How Hackers Spy on you from your own WiFi!

แชร์
ฝัง
  • เผยแพร่เมื่อ 21 ก.ย. 2022
  • Sign up here for 10,000 free minutes: bit.ly/3RDX0I9
    Find out more about ZEGOCLOUD: bit.ly/3RGDA5C
    Do you really trust everyone you give your WiFi password to? Because, once someone joins your WiFi, they can easily spy on you with very less effort.
    DNS stands Domain Name Service. The job of DNS is to resolve a domain name (like twitter.com) into its corresponding IP address (like 104.244.42.1). When you are trying to visit a website, you are initially sending a DNS query to a DNS server. This DNS server is configured at your WiFi router. Therefore, if hackers manage to take control of your router, they can change the DNS settings and configure their own DNS server here. By doing so, they can see all the DNS queries made from your network, hence see all the websites that you are visiting.
    In this video, I show a demonstration on how threat actors are able to do this. I do this on my own home WiFi network which I own. If you want to try it out too, make sure to perform this experiment only on your own WiFi and not on someone else's without their consent.
    Thanks for watching!
    SUBSCRIBE for more videos!
    Join my Discord: / discord
    Follow me on Instagram: / teja.techraj
    Website: techraj156.com​​​​​
    Blog: blog.techraj156.com
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 515

  • @retailscape5248
    @retailscape5248 ปีที่แล้ว +33

    Thank you, for doing a great job of explaining things so simply.

  • @tracycabrera1950
    @tracycabrera1950 ปีที่แล้ว +73

    I was violated in my home and couldn't do anything about it. It's the most horrible thing I've ever been through in my life. He was a tech guy so he knew what he was doing. Sickening

    • @capt.crunch1276
      @capt.crunch1276 ปีที่แล้ว +3

      How did you find out

    • @ao4514
      @ao4514 ปีที่แล้ว +2

      Sorry to hear that Tracy. How did you find out ?

    • @Gutterboyofficial
      @Gutterboyofficial ปีที่แล้ว +1

      @@ao4514 constant audits.

    • @Hackers-df5fm
      @Hackers-df5fm 11 หลายเดือนก่อน +6

      as an *ethical* hacker in training, im insanely sorry to hear someone did that to you.
      Stay on the right side of the law, anyone interested in hacking.

    • @tracycabrera1950
      @tracycabrera1950 11 หลายเดือนก่อน +3

      Yes I said my password to a friend in my garage and he heard it

  • @strawlhatnomi
    @strawlhatnomi ปีที่แล้ว +67

    I love this indian tech guy ,he teaches useful things 10x

    • @Jordan_4680
      @Jordan_4680 21 วันที่ผ่านมา

      Someone from india hacked my pc

    • @Finbar_Monroe
      @Finbar_Monroe 11 วันที่ผ่านมา

      @@Jordan_4680 damn.

  • @yeayea8334
    @yeayea8334 ปีที่แล้ว +124

    5:06 how to know ip address of the router
    5:37 username and password
    7:22 dns settings
    9:06 how to check if Open Dns is configured correctly or not
    10:20 own dns and redirecting

    • @yeayea8334
      @yeayea8334 9 หลายเดือนก่อน

      @@sudhirbahadure6153
      You can thanks me suggesting me a spy app for android.
      Most famous spy app have tons of bad reviews, it seems like in 2023 it doesn’t exist a reliable spy app yet. Please help me

    • @Allinone-sh6cj
      @Allinone-sh6cj 9 หลายเดือนก่อน +5

      How to lnow ip address of our routet on phone

    • @rakibhassan7245
      @rakibhassan7245 6 หลายเดือนก่อน

      why can't I open cisco umbrella? Its just redirecting to opendns not cisco umbrella

    • @benjaminmukarati4774
      @benjaminmukarati4774 6 หลายเดือนก่อน

      ​@Allinone-sh6cj download apps like who use my wifi

    • @benjaminmukarati4774
      @benjaminmukarati4774 6 หลายเดือนก่อน +1

      This technology is brain challenge.

  • @vanomamporia5115
    @vanomamporia5115 ปีที่แล้ว +197

    bro really knows his job .

    • @AlenB29
      @AlenB29 ปีที่แล้ว +11

      no he doesnt because hackers are unable to do this in the last 5 years and even more just a clickbait

    • @abdulrahmanfaisal288
      @abdulrahmanfaisal288 ปีที่แล้ว +13

      Right most hacking videos in TH-cam are just clickbates , there is no way this will happen in real life scenarios wifi router now does not come was the default password which is admin technology has changed.

