Capabilities of Hackers, Tools Hackers use, and 5 Things You Can Do To Protect Yourself

Shawn Ryan Clips
10 May 202318:16

Summary

TLDRIn this engaging script, the speaker demonstrates the potential for everyday devices to be hacked, from Wi-Fi networks to cars and even airplanes, using a variety of tools and techniques. The conversation delves into the vulnerabilities of modern technology, the risks of data breaches, and the importance of cybersecurity. The speaker also provides practical advice on how individuals can protect themselves from such threats, emphasizing the need for vigilance and the use of security measures like password managers and RFID-blocking wallets.

Takeaways

  • 🛡️ Wi-Fi networks can be compromised; it's illegal to create fake networks, but it's possible to do so to steal passwords and data.
  • 🔒 Always be cautious of phishing emails, which can appear legitimate but are used to steal credentials.
  • 🚗 Be aware of potential car theft through key frequency jamming or garage door remote code capturing.
  • 🏠 Devices in your home, such as smart appliances, can be vulnerable to hacking, even if they have no apparent reason to connect to the internet.
  • 📱 Credit card information can be stolen through NFC skimming, so be vigilant when making transactions.
  • 🔋 Many everyday devices with remote connections, such as TVs, projectors, and audio devices, can be hacked if they have a battery and reach outside the device.
  • 💻 Wireless keyboards and mice can be vulnerable to attacks that control the devices remotely, sending keystrokes faster than a human can type.
  • 🔑 RFID and NFC technologies are used in access control and credit cards, but they can be cloned or manipulated if not properly secured.
  • 🛒 Online shopping and browsing habits can be tracked and used for targeted advertising, potentially compromising privacy.
  • 🔒 Use a password manager, antivirus software, and consult with cybersecurity experts to protect personal data and devices.
  • 🚫 Be cautious with websites and avoid clicking on suspicious links or opening files from untrusted sources to prevent malware infections.

Q & A

  • What is the speaker demonstrating with the small antenna?

    -The speaker is demonstrating the ability to receive signals from airplanes, which is not illegal, but warns that transmitting could be problematic.

  • What is the primary concern with the devices mentioned in the script?

    -The primary concern is that many devices with remote connections are hackable, and the speaker discusses various ways these devices can be compromised.

  • What is a phishing email and how can it compromise a user?

    -A phishing email is a fraudulent email that appears to be from a legitimate source but is designed to steal the recipient's credentials or personal information.

  • What is the risk associated with car key frequencies and garage door openers?

    -The risk is that someone could capture the frequency and use it to steal the car or gain unauthorized access to the garage, as some models' rolling codes have been broken.

  • What is a 'man in the middle attack' and how does it work?

    -A 'man in the middle attack' is a type of cyber attack where the attacker intercepts communication between two parties, potentially altering the content or stealing information without either party's knowledge.

  • What is the purpose of the 'Flipper Zero' device mentioned in the script?

    -The 'Flipper Zero' is a device with custom modifications that can perform various hacking tasks, including creating fake Wi-Fi networks and intercepting data.

  • What does the speaker suggest as a precaution against hackers for wireless keyboards and mice?

    -The speaker suggests using wired keyboards and mice as a precaution, as many wireless devices are vulnerable to hacking.

  • What is RFID and how can it be exploited by hackers?

    -RFID (Radio-Frequency Identification) is a technology used in access control badges and other devices. Hackers can exploit it to clone badges or gain unauthorized access.

  • What is the potential risk of devices connecting to foreign servers?

    -Devices connecting to foreign servers could be at risk of having their data intercepted or manipulated, potentially leading to compromised security and privacy.

  • What are some simple steps people can take to protect themselves from hackers according to the script?

    -Some steps include using a password manager, installing antivirus software, consulting with cybersecurity experts, using RFID blocking wallets, and being cautious with website visits.

  • What is the significance of zero-click exploits and how do they differ from other hacking methods?

    -Zero-click exploits are significant because they do not require any user interaction to infect a device. They are more dangerous as the user is unaware of the compromise and cannot prevent it.

