Can Public Wi-Fi Be Monitored?

Public Wi-Fi networks are convenient for many people on their commutes since they’re common in bars, cafés, and other areas with high foot traffic. However, the safety of these networks has always been questionable.

Can Public Wi-Fi Be Monitored?

If you’re wondering whether public Wi-Fi can be monitored, the short answer is “yes.” In this article, we’ll delve deeper into the topic and provide some handy tips that can keep you safe when browsing the internet. 

So, keep reading to find out more. 

Who Could Be Watching my Use of Public Wifi?

Yes, public Wi-Fi can be monitored. First, the data transmitted on a public Wi-Fi network is not encrypted. It is sent as plain text and can be viewed by anyone with access to the admin panel. Even worse, anyone connected to the network can still view the data if they have specialized tools and programs.

Many modern routers log information about the devices that are connected to the Wi-Fi they produce. So, they might show the Wi-Fi owner:

  • The time your device connected to the Wi-Fi network.
  • The URLs of the sites you visited while you were connected to the network.
  • The amount of time you spend connected to the network.
  • Your browsing history, including the search terms that you used while connected to the network.
  • The specific data that was transmitted on the websites you visited.
  • The IP address of the device you used to connect to the Wi-Fi.

The kind of data that’s logged depends on the router being used and is displayed differently. However, one thing is consistent – they all track your search history. Some Wi-Fi owners might even use spying tools to get more information about your internet activities. Once they have the data, they can use it however they see fit. For example, some owners might sell it to marketing firms which might as well use it to target you with tailored ads. 

However, most of the tracking risk has been mitigated heavily with the widespread use of the HTTPS protocol. It heavily improves security even on public Wi-Fi since all websites that use HTTPS pass scrambled and secure data regardless of the internet connection.

How to Monitor Data on Public Wi-Fi If You’re Not an Admin

As mentioned earlier, anyone — including you — can view data transmitted on a public Wi-Fi network because it is unencrypted. However, unlike the network admin, you’ll need a few specialized tools to complete the process. These include a Wi-Fi adapter that supports “monitor” mode and Kali Linux. The good thing with Kali Linux is that you can run it virtually. You don’t have to install it on your physical machine if you don’t want to. Other Linux distributions, such as Ubuntu, can also get the job done, but you will need to install the required tools manually.

You will also need a program that allows us to assess the security of a public Wi-Fi network. For this tutorial, we will use the aircrack-ng program because it is easy to start with and has all the tools you need to assess a network. Once you have the tools ready, follow the steps below to start monitoring the data that’s being transmitted on the public Wi-Fi network you’re using:

Identify the Name of Your Wi-Fi Network Adapter

The default name of your Wi-Fi network adapter is “wlan0“. However, you can double-check it by running the commands “ifconfig” or “iwconfig.”

Enable the “Monitor” Mode

To put an adapter into “monitor” mode, run the following command:

airmon-ng start wlan0

The above command will also create a virtual interface that allows you to monitor the packets of a Wi-Fi network. To view this interface, run the command”iwconfig.”

Please note all the cards do not support the monitor mode. So, you must ensure that the adapter you purchase is compatible with this mode. 

Specify the Frequency That You Want to Use

To monitor the traffic using the monitor mode, you need to specify the frequency channel you want to use. Some of the most popular channels include 1, 6, and 11 because they are far apart and don’t overlap. Once you have chosen your preferred frequency, run the command below to capture all the data:

airodump-ng -c 1 -w allthedata wlan0mon

Please note that the 1 in the above command indicates your chosen channel. Feel free to replace the number with your preferred channel.

If you have completed the above steps, the data-capturing process should start immediately. The captured data is written to a folder called “allthedata-01.cap.” You can let the command run as long as you please. Press the “Ctrl” + “C” buttons to exit the process.

By now, you have all the traffic data you need, but you have to sort and analyze it to get any meaningful information out of it. 

Analyzing and Sorting the Captured Network Data

You can use various tools to analyze the data you have captured above. These include urlsnarf, driftnet, and dsniff. For example, you can use the urlsnarf tool to capture the URLs that were being visited while capturing the data. To do so, type in the command below:

urlsnarf -p allthedata-01.cap

To see all the passwords in the data you captured, use the following command:

dsniff -p allthedata-01.cap

Please note that the above example is demonstrated for educational purposes only.  

