WiFi (Wireless) Password Security - WEP, WPA, WPA2, WPA3, WPS Explained

  Переглядів 1,447,692

PowerCert Animated Videos

PowerCert Animated Videos

День тому

This is an animated video explaining wireless password security options. It explains WEP, WPA, WPA2, WPA3, WPS, and Access Control. It also explains AES and TKIP.
I am a participant in the Amazon Services LLC Associates Program, an affiliate advertising program designed to provide a means for us to earn fees by linking to Amazon.com and affiliated sites.

КОМЕНТАРІ: 474
@PowerCertAnimatedVideos
@PowerCertAnimatedVideos 5 років тому
Here is a WiFi router that I recommend (affiliate) amzn.to/2P8NLid FREE DOWNLOAD ►Never forget your passwords again. ►www.roboform.com/lp?frm=rfp-012&affid=pcert (affiliate). #1 rated RoboForm is my personal password manager.
@Paradigm2012Shift
@Paradigm2012Shift 4 роки тому
Thanks for sharing, Lord-Jesus-Christ com
@An.Individual
@An.Individual 3 роки тому
that router is not supporting the latest standards, WPA3 WiFi 6
@Death_User666
@Death_User666 3 роки тому
Please keep making videos
@ksktechsolutions7964
@ksktechsolutions7964 3 роки тому
Ok sir
@ksktechsolutions7964
@ksktechsolutions7964 3 роки тому
Today 14/5/2021
@FoxWolfWorld
@FoxWolfWorld 9 місяців тому
I like how you can’t choose WEP as a security protocol, but you’re allowed to choose “NONE”. The router is like “you can choose no security but you can’t choose bad security”
@airox
@airox 7 місяців тому
haha fr, but open security is necessary to make the network accessable for everyone
@cocacolaoficial2018
@cocacolaoficial2018 7 місяців тому
How can I choose none?
@user02v
@user02v 6 місяців тому
my guess is they believe that if you're selecting options for security, confidentiality is required, so they only allow secure protocols as options.
@newtoniantime8804
@newtoniantime8804 4 місяці тому
@@cocacolaoficial2018 if there is no select option, radiobutton, checkbox etc for "none" - just try to use null/none characters in the textfield for your password
@ZaHandle
@ZaHandle 21 день тому
@@cocacolaoficial2018Open
@matthernandez5481
@matthernandez5481 11 днів тому
Dude currently in school for cyber security and any time I come across something I don't understand (which is all the time since I'm completely novice) I type it in the search bar and your videos come up. literally every thing I have searched you have a video on. You are a life saver!
@DrinkingStar
@DrinkingStar 4 роки тому
WOW. I have viewed several of your tutorials and I am totally blown away by how good they are. With your tutorials, you remove the complexity of the internet and how all the devices( PCs, printers, cell phones, etc.) are tied together and tied into the internet . They simplify, clarify and with illustrations perfectly and concisely explain things. Thanks.
@mostinho7
@mostinho7 3 роки тому
WEP: wired equivalent privacy, earliest protocol. 40 bit encryption, too weak no longer used. WPA: wifi protected access. Uses TKIP (temporal key integrity protocol) to keep changing the keys as its being used. WPA2: stronger than WPA, uses AES (advanced encryption standard) WPA3: most advanced WPS: designed for people who know little about wireless networks, doesn’t require entering a password. Requires pushing a WPS button on the router and on the printer/device to connect the router and printer. Access control: can block specific MAC addresses from getting on the network
@Alien-cr8qk
@Alien-cr8qk 3 роки тому
How about wep with 128 bit encryption? Is it still too weak?
@igorthelight
@igorthelight 2 роки тому
A few additions: WPS - you push the button and ANYONE could connect to your network for a few minutes. Access control - blocks/allows by MAC address that could easily be changed. If hacker would know your MAC address - he could easily mimic it.
