How Hackers Spy on you from your own WiFi!

Sdílet
Vložit
  • čas přidán 21. 09. 2022
  • Sign up here for 10,000 free minutes: bit.ly/3RDX0I9
    Find out more about ZEGOCLOUD: bit.ly/3RGDA5C
    Do you really trust everyone you give your WiFi password to? Because, once someone joins your WiFi, they can easily spy on you with very less effort.
    DNS stands Domain Name Service. The job of DNS is to resolve a domain name (like twitter.com) into its corresponding IP address (like 104.244.42.1). When you are trying to visit a website, you are initially sending a DNS query to a DNS server. This DNS server is configured at your WiFi router. Therefore, if hackers manage to take control of your router, they can change the DNS settings and configure their own DNS server here. By doing so, they can see all the DNS queries made from your network, hence see all the websites that you are visiting.
    In this video, I show a demonstration on how threat actors are able to do this. I do this on my own home WiFi network which I own. If you want to try it out too, make sure to perform this experiment only on your own WiFi and not on someone else's without their consent.
    Thanks for watching!
    SUBSCRIBE for more videos!
    Join my Discord: / discord
    Follow me on Instagram: / teja.techraj
    Website: techraj156.com​​​​​
    Blog: blog.techraj156.com
  • Věda a technologie

Komentáře • 514

  • @retailscape5248
    @retailscape5248 Před rokem +33

    Thank you, for doing a great job of explaining things so simply.

  • @tracycabrera1950
    @tracycabrera1950 Před rokem +71

    I was violated in my home and couldn't do anything about it. It's the most horrible thing I've ever been through in my life. He was a tech guy so he knew what he was doing. Sickening

    • @capt.crunch1276
      @capt.crunch1276 Před rokem +3

      How did you find out

    • @ao4514
      @ao4514 Před rokem +2

      Sorry to hear that Tracy. How did you find out ?

    • @Gutterboyofficial
      @Gutterboyofficial Před rokem +1

      @@ao4514 constant audits.

    • @Hackers-df5fm
      @Hackers-df5fm Před 11 měsíci +6

      as an *ethical* hacker in training, im insanely sorry to hear someone did that to you.
      Stay on the right side of the law, anyone interested in hacking.

    • @tracycabrera1950
      @tracycabrera1950 Před 11 měsíci +3

      Yes I said my password to a friend in my garage and he heard it

  • @yeayea8334
    @yeayea8334 Před rokem +123

    5:06 how to know ip address of the router
    5:37 username and password
    7:22 dns settings
    9:06 how to check if Open Dns is configured correctly or not
    10:20 own dns and redirecting

    • @yeayea8334
      @yeayea8334 Před 9 měsíci

      @@sudhirbahadure6153
      You can thanks me suggesting me a spy app for android.
      Most famous spy app have tons of bad reviews, it seems like in 2023 it doesn’t exist a reliable spy app yet. Please help me

    • @Allinone-sh6cj
      @Allinone-sh6cj Před 9 měsíci +5

      How to lnow ip address of our routet on phone

    • @rakibhassan7245
      @rakibhassan7245 Před 6 měsíci

      why can't I open cisco umbrella? Its just redirecting to opendns not cisco umbrella

    • @benjaminmukarati4774
      @benjaminmukarati4774 Před 6 měsíci

      ​@Allinone-sh6cj download apps like who use my wifi

    • @benjaminmukarati4774
      @benjaminmukarati4774 Před 6 měsíci +1

      This technology is brain challenge.

  • @strawlhatnomi
    @strawlhatnomi Před rokem +67

    I love this indian tech guy ,he teaches useful things 10x

  • @vanomamporia5115
    @vanomamporia5115 Před rokem +197

    bro really knows his job .

    • @AlenB29
      @AlenB29 Před rokem +11

      no he doesnt because hackers are unable to do this in the last 5 years and even more just a clickbait

    • @abdulrahmanfaisal288
      @abdulrahmanfaisal288 Před rokem +13

      Right most hacking videos in CZcams are just clickbates , there is no way this will happen in real life scenarios wifi router now does not come was the default password which is admin technology has changed.

