Pages:
Author

Topic: How to stay safe when browsing on hotspots or public wifi (Read 650 times)

full member
Activity: 1106
Merit: 166
★777Coin.com★ Fun BTC Casino!
My little opinion for everyone is don't to any type of Banking transaction are internet banking while you are in unknown Wi-Fi or hotspot Vikas the accessing are easily available for the Wi-Fi so the possibility for them to hack Activa account is very easy.
hero member
Activity: 784
Merit: 502
Secured level was very low when you are using some other unknown network or Wi-Fi because it will definitely giving the access for them to use and see what is happening in your smartphone Sa laptop so my opinion is if you are doing the transaction are doing your private things don't use the private network or Wi-Fi
hero member
Activity: 1036
Merit: 520
1KoMmKPMG6xaWcqB8CPP3WJ8avRSVRHtP2
Protect your Data and stay safe in public wifi's by using NORDVPN
use Code:Yesiam6 for 0% off for a 3 day subscription.

/Sarcasm off  Cool
jr. member
Activity: 233
Merit: 1
I really don't recommend people to connect in public wifi or hotspots that are not trusted. Since, I saw a video on youtube that every transaction people made on that while connected can be viewed by the person with authority. For example, somebody moved his money to his savings account. As much as possible don't connect to public wifi or hotspots. Scammers are everywhere. And what if you are connected to a person that is an IT or a computer engineer and hacks you.

Indeed. If that transaction can wait, then let it.It's better to be safe than to be compromised. If possible, don't connect to it at all.
jr. member
Activity: 129
Merit: 1
Almost everybody that I know is now a vpn user which is good they are all safe when using internet whether they are in private wifi or public wifi. VPN also makes us safe when someone is tracking us.

Yeah vpn is king
sr. member
Activity: 840
Merit: 252
Almost everybody that I know is now a vpn user which is good they are all safe when using internet whether they are in private wifi or public wifi. VPN also makes us safe when someone is tracking us.
legendary
Activity: 2548
Merit: 1873
Leading Crypto Sports Betting & Casino Platform
I recommend using this configuration:

8.8.8.8
8.8.4.4

is the google, and if it protects, but if you want more security better install hotspotshield and what you should do is activate it when you take the network in wifi.
legendary
Activity: 2310
Merit: 4085
Farewell o_e_l_e_o
I have not planned to check your suggested sites for too soon. The main reason is I have only one laptop to use and store my crypto asset for noww, so I don't want to take risks with strange sites, but I might do a test when I buy a new laptop (then using the old one for testing).
But once you have tested the tools in that site I was hoping that you could share your results after you have used the site.
It took me more than one year to move from Junior Member to Full Member, but after that it took around 3 more months to move from Full Member to Senior Member. So, please don't pay all your attention on the pace you earn merits. The point is when you are familiar with forum structures, and topics (that I suggest you to note helpful topics, or even posts down in your list for later use), you might easily to help others. That, in turn will help you to earn merits as rewards for your help faster.
Quote
Thank you for the sweet message. I did read your post about your achievement on becoming senior member which came into my mind that anyone can achieve full member rank as long as you tried your best. I'm even surprise when I open my account the next day and saw my account having what I have right now.
legendary
Activity: 1624
Merit: 2481
The more people using a particular VPN service, the harder it will be to single out one person’s activity.No-Logs VPN is https://temproxy.com


Nice try  Roll Eyes

EVERY VPN keeps logs. They would be more than just stupid to not keep logs.
Never trust VPN's who advertise them by stating they do not keep any logs.

Why should they give you the ability to exploit their network for 10$ per month ?
They won't go into jail for you for 10$..


Also the argument that it is harder to trace ones activity if more people use a particular VPN provider, is nonsense.


Obvious advertising campaign..


VPN's are a good way to stay secured at a public Wifi against the risks which occur with a public wifi.
For anything else, there are probably better alternatives: https://gist.github.com/joepie91/5a9909939e6ce7d09e29
full member
Activity: 168
Merit: 214
WhoTookMyCrypto.com
Hi OP, duckduckgo has a good article on this as well, see link.

