How to Check if Your Wi-Fi is Being Used Without Your Permission

  Рет қаралды 26,670

Britec09

Britec09

Күн бұрын

Пікірлер: 108
@Thank_Me_Later
@Thank_Me_Later 11 күн бұрын
I think u should make a detailed video on all the major router settings and their functions. That will help the general public to set up their router more wisely 📶
@303topgun
@303topgun 10 күн бұрын
Best thing to do is change wifi password to something strong. It’s a pain to reconfigure all devices at home but it does weed out unwanted users
@arkrainflood
@arkrainflood 10 күн бұрын
i simply log into my router then see which devices are connected. there is an option in the network tab to block any i do not want
@vasudevmenon2496
@vasudevmenon2496 10 күн бұрын
MAC address blocking is great if MAC randomisation is disabled otherwise it's better to change password. It's better to set WPA3/WPA2 AES with limited band options ax,ac and n so that attackers can't downgrade to lower standard to exploit a known vulnerability. If others have already logged in without your knowledge the network is compromised and one must hope they don't have access to router and block the owner from changing anything
@UltraZelda64
@UltraZelda64 10 күн бұрын
Just set up static IP addresses for primary/known network devices in the lower IP address range and set DHCP to use the higher addresses for everything else. If anything questionable connects, it will be in the higher range. If someone is leeching, there are three options: 1) Go scorched earth: Change your password. IMO this is a last resort unless multiple people are connecting without permission or causing real problems with the network. Requires changing the password for literally *everything*. That's over 70 different devices in my case, it's best to not have such a problem that this is even required in the first place. 2) Block individual MAC addresses. Sure, MAC addresses can be spoofed, but I doubt many people know a thing about it. Keep monitoring your network to make sure. 3) Block all MAC addresses by default and create a whitelist for allowed network devices.
@MrPir84free
@MrPir84free 10 күн бұрын
Most phones, computers, tablets are by default set to change the MAC address upon each new connection; it's a default for Windows, Android, Apple IOS, etc. It does not take much to grab a MAC address from another device on the network and thus circumvent the entire scheme, but you are right in that most would not know how to implement a spoofed IP to gain network access. Blocking individual MAC addresses is nearly pointless; blocking all MAC addresses by default and only allowing a whitelist does work but is generally a pain to maintain. In truth, I do on occasion block an individual MAC address in order to track down a device that I forgot about; but then unblock it once I am sure that it's mine. Setting static IP addresses is also a PAIN to implement, but is done more easily in the router by setting a DHCP reservation and if you're lucky your router will allow you to pick IP's outside of your DHCP scope. IF anyone finds someone else leeching their internet, the "owner" of the wifi really should be concerned. While some cases only consume bandwidth, if the abusers go to the wrong sites, or their conduct is illegal, well, authorities are going after whomever legally owns that IP/WIFI; scorched earth is what you should indeed implement if one notices someone else on their wireless network. The biggest issue for most is maintaining a list of IP's with the associated MAC addresses for their allowed devices. I'm surprised you didn't mention bandwidth throttling, which is a feature on some routers..
@TheWobblyFace
@TheWobblyFace 11 күн бұрын
Very useful Brian, thanks. I have quite a complex password plus MAC filtering.
@An.Individual
@An.Individual 10 күн бұрын
make sure you're using WPA2 or WPA3. MAC filtering won't stop a hacker but a complex password should
@MrPir84free
@MrPir84free 10 күн бұрын
@@An.Individual If all of your devices support WPA3, you should configure your router for only WPA3. Most IOT devices do not support WPA3, thus require WPA2/WPA3 setting ( as on most new, up to date routers ). Ideally, your IOT devices would be set on your IOT device network, or the GUEST network if your router does not have one, and set for WPA2/WPA3. On your home network for your normal devices, if possible, set it to use WPA3 only; Generally speaking, Guest / IOT devices should not be given access back to the home network and only given Internet access IF required. You are indeed correct on a complex password, but it should also be longer than 8 characters, complex, and ideally longer than 15 characters or so if possible. Another type of password can also be considered, and that's a pass phrase where one uses 2, 3, or 4 or more usually unrelated words for a pass phrase. I.e. Chevrolet_Montana_Squirrel or Peter.Mayflower.Maple.Engine or Jerry Lives in Bugtussle VA or TheTrafficOnThe101InTheMorningIsBad! ... To separate the words, one can use various symbols, spaces, or nothing; the words should generally be random in nature. Generally speaking, the longer your passphrase, the better; up to a reasonable point. If you have more than one SSID, like a normal SSID + a guest network, use a different password/passphrase for each.
