WiFi (Wireless) Password Security - WEP, WPA, WPA2, WPA3, WPS Explained

Поділитися
Вставка
  • Опубліковано 28 сер 2024

КОМЕНТАРІ • 483

  • @PowerCertAnimatedVideos
    @PowerCertAnimatedVideos  5 років тому +60

    Here is a WiFi router that I recommend (affiliate) amzn.to/2P8NLid
    FREE DOWNLOAD ►Never forget your passwords again. ►www.roboform.com/lp?frm=rfp-012&affid=pcert (affiliate). #1 rated RoboForm is my personal password manager.

  • @matthernandez5481
    @matthernandez5481 4 місяці тому +7

    Dude currently in school for cyber security and any time I come across something I don't understand (which is all the time since I'm completely novice) I type it in the search bar and your videos come up. literally every thing I have searched you have a video on. You are a life saver!

  • @FoxWolfWorld
    @FoxWolfWorld Рік тому +93

    I like how you can’t choose WEP as a security protocol, but you’re allowed to choose “NONE”. The router is like “you can choose no security but you can’t choose bad security”

    • @TheRealAirox
      @TheRealAirox 11 місяців тому +1

      haha fr, but open security is necessary to make the network accessable for everyone

    • @cocacolaoficial2018
      @cocacolaoficial2018 11 місяців тому

      How can I choose none?

    • @user02v
      @user02v 10 місяців тому +3

      my guess is they believe that if you're selecting options for security, confidentiality is required, so they only allow secure protocols as options.

    • @newtoniantime8804
      @newtoniantime8804 7 місяців тому

      @@cocacolaoficial2018 if there is no select option, radiobutton, checkbox etc for "none" - just try to use null/none characters in the textfield for your password

    • @dgggghfhfhfg
      @dgggghfhfhfg 2 місяці тому

      all wifi security is bad lol

  • @DrinkingStar
    @DrinkingStar 4 роки тому +82

    WOW. I have viewed several of your tutorials and I am totally blown away by how good they are. With your tutorials, you remove the complexity of the internet and how all the devices( PCs, printers, cell phones, etc.) are tied together and tied into the internet . They simplify, clarify and with illustrations perfectly and concisely explain things. Thanks.

  • @melissachinnici
    @melissachinnici 2 роки тому +3

    never had so much fun binging out on networking videos

  • @mostinho7
    @mostinho7 4 роки тому +251

    WEP: wired equivalent privacy, earliest protocol. 40 bit encryption, too weak no longer used.
    WPA: wifi protected access. Uses TKIP (temporal key integrity protocol) to keep changing the keys as its being used.
    WPA2: stronger than WPA, uses AES (advanced encryption standard)
    WPA3: most advanced
    WPS: designed for people who know little about wireless networks, doesn’t require entering a password. Requires pushing a WPS button on the router and on the printer/device to connect the router and printer.
    Access control: can block specific MAC addresses from getting on the network

    • @Alien-cr8qk
      @Alien-cr8qk 3 роки тому +1

      How about wep with 128 bit encryption? Is it still too weak?

    • @igorthelight
      @igorthelight 3 роки тому +10

      A few additions:
      WPS - you push the button and ANYONE could connect to your network for a few minutes.
      Access control - blocks/allows by MAC address that could easily be changed. If hacker would know your MAC address - he could easily mimic it.

    • @astrarai-thesobercoder
      @astrarai-thesobercoder 3 роки тому

      Interesting scenario. Thanks for posting.

    • @astrarai-thesobercoder
      @astrarai-thesobercoder 3 роки тому

      @Mostafa, notes appreciated. Thank you.

    • @karlostj4683
      @karlostj4683 2 роки тому +1

      It wasn't just that WEP was 40 bits. Its cipher protocol itself made it weak security. In 2001, researchers showed that just by listening to the packets in a WEP-(allegedly)protected network, they could discover the decryption key in less than a minute with ordinary computer hardware.
      Claiming that WEP provides even weak security will lead someone to believe their WEP WiFi network is secure. At least when using no security you KNOW your network is not secure.

  • @aaronbarragan8339
    @aaronbarragan8339 4 роки тому +28

    I’ve learned so much in one day by binge watching your videos, great job!!!

  • @Ira20169
    @Ira20169 5 років тому +18

    Explanation is so well even a lay man can understand & learn easily ..

  • @petefoster8434
    @petefoster8434 4 роки тому +3

    If you guys make videos like this for certs like CCNA and CISSP etc. you would blow the competition out of the water

  • @abdulbasitdalvi3963
    @abdulbasitdalvi3963 2 роки тому +26

    Wow this video brilliantly distills nearly everything important about wifi security in such a short video. Amazing man, keep up the good work.

