hacking every device on local networks - bettercap tutorial (Linux)

แชร์
ฝัง
  • เผยแพร่เมื่อ 21 ก.ย. 2024

ความคิดเห็น • 599

  • @nourtechtalk
    @nourtechtalk  ปีที่แล้ว +123

    Lets play a game:
    Can you spot and map all the blurred out mac addresses in the video?
    Hint: The last letter is visible from the first blur.
    Note: I have regenerated all of them so its alright 😉

    • @theguywithnoname4745
      @theguywithnoname4745 ปีที่แล้ว +3

      Wait wdym bro?

    • @johannesjoestar
      @johannesjoestar ปีที่แล้ว +11

      Aren't they basically visible on the very same blurred frame, logged right above the table? "...endpoint detected as ..."?

    • @cynagen
      @cynagen ปีที่แล้ว +9

      ​​@@johannesjoestar came here to say, the MAC addresses are still exposed in the initial logs when they scanned the network but blurred out most others

    • @brandolinocaston
      @brandolinocaston ปีที่แล้ว +2

      Ok, please show me how to change MAC on your blurred Alpha wlan0 Adapter with 00:c0:ca:af:ff:0e MAC :)

    • @gangbang7354
      @gangbang7354 ปีที่แล้ว

      I don't see my icon /wifi sign/ why? help me my laptop is connected wirelessly but still giving me ethernet by which i cant continuing my efforts plz

  • @griq
    @griq ปีที่แล้ว +280

    I think it’s safe to assume that every video that says “educational purposes” are mostly used for unethical purposes. Good to see how it’s done so I can better protect myself. Thank you sir

    • @TidanOfc
      @TidanOfc ปีที่แล้ว +69

      "Good to see how it’s done so I can better protect myself. Thank you sir" this quote alone makes everything you said previously, sound kinda stupid.

    • @marcorodrigues8303
      @marcorodrigues8303 ปีที่แล้ว +3

      Sim Fui

    • @RakibHasan-hs1me
      @RakibHasan-hs1me ปีที่แล้ว +7

      Trust me, when they mention educational purposes it means it's actually worthless. You have either own something expensive along with it or find a new work way around to use the and get the job done.

    • @sazzy94
      @sazzy94 10 หลายเดือนก่อน +1

      he is gonna do something illegal@@TidanOfc

    • @hamzazaman18
      @hamzazaman18 8 หลายเดือนก่อน

      well it winds up everyhting lol@@TidanOfc

  • @PixelOtter0813
    @PixelOtter0813 ปีที่แล้ว +20

    In the end i thought he was pulling a nord sponsorship lmao , really useful info thanks

  • @razorwire111
    @razorwire111 ปีที่แล้ว +97

    I like how you put everything together from attack to mitigation tactics.

    • @sinisterz3r090
      @sinisterz3r090 ปีที่แล้ว +4

      I can also turn off my computer! no more attacks!

  • @user-gr4vx8xz1l
    @user-gr4vx8xz1l ปีที่แล้ว +39

    I didn’t see anyone mention in the comments this but most routers now a days have the option to setup a guess network that is separate from your network. You could also just create another VLAN for the guest network as well. Also VPN traffic isn’t secure either your traffic is passing through the servers that the vpn is hosted on. Sopeople need to choose vpns with good reputations and not some of the free vpns. Or create their own vpn. Great video though just wanted to add that bit for people.

    • @sethadkins546
      @sethadkins546 ปีที่แล้ว +6

      The use of a VPN here was to ensure traffic going across the LAN was secure, not across the internet (as you said at that point you're trusting the VPN provider). Within that context, you can consider it "secure" since it cannot be accessed by attackers.

    • @Allinone-sh6cj
      @Allinone-sh6cj 10 หลายเดือนก่อน +2

      How to make own vpn?

