paint-brush
Sharing Your WiFi Password: The Hidden Consequencesby@periklisgkolias
522 reads
522 reads

Sharing Your WiFi Password: The Hidden Consequences

by Periklis Gkolias3mAugust 4th, 2023
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

People tend to ask for WiFi passwords when they enter a space they will stay for a while. The same people expect the host to provide it, no questions asked. There are a few issues that can arise when you give the WiFi password to everyone. Always use a VPN when using their networks.
featured image - Sharing Your WiFi Password: The Hidden Consequences
Periklis Gkolias HackerNoon profile picture
Periklis Gkolias

Periklis Gkolias

@periklisgkolias

Experienced tech engineer in multiple fields, domains, and technologies over the years #cloud, #security #smartcontracts

Learn More
LEARN MORE ABOUT @PERIKLISGKOLIAS'S
EXPERTISE AND PLACE ON THE INTERNET.
0-item

STORY’S CREDIBILITY

Original Reporting

Original Reporting

This story contains new, firsthand information uncovered by the writer.

L O A D I N G
. . . comments & more!

About Author

Periklis Gkolias HackerNoon profile picture
Periklis Gkolias@periklisgkolias
Experienced tech engineer in multiple fields, domains, and technologies over the years #cloud, #security #smartcontracts

TOPICS

THIS ARTICLE WAS FEATURED IN...

Permanent on Arweave
Read on Terminal Reader
Read this story in a terminal
 Terminal
Read this story w/o Javascript
Read this story w/o Javascript
 Lite
Also published here