kubikpixel, to business
@kubikpixel@chaos.social avatar

Sorry wie es momentan beworben wird war noch nie Sicher und ein klarer und nur bei den wenigsten Anbietern auch vertrauenswürdig - Da sind ganz dubiose & gruselige Firmengeflechte im Hintergrund. Dann kommen ein paar und bestätigen deine Befürchtungen. VPN macht durch aus Sinn in einem aber eben nicht so.

»21 Million VPN User Records durchgesickert; VPN am Ende?«

🕳️ https://www.borncity.com/blog/2022/05/16/21-million-vpn-user-records-durchgesickert-vpn-am-ende/

kkarhan, (edited ) to web3 German

Personally, I think that #Solidity is not good.
https://www.youtube.com/watch?v=kdvVwGrV7ec

Not because it's #solutionism at it's worst aka. #web3...

But because it has serious issues in terms of #ITsec & #InfoSec:
https://en.wikipedia.org/wiki/Solidity#Criticism

And it's being used in a "#cooperative #bank #ButWorse" scam...
https://en.wikipedia.org/wiki/The_DAO#Risks
https://en.wikipedia.org/wiki/Ethereum_Classic

kkarhan, to random

Important #ITsec Announcement - #PleaseBoost!
:boost_requested: :boost_animated: :boost_ok:

Please #Update your #FritzBox #CPE's - espechally at your "#TechIlliterate" parents' and friends' houses.
There's a #remote-exploitable issue and it's really a big problem - and it also applies to those that don't have any #RemoteAccess or #VPN configured.

https://social.heise.de/

Hetti, to infosec German

Every time I read "military-grade encryption" a kitten dies somewhere in the world

PogoWasRight, to infosec

Here’s your reminder for today about the insider threat:

Lawyer censured for using TeamViewer to snoop on former firm’s business activity:
https://www.abajournal.com/web/article/lawyer-is-censured-for-using-teamviewer-to-snoop-on-former-firms-business-activity

Direct link to Disciplinary Review Board's findings and recommendations in 2022: https://drblookupportal.judiciary.state.nj.us/DocumentHandler.ashx?document_id=1161175

Do you think he got off too lightly or did censure seem right to you?

#Infosec #InsiderThreat #Insider #ITsec #cybersecurity

kkarhan, (edited ) to ModdedMinecraft

Just an for those that use - not just accounts or launchers - they got f**ked and and for got hijacked with by unaffiliated 3rd parties.

Apparently CurseForge f**ked up!
https://www.youtube.com/watch?v=ZDtj4lccOg8

Addendum: Issue has been remediated.
https://meow.social/@Toothy/110686464545214559

Source:
https://vt.social/@cai_tan/110692410557605159

chpietsch, to Matrix

After disabling URL previews in Signal for security reasons, I wanted to do the same in #Element just to be on the safe side.

Locating this option took me quite a while because I did not expect it to be tucked away under the “Images, GIFs and videos” section heading.

Here is the full click path:

Settings → Options → “Images, GIFs and videos” → “Enable inline URL previews by default” → no

#Matrix #itsec #usability #ux

jwcph, to security Danish
@jwcph@norrebro.space avatar

So, friend of mine just fell for a phishing text message pretending to be the mail service, advising him that a delivery had failed - and besides the fact that even savvy people like said friend can be fooled, there's a question: How the f**k do the Bad Guys™️ know that we were expecting delivery from that carrier, even at exactly that time, down to phone number & email...?

This was far too on-the-nose to be coincidence. Somebody in the chain has a leak.

#itsec #phishing #security #privacy

kkarhan, to languagelearning

So that's how the cracked shit...

Thanks @tails for the info:
https://tails.boum.org/security/argon2id/index.en.html

I guess a lot of people now have their weekends f**ked because they gonna need to re-encrypt shit.

Gladly I'm not affected as I user 128-digit passwords wherever possible...
https://github.com/kkarhan/misc-scripts/blob/260f087c8337417c69f94787358abf4faf5090f9/bash/.bash_aliases#L5

But a lot of you folks may be!

Please check your crypto settings NOW!

ucas, to security German
@ucas@social.saarland avatar

Ich habe, zum Anlass des "Ändere dein Passwort"-Tages, einen zehn Jahre alten Artikel zum Thema Passwortsicherheit aus meinem Archiv gekramt und etwas überarbeitet neu veröffentlicht.

Ich hoffe, ich habe keinen Pferdeb̶a̶t̶t̶e̶r̶i̶e̶s̶t̶a̶p̶e̶l̶fuß dabei übersehen.

https://caspari.saarland/sicherer-umgang-mit-passwoertern

#ITSec #Sicherheit #Security #Passwort #CorrectHorseBatteryStaple

PogoWasRight, to infosec

National Student Clearinghouse notifies schools of MOVEit breach: https://www.databreaches.net/national-student-clearinghouse-notifies-schools-of-moveit-breach/

They still haven't answered the question as to whether they paid Clop or not.

#DataBreach #MOVEit #infosec #ITsec #EduSec #transparency #incidentresponse

@douglevin @brett @allan @funnymonkey @mkeierleber

bitwarden, to devops
@bitwarden@fosstodon.org avatar

💬 A quick survey for developers, DevOps, and IT professionals who work with secrets and other machine-to-machine privileged access!