Outlines

00:00

🔒 Daily Cybersecurity Threats and Prevention

The speaker discusses the omnipresence of cybersecurity threats in daily life, from potential Wi-Fi hacking to phishing emails and car key signal jamming. They demonstrate the creation of fake Wi-Fi networks as an example of how data can be intercepted. The paragraph emphasizes the importance of vigilance and the potential for hacking into various devices, including remote controls and access control badges, highlighting the flipper zero device with custom modifications as a proof of concept for such vulnerabilities.

05:02

🛰️ Advanced Hacking Techniques and Device Vulnerabilities

This section delves into more sophisticated hacking methods, including creating fake Wi-Fi networks to intercept user connections, manipulating wireless mouse and keyboard signals, and exploiting RFID and NFC devices for unauthorized access. The speaker mentions the flipper device's capabilities with custom firmware, detailing its uses in hacking various technologies, such as wireless keyboards, car keys, and access control systems. They caution against underestimating the device's potential and the need for proper knowledge to use it ethically.

10:03

✈️ Exploiting Aircraft Communications and Everyday Devices

The speaker explores the possibility of hacking into aircraft communication systems using ADSB technology, noting the illegality of transmitting false information. They also discuss the vulnerability of everyday devices like vacuums and mops that connect to servers, potentially allowing for unauthorized control. The paragraph raises concerns about the origin of electronic devices, particularly from China, and the potential risks of data collection and manipulation by foreign entities.

15:04

🛡️ Simple Security Measures Against Cyber Threats

The speaker provides practical advice on protecting oneself from hackers, such as using a password manager, installing antivirus software, consulting with cybersecurity experts, and employing RFID blocking wallets. They also stress the importance of being cautious with website visits and recognizing potentially unsafe sites. The paragraph concludes with a discussion on the prevalence of spam calls and texts, the potential risks they pose, and the difficulty of defending against zero-click exploits that do not require user interaction.

Mindmap

Keywords

💡Hacking

Hacking refers to the unauthorized access or manipulation of computer systems, networks, or data. In the video, the term is central as the speaker discusses various ways in which everyday devices can be hacked, including Wi-Fi networks and electronic devices, to extract information or gain control.

💡Wi-Fi

Wi-Fi is a wireless networking technology that allows devices to connect to the internet. The video script mentions Wi-Fi in the context of creating fake networks to trick users into connecting, thereby gaining access to their passwords and data.

💡Phishing

Phishing is a type of online scam where attackers pose as a trustworthy entity to obtain sensitive information like usernames, passwords, and credit card details. The script warns about checking emails in the morning to ensure they are not phishing attempts.

💡Frequency Jamming

Frequency jamming is the act of disrupting wireless signals, such as those used by car keys or garage door openers, to prevent them from functioning properly or to intercept the signal for unauthorized access. The script uses this term to illustrate potential vulnerabilities in everyday devices.

💡Man-in-the-Middle Attack

A man-in-the-middle attack is a form of eavesdropping in which an attacker secretly relays and possibly alters communication between two parties who believe they are directly communicating with each other. The script describes how this attack can be conducted in public places like airports and coffee shops by intercepting network traffic.

💡DNS Attack

A DNS (Domain Name System) attack involves manipulating the DNS to redirect users to fraudulent websites instead of the intended legitimate ones. The script explains how an attacker on the same network can control traffic and misdirect users to fake websites.

💡NFC

NFC (Near Field Communication) is a set of communication protocols that enable the exchange of data between devices over a short distance. The script mentions NFC in the context of hacking, where attackers can use devices to read or clone information from NFC-enabled credit cards or access control badges.

💡RFID

RFID (Radio-Frequency Identification) is a technology that uses radio waves to identify and track tags attached to objects. The video discusses RFID in relation to access control badges and keys, which can be vulnerable to cloning or unauthorized access.

💡Zero-Click Exploit

A zero-click exploit is a type of security vulnerability that requires no user interaction to execute. The script refers to this as a highly valuable attack method because it can infiltrate a device without any action needed from the user, such as opening a link or file.

💡Password Manager

A password manager is a tool that stores and manages users' passwords securely. The script recommends using a password manager as one of the methods to protect oneself from hackers by ensuring strong, unique passwords for each account.

💡Antivirus Software

Antivirus software is a computer program used to detect, prevent, and remove malicious software. In the script, the speaker suggests installing antivirus software or consulting with cybersecurity experts to protect against hacking attempts.

