JenMorency, to opsec
@JenMorency@toot.community avatar

#Opsec Matters: #Encrypted services #Apple, #Proton and #Wire helped #Spanish police identify #activist https://techcrunch.com/2024/05/08/encrypted-services-apple-proton-and-wire-helped-spanish-police-identify-activist/ "The legal requests sent to Wire, Proton & Apple are related to a case where Spanish authorities believe that a pseudonymous member of the #Catalan pro-independence movement Tsunami Democratic was helping the group plan some kind of actions or demonstrations at the time when King Felipe VI was planning to visit the region in 2020." They were ID'ed thru recovery e-mails.

ianonymous3000, to Cybersecurity
@ianonymous3000@mastodon.social avatar

📚 Just completed the 'Basics of Personal Threat Modeling' course by @privacyguides 🛡️

Threat modeling is crucial because it helps identify and prioritize the most probable security and privacy risks. It enables focused resource allocation, tailored defenses, and heightened awareness.

Check it out: https://learn.privacyguides.org

image/png

arcadetoken, to Cybersecurity
@arcadetoken@autistics.life avatar

Please be super careful using public wi-fi, even with a VPN. Zero day in existence for over 20 YEARS was announced impacting VPN use with regards to rogue or compromised DHCP servers on the LAN, which allows redirection of VPN traffic. If you can avoid public network use (i.e. using a cell service/hotspot instead of a public wifi network in a cafe, store, etc.), just avoid it. https://arstechnica.com/security/2024/05/novel-attack-against-virtually-all-vpn-apps-neuters-their-entire-purpose/?comments=1&comments-page=1

datenwolf, to opsec
@datenwolf@chaos.social avatar

Some people should not be allowed anywhere near networked computers. Just participated in some EU research project kick-off meeting…

> We have a 250TB storage system for our data with "RAID-6 backup".

> You can reach it under hʇʇp://foobar‍.‍fnord‍.‍fail (it's a HTTP 301 redirect to some IP in a university's address range; no TLS; plaintext HTTP).

Ã̵͔̏̐͗̍a̸͍̅̑̔̚a̶͔̲͛̔̄͘r̸̠̙̻͚̾̑͂r̴̭̞̫̜̍̇g̵̘͚͙̫̊̿͠g̸̢͍̣̗͊̒̏̓̕ǵ̶͍̠͔̲̟̔̎͌̓h̶͔͈̜̦̋ḩ̴̱͆͠ḣ̴͉h̶̞̺̟͂̈́̀ ← my headspace

froyed, to security
@froyed@mastodon.social avatar

Proton have a _ service:
email
VPN
calendar
cloud storage
password manager

They should do a 2FA service like Authy next.

froyed, to security
@froyed@mastodon.social avatar

Many video game anti-cheats act essentially like malware.

This is because they are given Kernal level permissions which allows the software to monitor the system.

Many popular online games use anti-cheat. Be aware.

wagesj45, to Meme
@wagesj45@mastodon.jordanwages.com avatar

I HATE PASSKEYS! I DON'T WANT TO "UPGRADE" TO PASSKEYS!

JulianOliver, to opsec
@JulianOliver@mastodon.social avatar
SirTapTap, to privacy
@SirTapTap@mastodon.social avatar

Two / (often the same thing!) stories from today, one funny, one less:

Washing machine using 3.6gb a day of internet

https://www.newsweek.com/homeowner-baffled-washing-machine-uses-3-6gb-internet-1862675

Netflix allegedly getting full DM access of facebook users

...considering how poor netflix suggestions are, I wonder what they used it for. And how often Facebook is selling that to others.

https://www.foxbusiness.com/technology/facebook-let-netflix-peek-user-dms-explosive-court-docs-claim

JulianOliver, to opsec
@JulianOliver@mastodon.social avatar

Test case: You get a voice msg from a friend in the middle of the night. They're in a local park and they need your help right now.

Soon, we will not know whether to act.

Time to work on 'code words' with family and friends, to help filter people from their simulations

https://www.theguardian.com/technology/2024/mar/31/openai-deems-its-voice-cloning-tool-too-risky-for-general-release

douginamug, to infosec
@douginamug@mastodon.xyz avatar

"Random Mosaic – Detecting unauthorized physical access with beans, lentils and colored rice"

https://dys2p.com/en/2021-12-tamper-evident-protection.html#random-mosaic-rm

  1. put device in bag 2) put bagged device in another bag 3) pour in a mixture of different colored beans, forming a visual mosaic 4) send picture of mosaic to recipient

scy, to firefox
@scy@chaos.social avatar

Okay wait, is this really the flow on ?

