webbreacher, to privacy

OK. Real question here about and I guess .

Most of us know that the use of apps to do MFA (multifactor authentication) is a useful thing to protect someone from guessing/using our passwords on sites.

Many of the password managers now include a helpful MFA feature where you can store your password AND do MFA in their app.

My question is, doesn't this defeat the purpose of MFA if they are stored in the same app/location?

avoidthehack, to infosec

More malicious extensions in Web Store

At least 18 different malicious extensions (as of 30 MAY and this post) identified by @WPalant

Remember extensions have privileged access to the browser (and data in the browser). Choose your extensions wisely... they could be or in disguise.

https://palant.info/2023/05/31/more-malicious-extensions-in-chrome-web-store/

oblomov, to Steamdeck
@oblomov@sociale.network avatar

Interesting detail: the comes with a branded seal on the case double zipper. I assume this is so a MITM has to steal the whole thing or nothing. In fact, this prevents physical access to the handheld altogether (without breaking the seal or case). Nice detail, although I guess it would still be possible to do something by hacking the power adapter, whose box had a simple unbranded seal.

rml, to infosec
@rml@functional.cafe avatar

Are there any interesting or offensive security reports on cracking or ? I've always been curious what kind of challenges it would present in practice/how much difficulty the immutable store and containerization of packages would really pose, or if there are minor faults throughout the codebase they can easily be tracked down and exploit for professionals. But haven't found any good posts on the matter.

syntaxseed, to security
@syntaxseed@phpc.social avatar

What's the current state of the art in terms of identity verification?

With Twitter blue checks pointless now, we don't have much awareness of what is useful for average individuals to publish their own identity or verify that of others. And with LLMs flooding the web with fake info, I think this is going to become more & more important.

I'd like to look into ensuring my own online identity is as authenticated as possible.

reginagrogan, (edited ) to mastodon
@reginagrogan@mastodon.social avatar

Something happened and i want to ask the about it:

1 hour ago, i wanted to get a chocolate bar and a lemonade, so i went to the fancy grocery store…

As i was standing in the aisle picking a chocolate bar, a man down the way faced me and took several phone pictures of me.

Why did he?
Please answer below or in comments.

avoidthehack, to privacy

Passkeys and

I'm pretty hyped for adoption, not gonna lie. I know passkeys have drawbacks (especially when synced to the cloud, and if not, issues when a device is lost/stolen). These passwords have gotta go.

https://www.eff.org/deeplinks/2023/10/passkeys-and-privacy

hrefna, to opsec
@hrefna@hachyderm.io avatar

It seems timely to talk about what is rather than just what it isn't.

OPSEC is about preventing leaks of metadata or auxiliary data in order to prevent revealing your underlying secret. OPSEC is about preventing an adversary from determining your actions from things that are not information about the operation itself.

OPSEC is a process, not a plugin.

For example, if you are worried about plans around an action leaking out, OPSEC asks about elements such as:

JulianOliver, to opsec
@JulianOliver@mastodon.social avatar

Test case: You get a voice msg from a friend in the middle of the night. They're in a local park and they need your help right now.

Soon, we will not know whether to act.

Time to work on 'code words' with family and friends, to help filter people from their simulations

https://www.theguardian.com/technology/2024/mar/31/openai-deems-its-voice-cloning-tool-too-risky-for-general-release

scy, to opsec
@scy@chaos.social avatar

Huh. Anyone ordered a lately? Did yours also come with an obvious fingerprint smudge on its contact surface?

The packaging is apparently undamaged.

I've contacted Yubico support about whether that's normal or a possible sign of tampering. Let's see what they say.

runarcn, to Cybersecurity

Any of you fedi wizards that know of good account to follow to learn more about , , etc? I'd follow the tags, but I've often found that following big tags drowns my entire feed in one topic

Tutanota, (edited ) to privacy
@Tutanota@mastodon.social avatar

Getting security online right seems like a daunting task. But one thing is certain: Password managers help! 💪

🔥Here are our top three: https://tuta.com/blog/best-password-manager 🔥

What are your favorite

avoidthehack, to iOS

Avoidthehack updates mobile browser recommendations.

Tried to simplify recommendations for and , removing some previously recommended .

iOS: https://avoidthehack.com/best-privacy-browsers-ios

Android: https://avoidthehack.com/best-privacy-browsers-android

madargon, to escribiendo
@madargon@is-a.cat avatar

Some random anxious thoughts...