@user-sd1xp4fr5o
@user-sd1xp4fr5o 9 күн бұрын
This video seems helpful, however I can't follow all your steps because I don't know anything about my router or how to operate it. It would be helpful if you could make another video about it, especially for Windows 10. Thanks.
@cpuuk
@cpuuk 11 күн бұрын
What a coincidence, I was just doing that very check today.
@Dennis-ur4zu
@Dennis-ur4zu 10 күн бұрын
thank you for the upload. in my case i just turned off 2.4ghz. too much range for strangers to play around
@Shin-Shoryuken
@Shin-Shoryuken 11 күн бұрын
Thank you. Can you do a similar video about securing your modem router and online banking/shopping.
@tearren1
@tearren1 9 күн бұрын
I would suggest trying to disconnect the device in the router first before blocking. I didnt recognize a device and so disconnected it, and it turned out to be one of my own devices with a weird name. Im not sure how easy it is to unblock devices, maybe its simple though.
@defan2105
@defan2105 10 күн бұрын
Brian, great video. I have changed my passwords but they simply figure it out again no matter how complicated I make it. I would hide my name but then my (for example) Amazon TV will not connect until I un-hide it even if it knows the password. Any idea on what to do? Local internet provider (the only one available) is basically in a "sucks to be you" reply for assistance.
@MrPir84free
@MrPir84free 10 күн бұрын
Hiding the SSID name does almost nothing; especially when you consider that every device that connects to it sits there broadcasting the SSID while trying to connect to it, literally screaming the name of the SSID that you attempted to hide. BTW: You probably have an issue with your WiFi router and should consider either updating its firmware or just replacing it. What you are attempting to do should work; but that may also be an issue with Amazon TV ( update the software for it perhaps ) or change the router ...
@rager1969
@rager1969 11 күн бұрын
Understand that iPhone and iPads will change their MAC addresses, so if you block something, it may reconnect later with a different MAC address. This feature is to protect you from being tracked as you roam past (or connect) to different SSIDs (WiFi networks) when you're out and about. If you are able to allow only certain MAC addresses to connect (and block anything else), you can change your iPhone and iPad to not change the MAC address for particular SSID(s), this staying consistent at home, work, etc but change the MAC address everywhere else.
@Tom-sg4iv
@Tom-sg4iv 9 күн бұрын
Android does as well
@erfelgamazig
@erfelgamazig 3 күн бұрын
Hello, and thanks for your video! I downloaded the 64 bit version, saved it my computer, and tried scanning it with an online scanner. It said "ERROR" because it is password protected. I tried opening it with WinRar, and Windows Defender found 2 high dangerous trojans or viruses (it didn't say which) Which one are you using??
@GeordiLaForgery
@GeordiLaForgery 10 күн бұрын
Thanks Britec. Unrelated but should your IP address geographical location always be fairly accurate?
@ojas3464
@ojas3464 10 күн бұрын
Depending on the location, it may be advantageous to disable broadcat
@helsnonya2633
@helsnonya2633 9 күн бұрын
My neighbour is doing man in the middle attacks. I have tried blocking him but he just piggybacks on the same MAC address of my Ring device. Any way you could do a video on that?
@ouijim
@ouijim 10 күн бұрын
Good Tool Thank You
@roblabbe629
@roblabbe629 2 күн бұрын
I downloaded and installed it. When run it doesn´t show connections BUT it triggers ads of other programs that say I have viruses. That is a well known "lure" to get you use a certain antivirus.
@SametKaratas-db1xu
@SametKaratas-db1xu 9 күн бұрын
0:21 mine is perfectly fine because, mine is: fiber optic + my area's internet speed is: 100MB/s
@upakritikrsna
@upakritikrsna 9 күн бұрын
The built-in console on your wi-fi router can show the users accessing your network. User passwords can also be changed via the console. I was wondering about the MAJOR difference between the built-in console and your recommended app monitoring wi-fi activities.
@Nodster
@Nodster 9 күн бұрын
The only real convenience the app has is probably the constant scanning of the network while the app is running otherwise there is no real difference but most people probably don't know how to access the router interface let alone what the router does, to them that is probably some magical device that sits in the corner that makes the internet work lol
@razormax
@razormax 11 күн бұрын
Thanks for helping !!!
@Britec09
@Britec09 11 күн бұрын
Happy to help!
@OlettaLiano
@OlettaLiano 10 күн бұрын
No worries. My network is all hardwired via Cat 7 cable.
