cyberlibrarian, to random

Hey . Is there a reason I would use instead of ?

I have lots of experience cracking password, but I have not used John since around 2011. I use hashcat. But a colleague suggested I use John for some upcoming training.

Are there advantages to John?

avoidthehack, to random

now lets you lock chats with a or fingerprint

Good on WhatsApp.

However, it still collects lots of data and metadata. Use a different messaging app for better privacy such as @signalapp @session, @simplex

https://www.bleepingcomputer.com/news/security/whatsapp-now-lets-you-lock-chats-with-a-password-or-fingerprint/

major, to infosec

Reminders from my time working in corporate security at my last job. 🔒

Lesson learned: When you fight against outdated security policies from the inside, engineers who are good at Photoshop and have access to plotter printers will immortalize your image in unexpected ways. 🤦‍♂️ 🤣

swiefling, to random
@swiefling@hci.social avatar

Happy to annouce that I successfully defended my doctoral thesis "Usability, Security, and Privacy of Risk-Based Authentication" at Ruhr University Bochum.

It started in 2017 with a study on RBA use on popular websites. Never thought that this would end in 7 publications, >125 citations, public recognition by people I'm a big fan of, a DAAD RISE Germany scholarship, an internship at Meta, and the Open Data Impact Award 2022.

odddev, to random
@odddev@hachyderm.io avatar

Would switching the keyboard layout make a more ?

gcluley, to random
@gcluley@mastodon.green avatar
Freyja, to infosec French
@Freyja@eldritch.cafe avatar

Very bad idea of password choice control...

epixoip, to random

Happy !

I've cracked billions of from tens of thousands of in the past 12+ years, and because of this, I likely know at least one for 90% of people on the Internet. And I'm not alone! While I primarily crack breached passwords for research purposes and the thrill of the sport, others are selling your breached passwords to criminals who leverage them in and attacks.

How can you keep your accounts safe?

  • Use a ! I recommend @bitwarden and @1password

  • Use a style - four or more words selected at random - for passwords you have to commit to memory, like your master password!

  • Enable MFA for important online accounts, including cloud-based password managers!

  • Harden your master password by tweaking your password manager's KDF settings! For , use Argon2id with 64MB memory, 3 iterations, 4 parallelism. For and other PBKDF2 based password managers, set the iteration count to at least 600,000.

  • Use unique, randomly generated passwords for all your accounts! Use your password manager to generate random 14-16 character passwords for everything. Modern password cracking is heavily optimized for human-generated passwords, because humans are highly predictable. Randomness defeats this and forces attackers to resort to incremental brute force! There's no trick you can do to make a secure, uncrackable password on your own - your meat glob will only betray you.

  • Use an ad blocker like Origin to keep you safe from password-stealing and other browser based threats!

  • Don't fall for attacks and other social engineering attacks! Browser-based password managers help defend against phishing attacks because they'll never autofill your passwords on fake login pages. Think before you click, and never give your passwords to anyone, not even if they offer you chocolate or weed.

  • : require ad blockers, invest in an enterprise password management solution, audit password manager logs to ensure employes aren't sharing passwords outside the org, implement a Fine Grained Password Policy that requires a minimum of 20 characters to encourage the use of long passphrases, implement a password filter to block commonly used password patterns and compromised passwords, disable authentication and disable RC4 for , disable legacy broadcast protocols like LLMNR and NBT-NS, require mandatory signing, use Group Managed Service Accounts instead of shared passwords, monitor public data breaches for employee credentials, and crack your own passwords to audit the effectiveness of your password policy and user training!

avoidthehack, to infosec

1Password explains scary Secret Key and change alerts

https://www.bleepingcomputer.com/news/security/1password-explains-scary-secret-key-and-password-change-alerts/

According to 1Pass, due to service maintenance/disruption - not a breach.

backupbear, to random

Your must contain at least:

  • 3 alphanumeric characters
  • 3 special characters
  • 2 numbers
  • Your nanna's chutney recipe
  • 11 secret herbs and spices
  • Your cat's true name
  • A derisive laugh, and
  • Your secret fear
mitexleo, to opensource

I didn't read @bitwarden 's privacy policy and tos when I started to use their services. Honestly, it was a great Mistake !