I currently read some crime again. Fiction literature. And there are many encounters with police gaining access to someone's (either criminal or victim) content, private messages on , text messages on etc. I wonder if it could be really possible in real world.

Or what would happen if someone use hard disk encryption? Do they have these from service providers? Could using encrypted email service like or prevent this? If I understand correctly, emails content is encrypted in rest.

Are regular data deletion, history cleaning and/or disappearing messages (like features) effective for this?

If someone avoid big mainstream services, only niche/encrypted/self-hosted ones are they safe?

Is it possible to become immune to this both via software/service choices and online habits? How to achieve this if so?

I don't want to commit crimes, only become "invincible" :blobcatjoy:​

Edent, to Cybersecurity
@Edent@mastodon.social avatar

🆕 blog! “There's nothing you can do to prevent a SIM-swap attack”

It is tempting to think that users are to blame for their own misfortune. If only they'd had a stronger password! If only they didn't re-use credentials! If only they had perfect OpSec! If only...! Yes, users should probably take better care of their digital credentials and bury t…

👀 Read more: https://shkspr.mobi/blog/2024/03/theres-nothing-you-can-do-to-prevent-a-sim-swap-attack/

gerowen, to Facebook
@gerowen@mastodon.social avatar

If you ever want to feel depressed about humanity, just do a search for things like on your social media platform of choice. I found this one on . This guy works for a bank.

Don't be this guy. He could be impersonated, or this picture could be used as a template to forge a fake ID complete with a valid barcode to gain access to bank facilities or infrastructure.

I censored the bar code and ID#, they were visible in the original.

bashinho, to opsec German
@bashinho@social.tchncs.de avatar

Ein sehr interessantes Whitepaper zu hat das Fazit: "Of the 16 VPNs we analyzed, Mullvad, PIA, IVPN, and Mozilla VPN (which runs on Mullvad’s servers)—in that order—were among the highest ranked in both privacy and security. However, PIA has never had a public third-party security audit. 1/x
https://innovation.consumerreports.org/wp-content/uploads/2021/12/VPN-White-Paper.pdf

kkarhan, to languagelearning
@kkarhan@mstdn.social avatar

So that's how the cracked shit...

Thanks @tails for the info:
https://tails.boum.org/security/argon2id/index.en.html

I guess a lot of people now have their weekends f**ked because they gonna need to re-encrypt shit.

Gladly I'm not affected as I user 128-digit passwords wherever possible...
https://github.com/kkarhan/misc-scripts/blob/260f087c8337417c69f94787358abf4faf5090f9/bash/.bash_aliases#L5

But a lot of you folks may be!

Please check your crypto settings NOW!

michael, to iOS
@michael@thms.uk avatar

Huh. iOS 17 allows you to keep using your old passcode for 72 hours after you’ve changed it.

That seems like a non-ideal thing to do by default. And it certainly seems like something that should be highlighted really prominently when changing the passcode 🤔

https://support.apple.com/en-us/HT213849

FlockOfCats, to opsec
@FlockOfCats@famichiki.jp avatar

“opsec” stands for “oppai security”

blog, (edited ) to Cybersecurity
@blog@shkspr.mobi avatar

There's nothing you can do to prevent a SIM-swap attack
https://shkspr.mobi/blog/2024/03/theres-nothing-you-can-do-to-prevent-a-sim-swap-attack/

It is tempting to think that users are to blame for their own misfortune. If only they'd had a stronger password! If only they didn't re-use credentials! If only they had perfect OpSec! If only...!

Yes, users should probably take better care of their digital credentials and bury them in a digital vault. But there are some things which are simply impossible for a user to protect against. Take, for example, a SIM-swap attack.

You probably have your phone-number tied to all sorts of important services. If you want to recover your email, log in to a bank, or prove your identity - you'll probably need to receive a call or SMS. If an attacker can take over your phone number, they're one step closer to taking over your accounts.

I keep saying "your phone number", but that's a clever lie. The phone number does not belong to you. It belongs to the network operator and they define which SIM the number points to.

This means a suitably authorised person at the telco can point "your" number to a new SIM card. That's helpful if you've lost your SIM but bad if an attacker wants to divert your number.

What can you do to stop this attack? Nothing.

