you know, you know and can react. It's the people who don't know, can't spot irregularities that pass it off as a glitchy system and keep plugging away while giving up all their goods that get targeted. Same reason that phishing and SE are still effective attacks. Doesn't matter how many times you tell them, people still fall for the simplest of methods and are helpless against even the minimally sophisticated attacks.

  • @Georgggg
    @Georgggg 4 месяца назад +5

    Why using airodump, or hcxdumptool, its obsolete, just use bettercap with auto PMKID fakeauth clientless attack.
    Collecing WPA handshakes is old, and not productive. Everyone uses 5ghz and deauth attack doesn't work there.
    Aircrack is also obsolete, because there is hashcat, which can utilize gpu to increase performance a lot.
    Not legal advice 😂😉

  • @MaryMary-sh5ge
    @MaryMary-sh5ge 2 месяца назад

    Sto studiando....già adesso meglio di prima .... ma non sono ancora pronta per attacchi così brutali....devo studiare ancora......grazieeeee

  • @laurojimenez9541
    @laurojimenez9541 Месяц назад

    Chuck question my daughter is going for IT. What recommendations can you give her she knows the basics. What steps do you recommend she needs to fallow. Thank you by the way your videos are awesome.

  • @TheZoenGaming
    @TheZoenGaming 4 месяца назад +15

    I laughed so hard when the 'Noob" pointed the antennas at his target like it was a dowsing rod!
    I've always insisted to my friends and family that they need to turn off the WiFi on their phone when they leave the house because of the twin attack.
    Honestly, with how fast and energy-efficient cell data is these days, as well as the proliferation of unlimited data service, I often don't even turn on WiFi access at the house.

    • @game-tea
      @game-tea 4 месяца назад

      Wifi on a good home internet connection still has a lot of advantages, such as being able to access devices in your local network, often lower latency than mobile and "unlimited" mobile plans not really being unlimited. I'd rather have my traffic run over my own house-wide vpn setup at home than whatever my cell carrier does with it, although it's probably pretty safe there as well

    • @TheZoenGaming
      @TheZoenGaming 4 месяца назад

      @@game-tea I always use a VPN on my cell, your ISP routes data through the same hubs that cell towers connect to, after all, and I've never had issues with my unlimited plan not being unlimited. Can you explain that last one to me?

    • @TheAlienJD
      @TheAlienJD 4 месяца назад +3

      Me a decade ago pointing my Yagi Antenna at all my neighbors 🤣

    • @tarakivu8861
      @tarakivu8861 4 месяца назад

      Twin attacks need user interaction when the cloned network has a password.
      You cannot spoof the password, because its part of the handshake, proving both parties know it.

    • @pavelognev108
      @pavelognev108 2 месяца назад

      Lol, I've also noticed =)
      Antenna rods have "blind zones" forward and backward of their axis. So, if you want to minimize signal from/to some target, just point antenna tip on it!

  • @thetechguy3362
    @thetechguy3362 4 месяца назад +3

    Great video as always sir! Not a very well known technique but you must point those antennas directly at your target for maximum efficiency 🤫

  • @CRutgerX
    @CRutgerX 4 месяца назад +1

    Not much you can do? Heres how to stop ever single one of these attacks:
    - clear your saved networks every once in a while
    - check for https and check if the domain name is accurate.
    - dont install certificate root auths you dont trust. Too complex? Wipe your computer once every year or so.
    Boom none of these attacks will work on you.

  • @crimdeeznuts
    @crimdeeznuts 2 месяца назад

    I just started learning hacking and this video just gave me a whole new perspective for vpn rather than just for traveling countries

  • @jakehowe8864
    @jakehowe8864 4 дня назад

    literally hit the pause button to go make some espresso first. your a gangster.