Read their TOS : https://tosdr.org/en/service/1348

#privacy #foss #bitwarden #password #pass #security

avoidthehack, to infosec

Proton Pass is now in beta

Oh my, @protonmail plans to roll out a manager offering for public release sometime in 2023.

https://proton.me/blog/proton-pass-beta

TiffyBelle, to infosec

It's awesome to see the KeePassXC project has finally reached their goal of being independently audited for security and its application of cryptography:

https://keepassxc.org/blog/2023-04-15-audit-report/

This has been my preferred password management solution for some time. It really is an excellent tool.

andryou, to random
judy2k, to python
@judy2k@chaos.social avatar

I often meet developers who think is too heavyweight and they prefer Flask*.

The problem is that developers underestimate the complexity of even simple web applications - take password , for example - https://docs.djangoproject.com/en/4.2/topics/auth/passwords/#password-upgrading

It's these kind of background features that you get for free with Django, but have to think about with any other framework.

*Nothing wrong with Flask BTW, but you need to know what you're missing out on.

unattributed, to random

The disclosure of leaked vaults is being torn apart by experts - The Verge

https://www.theverge.com/2022/12/28/23529547/lastpass-vault-breach-disclosure-encryption-cybersecurity-rebuttal

Man these guys are brutal.... But ti's for the better, hopefully people pay attention.

epixoip, to bitwarden

I recently wrote a post detailing the recent breach from a cracker's perspective, and for the most part it was well-received and widely boosted. However, a good number of people questioned why I recommend ditching LastPass and expressed concern with me recommending people jump ship simply because they suffered a breach. Even more are questioning why I recommend and , what advantages they hold over LastPass, and why would I dare recommend yet another cloud-based password manager (because obviously the problem is the entire , not a particular company.)

So, here are my responses to all of these concerns!

Let me start by saying I used to support LastPass. I recommended it for years and defended it publicly in the media. If you search Google for "jeremi gosney" + "lastpass" you'll find hundreds of articles where I've defended and/or pimped LastPass (including in Consumer Reports magazine). I defended it even in the face of vulnerabilities and breaches, because it had superior UX and still seemed like the best option for the masses despite its glaring flaws. And it still has a somewhat special place in my heart, being the password manager that actually turned me on to password managers. It set the bar for what I required from a password manager, and for a while it was unrivaled.

But things change, and in recent years I found myself unable to defend LastPass. I can't recall if there was a particular straw that broke the camel's back, but I do know that I stopped recommending it in 2017 and fully migrated away from it in 2019. Below is an unordered list of the reasons why I lost all faith in LastPass:

  • LastPass's claim of "zero knowledge" is a bald-faced lie. They have about as much knowledge as a password manager can possibly get away with. Every time you login to a site, an event is generated and sent to LastPass for the sole purpose of tracking what sites you are logging into. You can disable telemetry, except disabling it doesn't do anything - it still phones home to LastPass every time you authenticate somewhere. Moreover, nearly everything in your LastPass vault is unencrypted. I think most people envision their vault as a sort of encrypted database where the entire file is protected, but no -- with LastPass, your vault is a plaintext file and only a few select fields are encrypted. The only thing that would be worse is if...

  • LastPass uses shit (or "encraption", as @sc00bz calls it). Padding oracle vulnerabilities, use of ECB mode (leaks information about password length and which passwords in the vault are similar/the same. recently switched to unauthenticated CBC, which isn't much better, plus old entries will still be encrypted with ECB mode), vault key uses AES256 but key is derived from only 128 bits of entropy, encryption key leaked through webui, silent KDF downgrade, KDF hash leaked in log files, they even roll their own version of AES - they essentially commit every "crypto 101" sin. All of these are trivial to identify (and fix!) by anyone with even basic familiarity with cryptography, and it's frankly appalling that an alleged security company whose product hinges on cryptography would have such glaring errors. The only thing that would be worse is if...

  • LastPass has terrible secrets management. Your vault encryption key always resident in memory and never wiped, and not only that, but the entire vault is decrypted once and stored entirely in memory. If that wasn't enough, the vault recovery key and dOTP are stored on each device in plain text and can be read without root/admin access, rendering the master password rather useless. The only thing that would be worse is if...

