xyhhx, to opsec
@xyhhx@438punk.house avatar

re: my recent boost (linked below)

mics (machine identification code) are nearly invisible marks most printers add to anything they print, as a means of tracking where each peice of printed material was printed from - down to the exact printer. not model, the individual printer

it's allegedly to curb counterfeit money, but obviously it can be used to connect material you print for, say, activism or political stuff down to the exact printer you used. if you're going to bureau en gros to print, or if you used a printer you bought, it can be traced to you

the @eff has some material that tried to identify printers that do or do not use mics, but it's no longer maintained:

https://www.eff.org/pages/list-printers-which-do-or-do-not-display-tracking-dots

makeuseof.com has another informative article on the subject including possible mitigations:

https://www.makeuseof.com/machine-identification-codes-printer-privacy-risk/

some mitigations they suggest include:

these are both only useful to technically savvy people i think tho

anyway stay vigilant gang

https://infosec.exchange/@jxhn/112400527690021252

MagicLike, to hosting
@MagicLike@mstdn.social avatar

I got a DM about how to host a Website as anonymous as possible, especially viewed from the outside with as little attack surface as possible. I already threw a bunch of my ideas in the room, but maybe you can think of something I haven't thought of...
Please just answer to this post if something crosses your mind from security over hoster to the website itself, I will link it to the person.

:boost_requested:

@askfedi

#AskFedi #FollowerPower #Hosting #Privacy #InfoSec #OpSec #Security

endareth, to apple
@endareth@disobey.net avatar

Reminder that everyone with an account should enable Advanced Data Protection to ensure all your data stays encrypted: https://support.apple.com/en-au/guide/iphone/iph584ea27f5/ios

outlyer, to opsec Catalan
@outlyer@mastodont.cat avatar

Així que Espanya va enviar una de les seves ordres xusques a Suïssa (d'aquelles que anomenen terroristes a Tsunami –LOL), Suïssa va requerir a #ProtonMail i això va acabar descobrint la identitat d'una persona (a través del seu mail de recuperacio i un requeriment a Apple), i en la seva detenció.

Aneu amb compte i no doneu per fet que un servei segur/encriptat us converteix en anònims.

(Notícia de fa mínim dos setmanes que pel que sigui no m'havia arribat fins avui)

#opsec

ianonymous3000, to privacy
@ianonymous3000@mastodon.social avatar

🚨 Attention iOS & iPadOS users! 🚨

I've just updated my ultimate hardening guide, and I need your help to make it even better! 🙏

Check it out here: https://github.com/iAnonymous3000/iOS-Hardening-Guide

Please let me know:
✅ Is it easy to follow?
✅ Any areas need more detail?
✅ Suggestions for improvement?
✅ Most helpful tips?

Show your support by starring the repo! ⭐️

Tutanota, to opsec
@Tutanota@mastodon.social avatar

Are you a journalist, activist or whistleblower in need of an anonymous email account that doesn't require a personally identifiable recovery email address or phone number?

Tuta has you covered. 👉 https://tuta.com/blog/anonymous-email

This is anonymity done right. 😎
#anonymous #opsec #privacy #encryption

nikita, to opsec German
@nikita@social.tchncs.de avatar


Are privacy and the messaging app still secure

Every year this gets called into question, yet rarely is the full story ever told. In this video, Josh explains what's really happening with these privacy and security apps as well as how it affects YOU directly.

, 𝚛𝚎𝚜𝚙. 𝚍𝚊𝚜 𝚐𝚊𝚗𝚣𝚎 𝙳𝚛𝚞𝚖𝚖𝚑𝚎𝚛𝚞𝚖 𝚒𝚜𝚝 𝚖𝚒𝚗𝚍. 𝚜𝚘 𝚠𝚒𝚌𝚑𝚝𝚒𝚐 𝚠𝚒𝚎 𝙰𝚙𝚙𝚜 & 𝙲𝚘.

https://invidious.fdn.fr/watch?v=9ZLMDMk5rzk

ianonymous3000, to Cybersecurity
@ianonymous3000@mastodon.social avatar

📚 Just completed the 'Basics of Personal Threat Modeling' course by @privacyguides 🛡️

Threat modeling is crucial because it helps identify and prioritize the most probable security and privacy risks. It enables focused resource allocation, tailored defenses, and heightened awareness.

