governa, to passkeys
@governa@fosstodon.org avatar

2.7.8 Release Adds Enhancements to 🔒

https://news.itsfoss.com/keepassxc-2-7-8/

vwbusguy, to random
@vwbusguy@mastodon.online avatar

If you run , there is an option to minimize to system tray on close, and setting this option means you won't need to keep a window open in the background for your browser integrations to keep working.

9to5linux, to opensource
@9to5linux@floss.social avatar
kubikpixel, to IT German
@kubikpixel@chaos.social avatar

Ein Argument mehr, um @keepassxc endlich auch in der Firma einzusetzen. Des öfteren höre ich von ihnen, dass es anscheinend zu "kompliziert" und "umständlich" sei.

»Einträge zwischen KeePassXC-Dateien kopieren:
Das Übertragen von Schlüsseleinträgen zwischen zwei KeePass-Dateien ist nicht offensichtlich, funktioniert aber.«
– von @ralfhersel auf @gnulinux

🔑 https://gnulinux.ch/eintraege-zwischen-keepassxc-dateien-kopieren


publicvoit, to random German
@publicvoit@graz.social avatar

Magazin Steiermark mit einem Artikel zu digitalem Frühjahrsputz.

An sich gute Vorschläge paaren sich mit einer Empfehlung, die in der zu speichern. 🤦🖕

Leute, es gibt super mit lokaler Datenhaltung wie , die ihr beispielsweise mit selbst zwischen euren Geräten synchronisieren könnt. 👍

Weiterführende Informationen unter https://karl-voit.at/2023/03/05/Passwortsicherheit/

pantalu_de, to random German
@pantalu_de@social.tchncs.de avatar

Liebe Technikbegeisterte, die nächste beschäftigt sich mit einer Einführung in die Passwortverwaltung. Passwortmanager wie ermöglichen es, sicher zu speichern, zu organisieren und zu generieren, um den Zugang zu deinen Konten zu schützen. Gemeinsam zeigen wir dir, wie du die Kontrolle über deine digitale Sicherheit zurückgewinnst Es ist kein Vorwissen notwendig.

Wir starten am 03.04. um 17.30 Uhr im Subbotnik . Kommt vorbei! 😊📱💻⌨

frankel, to random
@frankel@mastodon.top avatar
BryceWrayTX, to infosec
@BryceWrayTX@fosstodon.org avatar

New advantages for the KeePass way • If you like having more control over your passwords, things are getting better for you.

https://www.brycewray.com/posts/2024/03/new-advantages-keepass-way/

governa, to bitwarden
@governa@fosstodon.org avatar
cryptgoat, to passkeys German
@cryptgoat@digitalcourage.social avatar

Die neue Version vom freien ist da und bringt neben vielen Detailverbesserungen Unterstützung für : https://keepassxc.org/blog/2024-03-10-2.7.7-released/

tuxwise, to passkeys
@tuxwise@social.tchncs.de avatar

#KeePassXC 2.7.7 released:

Don't be shy, @keepassxc - post about it, here, on Mastodon 😉

https://keepassxc.org/blog/2024-03-10-2.7.7-released/

Decentralize, to random
@Decentralize@dt.gl avatar
9to5linux, to opensource
@9to5linux@floss.social avatar
Wiulinu, to passkeys German
@Wiulinu@23.social avatar
wilhelm, to firefox

Now that my favorite browser and beloved password manager both support decided to spent some time checking them out.