@astrarai-thesobercoder
@astrarai-thesobercoder 2 роки тому
Interesting scenario. Thanks for posting.
@astrarai-thesobercoder
@astrarai-thesobercoder 2 роки тому
@Mostafa, notes appreciated. Thank you.
@karlostj4683
@karlostj4683 2 роки тому
It wasn't just that WEP was 40 bits. Its cipher protocol itself made it weak security. In 2001, researchers showed that just by listening to the packets in a WEP-(allegedly)protected network, they could discover the decryption key in less than a minute with ordinary computer hardware. Claiming that WEP provides even weak security will lead someone to believe their WEP WiFi network is secure. At least when using no security you KNOW your network is not secure.
@aaronbarragan8339
@aaronbarragan8339 3 роки тому
I’ve learned so much in one day by binge watching your videos, great job!!!
@Dalai33
@Dalai33 3 місяці тому
There hasn't been one occasion that i would come to your channel and i dont find the answer i need in less than a few minutes. Thank you !
@klwthe3rd
@klwthe3rd 5 років тому
Totally loving the hacker when he breaks into the system under WEP and has the conversation balloon, "You're an idiot"! Hehe. I was rolling.
@PowerCertAnimatedVideos
@PowerCertAnimatedVideos 5 років тому
Thanks. :)
@Rugerman205
@Rugerman205 4 роки тому
I was rolling in laughter myself
@The_Rizz_Lord_
@The_Rizz_Lord_ 4 роки тому
@@PowerCertAnimatedVideos If any device can use wps to connect to the wifi network, then where is the security in that. ? And how will wpa2 protect the network from hackers in such a case. ?
@adityachaudhary8935
@adityachaudhary8935 4 роки тому
Kenneth Every wireless security protocol that exists is vulnerable to some attack. Video is advertising false sense of security with WPA2.
@danielvermeulen5110
@danielvermeulen5110 4 роки тому
Kenneth telen
@Ira20169
@Ira20169 4 роки тому
Explanation is so well even a lay man can understand & learn easily ..
@abdulbasitdalvi3963
@abdulbasitdalvi3963 2 роки тому
Wow this video brilliantly distills nearly everything important about wifi security in such a short video. Amazing man, keep up the good work.
@cascadelover1
@cascadelover1 2 роки тому
Thanks a million. You really explained everything in a direct and simple way. God bless you.
@patrickm5217
@patrickm5217 4 роки тому
Favourite new UKposts channel. The animations are fantastic, I wish I had this kind of instruction back in college. If you aren't already, you should definitely be a computer science / IT professor. Great content and explanations, no boring monotone voice that puts me to sleep. subscribed
@darkestknightishere
@darkestknightishere 5 років тому
Simple, easy to understand yet very powerful video and presentation. Thanks again for uploading. Your voice is very clear and accent is easy to understand.. better than my tutors.
@melissachinnici
@melissachinnici Рік тому
never had so much fun binging out on networking videos
@adymorris7347
@adymorris7347 2 роки тому
You've continually impressed me your content, visuals and simple explanations. Thanks x
@PowerCertAnimatedVideos
@PowerCertAnimatedVideos 2 роки тому
Happy to hear that!
@NerdyMoises
@NerdyMoises Рік тому
I still watch this video and its very helpful. Thank you for those people who are making this videos.
@stahaz1
@stahaz1 3 роки тому
Thank you for making this simple. Excellent video!👍🏻
@petefoster8434
@petefoster8434 3 роки тому
If you guys make videos like this for certs like CCNA and CISSP etc. you would blow the competition out of the water
@cirotorres9666
@cirotorres9666 4 роки тому
Simple and clear explanation. I think I’m in love
@devantamot9259
@devantamot9259 5 років тому
An explanation on NTP would be amazing. Good job with these videos!!!
@stephensnell5707
@stephensnell5707 Рік тому
You prune NTP doesn't even exist
@ripxrip
@ripxrip 5 років тому
Thank you for this! It's really easy to follow and understand.