Check it out: https://learn.privacyguides.org

image/png

JenMorency, to opsec
@JenMorency@toot.community avatar

Matters: services , and helped police identify https://techcrunch.com/2024/05/08/encrypted-services-apple-proton-and-wire-helped-spanish-police-identify-activist/ "The legal requests sent to Wire, Proton & Apple are related to a case where Spanish authorities believe that a pseudonymous member of the pro-independence movement Tsunami Democratic was helping the group plan some kind of actions or demonstrations at the time when King Felipe VI was planning to visit the region in 2020." They were ID'ed thru recovery e-mails.

arcadetoken, to Cybersecurity
@arcadetoken@autistics.life avatar

Please be super careful using public wi-fi, even with a VPN. Zero day in existence for over 20 YEARS was announced impacting VPN use with regards to rogue or compromised DHCP servers on the LAN, which allows redirection of VPN traffic. If you can avoid public network use (i.e. using a cell service/hotspot instead of a public wifi network in a cafe, store, etc.), just avoid it. https://arstechnica.com/security/2024/05/novel-attack-against-virtually-all-vpn-apps-neuters-their-entire-purpose/?comments=1&comments-page=1

datenwolf, to opsec
@datenwolf@chaos.social avatar

Some people should not be allowed anywhere near networked computers. Just participated in some EU research project kick-off meeting…

> We have a 250TB storage system for our data with "RAID-6 backup".

> You can reach it under hʇʇp://foobar‍.‍fnord‍.‍fail (it's a HTTP 301 redirect to some IP in a university's address range; no TLS; plaintext HTTP).

Ã̵͔̏̐͗̍a̸͍̅̑̔̚a̶͔̲͛̔̄͘r̸̠̙̻͚̾̑͂r̴̭̞̫̜̍̇g̵̘͚͙̫̊̿͠g̸̢͍̣̗͊̒̏̓̕ǵ̶͍̠͔̲̟̔̎͌̓h̶͔͈̜̦̋ḩ̴̱͆͠ḣ̴͉h̶̞̺̟͂̈́̀ ← my headspace

#itsec #opsec

froyed, to security
@froyed@mastodon.social avatar

Proton have a _ service:
email
VPN
calendar
cloud storage
password manager

They should do a 2FA service like Authy next.

#security #privacy #crypto #monero #password #breach #tips #cybersecurity #infosec #opsec #data #bitcoin #news #cryptonews #cryptocurrency #2fa #tech #authy #proton

froyed, to security
@froyed@mastodon.social avatar

Many video game anti-cheats act essentially like malware.

This is because they are given Kernal level permissions which allows the software to monitor the system.

Many popular online games use anti-cheat. Be aware.

JulianOliver, to opsec
@JulianOliver@mastodon.social avatar

Test case: You get a voice msg from a friend in the middle of the night. They're in a local park and they need your help right now.

Soon, we will not know whether to act.

Time to work on 'code words' with family and friends, to help filter people from their simulations #opsec

https://www.theguardian.com/technology/2024/mar/31/openai-deems-its-voice-cloning-tool-too-risky-for-general-release

wagesj45, to Meme

I HATE PASSKEYS! I DON'T WANT TO "UPGRADE" TO PASSKEYS!

JulianOliver, to opsec
@JulianOliver@mastodon.social avatar
SirTapTap, to privacy
@SirTapTap@mastodon.social avatar

Two / (often the same thing!) stories from today, one funny, one less:

Washing machine using 3.6gb a day of internet

https://www.newsweek.com/homeowner-baffled-washing-machine-uses-3-6gb-internet-1862675

Netflix allegedly getting full DM access of facebook users

...considering how poor netflix suggestions are, I wonder what they used it for. And how often Facebook is selling that to others.

https://www.foxbusiness.com/technology/facebook-let-netflix-peek-user-dms-explosive-court-docs-claim

bane, to journalism
@bane@exploit.social avatar

We will be hosting a fundraiser on March 30th!
Come out to support local independent journalism and learn some stuff!

Edent, to hacking
@Edent@mastodon.social avatar
douginamug, to infosec
@douginamug@mastodon.xyz avatar

"Random Mosaic – Detecting unauthorized physical access with beans, lentils and colored rice"

https://dys2p.com/en/2021-12-tamper-evident-protection.html#random-mosaic-rm

  1. put device in bag 2) put bagged device in another bag 3) pour in a mixture of different colored beans, forming a visual mosaic 4) send picture of mosaic to recipient

#lowtech #infosec #opsec #compostable #edible

scy, to firefox
@scy@chaos.social avatar

Okay wait, is this really the #FIDO2 #Passkey #PIN flow on #Firefox?

First screenshot is the real PIN prompt, second one is a JavaScript prompt() with a custom prompt text.

The only differences are:

• PIN dialog is at the top of the window, prompt() centered.
• PIN dialog says "Sign In" on the button, prompt() says "OK" (which is not customizable).
• PIN dialog has "https://", prompt() just the domain.