    • @vanomamporia5115
      @vanomamporia5115 Před rokem +12

      Guys chill.. no one will teach you how to really hack someone in YT..

    • @doghie
      @doghie Před rokem +1

      I've read it as sarcastic comment XD

    • @midnightmedley
      @midnightmedley Před rokem +1

      I smell hackers replying to your comment here lul... what say!!! @Vano Mamporia

  • @shanmugagohilap7989
    @shanmugagohilap7989 Před rokem +10

    Very Informative, helpful and Educational video! Thx for the tutorial man!

  • @inhissteps-prasanna3532
    @inhissteps-prasanna3532 Před rokem +52

    Thank u for being a great human being and taking ti to help all of us noobs out cheers

  • @smilekapoor
    @smilekapoor Před rokem +10

    Well done. Very helpful. You vlogs are lifesavers. Good to know network protection and spreading awareness.

  • @AbhishekKumar-nt3in
    @AbhishekKumar-nt3in Před rokem +11

    Nice video. BTW, OpenDNS is by Cisco and not Cloudflare.

  • @seif9923
    @seif9923 Před rokem +1

    Good content, I rarely find someone who is Indian on CZcams and doesn't have an extremely thick accent that makes it impossible to understand anyhting.
    Subbed

  • @KINGABDUL99
    @KINGABDUL99 Před rokem +26

    The man deserved the 500k.
    He literally spent ALL those months inside of a red circle for it...
    Hats off to him.

    • @trapster1483
      @trapster1483 Před rokem

      bro this is not a Mr.Beast vid 😂😂

    • @KINGABDUL99
      @KINGABDUL99 Před rokem +2

      @@trapster1483 I know I just copy pasted lol You watched the new video my comment got 7K likes and 5K

    • @zun1uwu
      @zun1uwu Před rokem

      @@KINGABDUL99 damn bro you can be proud of yourself

    • @KINGABDUL99
      @KINGABDUL99 Před rokem

      @@zun1uwu thx bro lol

    • @KINGABDUL99
      @KINGABDUL99 Před rokem +1

      @@zun1uwu ye

  • @dimlight1172
    @dimlight1172 Před rokem +17

    Thanks a lot brother for educating us!! Waiting for more such videos.

  • @Yamagatabr
    @Yamagatabr Před rokem +3

    What a well explained video! Thanks

  • @akshaydalvi5966
    @akshaydalvi5966 Před rokem +14

    This is amazing. My computer got infected with a malware around 3 months ago. And since then although I cleared my pc's entire data after infection , I got warning from chrome every time I searched saying "Suspicious activity has been detected from your computer network" For 3 months I was living in fear of been spyed upon but this video showed me the exact steps I need to take to regain the control of my network. I was really sceptical when I clicked on the video but out of all videos I've been watching for the last 3 months, this was the most helpful video yet! Thanks for this mate. Really I owe you big time

  • @calvinvin4368
    @calvinvin4368 Před rokem +1

    Thanks! Your video content is the safest and most useful

  • @josephjefferson2617
    @josephjefferson2617 Před 7 měsíci +1

    Raj, your presentation is flawless.

  • @hackergn14144
    @hackergn14144 Před rokem +2

    3 rd view and 7 th like .
    Subscriber from Gujarat.

  • @eaglekh8664
    @eaglekh8664 Před rokem +1

    that was exactly what I needed , thank you so much

  • @test-rj2vl
    @test-rj2vl Před rokem +1

    Thanks! Clicked this video with expectation find something complex carried out with Kali linux or something. Now I kinda feel click baited that it was so simple. Good video. This kind of attack needs to be reminded too.

  • @marcoscastro8891
    @marcoscastro8891 Před rokem +16

    Hey Raj!! You're such an inspiration for people getting into cybersecurity. I've learned a lot with ur videos, so keep it up bro. Greetings from Perú!! 🤗

  • @shiva.m
    @shiva.m Před 8 měsíci +2

    In my case, No any IP address is filled in Primary and Secondary DNS. It is empty. Then does it means my owner don't tracking me?

  • @infinite88588
    @infinite88588 Před 4 dny

    5:55 if they configured the settings can they still accesses your router after you changed your password or do you need to change your dns to secure your router.

  • @joshuaangelooroy8287
    @joshuaangelooroy8287 Před rokem +1

    I learned a lot, thank you!

  • @Hugofoxli
    @Hugofoxli Před rokem +2

    Thats why I have a Guest-Wifi set up. It is way more restricted and is safer to give away :3

  • @rahathossain8265
    @rahathossain8265 Před rokem

    Thank you for this informative and educational video!

  • @ChibiKeruchan
    @ChibiKeruchan Před rokem +1

    these is very good for looking after what website your children is visiting

  • @astro3
    @astro3 Před rokem +28

    The indian version of NetworkChuck but uploads more frequently
    no offense, this epic content is fire.

    • @smitasingh5702
      @smitasingh5702 Před rokem +1

      He is a script kiddie

    • @astro3
      @astro3 Před rokem

      @@smitasingh5702 ur a script kiddie lmao

  • @satyanarayanparida5316
    @satyanarayanparida5316 Před 8 měsíci

    I wanted to take a moment to thank you from the bottom of my heart. I just watched your video, and I've learnt so much from it

  • @dark_w0b
    @dark_w0b Před 10 měsíci

    13 year olds after finding out that the search history gets saved on the router: "I'm doomed"

  • @chetansai1478
    @chetansai1478 Před rokem +1

    I have a question have u ever made a video just for the purpose of paid promotions for the video or it just happens so that the company or the client's promotions is not related to the video

  • @dorianjonsmusic
    @dorianjonsmusic Před 4 měsíci

    I am not sure if I have to setup Static DNS o DDNS in my router. I did not see the exact same option

  • @bhasker32
    @bhasker32 Před rokem +2

    If we use dns in phone then are we safe to use public wifi?

  • @zainuddinbrahim4625
    @zainuddinbrahim4625 Před 9 měsíci

    Thank you. Brilliant for a good use

  • @proudsanatani2507
    @proudsanatani2507 Před 10 měsíci +1

    Hi, Is it safe to get readymade DNS from any external website? How do one can know that such Website not selling or using this DNS Data for there own benefits. Isn't it more dangerous?

  • @luckyclems2703
    @luckyclems2703 Před 2 měsíci

    Very educational! Big thanks!🙏

  • @istifanusijabanialexander6868

    Thank you sir, this video is very very educative

  • @cr_cryptic
    @cr_cryptic Před 2 dny +1

    Yo’s Router called him a fool. 😭

  • @karelunabia4421
    @karelunabia4421 Před rokem

    thank you for explaining it clearly

  • @umarniazafridi
    @umarniazafridi Před 11 měsíci +1

    A hacker doesn't need you to give him your password 😂.

  • @JoeGoldberg2
    @JoeGoldberg2 Před rokem +3

    that is indeed an informative video but the thing is how would you know that what is the IP of router if someone has a switch installed in between the modem and WIFI adapter?
    Another question: Suppose you do know the IP address but you don't know username and password and also there is no other way to look at router's model, so what will you do?

  • @MzSweetzTalk
    @MzSweetzTalk Před 13 dny

    Thank you for the information!

  • @Flemings2431
    @Flemings2431 Před 10 měsíci

    Brilliant insight! Thanks for sharing! Do you have any advice for Wi-Fi on iPhones & android’s? Thanks in advance for ur time.

  • @ZovixYT
    @ZovixYT Před rokem

    Amazing video! Thank you :D

  • @timothyvaher2421
    @timothyvaher2421 Před 6 měsíci

    Hey. Yeah! 👍🏻These settings methods you show protect us from: "Neighbor's" and scams. You are one of The Best Security Techs!