@gilbertbrendan3338
@gilbertbrendan3338 5 років тому
Always great. Thanks "The teacher"
@arundk6399
@arundk6399 4 роки тому
Your channel is one of the best channel in UKposts. from your videos we can understand the concept easily really big thankful for you. Make videos on servers, www, url and website.
@ajha100
@ajha100 5 років тому
Another awesome video. Thanks for the terrific explanation!
@jorjabennett2382
@jorjabennett2382 2 роки тому
Thanks for this excellent video on vital information we need to know & u deter and protect our basic privacy, safety and lives!! Appreciate that you’ve made it easy to understand! Thank you for a super video! 😊
@FarhanAslam2243
@FarhanAslam2243 5 років тому
Thanks for sharing this knowledge. It was very helpful. Totally appreciate your efforts. Keep it up sir.
@behzadghah
@behzadghah Рік тому
Amazing series of network articles. Thank you so much❤🙏
@theancientvoice9272
@theancientvoice9272 3 роки тому
My favourite channel. Things are so clear and look so simple l. Great job
@LLGs-ng1fg
@LLGs-ng1fg 5 років тому
THANK YOU, great info, great teachings, a lot easier then book reading!
@ksun9106
@ksun9106 3 роки тому
Awesome! Thank you for such a detail explanation! 👏👍
@Wolf-gt3kd
@Wolf-gt3kd 2 роки тому
THANKS you kind soul for all the videos and valuable and brief but highly accurate explanations you provide... really man you helped me on Multiple occasions. Thanks again
@MrVP-do9eb
@MrVP-do9eb 4 роки тому
Your Video is Amazing I am From India I can understand your Video Quickly with your animation work's Please do more videos like This brother ...
@senditall152
@senditall152 9 місяців тому
Thank you. Those double options fooled me in the practice exams.
@shazib1081
@shazib1081 5 років тому
As usual Awesome content, please keep up the good work!! ;)
@BoomWahDis
@BoomWahDis 5 років тому
Good God i wish you guys had more Comptia A+ tutorial videos,id even pay for it ...animation is perfect for me.
@anthonyrodriguez2613
@anthonyrodriguez2613 4 роки тому
Thank you for explaining this different set ups
@k.8258
@k.8258 3 роки тому
Yoo this helped so much!My WPS was disabled cause i used WPA which isnt secure so now i use govermental level security(WPA2+AES) and im connected with an extender again!Btw the animations makes it so better than any ther video!
@raulsanchez4716
@raulsanchez4716 2 роки тому
This video is amazing! Very well explained. I learned so much.
@Arushan456
@Arushan456 3 роки тому
Thanks! Helps me in my upcoming ICT examinations! Appreciate your help! :)
@chrisfowler623
@chrisfowler623 5 років тому
You're videos are amazing. Thank you for taking the time to make these. Very helpful.
@PowerCertAnimatedVideos
@PowerCertAnimatedVideos 5 років тому
Thanks.
@RuiPlushReal
@RuiPlushReal 2 роки тому
Thank you mate! This video explained to me a lot of things!
@s4rm3d27
@s4rm3d27 4 роки тому
Keep going man ,, we support you 👍
@PowerCertAnimatedVideos
@PowerCertAnimatedVideos 4 роки тому
Thanks
@beatricewilliams8439
@beatricewilliams8439 4 роки тому
Thank God
@Ira20169
@Ira20169 4 роки тому
Thank You sooo much . Your videos are helping me to learn a lot. Please keep uploading more & more videos.
@hamidrezabokharaei5779
@hamidrezabokharaei5779 2 роки тому
Love the way you say WPA2 is so secure! Actually it's vulnerable to brute force AND dictionary attacks once you capture the handshake.