@tubeDude48
@tubeDude48 10 күн бұрын
I've used this program for years.
@0neIntangible
@0neIntangible 11 күн бұрын
Britec09: The tiniest cursor on KZbin.
@mastersheldon
@mastersheldon 8 күн бұрын
Just log in to your router admin portal and input your devices mac address to whitelist.
@keylanoslokj1806
@keylanoslokj1806 9 күн бұрын
Does it work on windows 8?
@Noticer_10-4
@Noticer_10-4 11 күн бұрын
appreciate it, thanks.
@videosandmoremouse4626
@videosandmoremouse4626 10 күн бұрын
Hi I need some help plz or any one that reads this I have B660M-PLUS WIFI TUF GAMEING MOTHERBOARD had it for a year but only just put it in to a pc case .it has 2x m.2 and sata ports I took the sata drive out plugged it in to the motherboard but it won't boot from the drive it shows up in Bios but when I push f8 hard drive don't show usb shows up. Do I have to have a m.2 drive with windows on it then rest will show in window. Or is there some thing in Bios that has to be trun on I have looked and what I think what should be on is .
@IONLYBOWTOGOD
@IONLYBOWTOGOD 10 күн бұрын
Is there any SOFTWARE that if YOU FIND SOMETHING CONNECTING THAT DOESN'T BELONG that we CAN BLOCK THEM. Or SHOW US HOW PLEASE.
@angrybruce4770
@angrybruce4770 10 күн бұрын
just find out address for your router, log in your router address in browser , and block unblock any device as you feel. you can control many things
@IONLYBOWTOGOD
@IONLYBOWTOGOD 10 күн бұрын
@@angrybruce4770 THANK YOU
@zer0r00t
@zer0r00t 9 күн бұрын
Or simply use whitelisting and only allow your own devices
@warp00009
@warp00009 10 күн бұрын
The huge problem with changing your wi-fi password is then having to reset and reconfigure every legitimate device in your environment. Many of the devices that I have, like home security cameras, will require physical access and a manual process to do that - which makes it realistically impossible. My non-ISP router will easily show all the clients connected, so no additional software is needed to determine what's there - although sometimes it's hard to associate a particular connection with a physical device.
@EEDSPELL
@EEDSPELL 10 күн бұрын
To have security cameras and smart devices connected to the same network as your regular home equipment will provide a major risk to be hacked. If not spending the time to secure your network based on pure convenience matter, then this is the same risk level as locking a door and leave the key in the lock or under the door mat.
@Nodster
@Nodster 9 күн бұрын
@@EEDSPELL you are over playing the idea that people's home networks are going to get hacked by some rando sitting in a van outside their house, The likelihood of people's home networks actually being hacked via wifi is quite slim in reality unless they do not have a strong password or a password at all (my neighbours for example heh) Most network attacks are going to come from the internet and not the guy in a van outside the house, at that point only one piece of information is required for a determined hacker to gain access to your network/s and that is the external IP of your network and at that point your multi-network setup means nothing in reality (just like leaving your key under the door mat) The reality here is that all our details are more likely to be compromised from major sites like Facebook etc than they are from our own networks as those are much bigger targets and at that point the mistake the majority of people that are not technology/internet savvy make is having weak password and/or re-using passwords. Most people do not have the need or wan't to learn about network security let alone how to setup multiple networks and you might as well be talking another language at that point really. The only real advice that can be given to the masses is about password security and it's effectiveness and even then we sit between a rock and a hard place given how convenient using the same password for everything is or using an easy to remember password is.
@wildbill5751
@wildbill5751 10 күн бұрын
Where is the URL link for this software??.......
@Britec09
@Britec09 10 күн бұрын
www.nirsoft.net/utils/wireless_network_watcher.html
@MrPir84free
@MrPir84free 10 күн бұрын
Passwords should be complex in nature, comprised of a number of various characters, and different case, and ideally the longer the better, like over 15 characters long Another type of password can also be considered, and that's a pass phrase where one uses 2, 3, or 4 or more usually unrelated words for a pass phrase. I.e. Chevrolet_Montana_Squirrel or Peter.Mayflower.Maple.Engine or Jerry Lives in Bugtussle VA or TheTrafficOnThe101InTheMorningIsBad! ... To separate the words, one can use various symbols, spaces, or nothing; the words should generally be random in nature. Generally speaking, the longer your passphrase, the better; up to a reasonable point. If you have more than one SSID, like a normal SSID + a guest network, use a different password/passphrase for each.
