Wi-Fi Security as Fast As Possible

  Переглядів 316,831

Techquickie

Techquickie

8 років тому

What are some helpful tips to make sure you don't jeopardize your safety over Wi-Fi wherever you go?
Freshbooks message: Head over to freshbooks.com/techquickie and don’t forget to enter Tech Quickie in the “How Did You Hear About Us” section when signing up for your free trial.
Twitter: / linustech
Facebook: / linustech
Join our community forum: linustechtips.com

КОМЕНТАРІ: 452
@kartikvashistha
@kartikvashistha 8 років тому
"Two girls, one network ", haha, I see what you did there :P
@pezpeculiar9557
@pezpeculiar9557 8 років тому
"B@#$% you guest it"
@SoupaTech
@SoupaTech 8 років тому
Kartik Vashistha Our college campus has hilarious wifi names like DontYouwishyourwifiwashotlikeme, thelanbeforetime, notyournetwork, and 10/10 would connect.
@kartikvashistha
@kartikvashistha 8 років тому
SoupaTech 😂
@shadowroses5
@shadowroses5 8 років тому
Kartik Vashistha shitty joke.
@DodgemsCrazy
@DodgemsCrazy 8 років тому
It also said "it hurts when IP" ( I pee)
@jrizz43
@jrizz43 8 років тому
"WTF Son...R U even my son?" I laughed out loud in the office
@Digging4AnswersOfficial
@Digging4AnswersOfficial 8 років тому
3:31 lol "It hurts when IP"
@causechaos9415
@causechaos9415 8 років тому
This green screen hurts
@stopthrm
@stopthrm 6 років тому
.. my sides
@mr.kenway4554
@mr.kenway4554 6 років тому
Only men will experience it.
@WXLM-MorganNicole619
@WXLM-MorganNicole619 2 роки тому
03:03 “it’s convenient for home use, but TURN THAT CRANK OFF for your business network…”. Uh… my router here has no crank to turn lol! Even my mom laughed at this one
@bikutoso
@bikutoso 8 років тому
I think the best Wi-FI Security tips i have to give is to use wired network as much as possible.
@MiguelRodriguez-mj2ec
@MiguelRodriguez-mj2ec 7 років тому
No wireless packets and a faster connection.
@Voreoptera
@Voreoptera 2 роки тому
My best advice is, hide the password, and only allow those you trust to join.
@_gamma.
@_gamma. 8 років тому
@1:12 EEquivalency
@rvymvn
@rvymvn 8 років тому
WPA can be hacked with "Reaver-Pixiedust" in a mater of minutes depending on the router. without pixie dust reaver is pretty much dead as most routers that come with WPS enabled by default implement WPS Locking...You could reset some routers with EAPOL Flood attacks etc.. but that doesn't always work and can take up to 10 - 30 mins. What I'm trying to say is.... Over time every security technique becomes weak ;)
@micnor14
@micnor14 8 років тому
***** _Shoosh_! I imagine you are a Morgan Freeman in a Dark Knight movie that accidentally blows Bruce's cover when you ask "Batman" to pass the mustard xD
@AlexanderPavel
@AlexanderPavel 8 років тому
***** WPA2 itself is not weak at all. It is still one of the most secure techniques known. WPS is extremely weak though, and that is what causes vulnerabilities. I disabled WPS on my routers.
@westermin8654
@westermin8654 8 років тому
***** I agree, reaver alone is weak but with pixiewps it's a whole new level of security flaws.
@rvymvn
@rvymvn 8 років тому
Alexander Pavel You're correct but what I'm saying is that every encryption standard will become weak over time. I'm not saying it's weak. And disabling WPS is always a smart move. I don't understand why some companies still insist on enabling it by default.
@eugene4637
@eugene4637 8 років тому
***** I tried obtaining my neighbours wi-fi password on their WPS enabled router and the damn thing locked the WPS :p.
@senditall152
@senditall152 9 місяців тому
Thank you I needed this to remember some of these better.