    • @vanomamporia5115
      @vanomamporia5115 ปีที่แล้ว +12

      Guys chill.. no one will teach you how to really hack someone in YT..

    • @doghie
      @doghie ปีที่แล้ว +1

      I've read it as sarcastic comment XD

    • @midnightmedley
      @midnightmedley ปีที่แล้ว +1

      I smell hackers replying to your comment here lul... what say!!! @Vano Mamporia

  • @shanmugagohilap7989
    @shanmugagohilap7989 ปีที่แล้ว +10

    Very Informative, helpful and Educational video! Thx for the tutorial man!

  • @inhissteps-prasanna3532
    @inhissteps-prasanna3532 ปีที่แล้ว +52

    Thank u for being a great human being and taking ti to help all of us noobs out cheers

  • @AbhishekKumar-nt3in
    @AbhishekKumar-nt3in ปีที่แล้ว +11

    Nice video. BTW, OpenDNS is by Cisco and not Cloudflare.

  • @smilekapoor
    @smilekapoor ปีที่แล้ว +10

    Well done. Very helpful. You vlogs are lifesavers. Good to know network protection and spreading awareness.

  • @Yamagatabr
    @Yamagatabr ปีที่แล้ว +3

    What a well explained video! Thanks

  • @josephjefferson2617
    @josephjefferson2617 7 หลายเดือนก่อน +1

    Raj, your presentation is flawless.

  • @dimlight1172
    @dimlight1172 ปีที่แล้ว +17

    Thanks a lot brother for educating us!! Waiting for more such videos.

  • @KINGABDUL99
    @KINGABDUL99 ปีที่แล้ว +26

    The man deserved the 500k.
    He literally spent ALL those months inside of a red circle for it...
    Hats off to him.

    • @trapster1483
      @trapster1483 ปีที่แล้ว

      bro this is not a Mr.Beast vid 😂😂

    • @KINGABDUL99
      @KINGABDUL99 ปีที่แล้ว +2

      @@trapster1483 I know I just copy pasted lol You watched the new video my comment got 7K likes and 5K

    • @zun1uwu
      @zun1uwu ปีที่แล้ว

      @@KINGABDUL99 damn bro you can be proud of yourself

    • @KINGABDUL99
      @KINGABDUL99 ปีที่แล้ว

      @@zun1uwu thx bro lol

    • @KINGABDUL99
      @KINGABDUL99 ปีที่แล้ว +1

      @@zun1uwu ye

  • @eaglekh8664
    @eaglekh8664 ปีที่แล้ว +1

    that was exactly what I needed , thank you so much

  • @rahathossain8265
    @rahathossain8265 ปีที่แล้ว

    Thank you for this informative and educational video!

  • @calvinvin4368
    @calvinvin4368 ปีที่แล้ว +1

    Thanks! Your video content is the safest and most useful

  • @zainuddinbrahim4625
    @zainuddinbrahim4625 9 หลายเดือนก่อน

    Thank you. Brilliant for a good use

  • @akshaydalvi5966
    @akshaydalvi5966 ปีที่แล้ว +14

    This is amazing. My computer got infected with a malware around 3 months ago. And since then although I cleared my pc's entire data after infection , I got warning from chrome every time I searched saying "Suspicious activity has been detected from your computer network" For 3 months I was living in fear of been spyed upon but this video showed me the exact steps I need to take to regain the control of my network. I was really sceptical when I clicked on the video but out of all videos I've been watching for the last 3 months, this was the most helpful video yet! Thanks for this mate. Really I owe you big time

  • @ChibiKeruchan
    @ChibiKeruchan ปีที่แล้ว +1

    these is very good for looking after what website your children is visiting

  • @joshuaangelooroy8287
    @joshuaangelooroy8287 ปีที่แล้ว +1

    I learned a lot, thank you!

  • @test-rj2vl
    @test-rj2vl ปีที่แล้ว +1

    Thanks! Clicked this video with expectation find something complex carried out with Kali linux or something. Now I kinda feel click baited that it was so simple. Good video. This kind of attack needs to be reminded too.

  • @karelunabia4421
    @karelunabia4421 ปีที่แล้ว

    thank you for explaining it clearly

  • @MzSweetzTalk
    @MzSweetzTalk 20 วันที่ผ่านมา

    Thank you for the information!