How to Keep Yourself Secure When Using Public Wi-Fi

As you can see, anyone can monitor your data when you connect to a public Wi-Fi. Fortunately, you can do a few things to keep yourself safe when using public Wi-Fi. These include

Use a Virtual Private Network (VPN)

A VPN is the best way to prevent a public Wi-Fi owner from monitoring your internet behavior on their router. It encrypts your data and assigns your device an IP address different from its actual address. So, even if a Wi-Fi owner can track your search history, they can’t trace it back to you because the VPN masks your IP address.

But not all VPNs can protect you. Some — especially free ones — don’t even own any servers, so they cannot assign you an IP address that masks your original address. Even worse, some VPNs might sell your data to advertisers and government agencies. 

Here’s a list of the best VPNs with free trials to ensure your online privacy and anonymity.

Don’t Visit Sites That Need Sensitive Information

Since the data transmitted over a public Wi-Fi network is not encrypted, avoid visiting sites that require you to enter personal information, including banking information and passwords. It’s best to fill in this information on your private networks or over cellular data.

Ensure the Site You’re Visiting Has HTTPS

HTTPS stands for Hypertext Transfer Protocol Secure. It is a hybrid between the Hypertext Transfer Protocol (HTTP) and the Secure Socket Layer/Transport Layer Security (SSL/TLS) protocol. The data transmitted using an HTTPS protocol is encrypted, and it’s hard for attackers and Wi-Fi owners to see it let alone access it. While they can still see the websites you visit and how much time you spend on them, they can’t see what you did while on them.

Enable Two-Factor Authentication on Websites With Sensitive Information 

If you’re visiting a sensitive network, ensure you have two-factor authentication (2FA) enabled. The attackers might be able to find the username and password for these websites, but if they don’t have the two-factor authentication code, then they won’t be able to log into the account.

Browse the Internet Using a Private Search Engine

Fortunately, a few search engines value their users’ privacy, such as DuckDuckGo and Startpage. These search engines help encrypt your data and don’t track your internet activities. You can go a step further and use a private browser like Tor. Unfortunately, ISP can block your internet access if they notice that you’re using the Tor browser. Also, advanced hackers and security specialists can still monitor what you do when you connect to Wi-Fi using this browser. 

Additional FAQs

Can Wi-Fi owners still monitor my internet behavior if I browse the internet via incognito mode?

Unfortunately, internet surfing via incognito mode does not prevent network owners from seeing what you’re browsing. Incognito mode simply prevents your phone from tracking your browsing behavior. Your search history is still logged on the Wi-Fi router you’re using.

Who else can monitor my internet activities?

Your internet service provider can also monitor your internet behavior. For example, they can view the sites you visit, the time you spend on them, the browser you’re using, etc. Depending on the digital privacy laws in your region, some ISPs can go a step further and collect your IP address along with your geographical data. They can then sell this data to advertisement firms, and in turn, these farms can use it to deliver tailored ads.

Sometimes ISPs can monitor how much bandwidth you’re using and decide to throttle you. Bandwidth throttling means the ISP lowers your internet speed so their servers aren’t overwhelmed during peak hours. The best way to prevent your ISP from monitoring your internet behavior is by using a secure VPN or a private search engine. 

Does deleting my browsing history delete my data from the router of the Wi-Fi owner?

No, deleting your browsing history merely erases the data on your device. Your logs can still be seen on the router of the Wi-Fi owner.

Stay Safe on Public Wi-Fi Networks

While public Wi-Fi networks are convenient, you shouldn’t count on them if you want to keep yourself safe online. The data transmitted on these networks is not encrypted and can be accessed by Wi-Fi owners and pretty much anyone who’s within the signal range. Therefore, we recommend that you don’t visit websites requiring you to fill in sensitive information when using public Wi-Fi. If you must access these websites, use protection tools such as VPNs to encrypt and transmit your data safely.

How do you protect yourself when using public Wi-Fi? Please let us know in the comments section below.

Disclaimer: Some pages on this site may include an affiliate link. This does not effect our editorial in any way.