@uuuuuhhlettuce3909
@uuuuuhhlettuce3909 8 років тому
Potatoes as fast as possible!!!! Plz!!!!
@The_JEB
@The_JEB 8 років тому
Octonerd turnips as fast as possible
@DrocDoc
@DrocDoc 8 років тому
Octonerd Don't think linus cover consoles
@FUCKPOTATO
@FUCKPOTATO 8 років тому
ikr
@FutureGameDev
@FutureGameDev 8 років тому
Octonerd Turnips as Fast as Possible
@solan3999
@solan3999 8 років тому
FutureGameDev Firepole as Fast as Possible
@yamigekusu
@yamigekusu 7 років тому
There was someone in my mom's apartment building whose wifi name was "Get your own fucking wifi"
@treelonmusk5723
@treelonmusk5723 7 років тому
"it hurts when IP " smart...
@drabberfrog
@drabberfrog 3 роки тому
That's what my Wi-Fi network is called.
@the_official_ballbagman
@the_official_ballbagman 2 роки тому
got to watch this in class. thank you linus, very cool
@sukhoy
@sukhoy 8 років тому
Good vid! I would have also pointed out that setting a good password is mandatory, The use of dictionaries can decrease so much the time needed by bruteforce!
@travishenry3307
@travishenry3307 6 років тому
Watching these videos to refresh my mind before my presentation on computer safety
@turbofox1980
@turbofox1980 8 років тому
Your segways to ur ads are hilarious Linus. Gold star to the writer(s)!
@itsshowtime6412
@itsshowtime6412 6 років тому
WEP was never checked by professionals or labs before it was used... It was doomed from the day it came out :) @Linus You should really do a new vid about this but in depth! A lot has changed and I would really like to see an in depth video talking about the different security protocols used.
@danieleberhardt235
@danieleberhardt235 5 років тому
good explanation on a high level
@BrickTamlandOfficial
@BrickTamlandOfficial 8 років тому
freshbooks sounds like an alternative to fleshlight
@TheProph7
@TheProph7 8 років тому
Lol.... nice touch with the Doctor Evil reference :)
@misterfelixguy11
@misterfelixguy11 8 років тому
Can you please do a video on hybrid storage! I think most people don't know how it works including myself. Thanks!
@josephgreeley3717
@josephgreeley3717 8 років тому
I appreciated the AOE2 reference lol. Good throwback to the golden days of RTS.
@basbarnes8263
@basbarnes8263 8 років тому
0:37. Amazing!
@hajime6939
@hajime6939 7 років тому
Strong presentation. ;)
@JohnSTF72
@JohnSTF72 8 років тому
I have a suggestion for you Linus: Cable Management as quick as possible. A cable management guide would also be a nice feature for many people out there (including me).
@F0undationsofD3cay
@F0undationsofD3cay 5 років тому
Those WiFi names at 0:37 though! 😂
@debbierubble2434
@debbierubble2434 4 роки тому
"B%#@% you guessed it" lmao too funny
@indivent
@indivent 8 років тому
Here's a tip - secure open wifi with WPA and put the password in the SSID. That way local users are protected from each other and don't have to ask for the PW.
@julijanniko
@julijanniko 8 років тому
Can you make one video about DMA and PIO hdd modes?
@Sabrintwitt3r
@Sabrintwitt3r 5 років тому
1:32 that laptop was my first computer. Really Acer travelmate 2350
@Ash-vy4dc
@Ash-vy4dc 8 років тому
1:31 lost my shit hahahah lmao
@nathangek
@nathangek 8 років тому
When we were at a museum in Berlin, there was a network from the museum that was password protected and another one with the exact same SSID that was not protected and that just looped to the first one.... It was so obvious that it was someone that was monitoring the data but none of my classmates believed me...
@therealb888
@therealb888 8 років тому
How about wired security, wiretapping & hardware bugs & hardware security in general for your next as fast as possible? Also u didn't mention using Internet security suit? Don't they protect your wifi?
@ventusluca
@ventusluca 8 років тому
I love that Dr. Evil easter egg ;P
@Johnny53kgb-nsa
@Johnny53kgb-nsa 5 років тому
Could somebody please tell me what is the " safest" way to connect to uour wifi? Is the app Sprint wants to sell, secure wifi app, worth it ?
@eeskaatt
@eeskaatt 7 років тому
FRESHBOOKS !!!
@abdulrahmanaliawad1403
@abdulrahmanaliawad1403 6 років тому
best mode for Wpa Incryption Tkip or Aes Or Tkip + Aes
@blue2294
@blue2294 8 років тому
Does anyone know any good places to take online courses where you learn programming (starting with basics up to advanced) also any courses related to creating apps for iphones/androids and website design and development. I want to have a good understanding of networks and website design and development as well as coding html and other types of codes. Sorry I'm a bit new to all this but would love to learn while I'm in university!
@projectjt3149
@projectjt3149 8 років тому
Does anyone know what Avast does when you tell it to scan your router?
@dylankauling
@dylankauling 8 років тому
How on Earth was TunnelBear not at the end of this video? That's what you actually need when using public WiFi!
@willriches
@willriches 8 років тому
+Dylan Kauling Exactly what I was thinking!
@emralcrewrblox
@emralcrewrblox 8 років тому
Ikr
@strongforce8466
@strongforce8466 8 років тому
What you think about the default password on modems ? should we change that ? why don't they say change your password when you install it
@ProjSHiNKiROU
@ProjSHiNKiROU 8 років тому
Can you explain Wi-Fi login pages (in hotels and coffee shops) next time?
@lightupskechers2724
@lightupskechers2724 8 років тому
Can do a video on public key encryption and symmetric key encryption
@AlbertoRestifo
@AlbertoRestifo 8 років тому
The one time HotspotSchield would fit like a glove as a sponsor, they are not sponsoring Techquickie.
@Borobin248
@Borobin248 8 років тому
Pls do a vid on Cmos
@ACommonHero2
@ACommonHero2 8 років тому
You might want to have mentioned that, "An individual or business you trust" doesn't just mean anyone you don't believe will personally steal your information. You also have to trust that they can secure their access point properly. If they can't, then it's just as bad as if the person owning the access point were to desire your information (security wise I mean, not morally speaking). Granted most people that don't already know that probably don't have the know how to secure an access point properly themselves (you would not believe the number of people who know to set a password on their wifi but leave the wireless router with default login information). So that advice might not make them any safer (on its own).
@kevinantonowvideo
@kevinantonowvideo 8 років тому
3:09 Which video was that scene from?
@jericogoco2154
@jericogoco2154 8 років тому
What is difference of ips screen and tft screen
@TheTaylorhorton
@TheTaylorhorton 8 років тому
Hey Linus, please make a video explaining how file compression works...
@cldream
@cldream 8 років тому
The basic idea is using special algorithms to pack data losslessly (because otherwise lossy compression methods will corrupt your data) to reduce overall filesize. That being said, redundancy in a file affects compressability - in which text files are compresses more so than images, videos, and encrypted data.
@XenoContact
@XenoContact 8 років тому
Bruteforcing in detail please?
@wildyato3737
@wildyato3737 2 роки тому
Brute forcing is technique where you are guessing unlimited number of password based on authentication or to match a hash characteristics via hash file (Depends of Which hash has been implemented)
@Snowyleopard7
@Snowyleopard7 8 років тому
My router can still be set to WEP security. It's from 2001 I think.
@alex01230ROBLOX
@alex01230ROBLOX 8 років тому
Leo Firelance The NSA thanks you.
