vascorsd, to linux
@vascorsd@mastodon.social avatar

Damn yeah. Finally fixed the pin entry program to actually use the secret service on and to stop asking all the time for the password for signing commits.

It seems a somewhat recent breaking change, since this worked before. Anyway, someone had already written about it on wiki.

Tldr: after setting the pin entry program on gpg-agent config to use the qt version, we need to change the gpg-agent service to have XDG_SESSION_DESKTOP as anything but "kde".

vascorsd,
@vascorsd@mastodon.social avatar

Anyway this seems all kinda ridiculous because it's about some potential problem when using kwallet as the secret service and kwallet configured to use as the backend? I never knew that was possible.

Anyway, currently I'm using with its secret service integration to make all this work.

kubikpixel, to IT German
@kubikpixel@chaos.social avatar

Ein Argument mehr, um @keepassxc endlich auch in der Firma einzusetzen. Des öfteren höre ich von ihnen, dass es anscheinend zu "kompliziert" und "umständlich" sei.

»Einträge zwischen KeePassXC-Dateien kopieren:
Das Übertragen von Schlüsseleinträgen zwischen zwei KeePass-Dateien ist nicht offensichtlich, funktioniert aber.«
– von @ralfhersel auf @gnulinux

🔑 https://gnulinux.ch/eintraege-zwischen-keepassxc-dateien-kopieren


gnulinux, to linux German
@gnulinux@social.anoxinon.de avatar

Einträge zwischen KeePassXC-Dateien kopieren

Das Übertragen von Schlüsseleinträgen zwischen zwei KeePass-Dateien ist nicht offensichtlich, funktioniert aber.

https://gnulinux.ch/eintraege-zwischen-keepassxc-dateien-kopieren

kubikpixel, to random German
@kubikpixel@chaos.social avatar

Ich hoffe, das Passkeys diesbezüglich nicht betroffen ist so wie Passwort-Manager wie @keepassxc, @bitwarden inklusive 2FA schon einen grösseren Schutz gegenüber der KI ergibt.

»GPT-4 kann eigenständig bekannte Sicherheitslücken ausnutzen:
Forscher haben festgestellt, dass GPT-4 allein anhand der zugehörigen Schwachstellenbeschreibungen 13 von 15 Sicherheitslücken erfolgreich ausnutzen kann.«

🤖 https://www.golem.de/news/mit-cve-beschreibung-gpt-4-kann-eigenstaendig-bekannte-sicherheitsluecken-ausnutzen-2404-184301.html


#passkey #passwort #hack #ki #gpt4 #2fa #itsicherheit #sicherheitslucken

kubikpixel,
@kubikpixel@chaos.social avatar

🧵 …und nicht nur die vorhin erwähnten Tools nützen als Schutz diesbezüglich, sondern auch das nicht herein fallen gegenüber den "helfende Profis":

[ENG]
«LastPass users targeted in phishing attacks good enough to trick even the savvy:
Campaign used email, SMS, and voice calls to trick targets into divulging master passwords.»

🔓 https://arstechnica.com/security/2024/04/lastpass-users-targeted-in-phishing-attacks-good-enough-to-trick-even-the-savvy/


#passwort #keepass #lastpass #phishing #email #sms #masterpasswort #itsec #password #MasterPasswords #itsecurity

maki, to apple German
@maki@social.tchncs.de avatar

An die 🍎-Kinder. Die Passwortmanagerapp kann ich nur empfehlen. Nutze diese schon seit Jahren und die ist jetzt im Angebot für heute 🫶

https://www.mydealz.de/deals/strongbox-pro-lifetime-fur-ios-ipados-und-macos-2332696

BryceWrayTX, to infosec
@BryceWrayTX@fosstodon.org avatar

New advantages for the KeePass way • If you like having more control over your passwords, things are getting better for you.

https://www.brycewray.com/posts/2024/03/new-advantages-keepass-way/

iak, to random German
@iak@mastodon.radio avatar

Ich habe mir auf GitHub Wortlisten abgelegt, um in deutsche Passphrasen generieren zu können. So muss ich nicht nach jeder Neuinstallation des @keepassxc erstmal wieder funktionierende gute Listen suchen. Falls jemand Interesse hat:
https://github.com/diplomendstadium/wortlisten

crazy2bike,

@iak

Der Sinn dieser Wortlisten erschließt sich mir nicht. Ein gutes Passwort enthält keine Wörter, die in einem Wörterbuch oder sonstwo stehen.

Damit man sich kryptische Zufallspasswörter nicht merken muss, gibt es oder andere .

Problem gelöst.