💡RFID Blocking Wallet

An RFID blocking wallet is a type of wallet designed to prevent unauthorized scanning of RFID chips in credit cards or identification documents. The script mentions using such wallets as a security measure to protect sensitive information from being stolen.

💡Key Fob

A key fob is a small security hardware device that is attached to a keyring and is used to remotely control vehicle access. The script suggests using a key fob with an RFID shield to prevent cloning and unauthorized access to vehicles.

Highlights

Discussion on the potential to create fake Wi-Fi networks to steal passwords and intercept data.

Explanation of how to secure against phishing emails and the importance of verifying the sender's identity.

Vulnerability of car key frequencies to jamming and unauthorized access to vehicles.

Risks associated with garage door openers and frequency capture on 433 megahertz.

The potential for credit card information theft through proximity to a person at a school.

Hacking capabilities of everyday devices like TV remotes, projectors, audio devices, and ceiling fans.

Introduction to the flipper zero device and its custom modifications for various hacking purposes.

Demonstration of creating fake Wi-Fi networks and the risks of connecting to them.

Man-in-the-middle attacks in public places like airports and the risks of using public Wi-Fi.

The security of Gogo Inflight Wi-Fi and the measures taken to prevent hacking.

Techniques to hack into wireless mice and keyboards, emphasizing the risks of unsecured devices.

The flipper zero's ability to perform RFID and NFC attacks on access control badges and credit cards.

Listing various devices that can be hacked using a single device, emphasizing the breadth of potential vulnerabilities.

The flipper zero's capability to brute force PIN codes on devices like jukeboxes for full control.

Concerns about the security of electronics, particularly those manufactured in China, and potential backdoors.

The value of data collection for targeted advertising and the risks of smart devices connecting to foreign servers.

Recommendations for protecting oneself from hackers, including using a password manager and being cautious with websites.

Discussion on the prevalence of spam calls and texts, and the potential risks associated with opening them.

Explanation of zero-click attacks and the impossibility of defending against them once deployed.