  • @op_bill641
    @op_bill641 2 หลายเดือนก่อน +2

    I just learned how to do this and im so (negatively) amazed at how easy it is for someone in your network to spy on your device

  • @BrianMeyers-yl3om
    @BrianMeyers-yl3om ปีที่แล้ว +13

    Very clear and no b.s. Thank you! subscribed!

    • @rajmodi4145
      @rajmodi4145 ปีที่แล้ว

      bhai me kisi wifi se connected hu usne speed limit kri huyi he 1mbps ki ese me ke increase kru yr ba do

    • @kiaraki7186
      @kiaraki7186 ปีที่แล้ว

      @@rajmodi4145 router ka admin password hai?

    • @markb4168
      @markb4168 9 หลายเดือนก่อน

      agreed

  • @cde-lf7iu
    @cde-lf7iu ปีที่แล้ว +51

    Very very very good explanation, very detailed and straight to the point we all want.
    Excelent. Thank you

    • @VioFax
      @VioFax ปีที่แล้ว

      too bad the next video got removed :(

    • @khusham6216
      @khusham6216 ปีที่แล้ว

      @@VioFax can you brief it if you've watched it? I would love to know about how to create my own vpn.Thanks

    • @rajmodi4145
      @rajmodi4145 ปีที่แล้ว

      bhai muje sikhaoge kese krna he

    • @rajmodi4145
      @rajmodi4145 ปีที่แล้ว

      bhai me kisi wifi se connected hu usne speed limit kri huyi he 1mbps ki ese me ke increase kru yr ba do

  • @robot67799
    @robot67799 ปีที่แล้ว +24

    I like how your video is straight to the point

  • @visual975
    @visual975 6 หลายเดือนก่อน +6

    great video would love to see more of these sorts, earned yourself a new sub! :)

  • @ghaithshaqra4100
    @ghaithshaqra4100 ปีที่แล้ว +8

    quick direct and focusing on the details very good bro
    i will keep watching your new videos 😊

    • @rajmodi4145
      @rajmodi4145 ปีที่แล้ว

      bhai me kisi wifi se connected hu usne speed limit kri huyi he 1mbps ki ese me ke increase kru yr ba do

  • @szdavee92
    @szdavee92 ปีที่แล้ว +36

    I think you forget to mention that if a site uses HTTPS you can't see the data just the target IP. If you using a dns spoofing attack you will se nothing because the HSTS kick in. Also u can't inject nothing to site which using HTTPS because the whole http request including the header is encrypted.

    • @nourtechtalk
      @nourtechtalk  ปีที่แล้ว +6

      Very true but you can also downgrade the connection to http and enjoy the show 😁

    • @mathiasdeweerdt1400
      @mathiasdeweerdt1400 ปีที่แล้ว +23

      @@nourtechtalk Any modern, respected website will not allow this. HSTS will prevent exactly this.

    • @ZK-du3pj
      @ZK-du3pj ปีที่แล้ว

      @@nourtechtalk HSTS is impossible to downgrade down to http.

    • @Bluexin_
      @Bluexin_ ปีที่แล้ว

      @@nourtechtalk tbh after enabling the https everywhere plugin I started to notice way more how many websites still don't support https. Even govt websites over here 😅 that plugin is a godsend, don't even need to rely on the website maintainers to enable hsts

    • @johnsailor3590
      @johnsailor3590 ปีที่แล้ว +8

      He did not forget it, a video saying it does not really work won’t be viral

  • @prozacgodgamedev
    @prozacgodgamedev ปีที่แล้ว +85

    Correction, you're not seeing all URLS' you're seeing the domain names, with a uri/url slapped on the front of it, to see the whole url, you'd need to see inside the http packet, which you can't because they're all using SSL.

    • @Log.Rhythm
      @Log.Rhythm ปีที่แล้ว +22

      Came to say this! Fear mongering 🙄

    • @prozacgodgamedev
      @prozacgodgamedev ปีที่แล้ว

      @@Log.Rhythm A lot of this video felt like fear mongering. It wasn't 'that' factually incorrect in the technical side of things, it was just ... not telling the whole story.
      It's another (in large print) "Look at all the things hackers can do to you!" (and in the small print, whispering) "...when you give them access to your computer or network"
      I mean, sure with DNS leakage someone might know you're on porn hub, but they won't know the particular degeneracy you're up to.

