Infosec

InfoSecSherpa,

For once, please, can we as an community please NOT be total knobs when it comes to Cybersecurity Awareness Month?

People work hard to produce these programs, tips, and other events.

If our users see security practitioners not taking it seriously and crapping on it, WTF kind of message do you think that sends to end users … AND THEN users get made fun of. 🤦‍♀️

So, this October, be a part of the solution and not the problem.

Don’t make me turn this car around.

InfoSecSherpa,

@krypt3ia not with that attitude

InfoSecSherpa,

@krypt3ia sounds more like fatalist to me

tdp_org,
@tdp_org@mastodon.social avatar

Very interesting info on modern password cracking using PassGAN (https://arxiv.org/abs/1709.00440).
I can't vouch for this but also have no reason to doubt it.

https://www.homesecurityheroes.com/ai-password-cracking/

naptowncode,
@naptowncode@mastodon.online avatar

@tdp_org @SnorriSturluson "...a cheap
8 TB hard drive can store roughly 10^12 password guesses. As such,
password generation can be treated as an offline process."

That answers that, just generate a huge database of guesses in advance.

Those numbers suggest the average guess is only 8 characters long. Given how bad most passwords in the training set are, that's depressingly plausible.

Most keyboards can't make more than 10^16 unique combos of 8 characters, so 10^12 guesses is a good start.

naptowncode,
@naptowncode@mastodon.online avatar

@tdp_org @SnorriSturluson "In particular,
when we used 7 · 10^9 passwords from PassGAN, we were able to
match 51% (320,365) of passwords from the “new” RockYou dataset,
and 73% (5,262,427) additional passwords from the “new” LinkedIn
dataset."

That's kind of terrifying. 10^5 seconds is only about a day's worth so any password cracker that pumps out 70,000 attempts per second will blast through that set in a day.

maxleibman, (edited )
@maxleibman@mastodon.social avatar

Passwords expire so often in corporate settings because passwords are not shelf-stable.

Passwords should be refrigerated after opening. If kept refrigerated in an airtight container, a password will last up to two weeks longer.

Follow me for more tips.

maxleibman,
@maxleibman@mastodon.social avatar

Password waste is a huge problem in the United States. We have enough passwords to feed the hungry, but corporations would rather throw away the unsold passwords at the end of the day than let people use them.

BigMcLargeHuge,

@maxleibman

Not only that, the drive for constant profits means, they force change more and more frequently.

I foresee, in less than a decade, passwords will be forced changed every 30 mins, because security is hard, so let's just push it onto the consumers.

shellsharks,

For #infosec folks out there, what’s your routine/strategy for “staying current” in the field? I’ve written about my daily reading routine here for anyone interested.

https://shellsharks.com/notes/2023/11/06/keeping-current-in-infosec

#cybersecurity #nablopomo #mondayblogs

mttaggart,

@shellsharks To help address this, I created a curated RSS feed of high-quality sources at https://intel.taggartinstitute.org. You can either read it straight, or subscribe to the main feed, or any of the sub categories!

I've heard from a lot of folks it becomes their first stop during their routine.

shellsharks,

@mttaggart I love what you’ve done with it. Even considered trying to do something similar since I’ve put so much effort in over the years compiling this list - https://shellsharks.com/infosec-blogs. Would definitely recommend this to others looking to pump up their regular infosec news-intake routine though.

_L1vY_,
@_L1vY_@mstdn.social avatar

Really good point. I was so distracted by the revolting inappropriate boundary issues, I didn't even think of issues.

Via M&M Enterprises
@sfoguj:

"Mike and His Son Monitoring Each Other’s Porn Intake Is Worse Than You Think"

“A US Congressman is allowing a 3rd Party tech company to scan ALL of his electronic devices daily and then uploading reports to his son about what he’s watching or not watching, who else is accessing that data"

https://news.yahoo.com/mike-johnson-son-monitoring-other-154928238.html

BetaCuck4Lyfe,

@_L1vY_ @sfoguj fucking weirdos

50gp,

@deepmud

if theres something religious fundamendalist love to do, its finding ways and excuses to ignore the rules they are supposed to follow

maxleibman,
@maxleibman@mastodon.social avatar

Some password advice from an infosec professional:

Good password hygiene means choosing a password that is hard to guess.