And they recommend TorGuard. If privacy-focused nuts make a recommendation on something, you can bet it works well Smiley

Regardless of which VPN you choose, always find a way to check that they really are a "no logs" provider. Interesting article on this (link). Had to link to archive as main site appears down.
member
Activity: 576
Merit: 39
To avoid any complicated solutions and methods to be safe why don't you just use your own hotspot that you get from your phone or if you are going to connect to wifi using your phone then you better buy pocket wifi I think it's worth buying than risking yourself by connecting to public wifi. Just spare a little money for the cost of data whenever you are going out of town.  Cheesy
legendary
Activity: 2030
Merit: 1568
CLEAN non GPL infringing code made in Rust lang
If you are truly paranoid you shouldn't be using Windows in the first place. And after you pick a secure OS (such as Linux) use Tor instead of rogue VPNs. But hey, there is already a live distro that comes pre-configured for tor use, its called Tails.

And if you carry an usb thumb with it installed, you could even boot it from public computers without worries. Of course you could install it in your laptop, and you should...

But to each their own. Many public wi-fis have captive portals. What stops those from being infected or the owner to add malicious code so you get infected even before you start doing anything?

If you just use a VPN, you are just putting yourself in the hands of that VPN provider. Tor is a whole different league, have it already pre-configured with obfs4 bridges, even if they don't seem to be needed where you are at this moment...

Lol you can also just boot up any Linux pretty much and install tor on Linux and set up tor as your VPN provider and add it to startup or just write the startup command every time you reboot, but yeah tails can be pretty conveniant

but i wrote this thread with the security of the average pc user which is windows.

but now i am thinking about writing another thread that will focus on heavier security

Unfortunately there is no such thing. Windows is much much harder to "secure", and even if you go out of your way and spend countless hours "securing it", it will remain unsafe next to an average Linux install. Of course you could also harden Linux, use openbsd, etc.

But think how much effort a typical user needs to use to boot a live iso rather than trying to secure windows. Next is installing Linux, which is still easier and faster.

I mean, on one side you have your typical windows user which, in a desperate attempt to make its windows "secure", all he/she has to do is follow this (long) list of steps, involving several config changes, including messing with the registry, install/remove programs, configure them, has an army of any malware, firewalls, browser with their add ons, etc. On the other hand, put that usb stick and reboot from it.

Which is the most user friendly and faster way to be safe? It is also about honesty. Tell people up front: use windows and your battle is already lost.

It is the most correct answer to "How to stay safe when browsing on hotspots or public wifi":

Just boot Tails, or, spend countless hours in an uphill battle trying to secure the most insecure OS on earth.

Microsoft has 30+ years of malware-prone history, and they haven't changed their malpractices (some say intentional). It is the ethical thing to warn people about it.

If you really really really want to stay safe, start with the easiest part: Use a secure OS. You don't even need to install it, just carry it with you in your usb thumb-drive and boot from only when the situation calls for it.


BTW: In most Linux distros you just install Tor and it will already be loaded every-time you boot. At most you should modify /etc/tor/torrc but it will most likely be there up and running. One reason where you would need to modify torrc, is for example when you need to use obfs4 bridges, which is a must in some countries or else it doesn't work at all.

Tor is not a VPN, but its better than one. A VPN has a completely different reason to exist, but it wasn't privacy focused like Tor.
jr. member
Activity: 129
Merit: 1
If you are truly paranoid you shouldn't be using Windows in the first place. And after you pick a secure OS (such as Linux) use Tor instead of rogue VPNs. But hey, there is already a live distro that comes pre-configured for tor use, its called Tails.

And if you carry an usb thumb with it installed, you could even boot it from public computers without worries. Of course you could install it in your laptop, and you should...

But to each their own. Many public wi-fis have captive portals. What stops those from being infected or the owner to add malicious code so you get infected even before you start doing anything?

If you just use a VPN, you are just putting yourself in the hands of that VPN provider. Tor is a whole different league, have it already pre-configured with obfs4 bridges, even if they don't seem to be needed where you are at this moment...

Lol you can also just boot up any Linux pretty much and install tor on Linux and set up tor as your VPN provider and add it to startup or just write the startup command every time you reboot, but yeah tails can be pretty conveniant

but i wrote this thread with the security of the average pc user which is windows.

but now i am thinking about writing another thread that will focus on heavier security
legendary
Activity: 2030
Merit: 1568
CLEAN non GPL infringing code made in Rust lang
If you are truly paranoid you shouldn't be using Windows in the first place. And after you pick a secure OS (such as Linux) use Tor instead of rogue VPNs. But hey, there is already a live distro that comes pre-configured for tor use, its called Tails.

