WiFi (Wireless) Password Security - WEP, WPA, WPA2, WPA3, WPS Explained

Sdílet
Vložit
  • čas přidán 7. 06. 2024
  • This is an animated video explaining wireless password security options. It explains WEP, WPA, WPA2, WPA3, WPS, and Access Control. It also explains AES and TKIP.
    I am a participant in the Amazon Services LLC Associates Program, an affiliate advertising program designed to provide a means for us to earn fees by linking to Amazon.com and affiliated sites.

Komentáře • 480

  • @PowerCertAnimatedVideos
    @PowerCertAnimatedVideos  Před 5 lety +60

    Here is a WiFi router that I recommend (affiliate) amzn.to/2P8NLid
    FREE DOWNLOAD ►Never forget your passwords again. ►www.roboform.com/lp?frm=rfp-012&affid=pcert (affiliate). #1 rated RoboForm is my personal password manager.

  • @FoxWolfWorld
    @FoxWolfWorld Před 10 měsíci +73

    I like how you can’t choose WEP as a security protocol, but you’re allowed to choose “NONE”. The router is like “you can choose no security but you can’t choose bad security”

    • @airox
      @airox Před 8 měsíci +1

      haha fr, but open security is necessary to make the network accessable for everyone

    • @cocacolaoficial2018
      @cocacolaoficial2018 Před 8 měsíci

      How can I choose none?

    • @user02v
      @user02v Před 7 měsíci +1

      my guess is they believe that if you're selecting options for security, confidentiality is required, so they only allow secure protocols as options.

    • @newtoniantime8804
      @newtoniantime8804 Před 5 měsíci

      @@cocacolaoficial2018 if there is no select option, radiobutton, checkbox etc for "none" - just try to use null/none characters in the textfield for your password

    • @ZaHandle
      @ZaHandle Před měsícem

      @@cocacolaoficial2018Open

  • @matthernandez5481
    @matthernandez5481 Před měsícem +5

    Dude currently in school for cyber security and any time I come across something I don't understand (which is all the time since I'm completely novice) I type it in the search bar and your videos come up. literally every thing I have searched you have a video on. You are a life saver!

  • @DrinkingStar
    @DrinkingStar Před 4 lety +79

    WOW. I have viewed several of your tutorials and I am totally blown away by how good they are. With your tutorials, you remove the complexity of the internet and how all the devices( PCs, printers, cell phones, etc.) are tied together and tied into the internet . They simplify, clarify and with illustrations perfectly and concisely explain things. Thanks.

  • @aaronbarragan8339
    @aaronbarragan8339 Před 4 lety +28

    I’ve learned so much in one day by binge watching your videos, great job!!!

  • @mostinho7
    @mostinho7 Před 3 lety +248

    WEP: wired equivalent privacy, earliest protocol. 40 bit encryption, too weak no longer used.
    WPA: wifi protected access. Uses TKIP (temporal key integrity protocol) to keep changing the keys as its being used.
    WPA2: stronger than WPA, uses AES (advanced encryption standard)
    WPA3: most advanced
    WPS: designed for people who know little about wireless networks, doesn’t require entering a password. Requires pushing a WPS button on the router and on the printer/device to connect the router and printer.
    Access control: can block specific MAC addresses from getting on the network

    • @Alien-cr8qk
      @Alien-cr8qk Před 3 lety +1

      How about wep with 128 bit encryption? Is it still too weak?

    • @igorthelight
      @igorthelight Před 2 lety +10

      A few additions:
      WPS - you push the button and ANYONE could connect to your network for a few minutes.
      Access control - blocks/allows by MAC address that could easily be changed. If hacker would know your MAC address - he could easily mimic it.

    • @astrarai-thesobercoder
      @astrarai-thesobercoder Před 2 lety

      Interesting scenario. Thanks for posting.

    • @astrarai-thesobercoder
      @astrarai-thesobercoder Před 2 lety

      @Mostafa, notes appreciated. Thank you.

    • @karlostj4683
      @karlostj4683 Před 2 lety +1

      It wasn't just that WEP was 40 bits. Its cipher protocol itself made it weak security. In 2001, researchers showed that just by listening to the packets in a WEP-(allegedly)protected network, they could discover the decryption key in less than a minute with ordinary computer hardware.
      Claiming that WEP provides even weak security will lead someone to believe their WEP WiFi network is secure. At least when using no security you KNOW your network is not secure.

  • @Dalai33
    @Dalai33 Před 4 měsíci

    There hasn't been one occasion that i would come to your channel and i dont find the answer i need in less than a few minutes. Thank you !

  • @Ira20169
    @Ira20169 Před 4 lety +18

    Explanation is so well even a lay man can understand & learn easily ..

  • @abdulbasitdalvi3963
    @abdulbasitdalvi3963 Před 2 lety +26

    Wow this video brilliantly distills nearly everything important about wifi security in such a short video. Amazing man, keep up the good work.

  • @cirotorres9666
    @cirotorres9666 Před 4 lety +9

    Simple and clear explanation. I think I’m in love

  • @cascadelover1
    @cascadelover1 Před 2 lety +2

    Thanks a million. You really explained everything in a direct and simple way. God bless you.

  • @darkestknightishere
    @darkestknightishere Před 5 lety +6

    Simple, easy to understand yet very powerful video and presentation. Thanks again for uploading. Your voice is very clear and accent is easy to understand.. better than my tutors.

  • @adymorris7347
    @adymorris7347 Před 3 lety +7

    You've continually impressed me your content, visuals and simple explanations.
    Thanks x

  • @patrickm5217
    @patrickm5217 Před 4 lety +7

    Favourite new CZcams channel. The animations are fantastic, I wish I had this kind of instruction back in college. If you aren't already, you should definitely be a computer science / IT professor. Great content and explanations, no boring monotone voice that puts me to sleep. subscribed

  • @melissachinnici
    @melissachinnici Před 2 lety +2

    never had so much fun binging out on networking videos

  • @petefoster8434
    @petefoster8434 Před 3 lety +2

    If you guys make videos like this for certs like CCNA and CISSP etc. you would blow the competition out of the water

  • @k.8258
    @k.8258 Před 3 lety +3

    Yoo this helped so much!My WPS was disabled cause i used WPA which isnt secure so now i use govermental level security(WPA2+AES) and im connected with an extender again!Btw the animations makes it so better than any ther video!

  • @stahaz1
    @stahaz1 Před 3 lety +2

    Thank you for making this simple. Excellent video!👍🏻

  • @NerdyMoises
    @NerdyMoises Před rokem

    I still watch this video and its very helpful. Thank you for those people who are making this videos.

  • @ripxrip
    @ripxrip Před 5 lety +3

    Thank you for this! It's really easy to follow and understand.

  • @arundk6399
    @arundk6399 Před 5 lety +2

    Your channel is one of the best channel in CZcams. from your videos we can understand the concept easily really big thankful for you. Make videos on servers, www, url and website.

  • @gilbertbrendan3338
    @gilbertbrendan3338 Před 5 lety +5

    Always great. Thanks "The teacher"

  • @ajha100
    @ajha100 Před 5 lety +3

    Another awesome video. Thanks for the terrific explanation!

  • @jorjabennett2382
    @jorjabennett2382 Před 2 lety +4

    Thanks for this excellent video on vital information we need to know & u deter and protect our basic privacy, safety and lives!! Appreciate that you’ve made it easy to understand! Thank you for a super video! 😊

  • @devantamot9259
    @devantamot9259 Před 5 lety +4

    An explanation on NTP would be amazing. Good job with these videos!!!

  • @theancientvoice9272
    @theancientvoice9272 Před 4 lety +1

    My favourite channel. Things are so clear and look so simple l. Great job

  • @LLGs-ng1fg
    @LLGs-ng1fg Před 5 lety +8

    THANK YOU, great info, great teachings, a lot easier then book reading!

  • @Wolf-gt3kd
    @Wolf-gt3kd Před 2 lety +1

    THANKS you kind soul for all the videos and valuable and brief but highly accurate explanations you provide... really man you helped me on Multiple occasions.
    Thanks again

  • @MrVP-do9eb
    @MrVP-do9eb Před 5 lety +14

    Your Video is Amazing
    I am From India
    I can understand your Video
    Quickly with your animation work's
    Please do more videos like This brother ...