    • @willyv374
      @willyv374 ปีที่แล้ว

      Ye all those ebay hackers, with their GitHub tools 😂😂😂 this video ist only useful for elders, who don't have a fcking clue at all

    • @andrestorres7343
      @andrestorres7343 ปีที่แล้ว +4

      Furthermore, even if you are spoofing the DNS requests, you will see a not secure message in the browser (not secure 🔐) as there would be a mismatch in the certificate for the domain...

    • @Omaharrie
      @Omaharrie ปีที่แล้ว +3

      Yeah this technique would work well probably in the 2000s and earlier, when most websites are still on http, not https, and browser security was crap back then. It is pretty much useless today.

  • @dha12oks
    @dha12oks 9 หลายเดือนก่อน +5

    Thanks for the video, I'm actually studying at the moment for Cyber Security, and this is a bit of an eye opener towards what I would be going against.

  • @yhytuncer
    @yhytuncer ปีที่แล้ว +11

    Great video Nour ! I like the way you explain and demonstrate these attacks

  • @alexmarchant4277
    @alexmarchant4277 9 หลายเดือนก่อน +2

    nice did not know bettercap was in kali now. show people how to make there own OpenVPN :) Keep it up

  • @kestonsmith1354
    @kestonsmith1354 ปีที่แล้ว +454

    How you think celebs private photos get hacked and leaked, it's most of the time someone with a expensive wifi adapter, aircrack-ng, hashcat and an excellent word list, bettercap and beef .

    • @thevault1575
      @thevault1575 ปีที่แล้ว +93

      lol no. most celebs got their photos leaked bc they did not secure their icloud. if someone cracks their icloud, they can get access to all their icloud photos.

    • @kestonsmith1354
      @kestonsmith1354 ปีที่แล้ว +36

      @@thevault1575 not true, you need to their real verified email which is not public information and very hard to acquire.
      Once you get onto someone's network you can record anything , see which sites they are visiting, capture their passwords, etc. Once you gather the information, it can be sold to the media and other sources for a pretty penny.

    • @thevault1575
      @thevault1575 ปีที่แล้ว

      @@kestonsmith1354 Yes it is true... Back in 2014 there was an “event” called “the fappening”. What happened was celebrates photos and videos got leaked and posted onto 4chan & reddit. This was all possible bc of icloud. I agree with you that it would be hard for someone to get a celebs personal email but people are very good at social engineering!
      From opendatasecurity:
      “In 2014 there was a massive leak of intimate photographs of famous people that was called the Fappening movement or “Celeb Gate”.
      How did it happen? By the Apple cloud storage service: iCloud.”
      I would include the link to the article but I don’t think youtube allows that. Just look up the fappening. It all happened because of icloud.

    • @kestonsmith1354
      @kestonsmith1354 ปีที่แล้ว +9

      @@thevault1575 For the first one, back in 2014, Facebook were very vulnerable to hacks through their login system , it was easy to break into people's accounts.
      The second one in 2017, how was he able to get hold of their email addresses ..unless they were already part of the a list of emails from a compromised agency server that actors are affiliated with. You can find a lot of people's information on the dark web as well. With social media, it's getting easier and easier

    • @Anirbansinha24
      @Anirbansinha24 ปีที่แล้ว

      @@jeoi teri ma ki rockout

  • @frankbazuaye4747
    @frankbazuaye4747 ปีที่แล้ว +3

    Awesome .So simple and very resourceful .So glad I found your channel pal

    • @walidejdoevpz6600
      @walidejdoevpz6600 ปีที่แล้ว

      pls tell me how to lunche bettercap and how to download it i got stuck in the first thing hlp me pls i need to know

    • @yourworstfear
      @yourworstfear ปีที่แล้ว

      got u

  • @AnantaAkash.Podder
    @AnantaAkash.Podder 9 หลายเดือนก่อน +2

    Excellent Tutorial Man... Very well detailed and explained...