  • @hackergn14144
    @hackergn14144 ปีที่แล้ว +2

    3 rd view and 7 th like .
    Subscriber from Gujarat.

  • @istifanusijabanialexander6868
    @istifanusijabanialexander6868 ปีที่แล้ว +6

    Thank you sir, this video is very very educative

  • @marcoscastro8891
    @marcoscastro8891 ปีที่แล้ว +16

    Hey Raj!! You're such an inspiration for people getting into cybersecurity. I've learned a lot with ur videos, so keep it up bro. Greetings from Perú!! 🤗

  • @chetansai1478
    @chetansai1478 ปีที่แล้ว +1

    I have a question have u ever made a video just for the purpose of paid promotions for the video or it just happens so that the company or the client's promotions is not related to the video

  • @satyanarayanparida5316
    @satyanarayanparida5316 9 หลายเดือนก่อน

    I wanted to take a moment to thank you from the bottom of my heart. I just watched your video, and I've learnt so much from it

  • @ZovixYT
    @ZovixYT ปีที่แล้ว

    Amazing video! Thank you :D

  • @EyeTea
    @EyeTea ปีที่แล้ว +6

    Finally something I can try at home

  • @HealthyLifestyle68
    @HealthyLifestyle68 11 หลายเดือนก่อน

    Thanks of very clear explanation,it's helpful, I'd subscribe to always updated❤❤❤❤❤

  • @luckyclems2703
    @luckyclems2703 3 หลายเดือนก่อน

    Very educational! Big thanks!🙏

  • @astro3
    @astro3 ปีที่แล้ว +28

    The indian version of NetworkChuck but uploads more frequently
    no offense, this epic content is fire.

    • @smitasingh5702
      @smitasingh5702 ปีที่แล้ว +1

      He is a script kiddie

    • @astro3
      @astro3 ปีที่แล้ว

      @@smitasingh5702 ur a script kiddie lmao

  • @Qj7
    @Qj7 6 หลายเดือนก่อน

    Thank you

  • @infinite88588
    @infinite88588 11 วันที่ผ่านมา

    5:55 if they configured the settings can they still accesses your router after you changed your password or do you need to change your dns to secure your router.

  • @Flemings2431
    @Flemings2431 10 หลายเดือนก่อน

    Brilliant insight! Thanks for sharing! Do you have any advice for Wi-Fi on iPhones & android’s? Thanks in advance for ur time.

  • @dark_w0b
    @dark_w0b 10 หลายเดือนก่อน

    13 year olds after finding out that the search history gets saved on the router: "I'm doomed"

  • @setumomahakoe1494
    @setumomahakoe1494 ปีที่แล้ว +1

    Thanks bra , ! And how to check if your WiFi or computer is been hacked ?

  • @Hugofoxli
    @Hugofoxli ปีที่แล้ว +2

    Thats why I have a Guest-Wifi set up. It is way more restricted and is safer to give away :3

  • @shiva.m
    @shiva.m 8 หลายเดือนก่อน +2

    In my case, No any IP address is filled in Primary and Secondary DNS. It is empty. Then does it means my owner don't tracking me?

  • @bhasker32
    @bhasker32 ปีที่แล้ว +2

    If we use dns in phone then are we safe to use public wifi?

  • @JoeGoldberg2
    @JoeGoldberg2 ปีที่แล้ว +3

    that is indeed an informative video but the thing is how would you know that what is the IP of router if someone has a switch installed in between the modem and WIFI adapter?
    Another question: Suppose you do know the IP address but you don't know username and password and also there is no other way to look at router's model, so what will you do?

    • @Allinone-sh6cj
      @Allinone-sh6cj 9 หลายเดือนก่อน

      Then we will have to leave 😢😮😂

  • @marso-chicco
    @marso-chicco 8 หลายเดือนก่อน

    great tutorial, i've learned new idea on how to protect my wifi network

  • @bonedoner7574
    @bonedoner7574 ปีที่แล้ว

    Do you provide personal teaching remotely?

  • @akingevo3930
    @akingevo3930 ปีที่แล้ว +1

    Hi bro can u make a video on how can we make and manage our own dns server

  • @TechnoEveryday
    @TechnoEveryday ปีที่แล้ว +1

    0:21 which software do you use to change your shirt?