@ThePreston159
@ThePreston159 8 років тому
1:10 "Wired EEquivalency Privacy" :D
@banno5313
@banno5313 8 років тому
does anyone know if that part with luke slamming the door at 3:09 was actually him being pissed off? because its pretty funny haha
@hassaansaalim
@hassaansaalim 8 років тому
Good video
@50PullUps
@50PullUps 8 років тому
What kind of watch is that?
@drink15
@drink15 8 років тому
Gone are the days when I could drive around and see tons of open linksys networks
@lk0stov
@lk0stov 6 років тому
What about trying to do transactions over my mobile data,is it save?
@Benth3rdoneth4t
@Benth3rdoneth4t 8 років тому
I'm going to live on a college campus that has wifi everywhere. How safe is my data on that network if my phone is encrypted?
@Level-jd1ey
@Level-jd1ey 5 років тому
What is a good router with AES security protocol, under $120?
@wildyato3737
@wildyato3737 2 роки тому
Buy such router Which does have more optional security.... There are router you can get for cheap price Always buy a new release one...to get more support
@Jon.......
@Jon....... 4 роки тому
That's one wacky Boy Band Gumbo Photo you got there!
@isaackyaga2007
@isaackyaga2007 2 роки тому
But I really want to use my iBook G3 snow with, but it only supports WEP and how can I keep it secure?
@wildyato3737
@wildyato3737 2 роки тому
Please Promote LiFI technology... if you all people concerned about WiFi flaws... Break the shit out about LiFI by spreading comments, posts etc in the internet...So any alliance will develop it much faster and it's implementation in devices as well
@cookiecan10
@cookiecan10 8 років тому
awesome video
@cookiecan10
@cookiecan10 8 років тому
***** you´re right, i stopped watching when he started talking about Freshbooks. i apologize
@comradeboris9547
@comradeboris9547 8 років тому
You should do otg cables as fast as possible, there a must for power user.
@stephensnell5707
@stephensnell5707 8 місяців тому
There is no such thing as otg
@Siouxjin
@Siouxjin 8 років тому
Linus can you explain to us how this "deep dream" thingy works?
@freeq1829
@freeq1829 8 років тому
R u even my son? I laughed
@josephbounauito5421
@josephbounauito5421 5 років тому
So what is the difference between wpa-psk+wpa2-psk and wpa2-psk?
@kartikchoubisa
@kartikchoubisa 8 років тому
Hey! I'm getting redirected to specific sites while I'm on my WiFi network. Is it hacked or something?
@v-iii-b-23-akshayshashikan92
@v-iii-b-23-akshayshashikan92 8 років тому
whih software are they using for haking wifi
@dotcomGone
@dotcomGone 8 років тому
EEquivalency indeed!
@brandonn.2876
@brandonn.2876 8 років тому
how does an openvpn connection with certificates stack up in an unsecure public network
@wildyato3737
@wildyato3737 2 роки тому
Well since your Router holds only one public address it will try to connect to the VPN service based on Configuration file you uploaded in it... then after configuration accepts...it will reroute all traffic as encrypted format from the OpenVPN server...... Basically Wireless security works between Access point and devices connected to it...by applying VPN...it will even sends encrypted traffic to private network as well.... But only thing is to Trust such VPN server which are legitimate, Stores no logs( Well All possible does,No one is innocent)....
@florps
@florps 8 років тому
What about AEP?
@z3rkan91
@z3rkan91 8 років тому
what are cuda cores as fast as possible
@MegaMoto85
@MegaMoto85 8 років тому
He didnt mention Reaver, thank you Linus.
@micnor14
@micnor14 8 років тому
***** Reaver is the only free open-source WPS crackalacker I'm aware of. I believe wifite uses it by extension but it isn't nearly as useful as the standalone beta reaver. Edit: I stand corrected. Reaver-Pixiedust is a postmortem fork of Reaver that is apparently succeeding it.