  • @klwthe3rd
    @klwthe3rd Před 5 lety +207

    Totally loving the hacker when he breaks into the system under WEP and has the conversation balloon, "You're an idiot"! Hehe. I was rolling.

    • @PowerCertAnimatedVideos
      @PowerCertAnimatedVideos  Před 5 lety +20

      Thanks. :)

    • @Rugerman205
      @Rugerman205 Před 4 lety +4

      I was rolling in laughter myself

    • @The_Rizz_Lord_
      @The_Rizz_Lord_ Před 4 lety

      @@PowerCertAnimatedVideos
      If any device can use wps to connect to the wifi network, then where is the security in that. ? And how will wpa2 protect the network from hackers in such a case. ?

    • @adityachaudhary8935
      @adityachaudhary8935 Před 4 lety +2

      Kenneth Every wireless security protocol that exists is vulnerable to some attack. Video is advertising false sense of security with WPA2.

    • @danielvermeulen5110
      @danielvermeulen5110 Před 4 lety

      Kenneth
      telen

  • @FarhanAslam2243
    @FarhanAslam2243 Před 5 lety +4

    Thanks for sharing this knowledge. It was very helpful. Totally appreciate your efforts. Keep it up sir.

  • @ksun9106
    @ksun9106 Před 3 lety +1

    Awesome! Thank you for such a detail explanation! 👏👍

  • @Arushan456
    @Arushan456 Před 3 lety +1

    Thanks! Helps me in my upcoming ICT examinations! Appreciate your help! :)

  • @BoomWahDis
    @BoomWahDis Před 5 lety +2

    Good God i wish you guys had more Comptia A+ tutorial videos,id even pay for it ...animation is perfect for me.

  • @shazib1081
    @shazib1081 Před 5 lety +4

    As usual Awesome content, please keep up the good work!! ;)

  • @djahyeahh
    @djahyeahh Před 3 lety +6

    Hello,
    just wanted to let you know that your videos have been extremely helpful to my learning. You are awesome :-)

  • @emmanuellondono1661
    @emmanuellondono1661 Před rokem +1

    Great tutorial, most helpful. Others just showed me how to change the name.

  • @behzadghah
    @behzadghah Před rokem

    Amazing series of network articles. Thank you so much❤🙏

  • @hamidrezabokharaei5779
    @hamidrezabokharaei5779 Před 2 lety +1

    Love the way you say WPA2 is so secure! Actually it's vulnerable to brute force AND dictionary attacks once you capture the handshake.

    • @stephensnell1379
      @stephensnell1379 Před 2 lety

      However,it's way more secure than WPA

    • @hamidrezabokharaei5779
      @hamidrezabokharaei5779 Před 2 lety

      @@stephensnell1379 I respect your opinion. WPA2 is more secure when compared to WPA. However, I know that WPA2 and WPA are both vulnerable to brute force and dictionary attacks. WPA uses TKIP (Temporal Key Integrity Protocol) and WPA2 uses AES (Advanced Encryption Standard), which means the latter uses a stronger encryption algorithm.

  • @muralidharan9845
    @muralidharan9845 Před 5 lety +2

    Thanks for explain . Now I understand how WPA wps wifi password crack app works 😀

  • @simonistrate9257
    @simonistrate9257 Před 4 lety +5

    Brilliant as always!! *****

  • @RandomAlias1
    @RandomAlias1 Před 2 lety +1

    I love this. no fluff or nonsense. Just straight to the point.
    \

  • @chrisfowler623
    @chrisfowler623 Před 5 lety +6

    You're videos are amazing. Thank you for taking the time to make these. Very helpful.

  • @RuiPlushReal
    @RuiPlushReal Před 2 lety +1

    Thank you mate! This video explained to me a lot of things!

  • @williesolomon614
    @williesolomon614 Před 2 lety +1

    Impressive video tutorials. I want to watch all this concise and important videos. Thank you for sharing. God bless.