  • @stevieboi61
    @stevieboi61 7 หลายเดือนก่อน

    thankyou bro! very helpfull that was.👍

  • @dereje50
    @dereje50 ปีที่แล้ว

    This helped a lot thank you

  • @pankajSDG
    @pankajSDG 9 หลายเดือนก่อน

    Thanks waiting for next Blog bro

  • @jazz-wh8co
    @jazz-wh8co ปีที่แล้ว

    Make a video on how to create your dns servers

  • @proudsanatani2507
    @proudsanatani2507 10 หลายเดือนก่อน +1

    Hi, Is it safe to get readymade DNS from any external website? How do one can know that such Website not selling or using this DNS Data for there own benefits. Isn't it more dangerous?

  • @RJFromManila
    @RJFromManila ปีที่แล้ว +1

    Thanks a lot! 👏🏽👏🏽

  • @melizwe6223
    @melizwe6223 หลายเดือนก่อน

    Well, thank you Raj.

  • @cr_cryptic
    @cr_cryptic 9 วันที่ผ่านมา +1

    Yo’s Router called him a fool. 😭

  • @dorianjonsmusic
    @dorianjonsmusic 4 หลายเดือนก่อน

    I am not sure if I have to setup Static DNS o DDNS in my router. I did not see the exact same option

  • @prathameshneve7146
    @prathameshneve7146 ปีที่แล้ว

    Bro why are you still underated 🥺

  • @protibadimon4169
    @protibadimon4169 7 หลายเดือนก่อน

    This trick will show site email or password entry form? Nor only name of visiting website?

  • @timothyvaher2421
    @timothyvaher2421 6 หลายเดือนก่อน

    Hey. Yeah! 👍🏻These settings methods you show protect us from: "Neighbor's" and scams. You are one of The Best Security Techs!

  • @nathaniell.1886
    @nathaniell.1886 ปีที่แล้ว

    Does it cost money to use OpenDNS the way you used it?

  • @vpin.27b
    @vpin.27b ปีที่แล้ว

    How can we know what each device connected to the Network has accessed rather than the whole router?

  • @saadimadismael3674
    @saadimadismael3674 ปีที่แล้ว

    It worked! Tank you sir.

  • @abdisamadjoe
    @abdisamadjoe ปีที่แล้ว +1

    Excellent Work bro.

  • @valona4432
    @valona4432 2 หลายเดือนก่อน

    Bro you are the best fr clean explanation

  • @polinaasmr340
    @polinaasmr340 5 หลายเดือนก่อน

    OPENDNS need to have business to register ? do I need to pay to use?

  • @umarniazafridi
    @umarniazafridi ปีที่แล้ว +1

    A hacker doesn't need you to give him your password 😂.

  • @zyswies3612
    @zyswies3612 ปีที่แล้ว +2

    It's easy to play with your own router but many will think how to do it in other's router

  • @devanshuchakravarty342
    @devanshuchakravarty342 ปีที่แล้ว

    His fan from long time , great work

  • @remsalt3882
    @remsalt3882 ปีที่แล้ว

    i cant see this page, i see an older version of dns dashboard

  • @danmirish3022
    @danmirish3022 ปีที่แล้ว +1

    What about wifis that are open but require SIGN IN??
    Also Am requesting u make a video about them,hacking,do's & don'ts etc.

  • @nishchith244
    @nishchith244 ปีที่แล้ว

    Seriously bro 😶. great educational video.

  • @Adamsmith090
    @Adamsmith090 ปีที่แล้ว +4

    NEVER send money or download files. They are hackers themselves

  • @fr3151
    @fr3151 ปีที่แล้ว

    bro, please make a video on MITM attack, and explain all things, which we can do using MITM attack,

  • @sivben4386
    @sivben4386 ปีที่แล้ว

    I tried and it is installed thank u very much anda

  • @Fresnow
    @Fresnow ปีที่แล้ว

    My router has custom password to access router. Im sure it will be the norm for most routers?

  • @fredgaehring2008
    @fredgaehring2008 ปีที่แล้ว

    i liked it excellent description !!!!!

  • @thedeepakmor
    @thedeepakmor ปีที่แล้ว

    its just for ip address you provided how we can do it for all IP goes through that router

  • @goharali1808
    @goharali1808 ปีที่แล้ว

    Good job thanks 👍

  • @abhimudaliar1064
    @abhimudaliar1064 8 หลายเดือนก่อน

    Does open dns support ipv6 ? Because my public IP is pointing to ipv6 version. Any work around for ipv6 ?

  • @metamask0x
    @metamask0x 8 หลายเดือนก่อน +1

    Very Good Information! 👍

  • @bishal.dangol
    @bishal.dangol ปีที่แล้ว +1

    I couldn't put dns number in my IP login site. So what can be the reason?

