How Hackers Use DNS Spoofing to Phish Passwords (WiFi Pineapple Demo)

Sdílet
Vložit
  • čas přidán 27. 08. 2024

Komentáře • 42

  • @yunggoofy5535
    @yunggoofy5535 Před 2 lety +40

    Definitely need more pineapple guides

  • @mohamadsh9653
    @mohamadsh9653 Před rokem +5

    This method will no longer work with new updates of browsers. SSLStrip will no longer function due to the implementation of SSL/TLS. Instead of the fake login page, users will see a warning message

    • @ao4514
      @ao4514 Před 10 měsíci

      I'm pretty sure that there are other ways to poison a Dns!

  • @juliusrowe9374
    @juliusrowe9374 Před 2 lety +2

    Super dope tutorial Alex! Very informative too!

  • @birhon
    @birhon Před 10 měsíci +3

    most browsers counter this pretty simply by detecting an unusual IP routing

  • @ethansimmons82
    @ethansimmons82 Před 2 lety +1

    I really like the hosts trick. Thanks for that!

  • @melvinpatomendoza
    @melvinpatomendoza Před 2 lety

    It is even more sophisticated if theres a telco employee insider.

  • @endlessoul
    @endlessoul Před 2 lety

    Love the Pineapple videos!

  • @Light_is_god
    @Light_is_god Před 10 měsíci

    i love the way u don't say for equcational purpose :)

  • @kapzvara5732
    @kapzvara5732 Před rokem

    Great video thanks for this will have to buy a wifi pinapple as well the OMG Cable for my next project :)

  • @Kattakam
    @Kattakam Před 2 lety

    Great work! Cheers

  • @ecwnikos
    @ecwnikos Před 2 lety

    thanks for the info mr alex

  • @ShaneWatson-m2s
    @ShaneWatson-m2s Před 2 dny

    will a asustek labtop work?

  • @shaggy6249
    @shaggy6249 Před 2 měsíci

    Is there a way to capture all queries under a 0.0.0.0 subnet mask? As a catch all so no matter what address they input it takes them to your server

  • @sagetajr
    @sagetajr Před 2 lety +1

    Can u continue to utilize the pineapple wifi. How do i add storage to my pineaaple

  • @sagetajr
    @sagetajr Před 2 lety

    Can u show us how would the built in terminal in the pineapple be used?

  • @ddavidmelo
    @ddavidmelo Před 2 lety +3

    What kind of browser are you using on that phone? Must be a good one. This method does not work ....

    • @emmy7279
      @emmy7279 Před rokem

      I think he use a private windows of browser, if not , it doesn't work.

  • @Just4YoutubeDE
    @Just4YoutubeDE Před 2 lety +3

    I expected a more elegant way to get the password

    • @hajiyev2888
      @hajiyev2888 Před rokem

      Can you tell about?

    • @FREAKBAlT
      @FREAKBAlT Před 11 dny

      A more elegant way? The whole point of hacking is to exploit technology to do things you’re not supposed to. It’s not meant to be “elegant”.

  • @ironmanlegion3590
    @ironmanlegion3590 Před 2 lety

    Hi see you got version 2.0.0 firmware on the pineapple, i only find 1.1.1 on your home page, how do i get the newest version?

  • @donjulioott
    @donjulioott Před 2 lety +1

    VPN sponsorship needed

  • @systembreaker4651
    @systembreaker4651 Před 2 lety

    what is your laptop please

  • @Kennethlumor
    @Kennethlumor Před 2 lety

    Sir please and please I request you create a video on how to hide payload under PDF file

  • @IamTheWaveFunction
    @IamTheWaveFunction Před 2 lety

    How do get rid of all these penguin ghost and fire goblins?

  • @SecurityTalent
    @SecurityTalent Před 2 lety

    Great

  • @jeffinaughe3448
    @jeffinaughe3448 Před 2 lety

    Does it works only for wifi pineapple? Or any wifi network?

    • @MrUncleLeon
      @MrUncleLeon Před 2 lety +1

      you can use openwrt too or any home router with custom firmware

    • @jeffinaughe3448
      @jeffinaughe3448 Před 2 lety +1

      @@MrUncleLeon thanks bruh 🙏

  • @youngkingjordon5546
    @youngkingjordon5546 Před 11 měsíci

    sad i can never get my hands on one

  • @midimusicforever
    @midimusicforever Před 2 lety +1

    pain apple!

  • @animal9470
    @animal9470 Před 11 měsíci +1

    Next time make this more realistic. Not impressed

  • @CallousCoder
    @CallousCoder Před rokem +7

    Amateurish! Who trusts an unsigned webpage these days? Hell, every browser warns you for it!

  • @user-uz4ti5zs8z
    @user-uz4ti5zs8z Před 10 měsíci

    EH ALEX ITS BOY WTF IS GOING ON, THE C'S... AND THE INVESTIGATOR SAID YOUR MOM PAST AWAY!? WTF? ELUWENE BOY FROM KALIHI HAWAII OAHU

  • @mnageh-bo1mm
    @mnageh-bo1mm Před 2 lety +2

    Lmao No That No longer works silly , TLS much ? No ?

    • @dkryptonut
      @dkryptonut Před 2 lety

      throw in HSTS on top of that just for good measure

  • @gamebnayename6548
    @gamebnayename6548 Před 2 lety

    Hey I need some urgent help
    One unknown person is harrasing me and now he deleted his account on insta I want to know his phone Or location associated with that account