publicvoit, to android German
@publicvoit@graz.social avatar

Ich finde die Arbeit von @kuketzblog hervorragend und wichtig.

Deshalb habe ich eben einen kleinen monatlichen Dauerauftrag als Unterstützung eingerichtet.

Details zu seinem Spendenaufkommen und wie er damit umgeht: https://www.kuketz-blog.de/nackte-zahlen-einblicke-in-meine-arbeitsverteilung-und-zukuenftige-plaene/

Jede(r), die/der es sich leisten kann, sollte auch kurz darüber nachdenken.

DeltaWye, to Pittsburgh
@DeltaWye@mstdn.social avatar

There was another and it’s like everyone’s apartment just has an Ethernet cable that runs to some sort of router/switch that somehow provides everyone Ethernet. No idea how that works or if that’s how big apartments do it now, or how safe/secure it is.

Anything like that would be run through a NAT router where the uplink side is considered “Wild West” or whatnot.

It’s getting so hard for me to keep up with this stuff.

DeltaWye,
@DeltaWye@mstdn.social avatar

I guess it depends on if all the apartments individually are on VLANs.

Adding in a router would add double-NAT but assuming no DMZ or port forwarding, it should isolate it decently. (I would probably only do banking stuff over cellular connection.)

I think a four-unit mom and pop has a much bigger risk of not using VLANs and instead SOHO crap than a couple hundred unit complex.

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

For anyone that ever wanted to get some threat hunting experience, feel free to join us on March 20th for our monthly workshop, this time we will be tackling the MITRE ATT&CK Tactic of Initial Access! Hope to see you there!

https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-10

DeltaWye, to infosec
@DeltaWye@mstdn.social avatar

I saw a parking fare payment device today that had its Internet-facing IPV4 address (maybe for the cellar modem?) displayed on the front panel. It was at the bottom of the screen along with some other stuff.

Is that a security problem? I probably wouldn’t have designed it to show that IP address. But maybe depending on how security is set up that might not be all that useful to an attacker? (Not an IT security export here.)

ergative, to ukteachers
@ergative@wandering.shop avatar

Hey, Mastodon! Indiana's attorney general has created an anti-teacher snitch portal for people to report school teachers for being too woke. It allows you to upload files and everything!

There appears to be no safeguard against entering any text you want in any of the boxes, and no location/residence checking.

Dare I ask you to do your thing?

https://www.in.gov/attorneygeneral/education-liberty/

Boosts welcome!

#academicChatter #education #bts #taylorSwift

RebelGeek99,
@RebelGeek99@mastodon.social avatar

@Itchy @Sean @ergative this suggests to me the security could be wonky too. There's tweaks that even modest programmers such as myself can implement to prevent common attacks like SQL injection in forms, but if their game is exceptionally weak (these anecdotal reports I'm seeing do not inspire confidence lol) a simple attack like that could be easy do a lot of damage. Like wipe out the cache or the database.. How fun! 😸

evawolfangel, to Cybersecurity German
@evawolfangel@chaos.social avatar

Mich hat es nicht losgelassen, wieso die Gesundheitsämter in Rheinland-Pfalz auf ihrer mindestens zweifelhaften Software bestehen. Ich hab deshalb (gefühlt) hunderttausend Stunden hunderttausend Leute gefragt und gebohrt und gelesen und ungefragt angerufen - und bin jetzt ein bisschen stolz, was da alles zusammenkam: Interessenskonflikte, Täuschung des LfDI, mangelnde Sensibilität in Behörden für , mangelndes Interesse etc
https://www.zeit.de/digital/datenschutz/2024-02/digitalisierung-gesundheitswesen-datenbank-sicherheit-rheinland-pfalz/komplettansicht ($)

mailbox_org, to email German
@mailbox_org@social.mailbox.org avatar

💚 Wir stoßen auf 10 Jahre Datenschutz, Privatsphäre und Sicherheit an! 🥂 Danke an all unsere Nutzer und unser großartiges Team, die dies möglich gemacht haben. Cheers auf viele weitere Jahre sichere und freie Kommunikation! 🚀📧
https://mailbox.org/de/post/wir-feiern-10-jahre-mailbox-org

darkobserver, to IT
@darkobserver@ioc.exchange avatar

If you are someone working in or I highly recommend the books by British author especially his Laundry Files series of novels. Why? Well, he's one of us! No other author I've read actually knows his way around a CLI, has administered computers himself and still cares about & other geeky IT stuff like Charlie. Ok, the other exception being who used to be an engineer and famously had one of his protagonists use the editor in . He's here on Mastodon @cstross and one of the nicest "famous" people to follow since he actually replies to and engages his followers while others just push their latest work and ignore your comments or questions.