  • @defi_rebel1433
    @defi_rebel1433 ปีที่แล้ว

    Excellent Information.

  • @Dara.config
    @Dara.config 9 หลายเดือนก่อน

    Noted sir, thanks sir

  • @haansarauz7563
    @haansarauz7563 ปีที่แล้ว +3

    This guy teach me in a few minutes all the cibersecurity of computers that professionals teach in the university.

    • @YouStreamLive
      @YouStreamLive ปีที่แล้ว +1

      are you joking?

    • @idotn8752
      @idotn8752 ปีที่แล้ว +1

      Wanna check your comment?

  • @rhaezcharlamayneque502
    @rhaezcharlamayneque502 ปีที่แล้ว

    Thanks... it's working... Good Job...!

  • @squid13579
    @squid13579 ปีที่แล้ว +1

    I like your room ! only pc and Bed ! learn and relax ! small room and knowledge is god tier combination 🎇🔥📈

  • @prabhatbirgaiyan8340
    @prabhatbirgaiyan8340 ปีที่แล้ว

    I use Cloudflare WARP DNS all the time So do I need to change anything else by going to the settings?
    I Already Change Wifi Router Password ...

  • @seif9923
    @seif9923 ปีที่แล้ว +1

    Good content, I rarely find someone who is Indian on TH-cam and doesn't have an extremely thick accent that makes it impossible to understand anyhting.
    Subbed

  • @JohnDoe-oy7sz
    @JohnDoe-oy7sz 9 หลายเดือนก่อน

    Can they do the same with your mobile carrier?

  • @laciadams7899
    @laciadams7899 ปีที่แล้ว

    Does using google's dns bypass everything you said in this video?
    Or would the spy have to guess that you're using google's dns?

    • @Dazolers
      @Dazolers ปีที่แล้ว +1

      Yes but its still unencyrpted so people can use tool like wireshark to see the request. The safe way is to use encrypted DNS such as DoH/DoT

  • @carlosmontana5219
    @carlosmontana5219 ปีที่แล้ว

    I work for an ISP and a lot of them in the USA block this to not get sued

  • @atlasluis
    @atlasluis ปีที่แล้ว

    YO THANK YOU SO MUCH

  • @aminsec
    @aminsec 9 หลายเดือนก่อน

    thanks man i learn something new today

  • @user-hq4jz6lc9d
    @user-hq4jz6lc9d 4 หลายเดือนก่อน

    What can your own internet service provider see and make record of?

  • @CopyMain
    @CopyMain ปีที่แล้ว

    Alternative Title: "how to spy on your parents browser history"

  • @karthikbt7239
    @karthikbt7239 ปีที่แล้ว

    I don't have a business email. How do I sign up for Cisco umbrella?

  • @sailpawar6164
    @sailpawar6164 ปีที่แล้ว +6

    it all boils down to a possibility that owner has not changed username and password of router management page(low chances)..so under favorable conditions, you will get that info but technically its not hacking..just owners negligence

    • @ooanticsoo4475
      @ooanticsoo4475 ปีที่แล้ว

      Yup and also just same idea as middle man attack.

    • @viratdose68
      @viratdose68 ปีที่แล้ว +2

      Hackers always start with possible vulnerability or mistakes and when the fail they go for advance.....

    • @CycleWerkz
      @CycleWerkz 6 หลายเดือนก่อน

      it's not illegal to enter an unlocked gate

  • @iamwisdomsky
    @iamwisdomsky ปีที่แล้ว +6

    most routers nowdays comes with guest network. even commercial establishments only use guest wifi for their costumers so anyone can't access the admin panel.
    In most home wifis(that dont have guest wifi) where you let your friend access your wifi, this rarely happens. Unless your "friend" hates you and secretly destroys your trust.

    • @Joseph12O
      @Joseph12O 10 หลายเดือนก่อน +1

      my router still works if you are connected just go to the provider IP and put admin admin to log in

    • @JanardhanamKrishna-ix8lr
      @JanardhanamKrishna-ix8lr 8 หลายเดือนก่อน

      ​@@Joseph12O?

  • @shubhamshah8415
    @shubhamshah8415 ปีที่แล้ว

    What if the router ip changes? As it is of isp.?

  • @7s9n
    @7s9n ปีที่แล้ว

    Thanks 💛

  • @wellvlog2031
    @wellvlog2031 7 หลายเดือนก่อน

    your the best master, thank you