Transcripts

play00:00

I'm not gonna hack your Wi-Fi but I'll

play00:01

give you a little example of what I

play00:03

could do so all of these networks here

play00:05

they probably appear to be legitimate

play00:07

right it's very illegal to do that of

play00:09

course but if I wanted to go outside

play00:11

right now I could even demonstrate later

play00:13

for you you know I pull this antenna out

play00:15

this is just a small antenna and we

play00:17

could receive airplanes see where

play00:18

they're at there's nothing illegal about

play00:20

receiving them transmitting is where it

play00:22

gets a little bit funky

play00:24

man you are a dangerous man

play00:28

let's go through all the things that you

play00:30

personally could have if you wanted to

play00:34

um I mean there's it's countless but I

play00:36

could give you some major daily things

play00:37

uh absolutely let's talk about some of

play00:40

the devices those devices you have right

play00:42

here let's talk about all the stuff you

play00:45

can hack into sure and then and then

play00:48

we'll get into maybe how we can prevent

play00:50

that a little bit so I guess we'll just

play00:52

start with a daily routine you know you

play00:54

wake up in the morning you uh you make

play00:56

your coffee or maybe you take your phone

play00:58

off the charger and you um you check

play01:01

your phone in the morning you might you

play01:03

might check your email you might have

play01:05

you got to make sure you every email

play01:06

that you have while you're half asleep

play01:08

is coming from a real person it's not a

play01:10

phishing email someone pretending to be

play01:12

a company that they're not stealing your

play01:14

credentials then you go outside to your

play01:16

garage you get in your car and you have

play01:19

to make sure that there's nobody out

play01:20

there listening for your you know your

play01:23

car key frequency while jamming your car

play01:25

so that they could steal your car later

play01:27

or access your car later and then when

play01:29

you go hit your garage door button that

play01:31

somebody doesn't capture that frequency

play01:32

on 4 33 megahertz and uh and you know

play01:36

and those rolling codes have already

play01:38

been broken for most of the models

play01:40

um so then you get in your car and

play01:41

you're driving to uh to to your office

play01:44

or to your kids school doing whatever

play01:46

you want and um

play01:49

you know you could get out you let your

play01:51

kid out to school and now somebody as

play01:53

you walk into school just skimmed your

play01:54

back pocket and stole your credit card

play01:56

information

play01:58

so I mean all of that plus you know any

play02:01

anything remote infrared like a TV

play02:03

remote that goes for projectors uh audio

play02:06

devices ceiling fans I mean very simple

play02:10

stuff uh along with Access Control

play02:12

badges anything sub gigahertz like like

play02:16

key fobs or remote controls for anything

play02:19

um parking Gates

play02:21

so much everything everything I mean

play02:24

everything anything with a battery and a

play02:26

connection a remote connection in any

play02:29

type of way where it reaches the outside

play02:31

of that device is hackable or has been

play02:34

hacked

play02:36

what are these devices here

play02:38

this is a water bottle

play02:43

so this right here is a this is a

play02:46

flipper zero with some custom

play02:48

modifications

play02:52

and uh it does a lot so this is just a

play02:54

proof of concept device but when you

play02:56

start to add your own little editions

play02:58

onto it like this

play03:00

um

play03:02

let me uh let me enable for example

play03:04

Wi-Fi I'm not gonna hack your Wi-Fi but

play03:07

I'll give you a little example of what I

play03:09

could do

play03:11

I'll just do something stupid but

play03:21

okay and then we'll do I'm not gonna

play03:24

shut your network down

play03:28

okay so now if you if

play03:31

I can show you on my phone or you could

play03:33

look at your phone but you'll see that

play03:35

instead of me mirroring your network I

play03:38

just created a bunch of fake Networks

play03:45

so all of these networks here

play03:48

they probably appear to be

play03:51

legitimate right

play03:52

yeah

play03:53

but they're not these are all fake

play03:56

networks they're all powered by me so as

play03:58

soon as you connect to any of those I

play04:01

have your password I have anything in

play04:04

between

play04:06

so that's that's one thing that's just

play04:08

Wi-Fi and you just oh man

play04:11

so this is so this is is this how people

play04:14

are

play04:15

stealing information

play04:16

this is one of them anyways in in an

play04:19

airport

play04:20

in an airport oh yeah I mean airport

play04:23

Starbucks

play04:24

um when you uh it's called a man in the

play04:27

middle attack so if I'm on the same

play04:28

network as you I can essentially control

play04:31

the traffic

play04:33

uh you know as if I was the modem or

play04:35

router so instead of when you type

play04:38

google.com instead of your computer

play04:40

telling the router you want google.com

play04:41

you're telling my computer you want

play04:43

google.com and I'm giving you what I

play04:45

what I'm telling you google.com is

play04:48

so it would be called a DNS DNS attack

play04:51

so is this what people are using in the