I'd say that makes it pretty trivial to phish for Passkey PINs … 🤦‍♂️

#ITSecurity #OpSec

Screenshot of a popup somewhat similar to the first one. This time, it's a JavaScript live demo on w3schools.com. The popup dialog has a world icon, followed by "www.w3schools.com" as its title, followed by the text "Please enter the PIN for your device." Below that, a wide text input field, with two buttons below it: "Cancel" and "OK". The dialog is not overlapping the URL bar this time, but centered in the viewport.

Edent, to Cybersecurity
@Edent@mastodon.social avatar

🆕 blog! “There's nothing you can do to prevent a SIM-swap attack”

It is tempting to think that users are to blame for their own misfortune. If only they'd had a stronger password! If only they didn't re-use credentials! If only they had perfect OpSec! If only...! Yes, users should probably take better care of their digital credentials and bury t…

👀 Read more: https://shkspr.mobi/blog/2024/03/theres-nothing-you-can-do-to-prevent-a-sim-swap-attack/

blog, (edited ) to Cybersecurity
@blog@shkspr.mobi avatar

There's nothing you can do to prevent a SIM-swap attack
https://shkspr.mobi/blog/2024/03/theres-nothing-you-can-do-to-prevent-a-sim-swap-attack/

It is tempting to think that users are to blame for their own misfortune. If only they'd had a stronger password! If only they didn't re-use credentials! If only they had perfect OpSec! If only...!

Yes, users should probably take better care of their digital credentials and bury them in a digital vault. But there are some things which are simply impossible for a user to protect against. Take, for example, a SIM-swap attack.

You probably have your phone-number tied to all sorts of important services. If you want to recover your email, log in to a bank, or prove your identity - you'll probably need to receive a call or SMS. If an attacker can take over your phone number, they're one step closer to taking over your accounts.

I keep saying "your phone number", but that's a clever lie. The phone number does not belong to you. It belongs to the network operator and they define which SIM the number points to.

This means a suitably authorised person at the telco can point "your" number to a new SIM card. That's helpful if you've lost your SIM but bad if an attacker wants to divert your number.

What can you do to stop this attack? Nothing.

Oh, you can have a strong and unique password on your account, and you can hope your telco uses TOTP and PassKeys. But it turns out that it is possible to bribe telco employees for the low, low price of US$1000.

If your security rests on a phone number, you've effectively outsourced your security to the most bribeable manager employed by your telco.

Now, I said there's nothing you can do. That isn't quite true. You can attempt to pen-test yourself.

Go to your phone company's account. Set a long password and complex password. Change your mother's maiden name to HK2BY@]'PU,:!VQ;}baTj. Turn on every security measure you can find. Call the phone company from a different phone and explain that you lost your phone and want a new SIM card. If they ask for your mother's maiden name, say "Oh, I set it to a long stream of gibberish". If they ask where to send the SIM, give a trusted friend's address. If your phone company is negligent and send out a new SIM on the basis of poor verification, then you should move your number to a more reputable provider.

It's good fun to try and social-engineer a call-centre worker for your own details. But it's probably illegal to try and bribe someone to hijack yourself.

Anyway, please try to remove your phone number as a critical lynchpin in your security regime.

https://shkspr.mobi/blog/2024/03/theres-nothing-you-can-do-to-prevent-a-sim-swap-attack/

tj, to opsec
@tj@howse.social avatar

You are not immune to being scammed.

Today I was half a second away from tapping a link in an SMS that was informing me I need to renew my credit card details because my CC was expiring.

My CC IS expiring this month. I updated my CC details on two other services yesterday. Through sheer dumb luck the scammer happened to bait their hook correctly.

I must not be complacent.
Complacency is the opsec-killer.
Complacency is the little death that brings identity theft.

froyed, to privacy
@froyed@mastodon.social avatar

I just released an OPSEC guide on my site for just 5$. It goes into the depths of how you can organize your internet life and become as private as possible. It also comes with tips and a variety of solutions. A sample is also provided.

Price: 5$
Payment Method: Crypto (All popular coins including Monero)

Purchase at:
https://frysolutions.mysellix.io/

#privacy #opsec #digitalrights #tech #crypto #bitcoin #monero #guide #tutorial #protect #digital #pdf #ebook #trending #cybersecurity

  • All
  • Subscribed
  • Moderated
  • Favorites
  • provamag3
  • tacticalgear
  • khanakhh
  • InstantRegret
  • magazineikmin
  • ngwrru68w68
  • rosin
  • thenastyranch
  • Youngstown
  • slotface
  • osvaldo12
  • modclub
  • kavyap
  • DreamBathrooms
  • JUstTest
  • everett
  • Durango
  • cisconetworking
  • normalnudes
  • mdbf
  • GTA5RPClips
  • tester
  • Leos
  • ethstaker
  • megavids
  • cubers
  • anitta
  • lostlight
  • All magazines