@HandyDandyRight
@HandyDandyRight 5 років тому
Good explanations on the security protocols. However, the AES encryption... there is a conspiracy I heard back in my post-secondary networking days from one of my instructors... perhaps it was a protocol that was "secretly" developed by the US government (U.S. National Institute of Standards and Technology based on Wikipedia), with the capability of a "back-door" if/when required. :) I always say, there is some truth to most conspiracies, and some lies to some truths.
@dfitzy
@dfitzy 8 років тому
I was expecting a couple of always and "not worth its" Always use a long password or passphrase Always change the name of the ssid Always use wpa2 aes unless absolutely necessary Not worth it mac address filtering Not worth it hidden ssid
@wildyato3737
@wildyato3737 2 роки тому
Yeah I don't know why people in the comment section... says It is worth to enable MAC filtering as ....it is Very easy to change the Address via CLI based programs =(
@adonyz666
@adonyz666 8 років тому
by connecting to a secure website while using public wifi means https needs to be secure?
@kght222
@kght222 8 років тому
Bernie Sanders 2016 https is encrypted on both the browser and server end, so directly intercepting the data isn't particularly useful, you need to get the data at one end or the other unless you have a super computer or a back door to unencrypt it.
@adonyz666
@adonyz666 8 років тому
kght222 so making sure you have an https connecting would give you privacy from hackers
@kght222
@kght222 8 років тому
Bernie Sanders 2016 not really, i only said that intercepting wouldn't be very useful. you also have to secure both ends, which has nothing to do with https.
@somepersonontheinternet2938
@somepersonontheinternet2938 8 років тому
kght222 or if your on the same network do a MITM attack and make all their traffic go through your device so you could bypass the https encryption by making them request a http page while sniffing traffic at the same time.
@kght222
@kght222 8 років тому
RaDiiuM yup yup, but that can be avoided with an encrypted vpn, and that is still an attack on one end or another, but wifi spoofing in public is a serious threat for a million and one reasons.
@MrAdeelAH
@MrAdeelAH 8 років тому
0:32 moment when my WiFi is actually called It_Hurts_When_IP
@jan050375
@jan050375 8 років тому
what about the function that only allows already known devices to connect to the router or requires the mac adress of the device you want to go online with? i think you should've mentioned that.
@ChaseHaddleton
@ChaseHaddleton 8 років тому
jan050375 MAC address filtering is rather easy to evade, and like hiding the SSID, it's not worth using.
@jan050375
@jan050375 8 років тому
Chase Haddleton dont you have to get a wired connection or a registered device to get around it?
@ChaseHaddleton
@ChaseHaddleton 8 років тому
jan050375 You would just need to sniff packets on the network to find a white listed MAC address. Then you would spoof that MAC address on your device and join the network.
@jan050375
@jan050375 8 років тому
Chase Haddleton and how do you even sniff the packets on the network if you dont have access to it?
@ChaseHaddleton
@ChaseHaddleton 8 років тому
jan050375 it's wireless, the packets are freely broadcasted to anyone within range.
@legrandmudkip3968
@legrandmudkip3968 8 років тому
0:33 The bottom one should be 8 Hertz WAN IP
@frostprince1050
@frostprince1050 8 років тому
set the router to drop Internet connection on firewall fail. and manually add Devices by mac address only. But nothing is 100% secure.
@Xenro66
@Xenro66 8 років тому
***** Agreed, but the above mothod could provide an extra layer of security
@stupidburp
@stupidburp 8 років тому
Fearbeavis smith This can potentially create a legal trap however. Somebody using your connection with a spoofed mac can do all sorts of illegal activity and let law enforcement trace it to you. Most law enforcement agencies will use your setting as evidence against you and ignore the potential for spoofing. I have seen something like this happen. It is sort of similar to using data from your GPS device against you and putting the burden on you to explain why it does not apply to your specific situation.