play04:54

airports when there's I'm not the

play04:55

specific device this is just something

play04:57

that I concocted together but the

play04:59

flipper you can buy this thing on the

play05:02

top here is is uh custom

play05:04

I guess what I'm asking is this the

play05:06

method they throw so could you can so

play05:09

let's what does um would like Wi-Fi

play05:12

flight or uh Gogo Gogo inflate yes

play05:16

they're actually I mean you can

play05:18

obviously you can hack anything but GoGo

play05:20

inflate they they have a pretty good

play05:22

segment on their Network so you're

play05:25

pretty safe with GoGo uh you there's a

play05:27

chance of getting hacked but not the

play05:29

same as like a Starbucks or a or here

play05:32

like you know your network has to be

play05:34

segmented into chunks okay and uh go go

play05:37

segments it pretty well okay I guess

play05:40

what I'm saying is because you create a

play05:41

fake Wi-Fi network with that thing that

play05:43

says

play05:45

go go

play05:46

in Flight one yeah that must be it I can

play05:51

do that here I mean it's a I can make

play05:53

any any they're called as bssids ssids

play05:57

the name of a network

play05:58

you could do that with any name but

play06:00

instead of that what you do is you just

play06:02

scan the local area

play06:04

and then you know I know all the

play06:05

networks names around here and then I'll

play06:07

Target all of them at the same time so

play06:09

that that way anyone in this complex or

play06:12

where we're at

play06:14

um you know anyone that connects to a

play06:15

network is going to you know think it's

play06:17

their Network and they're going to

play06:19

connect to me instead

play06:21

holy that's just one of many Wi-Fi

play06:24

attacks so there's many ways yeah what

play06:26

else can this thing do oh this thing's

play06:28

like the size of the palm of your hand

play06:29

yeah well with this with this little you

play06:32

know custom extension especially when I

play06:33

have my big these aren't the big

play06:35

antennas but I got big antennas because

play06:37

you know I want to get long range but uh

play06:39

you know that's Wi-Fi this this side of

play06:42

things is also Wi-Fi but uh also it's an

play06:45

NRF uh 24 so it does Wireless mice and

play06:49

keyboards so if you use a wireless mouse

play06:51

and keyboard not every single one of

play06:53

them is vulnerable a lot but a lot of

play06:55

them are I'd highly recommend you go

play06:57

back to wired even though it sounds old

play06:59

school that's what you should do because

play07:01

I could control your mouse and keyboard

play07:03

with this device and send keystrokes way

play07:06

faster than you can type them and uh

play07:08

take over your computer without even

play07:10

having to see you or it so I could do

play07:12

that through the wall

play07:14

um

play07:15

this is scaring the out of me

play07:19

um and then I you know I the sub

play07:21

gigahertz stuff with bigger antennas of

play07:24

course I can go further away so with the

play07:26

car car keys garages Gates anything

play07:29

that's on radio frequency I could do

play07:32

with this

play07:34

um RFID that's Access Control badges for

play07:37

doors and and pool Keys you know

play07:39

anything that has like a little beeper

play07:41

where you beep into the the door yeah

play07:43

and NFC is credit cards and access

play07:45

control and it does also some more

play07:47

things too you could also like I could

play07:49

tap your phone and give you my Instagram

play07:51

or tap your phone and give you my

play07:53

business card so NFC is a little more uh

play07:56

versatile than RFID but they both

play07:59

essentially are uh I believe it's called

play08:02

passive uh devices they're powered by

play08:05

the uh the receiver

play08:07

they don't have a battery in them so

play08:09

what let's just run through just a list

play08:12

of all the things you can hack with that

play08:14

one little device

play08:16

I mean I don't want to make it into an

play08:17

ad about flipper because it's not

play08:19

flipper itself like I'll tell you but

play08:21

I'm just saying that flipper itself if

play08:23

you're gonna go online and buy one of

play08:24

these and expect to be able to do

play08:25

everything that I'm talking about you

play08:28

need to have custom firmware or software

play08:31

whatever you want to call it

play08:33

um that allows you to do that and you

play08:34

need to know how to modify it so don't

play08:36

go out spending 180 on this device

play08:38

thinking you're going to hack somebody's

play08:40

car or steal their credit card because

play08:41

that's not gonna happen

play08:43

um but if I if you want to go down the

play08:45

list

play08:46

I mean there's a ton of things there's

play08:47

like you know all the radio things I

play08:50

just told you about

play08:52

um the RFID stuff the NFC which is the

play08:55

credit cards and and more infrared which

play08:58

is TVs projectors and many other devices

play09:00

gpio which is just anything that

play09:03

connects to the outside of this device

play09:04

so I can make devices work and this be

play09:08

the controller for it uh I button which

play09:11

is a form of authentication that uses

play09:14

um these things these little metal

play09:15

prongs as a key

play09:17

uh bad USB which emulates a keyboard

play09:20