First screenshot is the real PIN prompt, second one is a JavaScript prompt() with a custom prompt text.

The only differences are:

• PIN dialog is at the top of the window, prompt() centered.
• PIN dialog says "Sign In" on the button, prompt() says "OK" (which is not customizable).
• PIN dialog has "https://", prompt() just the domain.

I'd say that makes it pretty trivial to phish for Passkey PINs … 🤦‍♂️

Screenshot of a popup somewhat similar to the first one. This time, it's a JavaScript live demo on w3schools.com. The popup dialog has a world icon, followed by "www.w3schools.com" as its title, followed by the text "Please enter the PIN for your device." Below that, a wide text input field, with two buttons below it: "Cancel" and "OK". The dialog is not overlapping the URL bar this time, but centered in the viewport.

Edent, to Cybersecurity
@Edent@mastodon.social avatar

🆕 blog! “There's nothing you can do to prevent a SIM-swap attack”

It is tempting to think that users are to blame for their own misfortune. If only they'd had a stronger password! If only they didn't re-use credentials! If only they had perfect OpSec! If only...! Yes, users should probably take better care of their digital credentials and bury t…

👀 Read more: https://shkspr.mobi/blog/2024/03/theres-nothing-you-can-do-to-prevent-a-sim-swap-attack/

blog, (edited ) to Cybersecurity
@blog@shkspr.mobi avatar

There's nothing you can do to prevent a SIM-swap attack
https://shkspr.mobi/blog/2024/03/theres-nothing-you-can-do-to-prevent-a-sim-swap-attack/

It is tempting to think that users are to blame for their own misfortune. If only they'd had a stronger password! If only they didn't re-use credentials! If only they had perfect OpSec! If only...!

Yes, users should probably take better care of their digital credentials and bury them in a digital vault. But there are some things which are simply impossible for a user to protect against. Take, for example, a SIM-swap attack.

You probably have your phone-number tied to all sorts of important services. If you want to recover your email, log in to a bank, or prove your identity - you'll probably need to receive a call or SMS. If an attacker can take over your phone number, they're one step closer to taking over your accounts.

I keep saying "your phone number", but that's a clever lie. The phone number does not belong to you. It belongs to the network operator and they define which SIM the number points to.

This means a suitably authorised person at the telco can point "your" number to a new SIM card. That's helpful if you've lost your SIM but bad if an attacker wants to divert your number.

What can you do to stop this attack? Nothing.

Oh, you can have a strong and unique password on your account, and you can hope your telco uses TOTP and PassKeys. But it turns out that it is possible to bribe telco employees for the low, low price of US$1000.

If your security rests on a phone number, you've effectively outsourced your security to the most bribeable manager employed by your telco.

Now, I said there's nothing you can do. That isn't quite true. You can attempt to pen-test yourself.

Go to your phone company's account. Set a long password and complex password. Change your mother's maiden name to HK2BY@]'PU,:!VQ;}baTj. Turn on every security measure you can find. Call the phone company from a different phone and explain that you lost your phone and want a new SIM card. If they ask for your mother's maiden name, say "Oh, I set it to a long stream of gibberish". If they ask where to send the SIM, give a trusted friend's address. If your phone company is negligent and send out a new SIM on the basis of poor verification, then you should move your number to a more reputable provider.

It's good fun to try and social-engineer a call-centre worker for your own details. But it's probably illegal to try and bribe someone to hijack yourself.

Anyway, please try to remove your phone number as a critical lynchpin in your security regime.

https://shkspr.mobi/blog/2024/03/theres-nothing-you-can-do-to-prevent-a-sim-swap-attack/

bane, to journalism
@bane@exploit.social avatar

We will be hosting a fundraiser on March 30th!
Come out to support local independent journalism and learn some stuff!

tj, to opsec
@tj@howse.social avatar

You are not immune to being scammed.

Today I was half a second away from tapping a link in an SMS that was informing me I need to renew my credit card details because my CC was expiring.

My CC IS expiring this month. I updated my CC details on two other services yesterday. Through sheer dumb luck the scammer happened to bait their hook correctly.

I must not be complacent.
Complacency is the opsec-killer.
Complacency is the little death that brings identity theft.

froyed, to privacy
@froyed@mastodon.social avatar

I just released an OPSEC guide on my site for just 5$. It goes into the depths of how you can organize your internet life and become as private as possible. It also comes with tips and a variety of solutions. A sample is also provided.