And boy oh boy are passkeys not ready yet in Firefox. I love Firefox and wish them well, but they really need to do some testing. There are major issues.

creation is straight-up broken and resulting in reproducible crashes on both google.com and webauthn.io

Issue is filed.

iak, to random German
@iak@mastodon.radio avatar

Ich habe mir auf GitHub Wortlisten abgelegt, um in deutsche Passphrasen generieren zu können. So muss ich nicht nach jeder Neuinstallation des @keepassxc erstmal wieder funktionierende gute Listen suchen. Falls jemand Interesse hat:
https://github.com/diplomendstadium/wortlisten

adamsdesk, (edited ) to GNOME
@adamsdesk@fosstodon.org avatar

How to Fix GNOME Keyring v46.1 Missing SSH_AUTH_SOCK

How to solve the missing SSH_AUTH_SOCK when using GNOME Keyring with an secure shell (SSH) keys agent such as KeePassXC, ssh-agent or gpg-agent.

https://www.adamsdesk.com/posts/fix-gnome-keyring-ssh-auth-sock/

@keepassxc

linuxmagazine, to linux
@linuxmagazine@fosstodon.org avatar
publiclewdness, to random

This week's donation went to KeePassXC. It's a fantastic FOSS password manager that you can find in your distro repo; a PPA; Flatpak and an App Image. You can use it on Linux; BSD; Mac and Windows. The code is licensed using GPLV2.0 and GPLv3.0.

The project's official website is here:

https://keepassxc.org/

The team has a presence on Mastodon and Matrix:

https://linuxrocks.online/@keepassxc@fosstodon.org

https://app.element.io/#/room/#keepassxc:mozilla.org (user's channel)
https://app.element.io/#/room/#keepassxc-dev:mozilla.org (developer's channel)

They accept donations through a variety of methods including FOSS options such as Open Collective and Liberapay.

https://keepassxc.org/donate/

fsf, to random
@fsf@hostux.social avatar

What is your favorite free software project?

0x9060,
@0x9060@mastodon.social avatar

@fsf and are my favorite free software projects. My entire digital infrastructure is built on these.

Also and are great fun!

amadeus, to random
@amadeus@mstdn.social avatar

I really don't understand why so many (s) limit the of (s). 🤔️

graves501,
@graves501@fosstodon.org avatar

@amadeus I think it's mostly because of how each website has set up their database. Like really old applications just didn't expect to users that would use e.g. passwords with more than 16 characters. It's still annoying though since I usually generate at least 64 character passwords with 🤔

milosz, to random
@milosz@adventurousbeastie.eu avatar

After two months of using I am very happy that I chose this solution.

Integration with SSH agent and global hot key are things I use the most.

has some issues with fingerprint unlock on some Android Samsung devices, it is less convenient that way, but this makes it safer to use 😜 (or I think so)

matthew, to security
@matthew@social.retroedge.tech avatar

I tried out today. It's in the debian repositories so fast installation and easy to use, guided setup process.

Should have tried it years ago.

A side benefit is being able to record all my logins and important information in one file (the keepassxc database file), back it up, and then share it with my loved ones with the unlock password given to them stored in a safe place.

If something happens to me, they'll be able to access my accounts.

kuketzblog, to security German
@kuketzblog@social.tchncs.de avatar

Es ist wieder soweit und wie jedes Jahr am 1. Februar wird von vielen Seiten dazu aufgerufen, die Passwörter zu ändern. Ich sage: Lasst es. Dieses ständige Passwortändern bringt keinen messbaren Sicherheitsgewinn. Das Problem liegt ganz woanders. 👇

https://www.kuketz-blog.de/passwort-wechseltag-lasst-es-einfach/

kuketzblog, to android German
@kuketzblog@social.tchncs.de avatar

Sobald Passkeys offiziell für KeePassXC (Desktop) und/oder KeePassDX (Android) verfügbar ist - nicht als Beta, sondern als Stable - wird es einen Beitrag dazu geben. 🔒

  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • thenastyranch
  • magazineikmin
  • tacticalgear
  • InstantRegret
  • ngwrru68w68
  • Durango
  • Youngstown
  • slotface
  • mdbf
  • rosin
  • PowerRangers
  • kavyap
  • DreamBathrooms
  • normalnudes
  • vwfavf
  • hgfsjryuu7
  • cisconetworking
  • osvaldo12
  • everett
  • ethstaker
  • GTA5RPClips
  • khanakhh
  • tester
  • modclub
  • cubers
  • Leos
  • provamag3
  • All magazines