One that's hard to type. Hard to remember. Hard to think about. Hard to LOOK at.

A password that makes you feel disoriented, uncomfortable.

In short, your password should be a Cthulhu.

SQLAllFather,
@SQLAllFather@techhub.social avatar

@maxleibman Fnord

maxleibman,
@maxleibman@mastodon.social avatar

The very real difference, for me, between and :

I found this joke in my Twitter archive. I posted it in 2020, and as I recall it got a couple retweets and a couple likes. No big deal.

I reposted it last night here, and it already has 147 boosts and 230 likes, plus tons of comments.

did me no favors.

chiefgyk3d,
@chiefgyk3d@social.chiefgyk3d.com avatar

Just fixed my @Efani dashboard issues, support was great. So now that I have access to my dashboard some notes for

TOTP Code generation shouldn't just be QR, you should also allow the string of text to be manually input. I had to use zbarimg to convert the QR code to text to input into my @yubico security key and vault for TOTP generation.
You should also add FIDO/WebAuthn support. TOTP has a single seed, so if stolen they have access.

chiefgyk3d,
@chiefgyk3d@social.chiefgyk3d.com avatar

@MartinGuay @Efani @yubico @purism oh I would want to check that out too sounds interesting

MartinGuay,

@chiefgyk3d @Efani @yubico @purism it's def interesting. Here's the full list of their different encrypted hardware encrypted USB drives. https://istorage-uk.com/usa/product-category/encrypted-flash-drives/

simplenomad,
@simplenomad@rigor-mortis.nmrc.org avatar

Genuinely curious about this. I have heard from a few people that Summer Camp 2023 wasn't that good. Like, at all. Many people are talking about going next year, skipping the cons, and just having dinner with friends, or skipping Vegas entirely. Do others feel this way? Is this bitterness over a lack of an electronic badge, long lines, and overcrowded events in general? Or is this just old school hackers bitching? Inquiring minds want to know.

simplenomad,
@simplenomad@rigor-mortis.nmrc.org avatar

@geekgrrl I was always more of a HallwayCon person myself. Or just attend something that wasn’t “popular” just to meet interesting people irregardless of event “topic”. For example after QueerCon became a “legit” gathering instead of an Alexis Park pool orgy, I’d attend that despite being straight. Great interesting people, not a huge crowd.

d1d4c71c,

@simplenomad
For me it was to the positive side of the centerline in the graph of all the summercamps I've attended, but not by a whole bunch. Definitely within one standard deviation of the mean.
That said, it wasn't bad. Yeah, it's crowded, but the Forum is easier to move in than the collection of hotels from prior years, and there's fewer goons having to bellow to keep things moving. Some villages were overcrowded, but others weren't. I never really found the simultaneously not completely deafening but still populated with my friends bar to gather at (like the lobby bar at Caesars before or the circular one at Paris).
BsidesLV was great though.
I am planning on going to Defcon next year, and plotting how to get the right balance of time with friends, meeting new friends, attending talks without having to sprint and stand in line, and some targeted village activities. Definitely attending BsidesLV again.

rml,

Are there any interesting #redteam or offensive security reports on cracking #guix or #nixos? I've always been curious what kind of challenges it would present in practice/how much difficulty the immutable store and containerization of packages would really pose, or if there are minor faults throughout the codebase they can easily be tracked down and exploit for professionals. But haven't found any good posts on the matter.

#opsec #infosec #linux

rml,

@twomikecharlie well, packages in the store are containerized and usually more or less ignorant of one another, or the greater filesystem and they are individually privileged without ambient authority. We run OS services in containers as well.

From everything I've read about the subject, container breakout seems hard.

twomikecharlie,

@rml Could you specify what you mean by containerized, you obvioulsy do not think of what people usually describe with the term (namespaces, cgroups, ...). Nixos is not an immutable container-based OS like for example fedora sliverblue or subgraph.

jkirk,

Service NSW says starting tomorrow it will scan the "Dark Web" for the email/password combination people use to log in and alert users if it finds that the credentials have leaked. I wonder what service provider it is using for this.

kandersonus,

@dreadpir8robots @endareth @jkirk It seems that's more of a rhetorical device against password reuse/global ownership mentality. "I'm afraid of anyone knowing 'my' password."