@sbn025
@sbn025 8 років тому
Fearbeavis smith mac address ? lol thats a piece of cake. Dissable wps, use wpa2 + aes and you are good to go
@Toble_Miner
@Toble_Miner 8 років тому
+JaapJan Groenendijk That's a good thing. Some day manufacturers will stop even putting this option into the firmware. That will increase security because nobody relies one this "security" feature any more.
@MyDarkangel00
@MyDarkangel00 8 років тому
2 girls one network hahaha
@fravolt2
@fravolt2 8 років тому
Is that a LG G watch R?
@reachrishav
@reachrishav 8 років тому
Techquickie Hey, please explain Torrents(as fast as possible)
@Ahead144
@Ahead144 8 років тому
This would have been a brilliant video to be sponsored by HotspotShield, if LTT still had a sponsorship deal with them.
@erezrotem9241
@erezrotem9241 8 років тому
2:44 How much time it going to take to solve 12 digits password with with quantom computer?
@tassadardaris7294
@tassadardaris7294 8 років тому
7.695 seconds
@erezrotem9241
@erezrotem9241 8 років тому
TASSADAR DARIS So why do we need passwords?
@HeroAcer
@HeroAcer 8 років тому
Mine wpa2/psk, is this safe?
@dekki1799
@dekki1799 8 років тому
Yes
@tra129iscool
@tra129iscool 8 років тому
+Hero Acer hmm idk what i have. i use the some neighbors wifi. i hope he has safe wifi
@HeroAcer
@HeroAcer 8 років тому
Tra-guy 👀
@MichielvanderBlonk
@MichielvanderBlonk 8 років тому
not if your password is 123456. Is it?
@Bred0nSch00lV2
@Bred0nSch00lV2 8 років тому
As long as the password isn't really weak such as short dictionary words such as "dragon". I recall weak WPA2 passwords being easily crackable over Aircrack-NG.
@superroboted
@superroboted 8 років тому
Well, if you want to have a truly secure home network use an Access Control List
@assizpereira1374
@assizpereira1374 8 років тому
Nice
@Viggggggr
@Viggggggr 8 років тому
now how does one set this up linus ? why show and and not tell use how to use it ? I have a WEP and i dont know how well to setup this .
@cldream
@cldream 8 років тому
+Pie 4life It's different for each manufacturer. Your best bet is to pull out the manual (if you have one). Otherwise, just look up the brand and model number of your router and find out how to get into the administrative panel of your router.
@casawi1986
@casawi1986 7 років тому
one question if i put a pasword like this one for exepmle : tVP-OP@I*LPMrtR8GHT/ts19E@d&!h89J is it good with WPA-PSK/WP2-PSK and TKIP/AES ? and i turn off my router by night and when im not home.
@wildyato3737
@wildyato3737 2 роки тому
🤣🤣😳
@TheDAFFY
@TheDAFFY 8 років тому
Linus, you cannot show them the secret! How would I ever succeed in cyber haxing if people know this advanced tip? God damnit! You just had to *do it*!
@Slothmun
@Slothmun 8 років тому
The best way to describe WiFi security is to compare it to an onion. Layering on security methods will slow down a potential attacker at each stage. Therefore a good home setup would be WPA2 with a hidden SSID, MAC filtering and WPS turned off. That combined with changing your key regularly should give your network adequate protection. Using each one of those methods alone would be easy to bypass however layering them like this would mean the attacker would need more time and be more skilled.
@vgamesx1
@vgamesx1 8 років тому
Stephen Stonehouse I forgot where I read it but, hiding your SSID does basically nothing and might even make things even less secure. (I think it was a how to geek article)
@Feynstein100
@Feynstein100 8 років тому
vgamesx1 Indeed, it was. Finally, I thought I was the only one who reads How To Geek articles.
@vgamesx1
@vgamesx1 8 років тому
***** why would you think you were the only person? Lol
@Slothmun
@Slothmun 8 років тому
vgamesx1​ It is easy to sniff the SSID from connected clients yes. Hiding it from the AP beacons makes the potential attacker have to do more to gain access though
@Feynstein100
@Feynstein100 8 років тому
vgamesx1 Well, this is the first time I've ever discovered someone referencing HTG on UKposts.