types like you know a couple thousand

play09:22

words a second wow or I'm sorry a minute

play09:24

I'm sorry a thousand words a couple

play09:26

thousand words a minute

play09:27

uh and then it also has some use cases

play09:30

that aren't hacking like uh two-factor

play09:32

authentication this is a you know

play09:35

offline device where you can generate

play09:36

your two Factor without needing a device

play09:39

that's connected to the internet

play09:40

so it does that too and then there's a

play09:43

ton of other sub applications that are

play09:45

on here like hundreds of them that do

play09:46

little little things so a lot just with

play09:49

this one device this thing

play09:52

you know it it does just radio but it

play09:55

does a lot more than this thing really

play09:57

yeah what does that one do this one you

play09:59

can hack airplanes with I mean that I

play10:03

mean that's an extreme but that's

play10:04

something that you can actually

play10:05

accomplish with this using adsb

play10:08

um you can choose to either receive or

play10:10

transmit

play10:12

um so you can choose either receive or

play10:14

transmit adsb with this device and

play10:17

that's the frequency to tell a plane you

play10:19

know this call sign position and and

play10:22

more and um it's very illegal to do that

play10:26

of course but uh if I wanted to go

play10:28

outside right now I could even

play10:29

demonstrate later for you think you know

play10:31

I pull this antenna out this is just a

play10:33

small antenna

play10:35

um and we could receive airplanes see

play10:36

where they're at there's nothing illegal

play10:38

about receiving them

play10:41

um transmitting is where it gets a

play10:43

little bit funky you know uh but yeah

play10:46

adsb this one does a lot I

play10:48

something like a joke for example Touch

play10:51

Tunes they're at a bar their little

play10:52

jukebox machine Duke box machines that

play10:55

you pay for yeah this device uh Brute

play10:58

Forces them meaning goes through zero

play11:00

zero zero to 999 looking for a PIN code

play11:03

and once it gets it I can fully control

play11:06

that jukebox like like I have like I'm

play11:08

the owner of it so you know just just

play11:10

for fun or Subaru car some some years of

play11:13

Subaru I have this pre-programmed that

play11:15

can unlock and unlock unlock and lock a

play11:17

Subaru no problem

play11:19

um I could do that with this as well but

play11:21

this thing way stronger bigger range way

play11:25

more support way more programs out there

play11:27

this device is a lot more dangerous in

play11:29

my eyes than that device really yep

play11:33

man you are a I think if this is the

play11:36

fifth time I've said it I think you are

play11:38

a dangerous man but well I'm safe safe

play11:42

you know ethical you could be if you

play11:44

wanted to be I'm trying to go into

play11:46

detail about these things just for the

play11:48

just for the Nerds out there like me

play11:50

that are listening I'm not going into

play11:52

exhaustive detail about these devices

play11:54

because most people are not going to

play11:56

care so I'm just giving the general

play11:58

overview oh I think I think they're

play12:00

gonna care when they realize how

play12:02

vulnerable they are no I don't mean they

play12:03

don't care about what what they can do

play12:05

but they care about the technical

play12:06

specifics yeah

play12:08

we get a lot of our we pretty much

play12:11

everything that we have is from China

play12:14

okay you know all of our Electronics

play12:17

everything it all what do you say 90 of

play12:21

it probably comes from China do you

play12:23

think

play12:24

we need to worry about what they're

play12:26

putting in our Electronics

play12:28

uh yeah yeah I mean I'll give you one

play12:31

example I bought this awesome vacuum and

play12:34

mop that's in one it's a All-in-One

play12:36

Vacuum out called tinico and uh it

play12:40

completely connects to a Chinese server

play12:42

to uh to transmit and receive

play12:44

information like I made it I made a joke

play12:46

out of I actually have a video of it

play12:48

where you could turn the audio on for it

play12:50

like when you plug it in it says

play12:51

charging started charging stopped like

play12:53

when you put it on and off I can control

play12:55

that with my computer through a Chinese

play12:57

Cloud Server there's no reason that that

play13:01

vacuum and MOB should connect to a

play13:03

Chinese cloud

play13:04

uh Cloud infrastructure whatsoever but

play13:07

uh it does and at any point they could

play13:10

change the way that functionality works

play13:12

and take over my home network with this

play13:14

vacuum mop

play13:15

so are you serious with a vacuum mop yep

play13:18

how many devices do you think has have

play13:21

these things in them

play13:23

anything with a Wi-Fi connection that's

play13:25

you know not ever not everything's going

play13:27

to be

play13:28

China beaconing back and forth but

play13:30

anything with a Wi-Fi you know anything

play13:32

with Wi-Fi capability is going to open

play13:35

up you know an attack vector washing

play13:39

machines refrigerators just oh what is a

play13:42

vacuum mop I don't know Wi-Fi capability

play13:46

I'd love to tell you it's uh I have I

play13:49

have the video I could show you I could

play13:50

find it sometime but it's a I have that

play13:52