  • @asubzero_
    @asubzero_ 8 หลายเดือนก่อน

    I researched Wi Fi networks and watched several tutorials, only now I understand the video in its entirety

  • @l3gend272
    @l3gend272 ปีที่แล้ว +19

    1:51 you hid you MAC addresses at the bottom, but isn’t it showing at the top in green????

    • @nourtechtalk
      @nourtechtalk  ปีที่แล้ว +9

      Yeah I had regenerate all of them 🤣

  • @mathiasdeweerdt1400
    @mathiasdeweerdt1400 ปีที่แล้ว +83

    I think you should mention HSTS and how it protects the user. Enabling DOH(DNS over https) does also provide extra security and the importance of keeping your browser and operating system up-to-date.
    Note: You are leaking your MAC addresses you tried to hide in the beginning of the video btw.

    • @nourtechtalk
      @nourtechtalk  ปีที่แล้ว +22

      Hi Mathias,
      I talked about hsts in my second video where I demonstrated the man in the middle attack but unfortunately it got removed from youtube.
      DoH is a great technology but its not widely supported by dns resolvers. DNS remains the achilles heel of the internet.

    • @penguin--_--
      @penguin--_-- ปีที่แล้ว

      @@nourtechtalk please re-up.

    • @darthwater999
      @darthwater999 ปีที่แล้ว

      @@nourtechtalk Many people upload their banned video on odysee, a TH-cam like website with few moderation

    • @XiaolinDraconis
      @XiaolinDraconis ปีที่แล้ว +2

      Re-upload unpublished but leave the link in description or pinned comment.

    • @CoverDrive007
      @CoverDrive007 ปีที่แล้ว

      ​@@nourtechtalk sir do u have any blog?

  • @pagikesenja
    @pagikesenja ปีที่แล้ว +3

    Thank you Nour for your excellent job, more similar videos please..

  • @theMadhatter817
    @theMadhatter817 4 หลายเดือนก่อน +1

    Nice,never seen anyone show proof of concept for a.vpn before

  • @that_one_who_knows
    @that_one_who_knows ปีที่แล้ว +1

    wow! this is actually a sniffing! very well explained!

  • @m4vf
    @m4vf ปีที่แล้ว +4

    That's why when I visit Facebook, I always use an ethernet cable plugged into their mainframe, thus knowing that I'm directly connected to Facebook. The only issue is that I walk down to their HQ every time.

  • @MedicalStudentChannel
    @MedicalStudentChannel ปีที่แล้ว +2

    thank you, I learned from you, I am new to Cybersecurity

    • @THeSRX.
      @THeSRX. 3 หลายเดือนก่อน +1

      Is your journey on mid.. I am at beginning 😄

  • @vertexvstore155
    @vertexvstore155 ปีที่แล้ว +2

    just what i was looking for (thanks man)

  • @SA-yz5hg
    @SA-yz5hg ปีที่แล้ว +2

    man downloading that app for the first time in linux was a pain!!

  • @arhamsayyed9518
    @arhamsayyed9518 ปีที่แล้ว +2

    Fine! You earned yourself a subscriber.

  • @exe.srijan
    @exe.srijan ปีที่แล้ว +14

    holy shit your 10 min video is more educational than my school

  • @chyoceha3861
    @chyoceha3861 2 หลายเดือนก่อน +1

    Dear fbi, I really I don't have any bad intentions in watching this video, I just want to prank my friend🙏💀

    • @SakibSutar-n4l
      @SakibSutar-n4l 2 หลายเดือนก่อน

      Ok fine, we won't break break in your house.