  • @anthonyrodriguez2613
    @anthonyrodriguez2613 Před 4 lety +2

    Thank you for explaining this different set ups

  • @s4rm3d27
    @s4rm3d27 Před 4 lety +16

    Keep going man ,, we support you 👍

  • @raulsanchez4716
    @raulsanchez4716 Před 2 lety

    This video is amazing! Very well explained. I learned so much.

  • @deankay4434
    @deankay4434 Před 9 měsíci

    This getting crazy! I truly understand the need for companies gas, water, electrical & the State to need hard to hack, but I am 65 and had internet only, router failed. Then it started as new one came, called and turned, tv failed as sound but black screen, then wife's tv failed. Older laptop as 5 dead are stacked including Mac Air, and a 2 year HP wireless printer. All show connected, but none sent warranty info, print or can see the tv work. Crazy, it is like the sun is up, but still dark! I have 6.5hrs. invested in the internet company and now learned a bunch from your video. I correctly repaired vehicles at dealerships for 4 decades plus 7 years in apprenticeship. I can program a PCM on a new Buick to run but can't turn on a TV?
    My laptop was able to use ethernet to access SSID, PW, and change security but not now. Printer changed, kitchen TV changed and it was off. I am afraid to touch a button as I will loose everything, back to square one.
    DK, ASE Master Since 78, retired.

  • @rakaorion
    @rakaorion Před 5 lety +4

    I just love these videos; extremely informative for a noob such as me.

  • @Ira20169
    @Ira20169 Před 4 lety +1

    Thank You sooo much . Your videos are helping me to learn a lot. Please keep uploading more & more videos.

  • @tg9460
    @tg9460 Před 3 lety

    Great tutorial. Well paced. Thank you.

  • @ngohung49
    @ngohung49 Před 2 lety

    Your videos are so demonstrated, so easy, so simple to learn. Thank 😊 you for sharing your nice 😊 👍 videos 📹

  • @Bthe1only
    @Bthe1only Před 2 lety

    I love your videos sooo much! Super helpful. I wish you had much More! Thank you

  • @senditall152
    @senditall152 Před 10 měsíci

    Thank you.
    Those double options fooled me in the practice exams.

  • @MohammadHajbeh
    @MohammadHajbeh Před 3 lety +1

    Thank you, I love all your videos.. Please keep it up, and do more videos

  • @sysprog999
    @sysprog999 Před 4 lety +5

    Very good content! Nice production. I'm looking for a presentation that fully explains the configuration and implementation of the WIFI passphrase and the associated list of hex keys.

  • @kanecitizen
    @kanecitizen Před 2 lety

    The little details in this video gave me a chuckle

  • @rohdoug
    @rohdoug Před 4 lety +12

    I now generate a QR code for my WiFi instead of giving visitors my WiFi pass code👌🏾

  • @fromdallas1020
    @fromdallas1020 Před 4 lety +1

    Thank you.. Great video!

  • @elvinguerrero2596
    @elvinguerrero2596 Před 5 lety +1

    Thanks a lot, you're the best .

  • @arilsonmanuel8999
    @arilsonmanuel8999 Před 5 lety +1

    Great Videos keeping do it 👏🏾👏🏾

  • @ronniebuchanan7151
    @ronniebuchanan7151 Před rokem

    Oh WOW Thank You 👍👏 Before Bad People is wrong. Be careful your wifi network keep safe job. Good Job 👍

  • @nswashhddhdjdjssnzm2887
    @nswashhddhdjdjssnzm2887 Před 3 lety +1

    Thank you, it's helpful info.!

  • @8917bee
    @8917bee Před 5 lety +1

    Love your videos!!

  • @hamidchendawoli7497
    @hamidchendawoli7497 Před 5 lety +1

    Thank you for your great video .

  • @lagstorm1
    @lagstorm1 Před 5 lety +14

    1234? That's the stupidest combination I've ever heard in my life! That's the kind of combination an idiot would have on his luggage!
    Love your videos man. Thank you.

    • @Kara_Kay_Eschel
      @Kara_Kay_Eschel Před 4 lety +9

      Remind me to change the combination on my luggage.

  • @Oomtet
    @Oomtet Před rokem

    as always you make it very easy to understand. thank you..great one.

