Securing your personal home network [Information]

Today's the 4th of July so I'm throwing out a quick post since it's been a few days, but I hope all my readers will be happy with another informational piece about securing your own network since, after all, that's what netsec is about!

Below is a simple guide to getting the most security out of your network to protect your information and the users of your network's information.



Setting up your router encryption:
If you've read my WEP/WPA2 cracking guide, then you understand how fragile WEP encryption is. In my tutorial I also explained how to crack WPA1/2 passwords, but explained that the passkey must be in the dictionary that you specified whilst entering the "aircrack" command.

When you're selecting which encryption to use, don't even consider WEP. It can be broken in 30 seconds on a half-decent computer. I've successfully broken WEP in under two minutes sitting in a bathroom on a small dell laptop.

As for what TO use, choose either WPA or WPA2. WPA2 has some slight upgrades from it's predecessor WPA, but there is no noticeable difference whilst cracking WPA2 versus WPA.

When setting up your network password there are some obvious things that you don't want to set it as, such as "password," "admin," "12345," "qwerty," or anything so simple a 10 word passkey list could find.
Your best bet is setting your password with a length AT LEAST 8. Don't just use letters and a number after. Switch it up with symbols too. For instance, an almost unbreakable 8-length password would be "Z9t*F3&w" since it's a completely random selection of letters, numbers, and symbols and definitely would not exist in any normal dictionary or common password list.
If you get into the teens of length, your password becomes exponentially more secure.
If you have a password with a length of 13, assuming we only use numbers 0-9, all the symbols on the top row of our keyboard "`~!@#$%^&*)(_+-=" and a-z and A-Z, if my math is correct that is 78 different combinations per spot, which means that the different possibilities would be 13^78 or 7.71936328 × 10^86 which would take much longer than anyone's lifetime to crack.
These are some simple tips to making your network unbreakable by hackers outside your network, but what about if a hacker is already inside your network?
Safe Internet usage:
If you have any experience with Ettercap then you know how easy it is to view a person's traffic and steal valuable information such as passwords and logins. So to counteract this, we as Internet and network users need to use smart surfing and watch what websites we go to as well as be aware of the dangers out there like certain pop-ups installing viruses and malware into our computers.

I'm sure a lot of you have seen certain pop-ups that say something like "your computer is infected, run a free test now!"
 These images require a user to click "yes" or even "no" or the exit button in the top right or left (depicted with an X), then once this action has occurred, malicious software is installed into your computer and a fake virus scan runs showing that you have certain viruses, where the ACTUAL virus is the software itself!
To defend against these "phishing" attacks (the word phishing gets its name from fishing where a person throws out a hook enough times, which are the scams, and someone will bite) is to know what's fake and what's not. Know your anti-virus and don't click on popups while browsing the Internet. If you're using Firefox, install Adblock and Noscript, but remember to allow sites you frequent or they may not work correctly. Chrome and Opera also support their own versions of these, so check out the "addon" page for each respective browser.
Being aware of these phishing and other phishing attacks like email spam are important ways to having top notch security.

We must also be aware of unauthorized users in our networks, whether it be in an open network as a guest, or a malicious hacker in our (hopefully) protected network.
Ways to defend against attacks from INSIDE our network include using "HTTPS" sites to log in with sensitive information, instead of the classic "HTTP" type of authentication.
HTTP means hypertext transfer protocol, and the S on the end of HTTPS means "secure." 

Even if all your sensitive information is processed through HTTPS, there'sways for hackers to disable the secure connection and steal your information regardless. Using this method of logging in adds another layer of security to our everyday Internet usage, but can still be disabled and worked around as you can see in my post involving Ettercap, SSLStrip, and ARP spoofing to steal secure passwords.
How you can attempt to defend against attacks like the one I explained on my password sniffing post is to make sure you're not being redirected away from HTTPS sites to their unsecure HTTP counterparts. If this is happening I would suggest reviewing the nodes on your network because someone is running a redirection on you with SSLStrip and trying to steal your information!
Another way to detect this attack is to regularly check your network speeds. A side effect of a ARP spoofing redirection attack is that it bogs down your network, even DoSing (denial of service attacking) the network if the computer that is redirecting traffic is slow or cant handle all the packets being passed through. I've noticed another side effect of these attacks that can be watched for and that is, when attempting to log onto HTTPS sites, it redirects you (which isnt very easy to notice if you're a common user), but then doesn't allow you to log in (it just reloads the login page). This is because the forwarding breaks the login page and doesn't allow you to pass your credentials in.

Popular posts from this blog

Hacking Metasploitable #1: Introduction & IRC Hack [Metasploit/Linux/Exploit/How-to]

Vagrant "Fuse Device Not Found" Error Fix

How to Unfollow Blogs or "Reading List" on Google [Non-Technical]