    • @itsnass4268
      @itsnass4268 หลายเดือนก่อน

      I do

  • @FredrickSiegmund
    @FredrickSiegmund 4 วันที่ผ่านมา

    Wow! This channel is worth sharing to schools

  • @翁尧
    @翁尧 ปีที่แล้ว

    great vid, surprised by the quality by such a smalll ytber

  • @justcallmetruman
    @justcallmetruman ปีที่แล้ว +1

    Your tutorials are very clear and easy to understand, thanks my packet sniffing gangsta! What's the difference between this and ettercap if any?

  • @fargetofargeto5494
    @fargetofargeto5494 ปีที่แล้ว +1

    This was beautiful. ❤

  • @litemint09
    @litemint09 ปีที่แล้ว +3

    02:01 you did blurred out the mac address of your device after the net show command, but the mac addresses were seen after you type in mod.prob on, so its useless to blur out

  • @rimrihan1281
    @rimrihan1281 ปีที่แล้ว +3

    Very useful video. God bless you.

  • @raight4552
    @raight4552 ปีที่แล้ว

    you have no idea how helpful this video is, question are there budget 802x router i need something affordable

  • @radvinehf
    @radvinehf 2 หลายเดือนก่อน

    Thank you now i can rickroll everyone on my network!

  • @smow656
    @smow656 7 วันที่ผ่านมา +1

    can't see everything they are doing because HTTPS is encripted and you ain't decrypting that traffic.

  • @dadisthatyou452
    @dadisthatyou452 ปีที่แล้ว

    Thanks. We'll use it for educational purposes. pinky promise

  • @0xBerto
    @0xBerto ปีที่แล้ว +4

    Hey, not sure if you caught this for your future videos. Your first probe reveals your MAC addresses that you then censored in the “show” command. 😅 anyways. Thanks !

    • @Allinone-sh6cj
      @Allinone-sh6cj 10 หลายเดือนก่อน

      What will happen if someone got your MAC address?

  • @kayPlayz.
    @kayPlayz. ปีที่แล้ว +1

    Hi sir can you please launch full course of ethical hacking?
    I can't pay for course so i am finding it on TH-cam. Your teaching is very good .

  • @Flqmmable
    @Flqmmable ปีที่แล้ว +3

    Hey great video! Bettercap is awesome. I do have one question though.. I see that you have your website based on the IP of your external wifi adapter (Wlan0) and can connect to wifi networks through it. How did you manage to do that?

    • @nourtechtalk
      @nourtechtalk  ปีที่แล้ว

      I have an external wifi adapter connected to my vm vis usb

    • @Flqmmable
      @Flqmmable ปีที่แล้ว +3

      @@nourtechtalk When I connect mine, it still says wifi networks are disabled and can only connect to network via the eth0 interface that connects to the network my host is on. Idk why that is

  • @randomguychannel39
    @randomguychannel39 ปีที่แล้ว +1

    What? The part 2 video was removed, can u post it again? Btw, nice cideo and channel, just4 got a new sub

  • @JoesephOIU
    @JoesephOIU ปีที่แล้ว +1

    Just turn on mac filtering and add your devices mac addresses. that way no one else can access your wifi even if the have the password

  • @jcgm666
    @jcgm666 2 ปีที่แล้ว +2

    Very good video!

  • @robyee3325
    @robyee3325 7 หลายเดือนก่อน

    Well presented. great content!

  • @MrPony654
    @MrPony654 2 หลายเดือนก่อน +1

    you have a video on how to download bettercap?

  • @stellamwasa4111
    @stellamwasa4111 ปีที่แล้ว +2

    Thank you bro for the lesson coz i was looking for this lesson for days

  • @novianindy887
    @novianindy887 ปีที่แล้ว +2

    you cant do it with https right?
    99% of websites are now Https which means this technique is not very effective.

  • @user-wm8yz
    @user-wm8yz 4 หลายเดือนก่อน

    thanks ... I was looking for this ...just to get my hands on it and how I can use the commands ...