@stephensnell1379
@stephensnell1379 2 роки тому
However,it's way more secure than WPA
@hamidrezabokharaei5779
@hamidrezabokharaei5779 2 роки тому
@@stephensnell1379 I respect your opinion. WPA2 is more secure when compared to WPA. However, I know that WPA2 and WPA are both vulnerable to brute force and dictionary attacks. WPA uses TKIP (Temporal Key Integrity Protocol) and WPA2 uses AES (Advanced Encryption Standard), which means the latter uses a stronger encryption algorithm.
@djahyeahh
@djahyeahh 3 роки тому
Hello, just wanted to let you know that your videos have been extremely helpful to my learning. You are awesome :-)
@PowerCertAnimatedVideos
@PowerCertAnimatedVideos 3 роки тому
Glad you like them!
@ngohung49
@ngohung49 2 роки тому
Your videos are so demonstrated, so easy, so simple to learn. Thank 😊 you for sharing your nice 😊 👍 videos 📹
@williesolomon614
@williesolomon614 2 роки тому
Impressive video tutorials. I want to watch all this concise and important videos. Thank you for sharing. God bless.
@tg9460
@tg9460 2 роки тому
Great tutorial. Well paced. Thank you.
@muralidharan9845
@muralidharan9845 4 роки тому
Thanks for explain . Now I understand how WPA wps wifi password crack app works 😀
@deankay4434
@deankay4434 8 місяців тому
This getting crazy! I truly understand the need for companies gas, water, electrical & the State to need hard to hack, but I am 65 and had internet only, router failed. Then it started as new one came, called and turned, tv failed as sound but black screen, then wife's tv failed. Older laptop as 5 dead are stacked including Mac Air, and a 2 year HP wireless printer. All show connected, but none sent warranty info, print or can see the tv work. Crazy, it is like the sun is up, but still dark! I have 6.5hrs. invested in the internet company and now learned a bunch from your video. I correctly repaired vehicles at dealerships for 4 decades plus 7 years in apprenticeship. I can program a PCM on a new Buick to run but can't turn on a TV? My laptop was able to use ethernet to access SSID, PW, and change security but not now. Printer changed, kitchen TV changed and it was off. I am afraid to touch a button as I will loose everything, back to square one. DK, ASE Master Since 78, retired.
@simonistrate9257
@simonistrate9257 4 роки тому
Brilliant as always!! *****
@RandomAlias1
@RandomAlias1 2 роки тому
I love this. no fluff or nonsense. Just straight to the point. \
@stephensnell1379
@stephensnell1379 2 роки тому
The word nonsense is all one word
@RandomAlias1
@RandomAlias1 2 роки тому
@@stephensnell1379 thanks. Corrected
@sysprog999
@sysprog999 4 роки тому
Very good content! Nice production. I'm looking for a presentation that fully explains the configuration and implementation of the WIFI passphrase and the associated list of hex keys.
@MohammadHajbeh
@MohammadHajbeh 3 роки тому
Thank you, I love all your videos.. Please keep it up, and do more videos
@rakaorion
@rakaorion 5 років тому
I just love these videos; extremely informative for a noob such as me.
@Bthe1only
@Bthe1only 2 роки тому
I love your videos sooo much! Super helpful. I wish you had much More! Thank you
@emmanuellondono1661
@emmanuellondono1661 Рік тому
Great tutorial, most helpful. Others just showed me how to change the name.
@rekhajain9952
@rekhajain9952 4 роки тому
You do a great job man....keep it up
@rohdoug
@rohdoug 4 роки тому
I now generate a QR code for my WiFi instead of giving visitors my WiFi pass code👌🏾
@rungxanh2901
@rungxanh2901 3 роки тому
3:38 lol I like it when my bro is being savage 😆
@igorthelight
@igorthelight 2 роки тому
That is not savage at all. He would be savage if he said "WPS was created for idiots who don't know how to use computers. You push the button and your Wi-Fi became vulnerable for two minutes so any schoolboy could hack you without a hassle" :-)
@kanecitizen
@kanecitizen 2 роки тому
The little details in this video gave me a chuckle
@elvinguerrero2596
@elvinguerrero2596 5 років тому
Thanks a lot, you're the best .
