• Howdy! Welcome to our community of more than 130.000 members devoted to web hosting. This is a great place to get special offers from web hosts and post your own requests or ads. To start posting sign up here. Cheers! /Peo, FreeWebSpace.net
managed wordpress hosting

Wireless Network security

XeonGX

New Member
Hello,
I just got a new wireless router (Dlink - DI-524)
So I installed it and got it working in less than 5 minutes.
Now it's protected with WEP encryption.
I just did a quick google and found endless pages on how to crack the WEP key.
I am very concerned now,
If someone did crack my WEP key, would they be able to hack my computer, email passwords, credit card numbers, paypal account passwords?
How secure is a WPA encryption?

f86355d193.jpg
 
Last edited:
Yes if they got in your router then they eventually can get into your pc by obtaining your ip address from the router and starting there. Now WPA is a bit more secure but there are crackers for that as well. The best advice is to make sure you have at least a 128 encrypted key. Of course the higher the encryption the better..
 
Thanks for the quick response,
I just changed the security to WPA, and got a generated key from http://www.kurtm.net/wpa-pskgen/
In my laptop when I clicked the wireless adapter's properties I chose WPA-PSK.
I got another two options TKIP, and AES.
When I chose AES and entered the WPA key, I couldn't connect.
When I switched it to TKIP, it worked.
 
I use WPA at home and nothing has gone wrong so far. My Netgear router has this feature that lets you have both types at the same time which is good, because some devices in my house have WPA while some have WPA2.
Code:
WPA-PSK [TKIP] + WPA2-PSK [AES]
 
WPA isn't as easy to crack as WEP, but both are possible.

just because they cracked the router, doesnt mean they have free reign on your computer. Although, they get some info that may be helpful, could lock you out of your router, and most importantly, everything they do is traced back to you [if they look up child porn, your the one they come after]

Honestly though, I would just stick WPA on there and not worry ;)
 
Back
Top