  • @theFabz
    @theFabz 6 หลายเดือนก่อน +1

    Excellent 🔥

  • @nottheone831
    @nottheone831 ปีที่แล้ว +1

    I connected to my roommates wifi and she was able to read all my text messages, see what apps I was using. Even after I disconnected from her wifi she still was able to see everything. How was that possible? She hacked my phone remotely.
    I just don't know how. I never clicked on a link she sent, I always kept my phone with me. The only thing I did was use my phone to connect to her wifi.
    We got into an argument and she said just because i disconnected, doesnt mean she still cant see what im doing ...sigh please help anybody! How is she still able to read my text messages and what im browsing on the net????

    • @HibaHiba-ct1no
      @HibaHiba-ct1no 5 หลายเดือนก่อน

      I think that is impossible but did u solve the problem

  • @charlesstephenadio2159
    @charlesstephenadio2159 ปีที่แล้ว +3

    thankyou so much i understand

  • @bkrich
    @bkrich ปีที่แล้ว +2

    Most public WiFi these days isolate the users from each other so they’re in their own little bubble.

  • @JePl4y
    @JePl4y หลายเดือนก่อน

    Great tutorial but the part about Beef XSS is wrong in my opinion, I never managed to use the beef functions apart from cookies and the user agent

  • @justcurious5489
    @justcurious5489 หลายเดือนก่อน

    great video, learned it all for the first time from you. but i can't get the device that's being spoofed hooked to beef control

  • @DoonDiaries
    @DoonDiaries ปีที่แล้ว +4

    Not all the devices connected to my wifi is displaying in net.probe on

    • @judy9231
      @judy9231 ปีที่แล้ว +1

      same , do you solve it?

  • @thegioicaycanhtrangtri
    @thegioicaycanhtrangtri 2 หลายเดือนก่อน

    Great one I have ever watched

  • @johnreynolds4065
    @johnreynolds4065 ปีที่แล้ว +1

    how come other network traffic coming from other IPs shows up when I am just trying to target one IP?

  • @ElixirEcho
    @ElixirEcho ปีที่แล้ว

    The thing with VPN is do you trust the other side's network and their ISPs?
    If you VPN back to you house, then all you gotta trust is your own network and ISP.

  • @SyedUsmanShah-y8k
    @SyedUsmanShah-y8k 7 หลายเดือนก่อน +1

    Last weak my hotspot was on at this am in public place then someone hack my hotspot password and connect device with me . without my permission.but I don't know who's.he connected with my device for 25 minutes .in this case can he hacked my mobile .or not .like can they get access to my gallery or my application which is in my phone like my snap chat my insta or fb .is it possible to hack my phone or not .am worried about it kindly tell me

  • @chinedumichael8776
    @chinedumichael8776 2 ปีที่แล้ว +3

    What if I already know the password.. (ie ) I don't need to hack the wifi password.
    How do I acomplish that too?

  • @derrickobedgiu
    @derrickobedgiu ปีที่แล้ว +2

    Everything was moving on pretty well on my end till you reached the dns spoofing and you automagically had your forward arrow on the redirect location yet I can't seem to set that

  • @justinmartinez940
    @justinmartinez940 ปีที่แล้ว +1

    Can you make a video on how to install kali linux?!?

  • @anon2030
    @anon2030 ปีที่แล้ว

    “SSL hijacking is found, recommend replacing the network.” This is what the network security app keeps telling me, n it’s been a few years now. The yt app just shut down by itself. It’s been doing that quite often too.

  • @elementsmusicproduction692
    @elementsmusicproduction692 ปีที่แล้ว +2

    What if I setup a vpn on the router instead of the end device? Then all the traffic would still be exposed to the attacker right?

  • @Bwcap
    @Bwcap ปีที่แล้ว

    Definitely will try!