Oh, you can have a strong and unique password on your account, and you can hope your telco uses TOTP and PassKeys. But it turns out that it is possible to bribe telco employees for the low, low price of US$1000.

If your security rests on a phone number, you've effectively outsourced your security to the most bribeable manager employed by your telco.

Now, I said there's nothing you can do. That isn't quite true. You can attempt to pen-test yourself.

Go to your phone company's account. Set a long password and complex password. Change your mother's maiden name to HK2BY@]'PU,:!VQ;}baTj. Turn on every security measure you can find. Call the phone company from a different phone and explain that you lost your phone and want a new SIM card. If they ask for your mother's maiden name, say "Oh, I set it to a long stream of gibberish". If they ask where to send the SIM, give a trusted friend's address. If your phone company is negligent and send out a new SIM on the basis of poor verification, then you should move your number to a more reputable provider.

It's good fun to try and social-engineer a call-centre worker for your own details. But it's probably illegal to try and bribe someone to hijack yourself.

Anyway, please try to remove your phone number as a critical lynchpin in your security regime.

https://shkspr.mobi/blog/2024/03/theres-nothing-you-can-do-to-prevent-a-sim-swap-attack/

scy, to firefox
@scy@chaos.social avatar

Okay wait, is this really the flow on ?

First screenshot is the real PIN prompt, second one is a JavaScript prompt() with a custom prompt text.

The only differences are:

• PIN dialog is at the top of the window, prompt() centered.
• PIN dialog says "Sign In" on the button, prompt() says "OK" (which is not customizable).
• PIN dialog has "https://", prompt() just the domain.

I'd say that makes it pretty trivial to phish for Passkey PINs … 🤦‍♂️

Screenshot of a popup somewhat similar to the first one. This time, it's a JavaScript live demo on w3schools.com. The popup dialog has a world icon, followed by "www.w3schools.com" as its title, followed by the text "Please enter the PIN for your device." Below that, a wide text input field, with two buttons below it: "Cancel" and "OK". The dialog is not overlapping the URL bar this time, but centered in the viewport.

ianonymous3000, to Cybersecurity
@ianonymous3000@mastodon.social avatar

With QR codes everywhere, there's a rising concern about their misuse. 🚨 How do you protect yourself from malicious QR codes? What are your go-to security measures before scanning? Please share your best practices & tips!

datenwolf, to opsec
@datenwolf@chaos.social avatar

Some people should not be allowed anywhere near networked computers. Just participated in some EU research project kick-off meeting…

> We have a 250TB storage system for our data with "RAID-6 backup".

> You can reach it under hʇʇp://foobar‍.‍fnord‍.‍fail (it's a HTTP 301 redirect to some IP in a university's address range; no TLS; plaintext HTTP).

Ã̵͔̏̐͗̍a̸͍̅̑̔̚a̶͔̲͛̔̄͘r̸̠̙̻͚̾̑͂r̴̭̞̫̜̍̇g̵̘͚͙̫̊̿͠g̸̢͍̣̗͊̒̏̓̕ǵ̶͍̠͔̲̟̔̎͌̓h̶͔͈̜̦̋ḩ̴̱͆͠ḣ̴͉h̶̞̺̟͂̈́̀ ← my headspace

outlyer, to opsec Catalan
@outlyer@mastodont.cat avatar

Així que Espanya va enviar una de les seves ordres xusques a Suïssa (d'aquelles que anomenen terroristes a Tsunami –LOL), Suïssa va requerir a i això va acabar descobrint la identitat d'una persona (a través del seu mail de recuperacio i un requeriment a Apple), i en la seva detenció.

Aneu amb compte i no doneu per fet que un servei segur/encriptat us converteix en anònims.

(Notícia de fa mínim dos setmanes que pel que sigui no m'havia arribat fins avui)

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • cisconetworking
  • thenastyranch
  • GTA5RPClips
  • everett
  • Durango
  • rosin
  • InstantRegret
  • DreamBathrooms
  • magazineikmin
  • Youngstown
  • mdbf
  • slotface
  • ethstaker
  • megavids
  • kavyap
  • normalnudes
  • modclub
  • cubers
  • ngwrru68w68
  • khanakhh
  • tacticalgear
  • tester
  • provamag3
  • Leos
  • osvaldo12
  • anitta
  • lostlight
  • All magazines