  • @nilocray
    @nilocray 4 месяца назад +5

    Even though you captured the data with an MITM attack, as almost all websites use SSL (HTTPS) these days, data is still encrypted and unreadable, so the risk is low. Also with the evil twin attack, there will still be an SSL issue as the fake website (e.g. google login) will not have a valid SSL certificate. And as most web browsers warn if the site is not SSL using HTTP (no SSL), this would require the user to ignore any unsecured website warnings from their device. So VPNs do give an extra layer of protection but it is not required, just don't ignore any warning your device gives you about unsecured websites and all should be good. At least this is how i understand this.

    • @jroysdon
      @jroysdon 4 месяца назад

      Problem is when there are compromised Root CA certs from time to time. It happens from time to time, and would then allow them to MITM SSL with "legitimate" looking certs.

  • @chillmechanic11
    @chillmechanic11 4 месяца назад +6

    This video is more about tools. I'd say a pro hacker is probably someone who runs autoscripts in Termux in his mobile phone or in his car😂
    Great video sir. Enjoyed it fully

  • @marcdraco2189
    @marcdraco2189 2 месяца назад

    Charles, I love your hair and presentation.

  • @CandleKern
    @CandleKern 20 дней назад

    I really like the video editing and animation/drawings

  • @Andy.N-_-
    @Andy.N-_- 4 месяца назад +4

    Great video: you make even the mundane sound fun , i love your enthusiasm

  • @Artu2002
    @Artu2002 4 месяца назад +9

    Actually, I would consider the noob (whom is making everything manually) as the real pro, he understands how every attack works 'behind the scenes'

  • @richardsackler7627
    @richardsackler7627 4 месяца назад +1

    I don't use wifi a lot. Typically stuff is hardwired at home. Seems like you're in better shape if you're not broadcasting wifi.

  • @george.senpai
    @george.senpai 4 месяца назад +2

    Why do you have to set up flipper zero somewhere instead of just keeping it in your pocket.

  • @user-dq7zc7lz8q
    @user-dq7zc7lz8q 4 месяца назад +3

    It is not true that using public WiFi is unsafe. Such eavesdropping was possible 10 years ago, not in 2024. You forgot about a very important thing, namely SSL certificates, which can no longer be eavesdropped or forged. However, you forgot to mention that.
    I understand, though, that the purpose of the video was to highlight the dangers of public networks to encourage the purchase of a VPN service.

    • @tcbobb1613
      @tcbobb1613 4 месяца назад

      also HTTPS made public Wifi safe for 98% times that you are on public Wifi

    • @user-dq7zc7lz8q
      @user-dq7zc7lz8q 4 месяца назад

      @@tcbobb1613 the certificates I wrote about are https my friend. I wonder how you calculated this 98% :)

    • @Idomycar
      @Idomycar 2 месяца назад

      Was looking for this comment

  • @techanthrop
    @techanthrop 4 месяца назад +4

    Chuck knows well how to inject a Sponsor into his videos :D Great video btw. learned something again... Thanks Master

  • @TurkMovement
    @TurkMovement 4 месяца назад

    Any chance you can make a video on firewalls/layer 3 firewalls?

  • @Marianojoey
    @Marianojoey 2 месяца назад

    Awesome explanation, thanks :)

  • @kasperghost85
    @kasperghost85 4 месяца назад +5

    nah, those monitoring wifi cards on the pro hacker would be in some sort of box that would look like a powerbank for his phone and do all the attacks from his phone or use the flipper. About the wifi passwords cracking there is also an alternative more scarier method, once you have collected a bunch of handshakes from all sorts of different wifi networks and you want to crack them an expensive graphics card or even worse an online service that has such graphics cards is all you need to crack them sick fast. very nice and informative video though.

    • @tcbobb1613
      @tcbobb1613 4 месяца назад

      If you really want an coffee shop WiFi password all you need to just use dictionary attack. Simple

  • @TobCraft
    @TobCraft 4 месяца назад +3

    Noob on Linux Pro on Windows?

  • @DemonicAngelll
    @DemonicAngelll 4 месяца назад

    This is very off topic. but what is the background song played from 5.50? 😊 btw really nice and informative video 👍