With the lookup tool, you're not sharing passwords with any third party (inspect the network traffic, the input stays client-side), it's not associated with a username, and there's no way for it to know if the provided password is actually in use.

It's safe.

jkirk,

@dreadpir8robots @endareth Agreed. This stuff is hard to communicate to the general public.

hacksilon,

So, since Reddit seems to be imploding - have you already found some good -related / communities that are worth following?

jdp23,

You're both right! It started in 1956 when the Sovient Union crushed the Hungarian revolution, and then got more popular in 1968 after Prague Spring

@dgold @AlexandreZani @bsonder @Andres @rysiek

AlexandreZani,

@jdp23 @dgold @bsonder @Andres @rysiek Thanks for the clarification.

chiefgyk3d,
@chiefgyk3d@social.chiefgyk3d.com avatar

I may have found the ideal cell provider, and they actually have a nice cybersecurity posture, and you probably haven't heard of them either. I'll have details soon

dustinbucher,

@chiefgyk3d This is a tease…

sladewatkins,

@chiefgyk3d And that's very much what I appreciate about ya, Chief! :-)

chiefgyk3d,
@chiefgyk3d@social.chiefgyk3d.com avatar

One of my favorite things about working with as an affiliate and brand ambassador. Whenever I need keys for projects they oblige!

chiefgyk3d,
@chiefgyk3d@social.chiefgyk3d.com avatar

@hypernova yup ANY yubikey will work they all work exactly the same no more or less capability the only difference is the way you interface NFC, USB A, USB C, or lightning. It’s why I have so many as some devices don’t have USB C yet

fellmoon,

@chiefgyk3d still wating for the USB-A+USB-C one ....

jfkimmes,

Hi #InfoSec fediverse: Can you recommend "hacker type" people, who still actively post here?

Doesn't have to be particularly infosec related, I simply want my timeline to be filled with more technical/interesting/clever/creative hacker mindset stuff.

Please boost for exposure :)

#FollowRecommendations #tech #hacker

shellsharks,

@jfkimmes Here’s some recommended follows I pulled from my list…

😎

iagox86,

@shellsharks @jfkimmes Me me me! I try to mostly post infosec stuff, and encourage others to use this platform as much as I can.

There's also @todb and @tychotithonus, they post good content. A lot of the folks I follow (those who still post) are good follows as well.

marcchehab,

Dear community. How come we use Mastodon and not Nostr? I find it a little odd because, technically speaking, Nostr is way more interesting, don't you agree? User experience is great on Mastodon (talking elk.zone) though - and the crowd is better (in my bubble anyway). What's your take on Mastodon v Nostr? Genuinely interested in your opinions

schizanon,

@mikey @marcchehab they still federate with each other and continue to grow as a community, we just can't see them.

jerry,

@marcchehab @shellsharks I don’t know how easy or hard it is to connect with people on nostr, but the network effect is definitely a real thing

InfoSecSherpa,

You know you will be asked about #InfoSec topics in the news during your #Thanksgiving observance. Why not have some fun with it? See if you get a bingo talking to family and friends. 🦃🍽️

Get more here:
https://myfreebingocards.com/bingo-card-generator/30-free-cards/gazyvtk

ai6yr,
@ai6yr@m.ai6yr.org avatar

@InfoSecSherpa Hmm, almost zero chance of any squares, except perhaps AI.

ai6yr, (edited )
@ai6yr@m.ai6yr.org avatar

@InfoSecSherpa There, fixed it for what MY relatives ask, ha ha...

WPalant,

The questions I want answered for any cloud-based password manager:

· Is its encryption approach sane?
· Does the server have access to any plaintext data?
· Can the server manipulate the data?
· Are users being aided in creating safe credentials?
· Do encryption keys or their components ever leave user’s computer?
· Are there encryption backdoors meant to aid account recovery for example?
· Is the client-side software safe from web-based attacks?
· Are there precautions in place to avoid filling in passwords on the wrong websites?
· Are there precautions in place to avoid filling in passwords on compromised websites without user’s knowledge?
· …

The questions media coverage tends to focus on:

· Are there plain text passwords in memory that someone with administrator privileges on user’s machine could read out?

fnxweb,

@WPalant Interesting, thanks. I do use sync (and a master password)n with 2FA.

What do you mean by “entering the password for your Firefox account (which also happens to be your Firefox Sync encryption secret)”? I rarely need my account account password, and it's not my master password.

WPalant,

@fnxweb The local master password is irrelevant for sync. The encryption key for sync is derived from your Firefox account’s password. And even if you never use your Firefox account, setting up sync requires you to enter that password into a web page at least once (it is displayed within the browser’s user interface).

timbray,
@timbray@cosocial.ca avatar

It dawns on me that many of you youngster developers out there probably don’t know about the Ken Thompson hack. If you’re one of them, reading this should make you shudder:
https://wiki.c2.com/?TheKenThompsonHack
https://www.cs.cmu.edu/~rdriley/487/papers/Thompson_1984_ReflectionsonTrustingTrust.pdf

underlap,
@underlap@fosstodon.org avatar
jayalane,

@Di4na @timbray cool about rust. Here are the two groups trying to bootstrap up from an inspectable assembler: https://blog.dave.tf/post/finding-bottom-turtle/ (search for stage0)

simplenomad,
@simplenomad@rigor-mortis.nmrc.org avatar

@joshbressers @kurtseifried I just listened to the latest episode of the Open Source Security podcast. Rather entertaining listening to you two go back and forth. I was rather intrigued with the notion that it really isn't "supply chain" in the traditional sense - particularly in this cut-and-paste-from-stackoverflow world. Also interesting since a library or package might be listed as a component but either the vuln part of that component is never called or even never used. Interesting to think about (and we're still just talking about security, skipping the whole privacy elements aka "features" in this altogether).

https://opensourcesecurity.io/2023/10/22/episode-398-is-only-11-of-open-source-mainted/

kurtseifried,

@joshbressers @tim_lavoie @simplenomad cloud services are the ultimate static binary?

tim_lavoie,
@tim_lavoie@cosocial.ca avatar

@kurtseifried @joshbressers @simplenomad Cloud services could be well, anything really. Other than possibly making the management of the service someone else's job, it's only as static or reliable as someone is interested in keeping it.

(IoT cruft that depends on a vendor's whims for functionality are particularly bad; they may disappear at any time, and may not be maintained before then either.)

kuketzblog, German
@kuketzblog@social.tchncs.de avatar

"Der Diebstahl eines Signatur-Schlüssels wirft weiterhin Fragen auf, die Microsoft nicht beantwortet. Was betroffene Unternehmen jetzt selbst tun können."

Den Aufruf von @ju916 kann ich nur unterstützen! Stellt bzw. flutet Microsoft so lange mit Fragen, bis endlich aussagekräftige Antworten kommen. heise bietet entsprechende Fragen/Vorlagen, die ihr einfach für eure Anfrage kopieren könnt. 👇

https://www.heise.de/news/Gestohlener-Cloud-Master-Key-Microsoft-schweigt-so-fragen-Sie-selber-9229395.html

peacekeeper,

@kuketzblog @ju916 Hallo, sind nur Unternehmen/Benutzer betroffen, die sich direkt bei MS anmelden? Oder auch, die über einen Türsteher-Dienst/Authentifizierungsfirmen sich an die CLoud-Dienste (wie Okta, ADFS) verbinden? Die Türsteherdienste nehmen doch auch OpenID-Techniken, um sich bei zu registrieren?

rraggl,

@kuketzblog @ju916

Wenn ich mir schon anschaue, wie lausig MS auf normale Support Fragen antwortet, dann sehe ich schwarz wenn's auch noch peinlich wird für die Herrschaften.

Hatte zuletzt ein Teams <-> Exchange Online Problem. Zwei Monate fragen sie dir das Hemd vom Leib eskalieren das Ticket immer wieder und haben dennoch keine Lösung. Noch nicht mal vernünftige Vorschläge. Bis wir schließlich selbst über die Ursache gestolpert sind.

williamgunn, (edited )
@williamgunn@mastodon.social avatar

Yikes, I just got what appears to be a signed email from Paypal that was also a phishing email. Curious if any people know how this could happen?

williamgunn,
@williamgunn@mastodon.social avatar

@mkj Yes, the DKIM signature is valid and is from paypal.com.

mkj,

@williamgunn Well, that rules that out, I guess. To be honest I would have been surprised otherwise. Then my guess is also along the lines of someone somehow abusing the invoicing functionality.

jkirk,

This is a fascinating ransomware insight. Microsoft says many human-operated ransomware that it observed attacks didn't drop malware. The files were remotely encrypted then substituted on the victim's machine. Report here: https://www.microsoft.com/en-us/security/security-insider/microsoft-digital-defense-report-2023

jkirk,

@livinginsyn @chetwisniewski This is odd. If you click the link after "Report here" it resolves fine, but if you click the graphic it 404s.

barubary,

@jkirk @livinginsyn @chetwisniewski Bug on Microsoft's web site. The metadata used to generate the link preview contains <meta property="og:url" content="www.microsoft.com/en-us/security/security-insider/microsoft-digital-defense-report-2023"/>, which (lacking the https:// prefix) is a relative URL that resolves to https://www.microsoft.com/en-us/security/security-insider/www.microsoft.com/en-us/security/security-insider/microsoft-digital-defense-report-2023 (observe the repeated www.microsoft.com in the middle), which is 404.

Toxic_Flange,

So I’m testing my assumptions, but does anyone pirate games or software in general anymore? I mean I know they are out there the fitgirl repacks etc etc , but do people still trust the pirates stuff to not come with new and novel malware?

Toxic_Flange,

@meejah Yeah same for myself, personally. I guess I should qualify my assumptions with, do people over a certain age pirate software and games as much as they used to anymore?:)

Toxic_Flange,

@meejah I have a few boxes of games with CDs in em but can't use them anymore, no more CD drive! :D

PogoWasRight, (edited )
euroinfosec,

@PogoWasRight I would love to see mandatory breach disclosures in the US, more in line with what is required by GDPR in Europe. I think it's way overdue. The current "breach notification" regime hasn't worked out well for consumer victims.

PogoWasRight,

@euroinfosec Great! I think we need to identify what we consider the minimum necessary elements or conditions to be disclosed and also what kinds of deceptive language or possibly misleading language need to be flat-out prohibited.

Maybe you can do an OpEd on your site, too, and we can start to get more people publicly speaking up on this issue.

And fwiw, I think the and Canadian laws are also too weak in terms of mandating disclosure and transparency. I actually got sued in a Canadian court and had a court order against me for reporting on a breach and disclosing info on it.

It didn't stop me, of course, but still, the presumption should be disclosure and transparency.

(For those who don't know me IRL, my dad always told me I was a "tough cookie." 😂 )

background:
https://www.databreaches.net/if-entities-continue-to-obfuscate-and-lie-its-time-to-mandate-more-transparency-in-breach-disclosures/
response

@brett @douglevin @funnymonkey @zackwhittaker

hypolite,

Someone from Bardstown, Kentucky has just been trying to log into my LinkedIn account using credentials leaked from elsewhere, and I'm here chuckling about the little they would stand to gain from this fraudulent access. What's the endgame for compromised LinkedIn accounts?

hypolite,

@cyberlibrarian Oof, ok, that one would hurt personally, given how vocal I have been against web3 bullshit in the past.

grumpybozo,
@grumpybozo@toad.social avatar

@hypolite The endgame is almost always . LI accounts frequently have complete copies of their owners' professional address books, a valuable set of mostly high-quality addresses.

Very rarely (all day every day, but only to a tiny percentage of people) they are going after the account owner specifically or hitting contacts of their primary target to impersonate them.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • infosec
  • DreamBathrooms
  • mdbf
  • ethstaker
  • magazineikmin
  • GTA5RPClips
  • rosin
  • thenastyranch
  • Youngstown
  • osvaldo12
  • slotface
  • khanakhh
  • kavyap
  • InstantRegret
  • Durango
  • provamag3
  • everett
  • cisconetworking
  • Leos
  • normalnudes
  • cubers
  • modclub
  • ngwrru68w68
  • tacticalgear
  • megavids
  • anitta
  • tester
  • JUstTest
  • lostlight
  • All magazines