HOW TO PROTECT YOURSELF FROM PACKET SNIFFING?



In this tutorial I am going to explain in a very brief way what is “ Packet Sniffing” and how to protect yourself from sniffing attack.

Sniffing is the most common way to attack wireless network. It is the method of capturing packets going through the network. Once a hacker gain access to wireless network he can intercept private information going through a network such as usernames, passwords, IM conversations, and e-mails by using packet sniffer, a  software for sniffing packet. Without security measures and controls in place, your data might be subjected to an attack so it is very important to know how to protect yourself from packet sniffing.



Here I have given some tips to protect yourself from sniffing attack.

Follow the tips:-

1. Change your routers default password and make sure you have WPA 2 encryption enabled. If your router doesn’t have a WPA 2 option, use WPA. WPA 2 is the most secured wireless encryption protocol. Most wireless routers for home networks support both WPA and WPA2.

2. Use a long secure password for your router. Include numbers, lowercase letters, uppercase letters and other symbols. The more obscure the better.

3. Make sure your router has the option to not broadcast your SSID enabled. This will prevent some programs like Net Stumbler from locating your wireless network.

4. Use MAC filtering on your router. Every wireless card and wireless adapter has a MAC address. By choosing to allow only your MAC addresses onto the router, can prevent your network from connecting others computer.

5. To prevent packet sniffing attacks from affecting you, make sure the important sites you use, like banks, use SSL (Secure Socket Layer) encryption. You can tell if the site has SSL enabled if the URL begins with https instead of http or you can install https anywhere add-on in your browser. This add-on will add https automatically on every sites you visit.

6. In cafés or other hotspots where internet is free, packet sniffing is very common. To avoid being affected use a VPN (Virtual Private Network) service to encrypt the data you send across the internet.

I hope now you have understand what is sniffing attack and how to protect your network from hackers and wireless hacking.




Comments

Post a Comment