  • LastPass's browser extensions are garbage. Just pure, unadulterated garbage. Tavis Ormandy went on a hunting spree a few years back and found just about every possible bug -- including credential theft and RCE -- present in LastPass's browser extensions. They also render your browser's sandbox mostly ineffective. Again, for an alleged security company, the sheer amount of high and critical severity bugs was beyond unconscionable. All easy to identify, all easy to fix. Their presence can only be explained by apathy and negligence. The only thing that would be worse is if...

  • LastPass's API is also garbage. Server-can-attack-client vulns (server can request encryption key from the client, server can instruct client to inject any javascript it wants on every web page, including code to steal plaintext credentials), JWT issues, HTTP verb confusion, account recovery links can be easily forged, the list goes on. Most of these are possibly low-risk, except in the event that LastPass loses control of its servers. The only thing that would be worse is if...

  • LastPass has suffered 7 major breaches (malicious actors active on the internal network) in the last 10 years. I don't know what the threshold of "number of major breaches users should tolerate before they lose all faith in the service" is, but surely it's less than 7. So all those "this is only an issue if LastPass loses control of its servers" vulns are actually pretty damn plausible. The only thing that would be worse is if...

  • LastPass has a history of ignoring security researchers and vuln reports, and does not participate in the infosec community nor the password cracking community. Vuln reports go unacknowledged and unresolved for months, if not years, if not ever. For a while, they even had an incorrect contact listed for their security team. Bugcrowd fields vulns for them now, and most if not all vuln reports are handled directly by Bugcrowd and not by LastPass. If you try to report a vulnerability to LastPass support, they will pretend they do not understand and will not escalate your ticket to the security team. Now, Tavis Ormandy has praised LastPass for their rapid response to vuln reports, but I have a feeling this is simply because it's Tavis / Project Zero reporting them as this is not the experience that most researchers have had.

You see, I'm not simply recommending that users bail on LastPass because of this latest breach. I'm recommending you run as far way as possible from LastPass due to its long history of incompetence, apathy, and negligence. It's abundantly clear that they do not care about their own security, and much less about your security.

So, why do I recommend Bitwarden and 1Password? It's quite simple:

  • I personally know the people who architect 1Password and I can attest that not only are they extremely competent and very talented, but they also actively engage with the password cracking community and have a deep, deep desire to do everything in the most correct manner possible. Do they still get some things wrong? Sure. But they strive for continuous improvement and sincerely care about security. Also, their secret key feature ensures that if anyone does obtain a copy of your vault, they simply cannot access it with the master password alone, making it uncrackable.

  • Bitwarden is 100% open source. I have not done a thorough code review, but I have taken a fairly long glance at the code and I am mostly pleased with what I've seen. I'm less thrilled about it being written in a garbage collected language and there are some tradeoffs that are made there, but overall Bitwarden is a solid product. I also prefer Bitwarden's UX. I've also considered crowdfunding a formal audit of Bitwarden, much in the way the Open Crypto Audit Project raised the funds to properly audit TrueCrypt. The community would greatly benefit from this.

Is the cloud the problem? No. The vast majority of issues LastPass has had have nothing to do with the fact that it is a cloud-based solution. Further, consider the fact that the threat model for a cloud-based password management solution should start with the vault being compromised. In fact, if password management is done correctly, I should be able to host my vault anywhere, even openly downloadable (open S3 bucket, unauthenticated HTTPS, etc.) without concern. I wouldn't do that, of course, but the point is the vault should be just that -- a vault, not a lockbox.

I hope this clarifies things! As always, if you found this useful, please boost for reach and give me a follow for more password insights!

kubikpixel, (edited ) to Humor
@kubikpixel@chaos.social avatar

When you forget your password - Absolutely true if you don't use a password manager!

My Password is: *****

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • thenastyranch
  • rosin
  • GTA5RPClips
  • osvaldo12
  • love
  • Youngstown
  • slotface
  • khanakhh
  • everett
  • kavyap
  • mdbf
  • DreamBathrooms
  • ngwrru68w68
  • provamag3
  • magazineikmin
  • InstantRegret
  • normalnudes
  • tacticalgear
  • cubers
  • ethstaker
  • modclub
  • cisconetworking
  • Durango
  • anitta
  • Leos
  • tester
  • JUstTest
  • All magazines