Questions tagged [wifi]

Security for 802.11 wireless networks.

Filter by
Sorted by
Tagged with
27 votes
2 answers
6k views

How is this "captive portal" intercepting and manipulating my HTTP requests?

I sometimes use a free Wifi service to get access to the internet. Like most/all providers of services like this, this service employs a captive portal. So if you try to make a HTTP request (request a ...
the_velour_fog's user avatar
27 votes
7 answers
15k views

Safe to make a VPN connection over coffee shop WIFI?

On my work laptop I regularly create a VPN connection that I use to remote desktop to our web server. Is this safe to do on a coffee shop where random people are connected to the same wifi network?
Abe Miessler's user avatar
  • 8,195
26 votes
15 answers
17k views

How to block or detect user setting up their own personal wifi AP in our LAN?

Recently, I found a user plug a USB Wifi stick on his desktop, and set up an AP without password. How can we detect or block this via firewall rules or other approach?
user15580's user avatar
  • 777
26 votes
2 answers
6k views

Why can't we perform a replay attack on wifi networks?

I was wondering that, when a hacker is trying to hack a Wi-Fi network, they would try to capture a handshake and then try to decrypt it, whereas when you want to log in to your Wi-Fi access point, you ...
nonope2454's user avatar
26 votes
1 answer
8k views

What is stronger - WPA2 Enterprise with 2048 bit key, or Personal with 63 character passphrase?

Which of the two following has a stronger cryptographic strength in withstanding brute-force attacks? WPA/WPA2 Enterprise using 2048-bit RSA public-key WPA/WPA2 Personal using 63-character ...
ARRE's user avatar
  • 261
26 votes
3 answers
44k views

How to check if a Wi-Fi network is safe to connect to?

I always feel scared to connect to hotel, airport Wi-Fi etc. I feel that if the Wi-Fi router is hacked, my personal information can be collected by a hacker. How can I determine if a Wi-Fi network is ...
black panther's user avatar
26 votes
2 answers
118k views

What are the difference between WPA2-PSK and WPA2-EAP-PSK?

What are the differences between WPA2-PSK and WPA2 EAP-PSK? What are the pros and cons of using one configuration or the other?
boos's user avatar
  • 1,066
25 votes
4 answers
7k views

Identification of a laptop using a spoofed WiFi MAC address

I own a small coffee shop in a highly-populated area. We've noticed that several computers are connecting to our WiFi network using spoofed MAC addresses (e.g. 11:22:33:44:55:66). Is there any way of ...
Moth Yelby's user avatar
25 votes
2 answers
18k views

How does WiFi password cracking work?

Let's say I have a wireless network that is password protected. What procedures can an intruder take to gain access to my wireless network, or at least be able to decipher the packets I am sending ...
Quillion's user avatar
  • 1,134
24 votes
9 answers
75k views

What are the security implications if someone got my home WiFi network password?

I gave my WiFi password to a guest. I'm wondering how can he exploit this opportunity? Like, can he access my other devices localhost servers? Can he brute force to get the password of the router to ...
randon's user avatar
  • 427
24 votes
2 answers
7k views

Rude neighbor with PineAP or something similar

For the past week or so I've been having problems with wifi in my house, and it appears that my neighbor set up a Pineapple or something similar that is running a known beacon attack and/or Karma/...
user15741's user avatar
  • 340
23 votes
8 answers
7k views

Is there a way to make a WEP-secured AP uncrackable?

For some days, I was feeling that my Internet bill was booming. Then, I recently found out that a boy near my house was accessing my router to use the Internet. Then, I read some articles how to crack ...
Snake Eyes's user avatar
23 votes
6 answers
10k views

Why do coffee shops not use WPA/WPA2? Would it solve many problems if they did?

So I'm looking into public WiFi security in places such as hotels, coffee shops etc. It seems the current standard is just to use open wi fi connections in many of these locations. I would assume this ...
dahui's user avatar
  • 507
23 votes
7 answers
76k views

Can a WiFi access point operator tell that I'm streaming video to my phone?

I work at an office typing numbers into a computer. It gets quite boring sometimes, so I go on Netflix while using their WiFi on my phone. Can they tell what apps I'm using, based on network traffic?
user88793's user avatar
  • 263
23 votes
8 answers
48k views

Tracking down a rogue access point

Over the course of about a month we have received multiple reports of a rogue access point attempting to intercept traffic. I suspect an attacker is using a wifi pineapple, or similar hardware device....
rook's user avatar
  • 47.2k
23 votes
3 answers
96k views

Four-way Handshake in WPA-Personal (WPA-PSK)

Can someone explain to me in what consists the Four-way Handshake in WPA-Personal (WPA with Pre-Shared Key), which informations are being sent between AP and client, how is it possible to find the AP ...
Leo92's user avatar
  • 399
23 votes
3 answers
17k views

Can someone get my WPA2 password with honeypots?