  • @RJFromManila
    @RJFromManila Před rokem +1

    Thanks a lot! 👏🏽👏🏽

  • @EyeTea
    @EyeTea Před rokem +6

    Finally something I can try at home

  • @marso-chicco
    @marso-chicco Před 8 měsíci

    great tutorial, i've learned new idea on how to protect my wifi network

  • @polinaasmr340
    @polinaasmr340 Před 4 měsíci

    OPENDNS need to have business to register ? do I need to pay to use?

  • @fredgaehring2008
    @fredgaehring2008 Před rokem

    i liked it excellent description !!!!!

  • @protibadimon4169
    @protibadimon4169 Před 7 měsíci

    This trick will show site email or password entry form? Nor only name of visiting website?

  • @abhimudaliar1064
    @abhimudaliar1064 Před 8 měsíci

    Does open dns support ipv6 ? Because my public IP is pointing to ipv6 version. Any work around for ipv6 ?

  • @bonedoner7574
    @bonedoner7574 Před rokem

    Do you provide personal teaching remotely?

  • @stevieboi61
    @stevieboi61 Před 7 měsíci

    thankyou bro! very helpfull that was.👍

  • @dereje50
    @dereje50 Před rokem

    This helped a lot thank you

  • @prathameshneve7146
    @prathameshneve7146 Před rokem

    Bro why are you still underated 🥺

  • @thedeepakmor
    @thedeepakmor Před rokem

    its just for ip address you provided how we can do it for all IP goes through that router

  • @abdisamadjoe
    @abdisamadjoe Před rokem +1

    Excellent Work bro.

  • @devanshuchakravarty342

    His fan from long time , great work

  • @prabhatbirgaiyan8340
    @prabhatbirgaiyan8340 Před rokem

    I use Cloudflare WARP DNS all the time So do I need to change anything else by going to the settings?
    I Already Change Wifi Router Password ...

  • @melizwe6223
    @melizwe6223 Před měsícem

    Well, thank you Raj.

  • @pankajSDG
    @pankajSDG Před 9 měsíci

    Thanks waiting for next Blog bro

  • @remsalt3882
    @remsalt3882 Před rokem

    i cant see this page, i see an older version of dns dashboard

  • @setumomahakoe1494
    @setumomahakoe1494 Před rokem +1

    Thanks bra , ! And how to check if your WiFi or computer is been hacked ?

  • @haansarauz7563
    @haansarauz7563 Před rokem +3

    This guy teach me in a few minutes all the cibersecurity of computers that professionals teach in the university.

  • @nathaniell.1886
    @nathaniell.1886 Před rokem

    Does it cost money to use OpenDNS the way you used it?

  • @jazz-wh8co
    @jazz-wh8co Před rokem

    Make a video on how to create your dns servers

  • @Big_Money_Hunters
    @Big_Money_Hunters Před rokem +37

    Disclaimer:- Don't Use Wifi.

  • @valona4432
    @valona4432 Před 2 měsíci

    Bro you are the best fr clean explanation

  • @RickySupriyadi
    @RickySupriyadi Před rokem

    me at mall: oh cool free wifi

  • @rhaezcharlamayneque502

    Thanks... it's working... Good Job...!

  • @squid13579
    @squid13579 Před rokem +1

    I like your room ! only pc and Bed ! learn and relax ! small room and knowledge is god tier combination 🎇🔥📈

  • @akingevo3930
    @akingevo3930 Před rokem +1

    Hi bro can u make a video on how can we make and manage our own dns server

  • @Nicefoolkilla
    @Nicefoolkilla Před 2 měsíci

    " Malicious Actor" never heard of that one before.

  • @metamask0x
    @metamask0x Před 8 měsíci +1

    Very Good Information! 👍

  • @bishal.dangol
    @bishal.dangol Před rokem +1

    I couldn't put dns number in my IP login site. So what can be the reason?

