How risky is an Insecure Wifi Network?

Поделиться
HTML-код
  • Опубликовано: 12 сен 2024
  • How dangerous is an Insecure Wifi Network in 2024
    Official Discord - / discord
    Follow me on X - / atericparker
    Disclaimer: The content in this video is for education and entertainment purposes to showcase the dangers of malware & malicious software. I do not encourage any form of illegal hacking, nor do I encourage the usage of game cheats, cracks or hacks.
    Cracks are sometimes shown to highlight the dangers of software piracy, my content is not intended to teach anybody how to pirate, or maliciously hack.
    More Malware Investigation Videos:
    → The latest "NORD" Malware - Nordsecured: • The latest 'NORD' Malw...
    →🧧VIRUS WARNING🧧 NEW Optifine for Minecraft 1.16 SCAM: • 🧧VIRUS WARNING🧧 NEW Op...
    → The wilkreate RUclips stealer virus that started this whole trend: • Fake sponsor DESTROYS ...
    (C) Eric Parker 2024

Комментарии • 103

  • @vladsafronov7642
    @vladsafronov7642 3 месяца назад +218

    no wifi should feel insecure... network bullying is NOT okay

  • @Cartiisthegoat29
    @Cartiisthegoat29 3 месяца назад +42

    I once connected to McDonald's free Wi-Fi and before I knew it, Anonymous hacked my entire family tree :(

  • @varteo
    @varteo 3 месяца назад +80

    one of the best IT youtubers rn

    • @budgetarms
      @budgetarms 3 месяца назад +1

      He will be big, not extremely fast, but also not slowly

    • @pepeshopping
      @pepeshopping 3 месяца назад +1

      Says more about you than him...

    • @darkphantom_01
      @darkphantom_01 3 месяца назад +1

      Agreed

    • @KoDi82
      @KoDi82 3 месяца назад

      Ever since he took out the background music for sure

  • @CongruentYT
    @CongruentYT 3 месяца назад +46

    6:19 Leak

    • @Win_7
      @Win_7 3 месяца назад

      it may be intentional by him

    • @Alex-ll3df
      @Alex-ll3df 3 месяца назад +1

      ​@@Win_7 Whats the point of that 💀

    • @EricParker
      @EricParker  3 месяца назад +28

      Thanks for pointing out.

    • @phecdaDia
      @phecdaDia 3 месяца назад +3

      @@EricParker It's still visible, before it's censored out

    • @KiwifruitDev
      @KiwifruitDev 3 месяца назад

      I went to it just now and realized that my ip address might make its way into the video, oops

  • @noderunner_
    @noderunner_ 3 месяца назад +7

    I think a misconception is that you have to be on an "insecure" network to have a security problem. Being on any network with other users is a risk.
    Maybe you trust that both your device and the network itself is secure, which is not always the case, but what about anyone else on the network? They're probably not a malicious actor, it's more likely they're computer illiterate, which means they've probably clicked the wrong thing and their box is already pwned by malicious actor(s) who can then use their machine to attack you.

  • @SKlESYT
    @SKlESYT 3 месяца назад +2

    Hey Erik! I love the channel! Could you make a video on the Roblox chrome extension BTRoblox? It has permissions to read data which could mean account cookies. Thanks! Keep making great content

    • @hiddenguy67
      @hiddenguy67 3 месяца назад +1

      btroblox is pretty fine for me personally and i think it uses reading data to see prices of robux and stuf on items

    • @ギコ
      @ギコ 3 месяца назад +1

      it's literally open source

    • @Adam__1
      @Adam__1 3 месяца назад

      It's safe 💀

    • @hiddenguy67
      @hiddenguy67 3 месяца назад +1

      👍

    • @kavylavx
      @kavylavx 3 месяца назад

      sorry but thats normal.. btroblox ive been using for more then 1year, nothing happened. also ropro does the same

  • @volodumurkalunyak4651
    @volodumurkalunyak4651 3 месяца назад +11

    There is VERY SIMPLE RULE:
    1. Don't go to non-encrypted sites over public WI-FI.
    2. That is all.
    No VPN necsessary unless you have to go to non-encrypted sites.

    • @goresunstrider6272
      @goresunstrider6272 2 месяца назад

      don't use WiFi outside of the company one at all. Easy

    • @biorix9704
      @biorix9704 2 месяца назад

      @@goresunstrider6272 or the home one, obviously

  • @JessicaFEREM
    @JessicaFEREM 3 месяца назад +2

    this is one of the 2 cases where using a commercial VPN is a good idea. something like mullvad or proton should work and be more trustworthy than the rebranding of 1000 VPNs that usually happens since they don't do that. (and make sure to turn on disable traffic if not connected to VPN before you connect to the wifi network)
    the other case being piracy.

  • @S-axle
    @S-axle 3 месяца назад +4

    Nice Video. How about cellular networks? Are mobile networks more secure (AT&T, Verizon, etc)? Any other phones reachable on like a mobile LAN?