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

With the rise of deceptive AI deepfakes ahead of the 2024 presidential election, the White House’s AI advisor has signaled efforts to authenticate official government statements using cryptographic methods.
https://www.scmagazine.com/news/deepfake-proofing-the-president-what-is-cryptographic-verification

nitrokey, to Cybersecurity
@nitrokey@nitrokey.com avatar

❤️ Happy Valentine's Day from your Nitrokey team! We even have a present for you! ❤️

📣 Nitrokey is giving you the privacy screen protetor and the protective case for your NitroPhone 3a in our Valentine's Bundle! Let us give you a present and start your safe smartphone use without any worries. 😍

🎉 👉 Get your Valentine's Bundle now:
https://shop.nitrokey.com/shop/valentins-bundle-nitrophone-3a-mit-kostenloser-blickschutzfolie-und-schutzhulle-636#attr=1120

metaphil, to random
@metaphil@chaos.social avatar

: Rename Administrator accounts to NotAnAdministrator to disguise them and confuse attackers.

You can thank me later!

viennawriter, to fediverse German
@viennawriter@literatur.social avatar

Hallo, ich heiße Klaudia und halte .s und Vorträge zu , , , - und -, sowie und kritischen Umgang. Demnächst habe ich wieder Kapazitäten frei. Meldet Euch gerne!

https://www.zotzmann-koch.com/speaking/

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

Microblogging site Spoutible fixed an API flaw that leaked user data, including hashed passwords, password reset tokens and information that could be used to bypass two-factor authentication (2FA).
https://www.scmagazine.com/news/x-alternative-spoutibles-api-leaked-2fa-seeds-password-reset-tokens

ar1, to OpenAI German
@ar1@mastodon.social avatar

Oopsie... Shane Jones, software engineering manager at Microsoft, has discovered vulnerabilities in ’s -E 3 in early December, allowing users to bypass safety regulations. he sent his concerns in a letter addressed to US and Washington State Attorney General Bob .
Jones reported the to and was instructed to pass the issue directly to OpenAI, which he did.

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Monday all!

The BlackBerry research team reports on a financially motivated threat actor that is targeting banks and cryptocurrency trading entities. The malware seen in these attacks is the RAT (remote access trojan) that contains a suite of capabilities and the targets were organizations that had a large revenue.

Through the analysis, the team was able to identify some PowerShell scripts, the user-agent used by the malware, and the ability to capture input text and screen captures. You can find more technical analysis in this report that I haven't mentioned! Enjoy and Happy Hunting!

LeeArchinal,
@LeeArchinal@ioc.exchange avatar

Notable MITRE ATT&CK TTPs (thanks to the authors!):
TA0001 - Initial Access
T1189 - Drive-by Compromise

TA0002 - Execution
T1204.001 - User Execution: Malicious Link
T1059.001 - Command and Scripting Interpreter: PowerShell

TA0005 - Defense Evasion
T1218.007 - System Binary Proxy Execution: Msiexec
T1480 - Execution Guardrails
T1070.004 - Indicator Removal: File Deletion
T1140 - Deobfuscate/Decode Files or Information

TA0011 - Command and Control
T1105 - Ingress Tool Transfer
T1071.001 - Application Layer Protocol: Web Protocols
T1219 - Remote Access Software

TA0006 - Credential Access
T1056.001 - Input Capture: Keylogging

TA0009 - Collection
T1056.001 - Input Capture: Keylogging
T1113 - Screen Capture

TA0010 - Exfiltration
T1041 - Exfiltration Over C2 Channel

https://blogs.blackberry.com/en/2024/01/mexican-banks-and-cryptocurrency-platforms-targeted-with-allakore-rat

kubikpixel, to Kurzgesagt
@kubikpixel@chaos.social avatar

«Building a Password Cracker (2027)»

OK, I will now learn something and maybe this will really help…

⛏️ https://www.sevnx.com/blog/post/building-a-password-cracker

mfeilner, to opensource German
@mfeilner@mastodon.cloud avatar

Spread the word!