@billcat1592
@billcat1592 8 років тому
OMG 1:35,1:36 LOL
@kght222
@kght222 8 років тому
i use a mac addy lock on my local wifi. can that be broken very easily? only authorized mac addys can talk to my wifi. i am actually curious as to what can be done with my method of securing my wifi, i'm expecting that it isn't all that secure, but i don't know how someone can brute force it.
@ChaseHaddleton
@ChaseHaddleton 8 років тому
kght222 Not really secure. MAC addresses are sent in plain text and it is relatively easy for an attacker to find a usable address and then spoof it on their device (which would allow them to connect to your network).
@MsMattness
@MsMattness 8 років тому
I was wondering if it is necessary to use security if you don't live next to anyone and are sure no-one will connect to it in the usual sense.
@Nat-jf2ge
@Nat-jf2ge 3 роки тому
You can also just bluetooth peoples networks to gain access to private data.
@zwipp07
@zwipp07 8 років тому
Speaking of Wi-Fi... Anyone knows a good, free and a easy to use program that will show the amount of data the programs on my computer are sending and receiving?
@daniel69284
@daniel69284 Рік тому
This is the Linus I miss
@Voreoptera
@Voreoptera 2 роки тому
Untrusted Wi-Fi networks are insecure, because the password is shared, the key may be rolling, but everyone gets the same key, and any encryped packets can be decripted useing the server decription key when intercepted. This can happen with out you noticeing.
@timothygoodner2436
@timothygoodner2436 8 років тому
Yeah they're all pretty easy to get into up until WPA2.
@FredoG96
@FredoG96 8 років тому
I'm posting this over my neighbor's wifi that i cracked. I cracked it using my phone in about 10 minutes. Easy peasy.
my new Wi-Fi is so fast its illegal.. - WiFi 6E Upgrade
14:02
Linus Tech Tips
Переглядів 3,1 млн
Tri Band WiFi as Fast As Possible
5:34
Techquickie
Переглядів 1,2 млн
Повістки у Києві: «Яке право вони мають забирати всіх мужиків?» #війна #мобілізація #військові
00:41
Слідство.Інфо | Розслідування, репортажі, викриття
Переглядів 634 тис.
Анна Трінчер - Бар за баром (Official Music Video)
02:38
Анна Трінчер
Переглядів 1,5 млн
Is Your Internet FAST Enough?
6:30
Techquickie
Переглядів 3,1 млн
WiFi (Wireless) Password Security - WEP, WPA, WPA2, WPA3, WPS Explained
8:40
PowerCert Animated Videos
Переглядів 1,4 млн
Rootkits As Fast As Possible
5:37
Techquickie
Переглядів 742 тис.
Public Wi-Fi Security Risks As Fast As Possible
5:35
Techquickie
Переглядів 248 тис.
Mobile Network Types as Fast As Possible
6:14
Techquickie
Переглядів 454 тис.
Encryption as Fast As Possible
5:24
Techquickie
Переглядів 518 тис.
I Tried a Disney Secret Project!
11:33
Marques Brownlee
Переглядів 2,7 млн
Cable Internet vs. DSL Internet
5:21
Techquickie
Переглядів 1,9 млн
Bluetooth as Fast As Possible
5:24
Techquickie
Переглядів 402 тис.
Is Public Wi-Fi Safe?
2:54
SciShow
Переглядів 363 тис.
Power AC Coolness with Anker SOLIX F3800
0:27
Anker SOLIX
Переглядів 3,2 млн
Iphone yoki samsung
0:13
rishton_vines😇
Переглядів 8 млн
Клавиатура vs геймпад vs руль
0:47
Balance
Переглядів 305 тис.
#smartphone #screenprotection #tech #shorts #magicjohn
1:01
MagicJohn
Переглядів 6 млн