    • @EricParker
      @EricParker  3 месяца назад +4

      My understanding is no such sniffing is possible. In theory ina roaming situation there could be a malicious tower but I’ve never heard of it

    • @peulleieoyukino6369
      @peulleieoyukino6369 3 месяца назад +2

      there were some nasty mitm attacks possible back in the GSM/3G era, where one could take control of a tower or access the unencrypted payload on the backbone
      nowadays, with 4 and 5G, and better monitoring from ISP, not so sure, especially given the backbone may be ISP dependant, and with it the attack vector

  • @awesomeguysuncle
    @awesomeguysuncle 3 месяца назад +3

    YOUR UPLOADS ARE SO FAST AFTER YOU POST SNEEK PEEKS THANKS MAN

  • @Dynamit008
    @Dynamit008 3 месяца назад +1

    I was not suprised at all, but good that you learned. by the way WPS Pin that you did talk about sucks when it comes to security. it almost as horrible as having UPNP on the router enabled

  • @orondf343
    @orondf343 3 месяца назад +1

    Wouldn't DNS over HTTPS also solve the issues that you demonstrated were solved by the VPN?

  • @goresunstrider6272
    @goresunstrider6272 2 месяца назад

    Hello Sir
    WPA3 is no longer operating with PSK, it instead operates with SAE, so even if you got the password, you dont have the encryption key.
    good videos :)

  • @traffictraffic
    @traffictraffic 3 месяца назад

    This was the video I've been looking for. I have always wondered if vpns really do work and this videos shows that they most certainly do and to what extent. Thanks!

  • @jackssrt
    @jackssrt 3 месяца назад +5

    at 6:20 you can see through the censor

    • @Win_7
      @Win_7 3 месяца назад

      it may be intentional by him

    • @EricParker
      @EricParker  3 месяца назад +9

      Editing pending, was not intentional. I can't stop people but seriously I am not trying to setup a CTF / ARG type of thing, looking ot see what automated vuln software does.

  • @jcxtra
    @jcxtra 3 месяца назад

    Hmm. If a captive portal uses a self-signed certificate it's definitely not secure, since someone could easily just spoof the page, but I expect it's a little more difficult if a system uses a properly trusted certificate... but if there's someone malicious they could just SSL strip the page and MITM it anyway and unless you were looking out for "hmm why is the login page plain text" (which most users probably wouldn't).
    Do you happen to know what effect opportunistic encryption (OWE) has for open networks and sniffing from the air? I'm guessing given that you can just pull it from the air and connect you may be able to figure stuff out, but I'm not so familiar with OWE maybe the encryption is per device which would make it a bit difficult. I'd test but I've no wireless cards I can get to work in promiscuous mode yet.
    Been following your videos since the XP online one got some traction and gotta say I really enjoy your content and look forward to seeing them (but I don't comment all that much) :>

  • @superstar64
    @superstar64 3 месяца назад +1

    Not sponsored by NordVPN, but if you WERE...

  • @Amonimus
    @Amonimus 3 месяца назад +3

    Interested in that private VPS thing. It sounded like any vpn is better than no vpn, but then there's a question if you trust the vpn more than the wifi provider.
    Also this won't help much if wifi provider blocks wireguard and other vpn protocols because as a public service they'd really be just as interested in seeing what you're doing as any sniffer.

    • @EricParker
      @EricParker  3 месяца назад +6

      If your wifi provider blocks VPNs your wifi provider is malicious, full stop. There is actually a way to mask a VPN as a DNS server that they are unlikely to catch, but it would be limited to ~ 1 mbps.

    • @incandescentwithrage
      @incandescentwithrage 3 месяца назад

      ​@@EricParkerI've seen VPN traffic blocked on hotel WiFi.
      Having a VPN back to your home router using port 443 gets around it. A lot of enterprise firewalls use "SSL VPN" (just their own OpenVPN implementation) on 443 for this reason.
      You can do all this with openWRT and similar.

  • @Zer0-Day
    @Zer0-Day 3 месяца назад +1

    Can you do a man in the middle attack next and see if it's possible to see the packets

    • @EricParker
      @EricParker  3 месяца назад +1

      If you have watched any of the network analysis malware videos I have done, or the "What does windows collect" those all use MITM, but it requires the system installing an SSL cert. There are definitely problems like this possible with a malicious hotspot.
      What I show here doesn't require the hotspot be malicious.

  • @goldencheats23
    @goldencheats23 3 месяца назад

    What if we connect this to windows xp?

  • @MickmickWashesThings_Official
    @MickmickWashesThings_Official 3 месяца назад

    This is interresting ! I was wondering this for a long time, the hospital i went to one day, and used a captive portal

  • @nordlawt8242
    @nordlawt8242 3 месяца назад

    Is there any major security difference with Ethernet if you plug directly into the modem vs plug it into the router?

  • @Deniil2000
    @Deniil2000 3 месяца назад +1

    time to do wireguard over WLAN

    • @Floofie_boi
      @Floofie_boi 3 месяца назад

      You can't get any of my data I use a VPN

  • @KiwifruitDev
    @KiwifruitDev 3 месяца назад

    Would you be able to test an open VNC connection? Like no password and all? I once had my PC set up this way in high school because the school PCs didn't allow me to enter a VNC password through the browser, but I removed it once I saw my mouse moving on its own one day.