@keepassxc

governa, to random
@governa@fosstodon.org avatar
kuketzblog, to security German
@kuketzblog@social.tchncs.de avatar

Es ist wieder soweit und wie jedes Jahr am 1. Februar wird von vielen Seiten dazu aufgerufen, die Passwörter zu ändern. Ich sage: Lasst es. Dieses ständige Passwortändern bringt keinen messbaren Sicherheitsgewinn. Das Problem liegt ganz woanders. 👇

https://www.kuketz-blog.de/passwort-wechseltag-lasst-es-einfach/

kuketzblog, to android German
@kuketzblog@social.tchncs.de avatar

Sobald Passkeys offiziell für KeePassXC (Desktop) und/oder KeePassDX (Android) verfügbar ist - nicht als Beta, sondern als Stable - wird es einen Beitrag dazu geben. 🔒

mojoaxel, to opensource
@mojoaxel@social.tchncs.de avatar

I just published a simple tool to make a paper of databases.

Feel free to create issues with feature-requests!

https://github.com/mojoaxel/keepass-print

gnulinux, to linux German
@gnulinux@social.anoxinon.de avatar

2FA mit TOTP

Zwei-Faktor-Authentisierung mit TOTP am Beispiel von PayPal und KeePassXC.

https://gnulinux.ch/2fa-mit-totp

andyy, to random
@andyy@fosstodon.org avatar

Anyone here that uses to synchronize database between devices?
If so, is it reliable?

Right now I use NextCloud at NCH.pl, but start wondering if I really need a server that will be in that process (local, remote)?
Why not synchronize it directly between devices?

andyy,
@andyy@fosstodon.org avatar

So... Tested for two weeks.
Two notebooks, and one smartphone with one databse.

Everything works great so far. 🤟

Private
stubenhocker,
@stubenhocker@troet.cafe avatar

@rita
Einen guten Grund die maximal mögliche Zeichenlänge eines PW dienstseitig klein zu halten gibt es nicht, eine höhere Mindestlänge schon eher.

Ich selbst kenne meine Accountpasswörter nicht, noch könnte ich sie mir merken, das überlasse ich (Achtung: keine Fake-Version verwenden!) wo ich dann ein Masterpaßwort gebildet aus betimmten Buchstaben eines irre langen, leicht zu merkenden Satzes plus ein paar anderer Zeichen benutze, um das über dessen Keyboard einzufügen.
@askfedi_de

0x58, to Cybersecurity

📨 Latest issue of my curated #cybersecurity and #infosec list of resources for week #42/2023 is out! It includes the following and much more:

➝ 🔓 👀 Tracking Unauthorized Access to #Okta's Support System
➝ 🔓 🇯🇵 #Casio discloses #databreach impacting customers in 149 countries
➝ 🔓 🧬 Hacker leaks millions more #23andMe user records on #cybercrime forum
➝ 🔓 🇨🇳 D-Link confirms data breach after employee #phishing attack
➝ 🔓 💰 #Equifax Fined $13.5 Million Over 2017 Data Breach
➝ 🇺🇦 🧹 Ukrainian activists hack Trigona #ransomware gang, wipe servers
➝ 🇺🇸 🇰🇵 FBI: Thousands of Remote IT Workers Sent Wages to #NorthKorea to Help Fund Weapons Program
➝ 🇮🇳 ☁️ #India targets #Microsoft, #Amazon tech support #scammers in nationwide crackdown
➝ 🇵🇸 🇮🇷 #Hamas-linked app offers window into cyber infrastructure, possible links to Iran
➝ 👮🏻‍♂️ 🥷🏻 Police seize #RagnarLocker leak site
➝ 🇰🇵 North Korean Hackers Exploiting Recent #TeamCity Vulnerability
➝ 🇨🇳 🇷🇺 #China replaces #Russia as top #cyberthreat
➝ 🇺🇦 📡 CERT-UA Reports: 11 Ukrainian Telecom Providers Hit by Cyberattacks
➝ 🇫🇷 🇪🇸 #France frees the two biggest Spanish hackers
➝ 🇺🇸 ⚓️ Ex-Navy IT head gets 5 years for selling people’s data on #darkweb
➝ 🇨🇭 🗳️ #Switzerland’s e-voting system has predictable implementation blunder
➝ 🔓 🏭 Critical Vulnerabilities Expose ​​#Weintek HMIs to Attacks
➝ 🔓 🏭 #Milesight Industrial Router #Vulnerability Possibly Exploited in Attacks
➝ 🦠 🇻🇳 Fake #Corsair job offers on #LinkedIn push #DarkGate malware
➝ 🦠 Google-hosted #malvertising leads to fake #Keepass site that looks genuine
➝ 🦠 💬 #Discord still a hotbed of #malware activity — Now APTs join the fun
➝ 🦠 🕵🏻‍♂️ SpyNote: Beware of This Android #Trojan that Records Audio and Phone Calls
➝ 🛍️ 🦠 #Android will now scan sideloaded apps for malware at install time
➝ 💬 🔐 #WhatsApp #passkeys on the way, but as usual, for Android first
➝ 🇷🇺 🗂️ Pro-Russian Hackers Exploiting Recent #WinRAR Vulnerability in New Campaign
➝ 🗓️ ❌ Signal Pours Cold Water on Zero-Day Exploit Rumors
➝ 🔓 💥 #Cisco warns of new #IOS XE #zeroday actively exploited in attacks

