1

I live with 4 housemates, 3 of them are software engineers and we share the internet. They use the optic fiber cable and I use my personal router, to which they don't know the password.

Could they do the following, and if so, how?

  1. Know which websites I visit.
  2. Read my Facebook and WeChat conversations?
  3. Gain access to my personal web accounts (e.g LinkedIn, Facebook, StackExchange, etc.)

I am very concerned about my privacy and I think that I might be spied on.

Hehe New User
  • 11
  • 1
  • 3

3 Answers3

1

It all depends on the technical saavy of your roommates, their desire to crack your passwords and/or find another way to log and then decipher your internet traffic, and then them taking the time to do so.

In the real world, the general answer to "can someone hack this?" is yes, it can be hacked. What needs to be asked in tandem with that question, is what would they gain by doing so.

Your best bet in this situation, assuming there is no malice between you and your roommates, is to just be proactive in your security measures. Use a strong pass-phrase, as a single password really doesn't cut it anymore. Do not use the same pass-phrase for every account you use, which is a pain in the rear, but if someone breaks one password/phrase they will try it on other known accounts.

Don't use the same pass-phrase in perpetuity. Also, turn off systems ability to save passwords/login information on websites. If someone gains physical access to a device, worrying about what is going through the wire/wireless becomes a moot point.

NZKshatriya
  • 121
  • 5
1

1 - yeah fairly easily - DNS is in the clear for anyone to see - the initial handshake with the website is also in the clear

2 and 3 - in most cases it would be easier to use social engineering or non-traditional hacking on you given your proximity

back on number one you could get a small cheap switch with port mirroring and a equally small and cheap SoC and for less than our last pizza delivery bill you could have hourly email reports of your roomies DNS requests in something small enough that it may well go unnoticed - the idea here is as long as your DNS doesn't go out an encrypted tunnel it can be seen - As Troy suggested if you are worried about it use a VPN service

gnolt
  • 11
  • 1
0

In short, No. Not without a LOT of work a very slim odds of success.
If you're REALLY concerned, signup for a VPN service that encrypts the network traffic exiting your PC. As a bonus, you'll also be protected from the spying eyes of your ISP. :)