  • @deankay4434
    @deankay4434 Рік тому

    This getting crazy! I truly understand the need for companies gas, water, electrical & the State to need hard to hack, but I am 65 and had internet only, router failed. Then it started as new one came, called and turned, tv failed as sound but black screen, then wife's tv failed. Older laptop as 5 dead are stacked including Mac Air, and a 2 year HP wireless printer. All show connected, but none sent warranty info, print or can see the tv work. Crazy, it is like the sun is up, but still dark! I have 6.5hrs. invested in the internet company and now learned a bunch from your video. I correctly repaired vehicles at dealerships for 4 decades plus 7 years in apprenticeship. I can program a PCM on a new Buick to run but can't turn on a TV?
    My laptop was able to use ethernet to access SSID, PW, and change security but not now. Printer changed, kitchen TV changed and it was off. I am afraid to touch a button as I will loose everything, back to square one.
    DK, ASE Master Since 78, retired.

  • @Dalai33
    @Dalai33 6 місяців тому

    There hasn't been one occasion that i would come to your channel and i dont find the answer i need in less than a few minutes. Thank you !

  • @klwthe3rd
    @klwthe3rd 5 років тому +206

    Totally loving the hacker when he breaks into the system under WEP and has the conversation balloon, "You're an idiot"! Hehe. I was rolling.

    • @PowerCertAnimatedVideos
      @PowerCertAnimatedVideos  5 років тому +19

      Thanks. :)

    • @Rugerman205
      @Rugerman205 4 роки тому +4

      I was rolling in laughter myself

    • @The_Rizz_Lord_
      @The_Rizz_Lord_ 4 роки тому

      @@PowerCertAnimatedVideos
      If any device can use wps to connect to the wifi network, then where is the security in that. ? And how will wpa2 protect the network from hackers in such a case. ?

    • @adityachaudhary8935
      @adityachaudhary8935 4 роки тому +2

      Kenneth Every wireless security protocol that exists is vulnerable to some attack. Video is advertising false sense of security with WPA2.

    • @danielvermeulen5110
      @danielvermeulen5110 4 роки тому

      Kenneth
      telen

  • @NerdyMoises
    @NerdyMoises 2 роки тому

    I still watch this video and its very helpful. Thank you for those people who are making this videos.

  • @darkestknightishere
    @darkestknightishere 5 років тому +6

    Simple, easy to understand yet very powerful video and presentation. Thanks again for uploading. Your voice is very clear and accent is easy to understand.. better than my tutors.

  • @MrVP-do9eb
    @MrVP-do9eb 5 років тому +14

    Your Video is Amazing
    I am From India
    I can understand your Video
    Quickly with your animation work's
    Please do more videos like This brother ...

  • @adymorris7347
    @adymorris7347 3 роки тому +8

    You've continually impressed me your content, visuals and simple explanations.
    Thanks x

  • @kanecitizen
    @kanecitizen 2 роки тому

    The little details in this video gave me a chuckle

  • @cirotorres9666
    @cirotorres9666 4 роки тому +9

    Simple and clear explanation. I think I’m in love

  • @hamidrezabokharaei5779
    @hamidrezabokharaei5779 2 роки тому +1

    Love the way you say WPA2 is so secure! Actually it's vulnerable to brute force AND dictionary attacks once you capture the handshake.

    • @stephensnell1379
      @stephensnell1379 2 роки тому

      However,it's way more secure than WPA

    • @hamidrezabokharaei5779
      @hamidrezabokharaei5779 2 роки тому

      @@stephensnell1379 I respect your opinion. WPA2 is more secure when compared to WPA. However, I know that WPA2 and WPA are both vulnerable to brute force and dictionary attacks. WPA uses TKIP (Temporal Key Integrity Protocol) and WPA2 uses AES (Advanced Encryption Standard), which means the latter uses a stronger encryption algorithm.

  • @RandomAlias1
    @RandomAlias1 2 роки тому +1

    I love this. no fluff or nonsense. Just straight to the point.
    \

  • @arundk6399
    @arundk6399 5 років тому +2

    Your channel is one of the best channel in UA-cam. from your videos we can understand the concept easily really big thankful for you. Make videos on servers, www, url and website.

  • @emmanuellondono1661
    @emmanuellondono1661 2 роки тому +1

    Great tutorial, most helpful. Others just showed me how to change the name.

  • @theancientvoice9272
    @theancientvoice9272 4 роки тому +1

    My favourite channel. Things are so clear and look so simple l. Great job

  • @senditall152
    @senditall152 Рік тому

    Thank you.
    Those double options fooled me in the practice exams.

  • @rohdoug
    @rohdoug 4 роки тому +12

    I now generate a QR code for my WiFi instead of giving visitors my WiFi pass code👌🏾

  • @patrickm5217
    @patrickm5217 4 роки тому +7

    Favourite new UA-cam channel. The animations are fantastic, I wish I had this kind of instruction back in college. If you aren't already, you should definitely be a computer science / IT professor. Great content and explanations, no boring monotone voice that puts me to sleep. subscribed

  • @BoomWahDis
    @BoomWahDis 5 років тому +2

    Good God i wish you guys had more Comptia A+ tutorial videos,id even pay for it ...animation is perfect for me.

  • @trlind
    @trlind Рік тому

    Love your videos. i hope you someday updatge this and go deeper on WPA3

  • @djahyeahh
    @djahyeahh 3 роки тому +6

    Hello,
    just wanted to let you know that your videos have been extremely helpful to my learning. You are awesome :-)

  • @k.8258
    @k.8258 4 роки тому +3

    Yoo this helped so much!My WPS was disabled cause i used WPA which isnt secure so now i use govermental level security(WPA2+AES) and im connected with an extender again!Btw the animations makes it so better than any ther video!

  • @Wolf-gt3kd
    @Wolf-gt3kd 3 роки тому +1

    THANKS you kind soul for all the videos and valuable and brief but highly accurate explanations you provide... really man you helped me on Multiple occasions.
    Thanks again

  • @Bonnylouis_creatives
    @Bonnylouis_creatives 4 місяці тому +1

    "And thank God for that because it was garbage" 😂😂

  • @williesolomon614
    @williesolomon614 2 роки тому +1

    Impressive video tutorials. I want to watch all this concise and important videos. Thank you for sharing. God bless.

  • @Oomtet
    @Oomtet Рік тому

    as always you make it very easy to understand. thank you..great one.

  • @s4rm3d27
    @s4rm3d27 5 років тому +16

    Keep going man ,, we support you 👍

  • @ronniebuchanan7151
    @ronniebuchanan7151 Рік тому

    Oh WOW Thank You 👍👏 Before Bad People is wrong. Be careful your wifi network keep safe job. Good Job 👍

  • @cascadelover1
    @cascadelover1 3 роки тому +2

    Thanks a million. You really explained everything in a direct and simple way. God bless you.

  • @Kaizoku-oMeno
    @Kaizoku-oMeno 2 роки тому

    3:40 “and thank god for that it was garbage”😂

  • @rungxanh2901
    @rungxanh2901 3 роки тому +6

    3:38 lol I like it when my bro is being savage 😆

    • @igorthelight
      @igorthelight 3 роки тому

      That is not savage at all.
      He would be savage if he said "WPS was created for idiots who don't know how to use computers. You push the button and your Wi-Fi became vulnerable for two minutes so any schoolboy could hack you without a hassle" :-)

  • @raginirajpoot7357
    @raginirajpoot7357 Рік тому +1

    Very helpful 👍 thank you

  • @rakaorion
    @rakaorion 5 років тому +4

    I just love these videos; extremely informative for a noob such as me.

  • @dankmemes3447
    @dankmemes3447 Рік тому +4

    There are some important security issues missing from the more common standards.
    WPS is even worse than WEP imo im usually able to get into any WPS Router in Seconds.
    The pin for WPS cannot be changed, most routers can be tricked into revealing the encrypted pin and the pin is always 7 numerical digits and a checksum digit that can be computed from the previous 7 digits.
    Also the pin is split into two before it gets encrypted so only 11000 numbers have to be guessed before you are guaranteed to have the password.
    WPS is also turned on by default on most devices that support it and can't be turned off on many routers. Also once you have the pin, you can ask the router for the wpa/2/3 password and it will reveal it.
    WPA2 is also insecure. Everytine someone connects to a router the hashed password (eapol handshake) is revealed. To everyone. Even to people who aren't connected to the network. This password can be cracked by a sufficiently strong computer. If the password is very strong, it might take too long, but most wifi routers have horrible passwords or even use the hilariously insecure wps pin as its default password (TP-Link for example).
    Another issue is that you can disconnect other devices from a wpa2 network through deauthentication even if you're not part of the network yourself.
    Acces control is entirely circumventable by mac spoofing. Many Android phones do this by default for privacy reasons already.
    WPA3 is more secure, and fixes many WPA2 fuckups, but nearly no one is using it even tho its five years old now. It also already has vulnerabilities (dragonfly).
    Long story short:
    use a very secure password on wpa2/3.
    Don't use WPA/WEP/WPS
    Access control is useless against anyone who knows how to use google and a computer
    If your Router doesn't let you disable wps throw it in the trash

  • @devantamot9259
    @devantamot9259 5 років тому +4

    An explanation on NTP would be amazing. Good job with these videos!!!

  • @Dej1k-s8y
    @Dej1k-s8y 6 днів тому

    your videos has helped me so much !

  • @EasternBoss
    @EasternBoss Рік тому

    Thank you man for these nice informations

  • @latoyawalsh4018
    @latoyawalsh4018 3 роки тому +1

    I love your video. Its easy to understand and very educational and informative. Help me I'm being hacked!!!

  • @saharchegeni6154
    @saharchegeni6154 3 роки тому +1

    your videos are the best, thank you so much

  • @shannanderson2636
    @shannanderson2636 5 років тому +2

    Your videos are very helpful.. God bless your soul

  • @jorjabennett2382
    @jorjabennett2382 3 роки тому +4

    Thanks for this excellent video on vital information we need to know & u deter and protect our basic privacy, safety and lives!! Appreciate that you’ve made it easy to understand! Thank you for a super video! 😊

  • @ngohung49
    @ngohung49 2 роки тому

    Your videos are so demonstrated, so easy, so simple to learn. Thank 😊 you for sharing your nice 😊 👍 videos 📹

  • @Arushan456
    @Arushan456 3 роки тому +1

    Thanks! Helps me in my upcoming ICT examinations! Appreciate your help! :)

  • @FarhanAslam2243
    @FarhanAslam2243 5 років тому +4

    Thanks for sharing this knowledge. It was very helpful. Totally appreciate your efforts. Keep it up sir.

  • @lagstorm1
    @lagstorm1 5 років тому +14

    1234? That's the stupidest combination I've ever heard in my life! That's the kind of combination an idiot would have on his luggage!
    Love your videos man. Thank you.

    • @Kara_Kay_Eschel
      @Kara_Kay_Eschel 5 років тому +9

      Remind me to change the combination on my luggage.

  • @sulisabuyakla3163
    @sulisabuyakla3163 2 роки тому

    thank you very useful knowledge

  • @arjumandvillagecooking
    @arjumandvillagecooking 2 роки тому

    Nice video,, very helpful👍😊😊😊❤

  • @Ira20169
    @Ira20169 5 років тому +1

    Thank You sooo much . Your videos are helping me to learn a lot. Please keep uploading more & more videos.

  • @behzadghah
    @behzadghah Рік тому

    Amazing series of network articles. Thank you so much❤🙏

  • @ksun9106
    @ksun9106 3 роки тому +1

    Awesome! Thank you for such a detail explanation! 👏👍

  • @anthonyrodriguez2613
    @anthonyrodriguez2613 4 роки тому +2

    Thank you for explaining this different set ups

  • @bhimbudhathoki504
    @bhimbudhathoki504 4 роки тому

    I liked this lectures clearly understated

  • @sarahdettwiler5088
    @sarahdettwiler5088 3 роки тому

    Thank you!! Bought a cheap ass router with shitty instructions and this video saved me haha

  • @RuiPlushReal
    @RuiPlushReal 3 роки тому +1

    Thank you mate! This video explained to me a lot of things!

  • @chrisfowler623
    @chrisfowler623 5 років тому +6

    You're videos are amazing. Thank you for taking the time to make these. Very helpful.

  • @ripxrip
    @ripxrip 5 років тому +3

    Thank you for this! It's really easy to follow and understand.

  • @nitroglycerific9295
    @nitroglycerific9295 3 роки тому +1

    "And thank god for that because it was garbage!"
    THE SHADE

  • @afkarzz9397
    @afkarzz9397 3 роки тому

    Well great explanation

  • @stahaz1
    @stahaz1 4 роки тому +2

    Thank you for making this simple. Excellent video!👍🏻

  • @michaelelder9821
    @michaelelder9821 3 роки тому

    excellent explanation

  • @ajha100
    @ajha100 5 років тому +3

    Another awesome video. Thanks for the terrific explanation!

  • @sarabjitsidhu6928
    @sarabjitsidhu6928 3 роки тому

    Very knowledgeable thanks for this information

  • @alvinycong9906
    @alvinycong9906 3 роки тому

    Thanks bro... Very clear explanation

  • @shazib1081
    @shazib1081 5 років тому +4

    As usual Awesome content, please keep up the good work!! ;)

  • @dickb2128
    @dickb2128 3 роки тому +1

    Great video, thanks for producing. One suggestion, PIN = personal identification number. When you say PIN number you're saying number twice. I know it's picky but you are a professional and you should speak like one. Also, does PSK in your video mean phase shift keying? I'm betting a lot of folks wouldlike to know what that stands for/means. Thanks again for a very informative video.

    • @jlcprecalculus
      @jlcprecalculus 2 роки тому

      PSK in this context means Pre-Shared Key. Phase Shift Keying is a layer 1 concept -- it's a signal modulation method.

  • @ommati9563
    @ommati9563 5 років тому +9

    Thanks for the video, I previously request for this ...you help me a lot.

  • @MrTocksick
    @MrTocksick 10 місяців тому

    The way he flamed WEP 😂😂

  • @Bthe1only
    @Bthe1only 2 роки тому

    I love your videos sooo much! Super helpful. I wish you had much More! Thank you

  • @LLGs-ng1fg
    @LLGs-ng1fg 5 років тому +8

    THANK YOU, great info, great teachings, a lot easier then book reading!

  • @victorioondivilla6786
    @victorioondivilla6786 3 роки тому

    Very helpul brother

  • @Srikanth-lb3gl
    @Srikanth-lb3gl 5 років тому +66

    Dear Sir..
    Please explain about VPN and create a video on VPN
    Thank you

  • @nerosonic
    @nerosonic 2 роки тому +1

    I like how hackers are stereotyped as people wearing sunglasses and a black tophat 😂

  • @jaspalsandhu6757
    @jaspalsandhu6757 5 років тому +7

    sir i am from india sir i gain many knowledge from your channel.. sir i request you please create a new n+ nd s+

  • @lalmjena3464
    @lalmjena3464 3 роки тому

    Thanks for your service.

  • @Randumb96
    @Randumb96 10 місяців тому

    Excellent video!

  • @raulsanchez4716
    @raulsanchez4716 2 роки тому

    This video is amazing! Very well explained. I learned so much.

  • @johnburns2510
    @johnburns2510 4 роки тому

    Enjoyed your video

  • @sultansyr835
    @sultansyr835 4 роки тому

    greate explaination thanks

  • @Burgercat
    @Burgercat 5 років тому +19

    why dont ya try to use 16:9 in ur videos? btw very good explanation! :)

    • @reanukeaves
      @reanukeaves 5 років тому +11

      retro look. I think he's inspired by those 80's tech shows. I like it

    • @wanori2319
      @wanori2319 4 роки тому +4

      He is using office power point to making this video and animation...

    • @stephensnell5707
      @stephensnell5707 Рік тому

      @@wanori2319 you mean make

  • @jdougcomedy
    @jdougcomedy 4 роки тому +5

    "Thank God for that because it was garbage." haha too funny.

  • @NerdyMoises
    @NerdyMoises 2 роки тому

    This is Useful -- thank you so much for this video.

  • @gilbertbrendan3338
    @gilbertbrendan3338 5 років тому +5

    Always great. Thanks "The teacher"

  • @MohammadHajbeh
    @MohammadHajbeh 4 роки тому +1

    Thank you, I love all your videos.. Please keep it up, and do more videos

  • @simonistrate9257
    @simonistrate9257 5 років тому +5

    Brilliant as always!! *****

  • @badrinath1734
    @badrinath1734 3 роки тому

    TQ friend for sharing this

  • @florida7773
    @florida7773 2 роки тому

    Хороший видос, приятное и полезное времяпрепровождение

  • @sameerkumar2692
    @sameerkumar2692 4 роки тому +3

    I wish you were my information technology professor in engineering

  • @muralidharan9845
    @muralidharan9845 5 років тому +2

    Thanks for explain . Now I understand how WPA wps wifi password crack app works 😀

  • @mareesmurugan6808
    @mareesmurugan6808 4 роки тому +1

    Hi admin I have seen a lot of video and I was helpful and useful for the better understanding with the short time. Keep rocking. If possible update about SIEM/SEM/SIM.

  • @ib-physics-exams
    @ib-physics-exams 2 роки тому

    Very useful information ,thanks a lot.

  • @ezzadinhausawi5813
    @ezzadinhausawi5813 5 років тому +1

    What a great teacher, thanks a lot sir 💐💐