@neylemcp9209
@neylemcp9209 10 күн бұрын
i have tried to download from a few different sites. Still same warning
@MrEvilWasp
@MrEvilWasp 11 күн бұрын
I'm seeing that my PC name is connected by WIFI and by wire in my router settings.... but my PC doesn't have WiFi...... Does that mean that someone is using my network and copied my PC name?
@bkThund3r
@bkThund3r 11 күн бұрын
Does Angry IP Scanner work in a similar way?
@Britec09
@Britec09 11 күн бұрын
Angry IP Scanner is a network scanner that can be used to scan a network for devices, including WiFi
@ratsaremagic
@ratsaremagic 10 күн бұрын
This is very complicated for dummies like me. What a pity!
@Kazuhira95
@Kazuhira95 10 күн бұрын
Slow is smooth, smooth is fast, don't rush the learning process, eventually you'll know how to do this.
@UnknownUnrecognized
@UnknownUnrecognized 11 күн бұрын
reasons why when you hack someones network, you clone one of devices and this way you overlap and are invisible
@keylanoslokj1806
@keylanoslokj1806 9 күн бұрын
Is there a countermeasure for this?
@UnknownUnrecognized
@UnknownUnrecognized 9 күн бұрын
@@keylanoslokj1806 yes:) but it takes more work and testing current user to discover a cloned user... takes some skills and knowledge and time, sometimes you work on it and discover nothing because clone has disconnected, then if you have forensic skills maybe you can check what happened if the attacker does not care about trails left behind
@neylemcp9209
@neylemcp9209 10 күн бұрын
When I try to download the exe file i get a warning from my antivirus .threat detected .Trojan,Gen.MBT. Anyone also getting this?.have downloaded the zip file .but I will open it in a vm
@dingokidneys
@dingokidneys 10 күн бұрын
Don't bother with the software. Just use the method whereby you go straight to the router and review the DHCP leases allocated to the various devices. It's the second part of the video starting at 4:32.
@mategamer20
@mategamer20 11 күн бұрын
i cant change wifi pass and name by my self cus when i type ip of wifi in browser idk pass of router its not admin and user site is called gpon home gateway cant get in
@IOTWVUVWTOI
@IOTWVUVWTOI 11 күн бұрын
Router will have default password on it. Check the bottom and all labels. Alternatively you van press and hold reset on router to completely reset router back to factory. Then change the admin password after entering the default one printed on the router
@ТоварищКамрадовСоциалистКоммун
@ТоварищКамрадовСоциалистКоммун 11 күн бұрын
is this your router or given by internet provider? in the last case it's better to connect tech support, really. You may loose your internet connection if you configure it by yourself. Some providers have such a bad practice
@mategamer20
@mategamer20 11 күн бұрын
@@ТоварищКамрадовСоциалистКоммун yes and it has no pass dont worrry i cant access router page idk pass
@Pinkfloyd1173
@Pinkfloyd1173 10 күн бұрын
Does'nt your router tell you what devices you have connected to it, by mac address too?
@Cyba_IT
@Cyba_IT 9 күн бұрын
Windows Security keeps deleting Wireless Network Watcher because it thinks it's malicious
@florindo.
@florindo. 11 күн бұрын
I can see this on my asus router aswell. Ofc not at this level of complexity...
@Britec09
@Britec09 11 күн бұрын
Nice
@HallesHit
@HallesHit 11 күн бұрын
i'll se same thing in my router, long after device has disconnected
@Britec09
@Britec09 11 күн бұрын
Once they connect they leave a trace.
@dingokidneys
@dingokidneys 10 күн бұрын
When your router gives a device an IP address, that address is valid for hours; maybe up to 24 hours. It's called a DHCP lease time and you may be able to change that on your router though reducing it too much might cause annoying lag as your devices renew their leases. So if you connect a device and then turn the device off, the lease will still show up on your router until it expires.
@williamjones4483
@williamjones4483 10 күн бұрын
You can also log into your wireless router/modem and it will show you all devices connected.
@JOBT0
@JOBT0 10 күн бұрын
He just told us that, so you can compare.
@cocomambo26
@cocomambo26 10 күн бұрын
How to do that using my phone?
@dingokidneys
@dingokidneys 10 күн бұрын
Go to the web interface of your router just as he showed starting at 4:32.
@oceanbreeze369
@oceanbreeze369 10 күн бұрын
Ring is one of the worst/least secure things you could ever have connected to your network. Cheers!
@Nodster
@Nodster 9 күн бұрын
And that's not because some guy in a van outside your house can hack it but because Amazon can access it! rofl, funny but true.