  • @planktonfun1
    @planktonfun1 ปีที่แล้ว

    can't wait to try it on one of starlink satellites

  • @Jay482
    @Jay482 ปีที่แล้ว +1

    What if the end user do an ipconfig /all just to see every device that’s connected to their network, will they be able to see the attacker if they were connected to the network? And block that unknown ip address through the router network settings. This can also work to prevent attackers, or do a DNS flush to prevent any redirection to websites. Or clearing the cache files from your browser.

  • @AdrianTregoning
    @AdrianTregoning ปีที่แล้ว

    Why was your part 2 removed by TH-cam? Bleak, would love to learn how to create my own VPN.

  • @limaynoob6774
    @limaynoob6774 3 หลายเดือนก่อน +6

    Great channel and very useful recommendation, many thanks for your efforts, may i ask when setting up the mirroring device you mentioned that it has to use the same Apple ID Account (child one), but does it need the same SIM card and number ? i.e. i have to set up the two devices one after the other using same Apple ID, SIM card then do the recommended setting changes thanks to *Brian hacks online* for the phone spying

  • @1wilfried
    @1wilfried ปีที่แล้ว

    nice one! keep it up

  • @hptc4400
    @hptc4400 ปีที่แล้ว +2

    Excellent content... Thanks a lot... One question though, every time I enable arp spoof, all the other clients lose connection despite forwarding was enabled. Any advice would be appreciated.

    • @nourtechtalk
      @nourtechtalk  ปีที่แล้ว +2

      Maybe your router has anti arp spoofing? Try to connect to your mobile hotspot and see if there is a difference

    • @hptc4400
      @hptc4400 ปีที่แล้ว

      ​@@nourtechtalk Thanks a lot for the feedback however, the router doesn't have anti arp spoofing and I also tried it on my hotspot to no avail. It's something I have been searching online however, I have not seen another reason.

    • @hptc4400
      @hptc4400 ปีที่แล้ว +1

      I am noticing a lot of tcp retransmissions when arp spoofing is enabled. Therefore, I presume traffic is not being forwarded. Isn't bettercap supposed to manage this? Any advice?

    • @hptc4400
      @hptc4400 ปีที่แล้ว

      @@SacredRoute2Hell Hi which version of bettercap are you using? Are you using the GUI or cli?

    • @SacredRoute2Hell
      @SacredRoute2Hell ปีที่แล้ว

      @@hptc4400 I'm using it on kali linux

  • @smow656
    @smow656 7 วันที่ผ่านมา

    thanks to hsts they can no longer redirect websites that you have visited in your browser before the attack.

  • @SkyV77
    @SkyV77 ปีที่แล้ว

    very informative video sir

  • @easylearning1207
    @easylearning1207 ปีที่แล้ว

    I tried to do the same in my laptop, I don't know why but when I wanted to visit websites to make sure that it shows me information about my actions on laptop suddenly internet stoped working

  • @NeriaSofer
    @NeriaSofer ปีที่แล้ว +3

    to save u time Like this bad guy dident show us what he did in 1:11 he Change the interface Sudo bettercap -iface ("wlan0"Your Interface! to check ur interface do "ifconfig") mines is wlan0 like The guy in the Video Normal Tplink or any Adapter

  • @bjtaudio
    @bjtaudio หลายเดือนก่อน +1

    This does not work on my wi-fi...you cannot see anything.

  • @Jojo-o6o6w
    @Jojo-o6o6w หลายเดือนก่อน

    wouldnt it make more sense to redirect them to the actual site they were trying to visit in the first place? That way you cold continue to monitor all the traffic and theyd not know anything was up no? what am i missin?

  • @aseel8158
    @aseel8158 ปีที่แล้ว

    great video but please consider changing your mic. your voice is queit but very sharp. i cant increase the volume without hurting my ears

  • @tonilearn
    @tonilearn ปีที่แล้ว

    The question about using VPN is that: would the VPN owner be able to see all of my inputs to the net? in that case, would they miss use the information they are getting from me? Thanks.. hope you could create a content based upon this question I have.. Cheers

  • @BlackBullShort
    @BlackBullShort หลายเดือนก่อน +1

    how do we get to the first step i cant open that thing

  • @arturmg2068
    @arturmg2068 ปีที่แล้ว +1

    Is that the man in the middle atack?