and then I have the app I could show you

play13:54

I can adjust the volume I can check when

play13:55

the last time I used it doesn't need to

play13:57

be cleaned does it you know it tells you

play13:59

all that stuff but it's using a Chinese

play14:01

server that I can control from my

play14:04

computer now that I've captured the

play14:05

traffic between the mop and the server

play14:09

how many devices do you think we have

play14:11

that are connected to a Chinese

play14:14

server and what would they be getting

play14:16

out of it

play14:17

I mean it's all about data nowadays so I

play14:20

mean I think that data is the most

play14:22

important thing to them because it's

play14:24

worth money and uh advertising dollars

play14:27

or or would be spent better for you know

play14:30

with targeted demographics so I think

play14:33

that they're using that information to

play14:36

Target you on the stuff that they that

play14:39

you need you know if you or someone that

play14:41

you love is looking up something

play14:42

obviously Google's going to figure out

play14:44

uh how to Target you on that on that

play14:47

thing and then sell that data to other

play14:49

people and they go they call it

play14:50

retargeting whereas if they have access

play14:53

to your direct Network and they can see

play14:55

you know things that you didn't even

play14:57

fully like search out or you're typing

play15:00

on a different application like a chat

play15:02

application where you're not even

play15:03

searching about you're just talking

play15:04

about it that data is very valuable

play15:06

because they know about something before

play15:08

Google does or somebody some other large

play15:11

data broker

play15:12

interesting

play15:14

what are what are five simple things

play15:19

that people can do to protect themselves

play15:21

from from hackers

play15:23

use a password manager

play15:26

um install an antivirus or consult with

play15:29

an I.T company that has cyber security

play15:32

expertise or a cyber security company uh

play15:36

one of one of those many options but

play15:37

talk to somebody unless you're an expert

play15:39

yourself

play15:41

uh use an RFID blocking wallet uh and

play15:45

potentially if you want to be extra safe

play15:47

use a key fob that has an RFID shield on

play15:50

it that way your key fob doesn't work

play15:53

outside of that Shield can't be cloned

play15:55

some cars require you know top to start

play15:57

so you know use something like that uh

play16:00

be careful with the websites that you're

play16:02

visiting if the browser is telling you

play16:04

the site looks unsafe then it's probably

play16:05

unsafe and if uh you know if you're told

play16:09

otherwise make sure who who's telling

play16:11

you otherwise is legitimate

play16:13

and

play16:15

you know just be careful I mean just use

play16:18

your common sense if something looks too

play16:20

good to be true it probably is okay what

play16:22

about we're we live in a day and age

play16:24

where you're getting spam calls every

play16:27

five minutes you're getting spam text

play16:28

every five minutes and a new marketing

play16:31

emails coming in every two minutes it's

play16:34

I mean it's ridiculous

play16:37

do we need do we need to worry about

play16:39

that stuff if I open a text

play16:42

could I be hacked just from opening the

play16:44

text technically yes I mean like I said

play16:47

earlier the zero click attacks that

play16:49

they're willing to pay a ton of money

play16:50

for there's government agencies that

play16:52

already have them you know that there

play16:54

was one going around for uh quite a long

play16:56

time

play16:57

uh there was one going around for quite

play16:59

a long time called Pegasus and then

play17:02

there was another one called Pegasus 2.0

play17:04

and it didn't require any user

play17:06

interaction from you know from anyone

play17:09

you would just send to a phone number

play17:11

they'd have full remote access to your

play17:13

phone even without opening the text

play17:15

without opening anything

play17:17

holy how do you defend against

play17:19

something like that yeah you can't

play17:21

there's no there's no way to Defenders

play17:23

that's why they're so valuable because

play17:25

there's nothing you can do

play17:28

how do most hackers get in do you have

play17:31

to click a link

play17:33

yeah yeah I mean sometimes it's a link

play17:35

sometimes it's a file sometimes it's a

play17:37

photo sometimes it's a chain of exploits

play17:41

of multiple things that turn into it it

play17:43

could be a Word document it could be

play17:44

anything

play17:46

um when it comes to zero days and zero

play17:48

click exploits it's uh it doesn't

play17:51

require any user interaction and you

play17:53

will not know that your phone's infected

play17:55

hey everybody I'm Sean Ryan click here

play17:57

to subscribe to the Sean Ryan Show

play17:59

YouTube channel for the hottest and most

play18:02

compelling interviews that you will not

play18:04

see anywhere else I've also made a

play18:06

playlist of all the previous SRS

play18:09

episodes so they're easy to find you can

play18:11

find that

play18:12

right here

Rate This

5.0 / 5 (0 votes)

Ähnliche Tags
CybersecurityHackingWi-Fi SecurityRFID ProtectionNFC HackingSmart DevicesPhishing AwarenessAntivirus SoftwareData PrivacyCyber Threats
Benötigen Sie eine Zusammenfassung auf Englisch?