@notjustforhackers4252
@notjustforhackers4252 10 күн бұрын
arp-scan
@michelwong1
@michelwong1 11 күн бұрын
👍👍👍👍
@Britec09
@Britec09 11 күн бұрын
Thanks 👍
@DimpieDeBruyn
@DimpieDeBruyn 10 күн бұрын
DeJaVu
@lindastone6868
@lindastone6868 10 күн бұрын
Don't you just hate it when your neighbour switches off the router before they go to bed?
@brucelee3388
@brucelee3388 11 күн бұрын
One possible catch, if you are not at the site full time, is for the scammers to just turn your power off at the switch board for a few minutes - then the router & WiFi will reset to their default passwords if they are not on their own UPS. It will be obvious once you get home because most plug in clocks and appliances will also be flashing too, but the scammers will have had access while you were away, which could be several hours or even days, and all that malicious activity will point to your site as the source.
@alfredbester.psycorps
@alfredbester.psycorps 10 күн бұрын
That is complete bs. Turning off the power will NOT reset a router to factory defaults.
@Nodster
@Nodster 9 күн бұрын
This has not been a thing for a very long time if at all as all the routers I have used over the years have had some form of memory to keep the settings applied after power cycling the device, even for the two weeks mine was unplugged last year :D If your router is forgetting it's settings after a power cycle you might want to get it repaired or replaced as that is not the norm these days. Also what are you even talking about here? scammers turning the power of at the switchboard? If the "scammer" has access to the power switch then they surely have access to that UPS power switch you mention to turn that off too? Also if a "scammer" has access to the property while you are not there to give them access to the property would this not be breaking and entering? Also also this video literally has nothing to do with anything that your comment responds to and certainly not about gaining physical access to the router like your response suggests.
@Tom-sg4iv
@Tom-sg4iv 9 күн бұрын
Might not all be malicious. I "borrowed" my neighbours wifi for a smart switch so I could power cycle my router remotely when it became unresponsive 😂
@syn80
@syn80 11 күн бұрын
"Rooter" (what you say in the video) Definition: It can refer to a device or tool that is used to clear or remove blockages in pipes or drains, commonly called a plumbing rooter or drain rooter. It may also refer to someone or something that "roots" or digs, such as an animal that searches for food in the ground. "Router" (the word you should say in this video) Definition: A router in computing is a device that directs data traffic between networks, typically managing internet connections in homes or offices. In woodworking, a router is a tool used to hollow out or shape areas in wood or other materials.
@OlettaLiano
@OlettaLiano 10 күн бұрын
Potato patato, Brits and people from Merica say some words slightly differently. No biggie.
@DavidM2002
@DavidM2002 10 күн бұрын
Root 66 or Rowt 66 ?
@DavidM2002
@DavidM2002 10 күн бұрын
@@OlettaLiano He lives in a very small world.
@sg.o7139
@sg.o7139 10 күн бұрын
It's still pronounced rooter regardless of the spelling. 😅
@syn80
@syn80 10 күн бұрын
@@sg.o7139 so you call a power tool used in wood working a "rooter"?
Incredible Moments Caught on Camera
30:40
UNSORTED
Рет қаралды 4,9 МЛН
7 Cybersecurity Tips NOBODY Tells You (but are EASY to do)
13:49
All Things Secured
Рет қаралды 589 М.
Who’s the Real Dad Doll Squid? Can You Guess in 60 Seconds? | Roblox 3D
00:34
Когда отец одевает ребёнка @JaySharon
00:16
История одного вокалиста
Рет қаралды 15 МЛН
pumpkins #shorts
00:39
Mr DegrEE
Рет қаралды 122 МЛН
黑的奸计得逞 #古风
00:24
Black and white double fury
Рет қаралды 24 МЛН
Can We Really Stop Microsoft Spying on Windows 11
21:24
Britec09
Рет қаралды 22 М.
How To Hack The Internet by Will Thomas
18:10
BushidoToken
Рет қаралды 1,1 М.
How to tell if your Wifi is hacked?
9:27
The PC Security Channel
Рет қаралды 296 М.
When you Accidentally Compromise every CPU on Earth
15:59
Daniel Boctor
Рет қаралды 862 М.
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 2,1 МЛН
How to Check if Someone is Remotely Accessing Your Computer
16:58
5 Router Settings You Should Change Now!
13:57
ThioJoe
Рет қаралды 1,4 МЛН
Who’s the Real Dad Doll Squid? Can You Guess in 60 Seconds? | Roblox 3D
00:34