  • @felixbemme7257
    @felixbemme7257 3 месяца назад

    Isnt there a Method to logout users from a current network? Then just let them connect to an evil clone with a custom dns server which serves a phishing Page instead of the actual requested one?

  • @vladislavkaras491
    @vladislavkaras491 3 месяца назад

    Great video!
    Thanks!

  • @JohannesThies32
    @JohannesThies32 3 месяца назад +1

    What about the AP isolation / SSID isolation feature in professional access points?

    • @EricParker
      @EricParker  3 месяца назад

      Depends on the setup. AP isolation is mostly to prevent networking across guests (in a LAN sense).

    • @pepeshopping
      @pepeshopping 3 месяца назад

      Ahhhhh. Somebody that actually knows and thinks!
      Any time anybody answers your challenge with: "mostly" yiu know they don't truly understand low level stuff!

    • @pepeshopping
      @pepeshopping 3 месяца назад +1

      ​@@EricParkerdetails, details!
      Cmon, TEACH US!

    • @juanmondragon
      @juanmondragon 3 месяца назад

      ​@@pepeshoppingand yet you have fallen on the same boat

  • @danielk7165
    @danielk7165 3 месяца назад

    Another great video, Brother

  • @SametKaratas-db1xu
    @SametKaratas-db1xu 3 месяца назад +2

    Ethernet is better than Wi-Fi

  • @MickmickWashesThings_Official
    @MickmickWashesThings_Official 3 месяца назад +2

    Interresting, that's why they say, "insecure", when connecting using a resent OS. Also why am i the only one that made a real comment ? (right now)

    • @EricParker
      @EricParker  3 месяца назад +2

      Because most of those were posted within a 1 or 2 minutes of posting. They couldn't have watched the video yet.

  • @PerMejdal
    @PerMejdal 3 месяца назад

    It does not matter that the captive portal login is encrypted. As an attacker, I will spoof my the login page, and wait for someone to login. If that login is used else ware, like email, the fun really begins.

  • @Darkregen9545
    @Darkregen9545 3 месяца назад

    Glad to know VPNs hide the information i request and send on public wifis thanks.

  • @BlackRedandDEad
    @BlackRedandDEad 3 месяца назад

    What video are you referring to at 5:10?

    • @kylewm
      @kylewm 3 месяца назад

      likely an upcoming one that was mentioned in a previous video.

  • @the-answer-is-42
    @the-answer-is-42 3 месяца назад

    The VPN thing reminds me of an attack I heard of recently that could bypass VPNs using (if I remember correctly) a DHCP server and admin access to the router, but I forgot the details. Think it was called "TunnelVision". So even with a VPN you might not be safe.
    I honestly refuse to use public wifi because I don't trust them, but I'm probably too paranoid 😂

    • @hiddenguy67
      @hiddenguy67 3 месяца назад

      personally I just use mobile data, never will trust them

  • @MNMLSTN
    @MNMLSTN 3 месяца назад

    finally a wifi network I can relate to

  • @Tsiikki
    @Tsiikki 3 месяца назад

    Fun is over now ;) Well, enjoy the cat.

  • @mariocamspam72
    @mariocamspam72 3 месяца назад

    This thumbnail is like something from a roblox porn scam, please go back to the old ones haha

  • @mamba3968
    @mamba3968 3 месяца назад

    Currently in a no Password (and no WPA) wifi. I just love my VPN

  • @realvercy
    @realvercy 3 месяца назад

    Hello, do you remember hearting my comment in the video about the OS when i said i was the 10th comment?, I was actually the 10th comment in that video!

  • @davel4030
    @davel4030 3 месяца назад

    How risky is hooking up with somebody at the hospital? 😂

  • @IAmMarvel1
    @IAmMarvel1 25 дней назад

    Sniff sniff

  • @JagArFlicka
    @JagArFlicka 3 месяца назад

  • @mtt69420
    @mtt69420 3 месяца назад

    :(

  • @Daniel99-j7l
    @Daniel99-j7l 3 месяца назад +1

    First

  • @vampzzxy
    @vampzzxy 3 месяца назад +2

    secon d

  • @xtrxplex117
    @xtrxplex117 3 месяца назад

    Brother i love your vids, but i just realised, you sound like tristan tate 😂😂

  • @cesarstwounderwersu8423
    @cesarstwounderwersu8423 3 месяца назад

    fifth

  • @lucymorrison
    @lucymorrison 3 месяца назад +11

    happy pride month everyone

  • @pepeshopping
    @pepeshopping 3 месяца назад

    Wrong.
    A wifi, with a known shared password CAN BE FULLY SAFE by simply implementing SEGMENTATION for ALL the clients!
    What does that mean?
    Gp find out if you just believe these exaggerated youtubers.
    But what exactly do you expect from THESE people that use a VPN, for "protection"!