@arilsonmanuel8999
@arilsonmanuel8999 5 років тому
Great Videos keeping do it 👏🏾👏🏾
@shannanderson2636
@shannanderson2636 5 років тому
Your videos are very helpful.. God bless your soul
@klwthe3rd
@klwthe3rd 5 років тому
😘
@Oomtet
@Oomtet Рік тому
as always you make it very easy to understand. thank you..great one.
@lagstorm1
@lagstorm1 4 роки тому
1234? That's the stupidest combination I've ever heard in my life! That's the kind of combination an idiot would have on his luggage! Love your videos man. Thank you.
@Kara_Kay_Eschel
@Kara_Kay_Eschel 4 роки тому
Remind me to change the combination on my luggage.
@mareesmurugan6808
@mareesmurugan6808 4 роки тому
Hi admin I have seen a lot of video and I was helpful and useful for the better understanding with the short time. Keep rocking. If possible update about SIEM/SEM/SIM.
@sharethemwith6532
@sharethemwith6532 5 років тому
Well explained.. Thank you..
@rezwanurrahman3655
@rezwanurrahman3655 5 років тому
Your videos are excellent.
@trlind
@trlind 9 місяців тому
Love your videos. i hope you someday updatge this and go deeper on WPA3
@pastpresentfuture3625
@pastpresentfuture3625 3 роки тому
Thank you so much for the explanation.
@bhimbudhathoki504
@bhimbudhathoki504 3 роки тому
I liked this lectures clearly understated
@nswashhddhdjdjssnzm2887
@nswashhddhdjdjssnzm2887 3 роки тому
Thank you, it's helpful info.!
@sarabjitsidhu6928
@sarabjitsidhu6928 3 роки тому
Very knowledgeable thanks for this information
@hamidchendawoli7497
@hamidchendawoli7497 5 років тому
Thank you for your great video .
@NerdyMoises
@NerdyMoises 2 роки тому
This is Useful -- thank you so much for this video.
@Bonnylouis_creatives
@Bonnylouis_creatives 11 днів тому
"And thank God for that because it was garbage" 😂😂
@ronniebuchanan7151
@ronniebuchanan7151 11 місяців тому
Oh WOW Thank You 👍👏 Before Bad People is wrong. Be careful your wifi network keep safe job. Good Job 👍
@fromdallas1020
@fromdallas1020 4 роки тому
Thank you.. Great video!
@8917bee
@8917bee 5 років тому
Love your videos!!
@alvinycong9906
@alvinycong9906 3 роки тому
Thanks bro... Very clear explanation
@aaronaustrie
@aaronaustrie 3 роки тому
Very interesting and informative vid!
@wundelyforcho
@wundelyforcho 4 роки тому
nice and easy . straight to the point. thanks
@dankmemes3447
@dankmemes3447 11 місяців тому
There are some important security issues missing from the more common standards. WPS is even worse than WEP imo im usually able to get into any WPS Router in Seconds. The pin for WPS cannot be changed, most routers can be tricked into revealing the encrypted pin and the pin is always 7 numerical digits and a checksum digit that can be computed from the previous 7 digits. Also the pin is split into two before it gets encrypted so only 11000 numbers have to be guessed before you are guaranteed to have the password. WPS is also turned on by default on most devices that support it and can't be turned off on many routers. Also once you have the pin, you can ask the router for the wpa/2/3 password and it will reveal it. WPA2 is also insecure. Everytine someone connects to a router the hashed password (eapol handshake) is revealed. To everyone. Even to people who aren't connected to the network. This password can be cracked by a sufficiently strong computer. If the password is very strong, it might take too long, but most wifi routers have horrible passwords or even use the hilariously insecure wps pin as its default password (TP-Link for example). Another issue is that you can disconnect other devices from a wpa2 network through deauthentication even if you're not part of the network yourself. Acces control is entirely circumventable by mac spoofing. Many Android phones do this by default for privacy reasons already. WPA3 is more secure, and fixes many WPA2 fuckups, but nearly no one is using it even tho its five years old now. It also already has vulnerabilities (dragonfly). Long story short: use a very secure password on wpa2/3. Don't use WPA/WEP/WPS Access control is useless against anyone who knows how to use google and a computer If your Router doesn't let you disable wps throw it in the trash
@ikr2842
@ikr2842 4 роки тому
very informative deserve big like from me all other videos from other youtubers are garbage they just want views and time watch and shit content .respect
@sarahdettwiler5088
@sarahdettwiler5088 3 роки тому
Thank you!! Bought a cheap ass router with shitty instructions and this video saved me haha
@ib-physics-exams
@ib-physics-exams 2 роки тому
Very useful information ,thanks a lot.