  • @rekhajain9952
    @rekhajain9952 Před 4 lety

    You do a great job man....keep it up

  • @rezwanurrahman3655
    @rezwanurrahman3655 Před 5 lety

    Your videos are excellent.

  • @wundelyforcho
    @wundelyforcho Před 4 lety

    nice and easy . straight to the point. thanks

  • @shannanderson2636
    @shannanderson2636 Před 5 lety +2

    Your videos are very helpful.. God bless your soul

  • @pastpresentfuture3625
    @pastpresentfuture3625 Před 3 lety

    Thank you so much for the explanation.

  • @sharethemwith6532
    @sharethemwith6532 Před 5 lety +1

    Well explained.. Thank you..

  • @NerdyMoises
    @NerdyMoises Před 2 lety

    This is Useful -- thank you so much for this video.

  • @alexanderwayne9890
    @alexanderwayne9890 Před 3 lety

    GREAT Video!! Thanks.

  • @alvinycong9906
    @alvinycong9906 Před 3 lety

    Thanks bro... Very clear explanation

  • @bhimbudhathoki504
    @bhimbudhathoki504 Před 3 lety

    I liked this lectures clearly understated

  • @ikr2842
    @ikr2842 Před 4 lety

    very informative deserve big like from me all other videos from other youtubers are garbage they just want views and time watch and shit content .respect

  • @chepito06
    @chepito06 Před 3 lety

    Thank you soooooooo much! for the clarity.

  • @mareesmurugan6808
    @mareesmurugan6808 Před 4 lety +1

    Hi admin I have seen a lot of video and I was helpful and useful for the better understanding with the short time. Keep rocking. If possible update about SIEM/SEM/SIM.

  • @ommati9563
    @ommati9563 Před 5 lety +9

    Thanks for the video, I previously request for this ...you help me a lot.

  • @sarabjitsidhu6928
    @sarabjitsidhu6928 Před 3 lety

    Very knowledgeable thanks for this information

  • @florida7773
    @florida7773 Před 2 lety

    Хороший видос, приятное и полезное времяпрепровождение

  • @muilaruben2104
    @muilaruben2104 Před 5 lety +1

    Thanks for the video.

  • @ib-physics-exams
    @ib-physics-exams Před 2 lety

    Very useful information ,thanks a lot.

  • @henokrezenemehari7894
    @henokrezenemehari7894 Před 3 lety

    Great video. Thank you.

  • @aaronaustrie
    @aaronaustrie Před 3 lety

    Very interesting and informative vid!

  • @dillon4321
    @dillon4321 Před 5 lety +1

    Your videos are legit

  • @hamzaahmed5784
    @hamzaahmed5784 Před 3 lety

    love your videos!

  • @arjumandvillagecooking

    Nice video,, very helpful👍😊😊😊❤

  • @trlind
    @trlind Před 10 měsíci

    Love your videos. i hope you someday updatge this and go deeper on WPA3

  • @Randumb96
    @Randumb96 Před 7 měsíci

    Excellent video!

  • @itsallaboutupgrades7697
    @itsallaboutupgrades7697 Před 4 lety +1

    Thank you so much. For information

  • @lalmjena3464
    @lalmjena3464 Před 3 lety

    Thanks for your service.

  • @sarahdettwiler5088
    @sarahdettwiler5088 Před 3 lety

    Thank you!! Bought a cheap ass router with shitty instructions and this video saved me haha

  • @chamalkavishanka
    @chamalkavishanka Před 4 lety

    Great tutors❤💯

  • @rungxanh2901
    @rungxanh2901 Před 3 lety +6

    3:38 lol I like it when my bro is being savage 😆

    • @igorthelight
      @igorthelight Před 2 lety

      That is not savage at all.
      He would be savage if he said "WPS was created for idiots who don't know how to use computers. You push the button and your Wi-Fi became vulnerable for two minutes so any schoolboy could hack you without a hassle" :-)

  • @MountainMan7.62x39
    @MountainMan7.62x39 Před 3 lety

    Very nicely done.

  • @faysulh.bhuiyan2656
    @faysulh.bhuiyan2656 Před 3 lety

    it was a good knowledge session.