Price: 5$
Payment Method: Crypto (All popular coins including Monero)

Purchase at:
https://frysolutions.mysellix.io/

ianonymous3000, to privacy
@ianonymous3000@mastodon.social avatar

🚨 Attention @GrapheneOS community! 🚨

Introducing the ultimate guide you've all been waiting for, now reviewed by a core team member of GrapheneOS 🎉

This is your go-to resource for all things , perfect for newcomers. 📚

If you find this guide helpful, please consider showing your support by starring the repository on GitHub! ⭐️

🔗 https://github.com/iAnonymous3000/awesome-grapheneos-guide

scy, to opsec
@scy@chaos.social avatar

Huh. Anyone ordered a lately? Did yours also come with an obvious fingerprint smudge on its contact surface?

The packaging is apparently undamaged.

I've contacted Yubico support about whether that's normal or a possible sign of tampering. Let's see what they say.

kravietz, to Russia
@kravietz@agora.echelon.pl avatar

published alleged intercept of Bundeswehr officers discussing the use of Taurus long-range missiles in . The intercept may be a deep fake, but so far it has been not denied by German government.

In the first place, it’s an obvious screw up on the side of German officers, one of whom was reportedly in Singapore when the call was wiretapped (do you remember 2014 Nuland and Pyatt stupidly talking over unprotected phones in Euromaidan and being picked by Russian-controlled SBU?).

But apart from that I don’t see anything in the call that would be in any way a shame for Germany, quite the opposite: they are actively supporting Ukraine with weapons and discuss their technical details. That’s great and we should have more of these, not necessarily in public and not leaked by Russians.

Some people are concerned about “escalation”, but just like with NATO personnel in Ukraine, “escalation” for whom? Because Russian media are telling their audience “Russia is at war with NATO” already since 2023. They hyped the legendary NATO presence so high that their military is already laughing at it, because they best of all know they’re fighting regular Ukrainian army with some NATO weapons and some NATO ammunition shortages.

So I believe the group the most impacted by Russian leak is those EU and US politicians who would like to prefer their position cloaked in a safe “not our war” zone.

ianonymous3000, to privacy
@ianonymous3000@mastodon.social avatar

🚨 Important update from @signalapp 🚨
The latest update (v7 on Desktop):
✅ Keep your phone number hidden
✅ Choose to share a username instead
✅ Take control with new privacy settings - You decide who finds you by phone number.

cappy, to OSINT
@cappy@fedi.fyralabs.com avatar

I'm doing some funny OSINT stuff and... I have found some funny stuff.

I looked him up on Google, Found a Discord report about him with his real email attached.

Looked up his email, and found a post on the ctkpaarr forums (the one he's advertising the discord) of him being currently flamed for this current ongoing incident.

The best part? He bought the script using a PayPal account. With his real name and identity.

He is a real skid. He just bought an off-the-shelf script and decided to piss off a lot of people, even the dude he bought it from with his antics. Bro snitched on himself and his entire community LMEOW

For the sake of my own job, my rep and legal security I'm not gonna tell where exactly I found this, but you guys can find it yourself. Figure it out.

This guy is making me dying out of laughter 💀 Our team @hq is hysterical right now at this horrible opsec.

Don't be a skid, kids.

RE: https://fedi.fyralabs.com/notes/9pr6thyvz5

avoidthehack, to privacy

User Exposed Due to Bug

Split tunneling feature has been disabled as it was leaking user requests - which can be used to ascertain browsing activity to whoever captures the leaked requests - since at least 2022.

Not a I would recommend for other reasons, but yeah - choose your VPN provider carefully.

https://www.securityweek.com/expressvpn-user-data-exposed-due-to-bug/

xyhhx, to opsec
@xyhhx@438punk.house avatar

idk who needs to hear this, but your threat model / opsec precautions shouldn't just be based on your current situation. you need to consider anything and everything that could happen in the foreseeable future

that includes a change of political climate, a change of your own skill sets and undertakings, etc

please boost this shit

blendingbits, to IT

Know someone who runs a ?

Make sure you let them know to do some input sanitation. Apparently and creators are now signing up their targets for newsletters and put links to their stuff in the name field or other fields, that way the recipient might be shown a functioning link.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • tester
  • tsrsr
  • DreamBathrooms
  • Durango
  • magazineikmin
  • mdbf
  • Youngstown
  • vwfavf
  • slotface
  • ethstaker
  • rosin
  • thenastyranch
  • kavyap
  • PowerRangers
  • Leos
  • ngwrru68w68
  • osvaldo12
  • cubers
  • everett
  • GTA5RPClips
  • cisconetworking
  • hgfsjryuu7
  • InstantRegret
  • tacticalgear
  • normalnudes
  • modclub
  • khanakhh
  • anitta
  • All magazines