Yesterday I went to my cousin's home and I saw that I'm not connected to his wireless (for internet access). Then I have looked up the list of wireless points. I have found his name and clicked it ...
ilhan's user avatar
  • 415
23 votes
2 answers
55k views

Wireless client isolation - how does it work, and can it be bypassed?

Many SOHO routers these days support a feature called "wireless client isolation", or similar. What this is supposed to do, in principle, is to limit the connectivity between wireless clients ...
Iszi's user avatar
  • 27.1k
22 votes
1 answer
3k views

WPA significantly less secure than WPA2?

I understand at least theoretically WPA2 is more secure than WPA, but in practice does it make any difference which one you use? From what I know there are no known attacks for either except for ...
Sonny Ordell's user avatar
  • 3,566
21 votes
3 answers
12k views

Can an attacker sniff Mac addresses on a wifi?

If an attacker turns on wifi but doesn't have the security key to connect to an access point in range, can he still sniff packets that travel between the access point and clients connected to the ...
siamii's user avatar
  • 313
21 votes
2 answers
41k views

Do VPNs provide sufficient protection over public wireless networks?

I know that VPNs are the standard way to secure communication between a remote user and their primary network, but I've never felt entirely comfortable relying on them when using an open wireless ...
Ian Dunn's user avatar
  • 451
20 votes
3 answers
10k views

Is WEP still a thing?

I was studying the Wi-Fi security section for a pentesting certification the other day and there is an extensive part about cracking WEP. Is going in-depth on WEP cracking worth it anymore? According ...
Tudor's user avatar
  • 329
20 votes
3 answers
8k views

Are open wireless networks unencrypted?

When you connect to an open wireless network (that is, a wireless network without any symmetric password set) is there any sort of secure key exchange going on, or is data sent back and forth ...
IQAndreas's user avatar
  • 6,845
20 votes
4 answers
15k views

Should I only let my TV connect to the guest WiFi?

According to this Kaspersky blog post, it is a security risk to connect IoT devices, such as Smart TVs, to my home WiFi. It claims I should use my guest WiFi network for this. Is this true? Is it a ...
Evorlor's user avatar
  • 635
20 votes
4 answers
3k views

Is a VPN really required with free Wi-Fi on a train?

Our local train service has added free Wi-Fi. I have been checking GMail and logging into a few apps. Then logging into websites using HTTPS. Is this secure, especially if done via app? The network ...
TPLinks's user avatar
  • 301
19 votes
8 answers
333k views

Can an employer see what I'm doing on my iPhone whilst logged onto wifi

I log on to my works wifi throughout the the day whilst at work, I use apps like WhatsApp and iMessages to communicate when I need to, can my employer see the content of those messages (actually read ...
Caroline's user avatar
  • 199
19 votes
4 answers
4k views

Threat assesment for a captive portal

I am interested in setting up a captive portal on a wireless network. From what I understand I would do this by initially having all guests in a temporary vlan, moving them to the real vlan when ...
Sonny Ordell's user avatar
  • 3,566
19 votes
4 answers
241k views

Can my family see what sites I visit while I am on their wifi?

I will be going on vacation for a few weeks to my family home and will be using their wifi for work. The problem is, I am a cam model, and do NOT want them to know that I am visiting the sites let ...
Lindz123's user avatar
  • 191
18 votes
4 answers
9k views

How to use public WiFi safely?

The Dangers of Open Wi-Fi How does one go about sending valuable information (for example inputting email username and password) over a free password-less public WiFi network? The only option that I ...
Vorac's user avatar
  • 1,907
18 votes
4 answers
6k views

Is HTTPS secure over public Wi-Fi with an expired certificate?

I am staying at a hotel with free public Wi-Fi. To get Internet access I had to visit a web page and agree to the terms and conditions. This website has a security certificate, but it expired over a ...
Alex's user avatar
  • 373
18 votes
3 answers
21k views

How does deauthing work in aireplay-ng?

I have a question of how aireplay-ng works when it deauths. I mean, it is really easy to disconnect another client from an AP: you just need to run the deauth command (in aireplay-ng) once, specifying ...
Rox's user avatar
  • 801
17 votes
6 answers
6k views

How can I protect myself from KRACK when I can't afford a VPN?

I'm always using Wi-Fi networks, since I move a lot. But I don't think I can afford a VPN for the moment (I know they're cheap) to protect myself against KRACK when connecting to those Wi-Fi networks. ...
user161476's user avatar
17 votes
2 answers
13k views

How to force clients to connect to WiFi automatically?

I have watched a hak5 YouTube that they did make people connect to their wifipineapple (a WiFi Honey pot) , and they stored the Wi-Fi hotspots, those the phone used to connect to. The historical ...
dotslash's user avatar
  • 387
17 votes
3 answers
9k views

Does disabling WiFi and mobile data make my phone impossible to hack online?