  • @andrewchukwudumeje9413
    @andrewchukwudumeje9413 9 หลายเดือนก่อน

    Nice educative video...
    But the dns spoofing attack doesn't work on Chrome

  • @AlexiHusky
    @AlexiHusky ปีที่แล้ว +1

    Doesn't https prevent arp spoofing from being this legible??? I thought urls and host names are encrypted after the hand shake?

  • @tonilearn
    @tonilearn ปีที่แล้ว

    another question is: would your access to that computer would leave a footprint (in this case your ip address)? Thanks

  • @JuliusTanuwijaya
    @JuliusTanuwijaya 3 หลายเดือนก่อน

    Thank you 4 sharing

  • @deadinside-sh
    @deadinside-sh ปีที่แล้ว +1

    do i need to my wifi card in monitor mode for this becuase i i need help turning on monitor mode i try turning on monitor mode which works but then network manger stops and wont let me connect to wifi networks and i have a functional wifi bluetooth in my laptop and every time i enable monitor mode i lose being able to connect to wifi the only way i can is to restart my system and it goes back into managed any help

    • @briancarson9900
      @briancarson9900 ปีที่แล้ว

      Do you need help in getting access back into your account because you find it difficult doing it by yourself through tutorials in this video?? I can recommend who can help you recover your account back in a short period of time, I also tried this steps earlier to get my disabled account back but video steps failed to work& *Logan-Ethics* recovery helped me recover my account.👏👏👏

    • @briancarson9900
      @briancarson9900 ปีที่แล้ว

      I thought all hope was lost but to God be the glory I was recommended to *logan_ethics* helped me recover my account successfully & 💯 you’re the best 🇺🇸

    • @briancarson9900
      @briancarson9900 ปีที่แล้ว

      I’m sure *Logan_ethics* Will guide and help you through the steps to recover your lost account.

    • @briancarson9900
      @briancarson9900 ปีที่แล้ว

      All you need to do is to make use of your Insta and send him a massage

    • @briancarson9900
      @briancarson9900 ปีที่แล้ว

      Kindly contact Logan_Ethics he has over
      6k followers He's fast reliable and trusted FR he can assist you immediately

  • @Beatsonlite
    @Beatsonlite ปีที่แล้ว

    bro this is great manze

  • @MohitKhare
    @MohitKhare ปีที่แล้ว

    This might just come in handy.❤

  • @elpuertolas.6191
    @elpuertolas.6191 ปีที่แล้ว

    is it even possible to do that without bettercap?

  • @novaexclusiva
    @novaexclusiva ปีที่แล้ว

    Where did that line came from by 1:51, Im stuck there. What key did you pressed or what did you do?

  • @tonycheung7624
    @tonycheung7624 ปีที่แล้ว

    Amazing Video

  • @somahqari9894
    @somahqari9894 4 หลายเดือนก่อน

    thank you for this video. How could I get to know if the application is data encrypted or not? via Wireshark

  • @OptimizeTube
    @OptimizeTube ปีที่แล้ว

    If I am worried about this and for good reason, let's assume they've already connected. Will resetting the router give me a fresh start? If am afraid that logging in to the router would be a bad idea

  • @LiamHallam-i7h
    @LiamHallam-i7h 9 หลายเดือนก่อน +1

    Hey when i do net.show it says etho0 not wlan0 and im only getting mdns packets

    • @nicog3097
      @nicog3097 หลายเดือนก่อน

      hi i got the same problem, idk how to fix it, sometimes it works and sometimes not

  • @SupermanBatman-d5k
    @SupermanBatman-d5k 7 หลายเดือนก่อน

    I am using linux kali on a virtual machine but it does not show any devices connected to the same wifi