  • @zyswies3612
    @zyswies3612 Před rokem +2

    It's easy to play with your own router but many will think how to do it in other's router

  • @rashmikaavedios
    @rashmikaavedios Před rokem

    Bro plss sloven this problem in when i open my file explorer it is showing ip address pf another network connected and normally iam using Wi-Fi having another ip address both are different i want to remove this . Please explain this bro plss

  • @TechnoEveryday
    @TechnoEveryday Před rokem +1

    0:21 which software do you use to change your shirt?

  • @danmirish3022
    @danmirish3022 Před rokem +1

    What about wifis that are open but require SIGN IN??
    Also Am requesting u make a video about them,hacking,do's & don'ts etc.

  • @SHs681
    @SHs681 Před 6 měsíci

    Through Home Wifi We Use Which the password given by shop without changing they may able to tapp and record mormal voice call ?is this possible?

  • @actaccoo9732
    @actaccoo9732 Před 8 měsíci +1

    Hi bro in last I thought you would suggest any ip hide program but you give Google address!my query is it really non hackable caution

  • @default_youtube_profile
    @default_youtube_profile Před 7 měsíci

    So it is like using pihole but from dns provider end and telling him where are you located because you gave your ip address.

  • @vpin.27b
    @vpin.27b Před rokem

    How can we know what each device connected to the Network has accessed rather than the whole router?

  • @saadimadismael3674
    @saadimadismael3674 Před rokem

    It worked! Tank you sir.

  • @HealthyLifestyle68
    @HealthyLifestyle68 Před 11 měsíci

    Thanks of very clear explanation,it's helpful, I'd subscribe to always updated❤❤❤❤❤

  • @Fresnow
    @Fresnow Před rokem

    My router has custom password to access router. Im sure it will be the norm for most routers?

  • @fr3151
    @fr3151 Před rokem

    bro, please make a video on MITM attack, and explain all things, which we can do using MITM attack,

  • @RobertHalterman00
    @RobertHalterman00 Před rokem +4

    NEVER send money or download files. They are hackers themselves

  • @knowledgedoctor3849
    @knowledgedoctor3849 Před rokem

    Hey Bro, It's Awesome One🔥

  • @muzzygully3144
    @muzzygully3144 Před 8 měsíci

    hey man when I sign up for a free openDNS account my dashboard doesn't look like yours why is that?

  • @Aron90534
    @Aron90534 Před rokem

    so what even if they know which website Ive visited it means nothing

  • @nishchith244
    @nishchith244 Před rokem

    Seriously bro 😶. great educational video.

  • @goharali1808
    @goharali1808 Před rokem

    Good job thanks 👍

  • @Qj7
    @Qj7 Před 5 měsíci

    Thank you

  • @chessmambo
    @chessmambo Před 10 měsíci

    Awesome! Keep it coming

  • @shubhamshah8415
    @shubhamshah8415 Před rokem

    What if the router ip changes? As it is of isp.?

  • @iamwisdomsky
    @iamwisdomsky Před rokem +6

    most routers nowdays comes with guest network. even commercial establishments only use guest wifi for their costumers so anyone can't access the admin panel.
    In most home wifis(that dont have guest wifi) where you let your friend access your wifi, this rarely happens. Unless your "friend" hates you and secretly destroys your trust.

    • @Joseph12O
      @Joseph12O Před 10 měsíci +1

      my router still works if you are connected just go to the provider IP and put admin admin to log in

    • @JanardhanamKrishna-ix8lr
      @JanardhanamKrishna-ix8lr Před 8 měsíci

      ​@@Joseph12O?

  • @user-hq4jz6lc9d
    @user-hq4jz6lc9d Před 4 měsíci

    What can your own internet service provider see and make record of?

  • @romemadali84
    @romemadali84 Před 16 dny

    It is much better if you can see the IPs of those who access certain websites.

  • @karthikbt7239
    @karthikbt7239 Před rokem

    I don't have a business email. How do I sign up for Cisco umbrella?