As I understand, a relatively outdated phone (Android 5, not updated for a few years) could be easily compromised by using security exploits through WiFi, mobile data, NFC or Bluetooth. I'm about to ...
Arseni Mourzenko's user avatar
17 votes
7 answers
5k views

Stopping ill-mannered use of guest wifi [closed]

I support a small business' tech issues including setting up a guest WiFi network. The WiFi is important since they want people sitting around and consuming their product. Over the past months they'...
uSlackr's user avatar
  • 291
17 votes
3 answers
3k views

Did someone impersonate my WiFi?

TL;DR: An unknown WiFi extender showed up in my DHCP logs and my phone routinely connected through that access point. How badly was my network or traffic at risk? This morning, while struggling with ...
Lilienthal's user avatar
17 votes
3 answers
3k views

Does using a VPN protect against KRACK?

Does using a VPN protect against KRACK? How does this work? How can it be bypassed? I use a commercial VPN on my laptop and on Android. Is an OpenVPN connection to your home a good way to protect ...
SPRBRN's user avatar
  • 7,529
17 votes
2 answers
39k views

Why can I cast to my neighbour's TV on my Wi-Fi?

I've recently noticed that a new device shows up as available to cast to from my android phone when I'm logged on to our home Wi-Fi. It's an LG Sk8100 TV, but as we own no such TV. I'm assuming it's ...
hexamon's user avatar
  • 283
16 votes
4 answers
9k views

Security risk of connecting to two networks simultaneously

My employer issues a list of security recommendations when using a work laptop outside of the work network. The security recommendations are related to such risks as data theft, viruses, or other ...
gerrit's user avatar
  • 1,910
16 votes
5 answers
6k views

What are potential security risks when using an insecure wireless connection?

If someone is using an insecure wireless connection (for example a hot spot in a coffee shop) does it pose a threat even if the person is using a secure application layer protocol? What I mean by ...
Celeritas's user avatar
  • 10.2k
16 votes
3 answers
38k views

My school wifi asks to 'trust' a certificate on iPhones. Does this allow them to view SSL traffic?

There is a lot of confusion around this on here, so I am making this post to be sure to understand it correctly. My school uses Aruba networks wifi, and after I type my Active Directory username and ...
BusinessGuy's user avatar
16 votes
3 answers
18k views

Security risks of disabling SSID Broadcast

I recall having read several articles online, and even passing along the advice, stating that disabling SSID broadcast is not only useless as a security measure but also harmful to the security of the ...
Iszi's user avatar
  • 27.1k
16 votes
7 answers
39k views

Is a longer WiFi password more secure?

Today I had to type the same password to connect to a WPA2-secured WiFi network several times, and got really annoyed with the length of the password. Especially since it is just a phrase repeated ...
Timm's user avatar
  • 263
15 votes
1 answer
8k views

Can my university see the downloads from a Discord application when I use their Wi-Fi connectivity?

I didn’t use a VPN, and I am asking myself if my university can see the downloaded files or even the fact that I opened the Discord application to download.
Hola789's user avatar
  • 159
15 votes
3 answers
28k views

What is the need and purpose of packet injection within WiFi attacks

According to my research, the most common WPA/WPA2 WiFi attack requires a chipset capable of packet injection. However I am not sure what this is, and what purpose it serves once you have the ...
Raja's user avatar
  • 151
15 votes
3 answers
3k views

Are non-SSL connections safe in a local wireless network with password protection

Shortly: I am working on a project in which several IoT devices are connected to a WPA2 password and MAC filtering protected hotspot. Can the communication in this network be leaked since I do not use ...
jnbrq -Canberk Sönmez's user avatar
15 votes
5 answers
5k views

What computer information can WiFi networks see? [duplicate]

I'm on a school WiFi network, and it's school policy to record basic PC info(name, IP, etc), along with the student name when they add the computer to the WiFi network. My assumption is that it's to ...
mancestr's user avatar
  • 261
15 votes
2 answers
5k views

Would an unnecessarily long password degrade performance of a WPA2 wireless network?

My friend wants to keep his home network super-secure, due to some trouble that he's had with unwelcome Wi-Fi intruders. So, naturally, he devised an ultra-long WPA2 passphrase (on the order of 100+ ...
voithos's user avatar
  • 253
15 votes
3 answers
3k views

Is it safe to log into crypto exchange account using coworking space or coffee shop wifi network?

I day trade cryptocurrency and want to start using coworking spaces for faster internet access. 1.a. Is it safe to log into my exchange account using the coworking space network? 1.b. What ...
user379548's user avatar
15 votes
3 answers
10k views

How does FaceNiff work?

FaceNiff is an Android app that sniffs Facebook session ids. You must be connected to the same WiFi as the victim. It is said to be working even when WPA2 is present. How is it possible? I can decrypt ...
fhucho's user avatar
  • 245

1
2
3 4 5
30