5 million kids, parents, teachers are using an opensource, safe and secure cloud!

I'm glad of this upcoming talk that I could help with @ownclouders

My colleage David Walter will show that and how 5 M users in a school cloud on state level are possible, in , fully compliant with European law, without spyware and US entities having access.
Try that with PHP...




https://fosdem.org/2024/schedule/event/fosdem-2024-2415-how-to-build-an-open-source-school-cloud-for-5-million-users/

MartinGuay, to Cybersecurity
@MartinGuay@mstdn.ca avatar

Every business must prioritize cybersecurity. Have a strategy, train employees, understand specific threats, get expert assistance, and maintain updated IT infrastructure. No one-size-fits-all approach, but can't neglect IT security. Doing so risks catastrophic damage from just one mistake. https://www.cryovex.com/what-you-need-for-strong-cybersecurity-in-business/?utm_source=dlvr.it&utm_medium=mastodon

sjpiper145, to security
@sjpiper145@mastodon.social avatar

Seeking feedback and ideas to fill in the blanks in this IT Skill Tree! Colour in the boxes and level up your skills. Open source, draft copy available on the Github. https://github.com/sjpiper145/MakerSkillTree

DeltaWye, to random
@DeltaWye@mstdn.social avatar

IT security question. I’ve always thought that using hotel WiFi was “Unsafe at Any Speed”.

Even if you have a VPN, there’s some sort of open portal you need to access to get online, and my understanding is a lot of the WiFi is not encrypted at all and depends on sites and apps using SSL/TLS. And there are ways to do “HTTPS inspection” to crack into the data.

Or someone using rogue DNS to reroute and steal login credentials.

Is any of this logic still correct in 2023?

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Monday!

Ending the mini-series that covers the Cisco Talos Intelligence Group's Year In Review report, we will be diving into the MITRE ATT&CK Technique T1068, Exploitation for Privilege Escalation. This technique falls under the Tactic of Privilege Escalation (TA0004) and has no sub-techniques. This technique can be seen when adversaries "exploit software vulnerabilities in an attempt to elevate privileges" (https://attack.mitre.org/techniques/T1068/) and has been used by groups like and seen in the malware.

LeeArchinal,
@LeeArchinal@ioc.exchange avatar

IN another example, the ransomware-as-a-service group used this technique when they targeted the Microsoft Windows Malware Protection Engine and abused it by side-loading a DLL that executed the ransomware. Of course, I can't leave you empty handed, so here is the Community Hunt Package that you can use to hunt for that activity!

Package: Microsoft Malware Protection Engine Abnormal Child Process
Link: https://hunter.cyborgsecurity.io/research/hunt-package/d220e189-4350-41e7-b98e-402c851a5d7b

I hope this helps you get your hunting started or furthers you down the path! Enjoy and Happy Hunting!

masek, to infosec

Has anyone contact to ? They have a security problem in their email system and it is getting actively abused.

I’m getting emails from support@t.indiegogo.com that has valid DKIM signature but is from a third party impersonating Indiegogo.

erebion, to random
@erebion@chaos.social avatar

Aktuell sichere ich meine Daten einfach per Restic.

Nachteil:

Auf den Geräten liegen die Zugangsdaten zum Backup.

Wie könnte ich sowas so bauen, dass die Geräte gesichert werden, aber nichts löschen können?

Und es muss verschlüsselt sein. Ich vertraue zwar meinem Speicher-Anbieter und mir selbst Zuhause meine Daten nicht mutwillig zu zerstören, aber wer weiß ob es mal verloren geht.

:BoostOK:

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • GTA5RPClips
  • DreamBathrooms
  • InstantRegret
  • magazineikmin
  • osvaldo12
  • Youngstown
  • ngwrru68w68
  • slotface
  • everett
  • rosin
  • thenastyranch
  • kavyap
  • tacticalgear
  • JUstTest
  • modclub
  • normalnudes
  • cubers
  • ethstaker
  • mdbf
  • Durango
  • khanakhh
  • tester
  • provamag3
  • cisconetworking
  • Leos
  • anitta
  • lostlight
  • All magazines