@raghy3143
@raghy3143 5 років тому
Hi Team, first i would like to say thank you for giving this much of information in animated way, i love it, but from last one year working in one of the NMS project , but still confuse about the UNI and NNI like how these are rally connected to customer or network in real time scenarios , could you please help me with that in animated video format, and i need how the Ethernet connections orders, IPV4 and IPV6 orders from customer takes place in real time scenarios
@chamalkavishanka
@chamalkavishanka 4 роки тому
Great tutors❤💯
@chepito06
@chepito06 2 роки тому
Thank you soooooooo much! for the clarity.
@saharchegeni6154
@saharchegeni6154 2 роки тому
your videos are the best, thank you so much
@PowerCertAnimatedVideos
@PowerCertAnimatedVideos 2 роки тому
So nice of you
@florida7773
@florida7773 2 роки тому
Хороший видос, приятное и полезное времяпрепровождение
@arjumandvillagecooking
@arjumandvillagecooking 2 роки тому
Nice video,, very helpful👍😊😊😊❤
@muilaruben2104
@muilaruben2104 5 років тому
Thanks for the video.
@dillon4321
@dillon4321 5 років тому
Your videos are legit
@Randumb96
@Randumb96 6 місяців тому
Excellent video!
@ommati9563
@ommati9563 5 років тому
Thanks for the video, I previously request for this ...you help me a lot.
@hamzaahmed5784
@hamzaahmed5784 3 роки тому
love your videos!
@EasternBoss
@EasternBoss Рік тому
Thank you man for these nice informations
@faysulh.bhuiyan2656
@faysulh.bhuiyan2656 3 роки тому
it was a good knowledge session.
What is a Guest Network?
5:09
PowerCert Animated Videos
Переглядів 46 тис.
WiFi 6 Explained
8:07
PowerCert Animated Videos
Переглядів 1,2 млн
How Secure is YOUR WiFi Network?
35:44
apalrd's adventures
Переглядів 12 тис.
2.4 GHz vs 5 GHz WiFi: What is the difference?
5:39
PowerCert Animated Videos
Переглядів 4,3 млн
WPA3 Security for Wi-Fi is Finally Here! A HUGE Improvement
8:46
let's hack your home network // FREE CCNA // EP 9
30:16
NetworkChuck
Переглядів 3,7 млн
POP3 vs IMAP - What's the difference?
7:50
PowerCert Animated Videos
Переглядів 1,3 млн
WiFi Security: What is WEP, WPA, and WPA2
6:39
BusinessTechWeekly
Переглядів 30 тис.
Subnets vs VLANs
5:51
PowerCert Animated Videos
Переглядів 506 тис.
How do Gas Nozzles Automatically Shutoff?
10:21
Lesics
Переглядів 60 тис.
Cable vs DSL vs Fiber Internet Explained
6:47
PowerCert Animated Videos
Переглядів 2,8 млн