📚 This week's recommended reading is: "RTFM: Red Team Field Manual v2" by Ben Clark and Nicholas Downer

Subscribe to the #infosecMASHUP newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-422023

BypassBlues, to random German
@BypassBlues@norden.social avatar

⚠️ KeePass-Nutzer sollten wachsam sein:

Von Google gehostete Schadwerbung führt zu gefälschter Keepass-Website, die echt aussieht.

https://infosec.exchange/@briankrebs/111261826129123343

beejjorgensen, to security
@beejjorgensen@mastodon.sdf.org avatar

Yikes. Need another reason to install an ad blocker? Here you go: fake Keepass ad good enough to fool most anyone into installing malware. Also, the comments show how to turn off punycode rendering in Firefox. They should go further and heavily flag all non-ASCII domains in the URL bar.

https://arstechnica.com/security/2023/10/google-hosted-malvertising-leads-to-fake-keepass-site-that-looks-genuine/

jeromesegura, to random

There is a live Google search campaign targeting users. The malicious domain name uses Punycode to trick victims.

https://www.malwarebytes.com/blog/threat-intelligence/2023/10/clever-malvertising-attack-uses-punycode-to-look-like-legitimate-website

image/png

alternativeto, to random
@alternativeto@mas.to avatar

Open source password manager has released version 2.55, which offers user interface and integration enhancements, improved import of passwords from Google Chrome, mSecure and 1Password, and increased AES-KDF iterations for greater security.
https://alternativeto.net/news/2023/10/keepass-releases-version-2-55-with-new-comparison-features-and-better-passwords-import/

adminmagazine, to security
@adminmagazine@hachyderm.io avatar

Did you miss anything from ADMIN this week? Check out the ADMIN Update newsletter and subscribe free to get it every week https://mailchi.mp/admin-magazine/admin-update-testing-containers-with-docker-desktops-one-node-cluster

tomasekeli, to random

i am quite skeptical of #passkeys

tomasekeli,

@havn @fivetonsflax good!

personally i use , which means nobody can lock me out of the app either, and it's just a well-encrypted file that i can store wherever.

no need for a service - it's just a file. works everywhere.

hazel, to security

Could anyone give me recommendations for a password manager? Google is basically useless now and I don't know anywhere else to ask. 😅

So far, I've never found one that I trust enough to use. I do understand the importance but I'm extremely, incredibly hesitant to hand over my passwords to a 3rd party program. I'm even more hesitant to use randomly-generated passwords that I can't memorize as a backup.

All that being said, here's what's important to me:

  • Transparency - public audits, published whitepaper, and/or open source.
  • Export to a printable format. I don't have reliable backups, so this is a must-have!
  • Works with desktop & mobile Firefox.
  • Works on Windows & Linux (I regularly use both).
  • Works on Android - not critical, but would be really helpful.
  • Can work offline (I don't trust any sync server to stay online).

For everything else, I'm more flexible. I don't mind paying a small amount for a better / more trustworthy option, either.

Any suggestions, recommendations, or just boosts are appreciated! Thanks so much in advance! 💙

tkk13909,
@tkk13909@fosstodon.org avatar

@hazel I use ( on my phone and on my laptop) and sync the file using but I've also heard good things about

Mayana, to random
@Mayana@dragonscave.space avatar

Why do I keep alt+tabbing away just after telling to auto-type something?
What am I even trying to accomplish so urgently in that second or two? How short is my attention span if I cannot wait that long? :ms_facepalm:

briankrebs, to random

LastPass: "Horse Gone Barn Bolted" is Strong Password:

The password manager service LastPass is now forcing some of its users to pick longer master passwords. LastPass says the changes are needed to ensure all customers are protected by their latest security improvements. But critics say the move is little more than a public relations stunt that will do nothing to help countless early adopters whose password vaults were exposed in a 2022 breach at LastPass.

https://krebsonsecurity.com/2023/09/lastpass-horse-gone-barn-bolted-is-strong-password/

tb,

@briankrebs This should also be a reminder for users to upgrade their settings from time to time.
File > Database Settings... > Security > Iterations. Hit "1 Second Delay". Round the number up and than double or triple it.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • thenastyranch
  • magazineikmin
  • tacticalgear
  • InstantRegret
  • ngwrru68w68
  • Durango
  • Youngstown
  • slotface
  • mdbf
  • rosin
  • PowerRangers
  • kavyap
  • DreamBathrooms
  • normalnudes
  • vwfavf
  • hgfsjryuu7
  • cisconetworking
  • osvaldo12
  • everett
  • ethstaker
  • GTA5RPClips
  • khanakhh
  • tester
  • modclub
  • cubers
  • Leos
  • provamag3
  • All magazines