And if you carry an usb thumb with it installed, you could even boot it from public computers without worries. Of course you could install it in your laptop, and you should...

But to each their own. Many public wi-fis have captive portals. What stops those from being infected or the owner to add malicious code so you get infected even before you start doing anything?

If you just use a VPN, you are just putting yourself in the hands of that VPN provider. Tor is a whole different league, have it already pre-configured with obfs4 bridges, even if they don't seem to be needed where you are at this moment...
legendary
Activity: 1624
Merit: 2481
As I notice today, most of the Public Wifi's Servers are heavily secured today. Meaning if someone on the network attempts to do sh*t on the same network, it will not goes through an easy process to the point that, it's not worth the effort.

Those are called Access points, not servers.

The problem with those free wifi spots is, that an malicious actor can create his own network with the same name and a better connection quality.
Then, trough sending Disassociation messages  (or trough 'switch channel'-messages) the client WILL connect with the AP of the malicious actor.

Therefore no single 'security mechanism' of the open Wifi spot work anymore. Open Wifis ARE dangerous, no matter what.



Plus the fact, that most sites we visited today that requires login credentials also have their own security to deal on any cases. No way they will not learned that it's risky to access on a public wifi therefore they already prepared on that.

They can't do anything against a MITM.
The server thinks he is talking with the client. And the client thinks he is taking with the server.

But in fact an malicious actor is exactly in-between them (Man in the middle).


If you want to handle sensitive information on an open Wifi network, you NEED to use a VPN. Preferably connecting to the vpn server hosted at your own home network.
legendary
Activity: 3122
Merit: 1398
For support ➡️ help.bc.game

As I notice today, most of the Public Wifi's Servers are heavily secured today. Meaning if someone on the network attempts to do sh*t on the same network, it will not goes through an easy process to the point that, it's not worth the effort.

Plus the fact, that most sites we visited today that requires login credentials also have their own security to deal on any cases. No way they will not learned that it's risky to access on a public wifi therefore they already prepared on that.



How in your opinion Opera's VPN is realiable service in such cases?

Go for popular ones with good reviews.
legendary
Activity: 2338
Merit: 10802
There are lies, damned lies and statistics. MTwain
How in your opinion Opera's VPN is realiable service in such cases?
Take a look at Opera VPN Review to get a general idea. It shows pretty bad in the review, and gives it more of a proxy status than a vpn one. The report states that it hides your IP, but does not encrypt the data since it does not really tunnel your information.
newbie
Activity: 2
Merit: 0
How in your opinion Opera's VPN is realiable service in such cases?
legendary
Activity: 1624
Merit: 2481
I don't think using VPN can make you safe in browsing using hotspot of public wifi since you are connected to it and you are being surveillance by the owner of that wifi you are connected to.

It does.
You encrypt your WHOLE traffic and tunnel it to the VPN server.

If you are connecting to your own VPN server at home.. you are browsing as you would from your home network.
If you are connected to a VPN provider, you have to trust them as you would trust your ISP when at home.



But you say if i use my win 10 laptop outside using public wifi, get a paid vpn and use it... but that will protect me when doing transactions related to crypto?  The reason i never use it outside is b/c i do not want to connect it to public wifi so i rarely have it outside.  If i do, i tether from phone but of course uses lot of data.

No, the VPN itself doesn't protect you from anything if you are in a trusted network (e.g. your home network).

You only need a VPN if you connect from an insecure Wifi or you need to access some resource from an internal network (e.g. companies internal resources).

I suggest looking at this thread.
legendary
Activity: 2310
Merit: 4085
Farewell o_e_l_e_o
If you have bank accounts or anything that has a value for you on your phone/laptop and you don't want to be very technical, it's better not to connect on public WiFi at all. However if you really need it, just use other browser wherein you don't have your account signed in and don't log in using any of your account; just browse anonymously.
Nowadays, people tend to depends so much on Internet and mobile devices (smartphones, tablets). They felt like their lives will be destroyed and their quality of life will be damaged if they don't have access to Internet within minutes, or hours.
In contrast, their quality of life might become much better, and much healthier if they less connect to Internet and overuse electric devices.
Pages:
Jump to: