rhys, to llm
@rhys@rhys.wtf avatar

My first troublesome hallucination with a in a while: (200k context) insisting that I can configure my existing keys to work with PKINIT with and helping me for a couple of hours to try to do so — before realising that GPG keys aren't supported for this use case. Whoops.

No real bother other than some wasted time, but a bit painful and disappointing.

Now to start looking at PIV instead.

ErikJonker,
@ErikJonker@mastodon.social avatar

@rhys It's a bit like a human 🙂

ButterflyOfFire, to random
@ButterflyOfFire@mstdn.fr avatar
0xor0ne, to Cybersecurity
abbra, to fedora

My talk will be streamed on the YouTube channel in ~45 minutes: https://youtu.be/Un_FLUlltcc?si=zbbGj8gbX3jgHwNB

hunleyd, to PostgreSQL
@hunleyd@fosstodon.org avatar
0xor0ne, to infosec

Nice reading for learning a couple of things about Kerberos tickets and how to use them for detection or OPSEC

https://www.trustedsec.com/blog/red-vs-blue-kerberos-ticket-times-checksums-and-you/

image/jpeg
image/jpeg
image/jpeg

0xor0ne, to infosec

Nice reading for learning a couple of things about Kerberos tickets and how to use them for detection or OPSEC

https://www.trustedsec.com/blog/red-vs-blue-kerberos-ticket-times-checksums-and-you/

image/jpeg
image/jpeg
image/jpeg

simonbp, to random

Wanna know what the masses and (more importantly) the densities of the small satellites of Pluto are? Well then check out my new paper!

https://arxiv.org/abs/2306.08602

simonbp,

@sundogplanets @GrantMeStrength The Pluto-Charon system was formed in a giant collision (like the Earth-Moon system), and the small satellites were formed from the debris disk after that impact. Their rock/ice ratio is an important constraint on modeling that impact, which is then useful for helping to model the giant impact that formed the Moon.

sundogplanets,
@sundogplanets@mastodon.social avatar

@simonbp @GrantMeStrength ⏫ much better explanation!

sk3w, to random

Here is my writeup for CVE-2023-28244, if you are interested in that sort of thing: https://terrapinlabs.io/posts/cve-2023-28244/

epixoip, to random

Happy !

I've cracked billions of from tens of thousands of in the past 12+ years, and because of this, I likely know at least one for 90% of people on the Internet. And I'm not alone! While I primarily crack breached passwords for research purposes and the thrill of the sport, others are selling your breached passwords to criminals who leverage them in and attacks.

How can you keep your accounts safe?

  • Use a ! I recommend @bitwarden and @1password

  • Use a style - four or more words selected at random - for passwords you have to commit to memory, like your master password!

  • Enable MFA for important online accounts, including cloud-based password managers!

  • Harden your master password by tweaking your password manager's KDF settings! For , use Argon2id with 64MB memory, 3 iterations, 4 parallelism. For and other PBKDF2 based password managers, set the iteration count to at least 600,000.

  • Use unique, randomly generated passwords for all your accounts! Use your password manager to generate random 14-16 character passwords for everything. Modern password cracking is heavily optimized for human-generated passwords, because humans are highly predictable. Randomness defeats this and forces attackers to resort to incremental brute force! There's no trick you can do to make a secure, uncrackable password on your own - your meat glob will only betray you.

  • Use an ad blocker like Origin to keep you safe from password-stealing and other browser based threats!

  • Don't fall for attacks and other social engineering attacks! Browser-based password managers help defend against phishing attacks because they'll never autofill your passwords on fake login pages. Think before you click, and never give your passwords to anyone, not even if they offer you chocolate or weed.

  • : require ad blockers, invest in an enterprise password management solution, audit password manager logs to ensure employes aren't sharing passwords outside the org, implement a Fine Grained Password Policy that requires a minimum of 20 characters to encourage the use of long passphrases, implement a password filter to block commonly used password patterns and compromised passwords, disable authentication and disable RC4 for , disable legacy broadcast protocols like LLMNR and NBT-NS, require mandatory signing, use Group Managed Service Accounts instead of shared passwords, monitor public data breaches for employee credentials, and crack your own passwords to audit the effectiveness of your password policy and user training!

elcastleton,
@elcastleton@mstdn.social avatar

@zorangrbic No, you did not miss anything. This thread discusses it: https://1password.community/discussion/136293/1p-pbkdf2-iterations-are-less-than-recommended-by-owasp-please-do-better#latest
To summarize they say:
"Honestly, leaning too heavily on number of rounds of PBKDF2 is a red herring. "

epixoip,

@Homebrewandhacking @bitwarden @1password

You're right - you have no control over the password policies for third-party services. So with that in mind, let me introduce you to a concept I debuted last summer called .

Password nihilism is understanding that sites have shit complexity requirements and shit password storage, and then not giving a shit because you recognize that none of it matters. Max 8 characters? Doesn't matter, don't care. Plaintext storage? Doesn't matter, don't care.

Why doesn't it matter, and why should you not care? Because out of all the attributes a password can have (length, complexity, uniqueness, randomness, etc.), the only one that actually matters is uniqueness. And by "matters", I mean "actually defends against threats in the overall threat model for password security."

So, as long as you're using a password manager to generate and store unique passwords for each site, you too can be a password nihilist!

If you'd like to learn more about password nihilism, check out:

This interview with @thorsheim:
https://www.youtube.com/watch?v=mJkGom-bngs

And this interview with @todb:
https://open.spotify.com/episode/62kyiCbX8vsx74n94dAT1C

francis, to Oslo
@francis@babb.no avatar

My (since I changed instance):

I am a Norwegian IT-engineer at the University of . Originally from , I moved to in 2011.

I work mostly with VMware stuff, but also spend most part of my days configuring images for VDI's, , , , , etc.

I love , baking and became in Feb 2022. I have .

I started https://mastodon.babb.no for friends and colleagues.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • cubers
  • DreamBathrooms
  • ngwrru68w68
  • magazineikmin
  • InstantRegret
  • mdbf
  • Youngstown
  • everett
  • slotface
  • rosin
  • thenastyranch
  • kavyap
  • tester
  • megavids
  • Durango
  • tacticalgear
  • osvaldo12
  • khanakhh
  • GTA5RPClips
  • ethstaker
  • cisconetworking
  • Leos
  • normalnudes
  • modclub
  • anitta
  • provamag3
  • lostlight
  • All magazines