The Bitwarden team would like to get to know your experience with secrets management. It will only take a couple of minutes and your valued feedback will help the team build better solutions for developers. Thanks!

https://forms.bitwarden.com/secrets-survey #devops #itsec

PogoWasRight, to Cybersecurity

DEVELOPING: A threat actor has listed patient data from HCA Healthcare for sale on a hacking forum. The seller claims to have 14 GB of data from 27,700,000 rows of data from 2020-2023.

HCA Healthcare allegedly has until July 10 to meet the demands (which were not disclosed publicly).

#databreach #HIPAA #HealthSec #cybersecurity #ITsec #HCAHealthcare

@brett @jgreig @allan

kkarhan, to infosec

@kvuzet no.

Exercise #ITsec, #InfoSec, #OpSec & #ComSec always rigorously, because #metadata will be used against you...

chpietsch, to random

Reading about the recent SMTP and SSH vulnerabilities, I get the impression that open source projects, proprietary vendors and government agencies such as @certbund don't know how to talk to each other. They should at least have something like a red phone.

Please comment here if you have a constructive idea on how to improve the situation! #SECconsulting seems to assume that everyone uses #VINCE, a CMU service I had never heard of.

#SMTP:
https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
https://www.postfix.org/smtp-smuggling.html

#SSH:
https://terrapin-attack.com/patches.html

#SMTPsmuggling #Terrapin #ITsec #37c3

screenshot from the Postfix website: SMTP Smuggling [An updated version of this text may be found at https://www.postfix.org/smtp-smuggling.html] Author: Wietse Venema Last update: December 23, 2023 Summary Days before a 10+ day holiday break and associated production change freeze, SEC Consult has published an email spoofing attack that involves a composition of email services with specific differences in the way they handle line endings other than . Unfortunately, criticial information provided by the researcher was not passed on to Postfix maintainers before publication of the attack, otherwise we would certainly have convinced SEC Consult to postpone publication until after people had a chance to update their Postfix systems. …
screenshot from the Terrapin website: … Aside from the SSH implementations marked with an asterisk, we included the following implementations, vendors, and CERTs in our responsible disclosure process. Due to the lack of proper security contacts and response, we were not able to disclose our findings to some of them. AbsoluteTelnet (Celestial Software) Amazon AWS CERT-Bund Cisco Ericsson Microsoft Mikrotik Partnered CERTs of CERT-Bund (via CERT-Bund) SSH Server for Windows (Georgia Softworks) Tectia SSH (SSH Communications Security, Inc.) Termius (Termius Corporation) The selection of SSH implementations contacted during responsible disclosure was based on several factors. We aimed to achieve a decent coverage of "strict kex" on public disclosure by focusing on the underlying SSH implementations. We gathered all SSH implementations listed in publicly available resources (Wikipedia SSH clients, Wikipedia SSH servers, Quendi SSH implementation comparison) as a baseline. …

synacktic, to random German
@synacktic@chaos.social avatar

Ich bin nicht mehr ganz auf Stand mit meinem IT-Sec, bzw. möchte mich nicht aus dem Fenster lehnen:
Aber - wenn ein Webdienst mir beim zurücksetzen des Nutzerpassworts weil vergessen, das ALTE Passwort mit anzeigt, müsste das doch bedeuten, dass die die Passwörter im Klartext und nicht gehasht speichern oder? oder? #itsec #passwords

datenwolf, to opsec
@datenwolf@chaos.social avatar

Some people should not be allowed anywhere near networked computers. Just participated in some EU research project kick-off meeting…

> We have a 250TB storage system for our data with "RAID-6 backup".

> You can reach it under hʇʇp://foobar‍.‍fnord‍.‍fail (it's a HTTP 301 redirect to some IP in a university's address range; no TLS; plaintext HTTP).

Ã̵͔̏̐͗̍a̸͍̅̑̔̚a̶͔̲͛̔̄͘r̸̠̙̻͚̾̑͂r̴̭̞̫̜̍̇g̵̘͚͙̫̊̿͠g̸̢͍̣̗͊̒̏̓̕ǵ̶͍̠͔̲̟̔̎͌̓h̶͔͈̜̦̋ḩ̴̱͆͠ḣ̴͉h̶̞̺̟͂̈́̀ ← my headspace

PogoWasRight, to random

So is this listing by AlphV aka BlackCat about Barts NHS Trust related to the U. of Manchester report the other day about 1.1 million patients, etc.?

#databreach #extortion #NHS #healthcare #ITsec #healthsec

@brett @GossiTheDog @amvinfe

coffe, to DEFCON

OooOk Fediverse,

what's the best way to follow from afar if you don't have a Twitter account. Who to follow on Fediverse. Is there great blogs? Perhaps livestreams on YouTube or twitch?

Please boost 🥳

Ihazchaos, to random German
@Ihazchaos@chaos.social avatar

Wieviel Bit Entropie nehmt ihr denn so für ein Passwort? Frage für einen Passwortmanager.#itsec #itsecurity #bestpractices

PogoWasRight, to random

Mount Desert Island Hospital notifies 24,180 patients of April network attack:

https://www.databreaches.net/mount-desert-island-hospital-notifies-24180-patients-of-april-network-attack/

So, they call it a "data security incident" and haven't updated their June 5 notice. Yet there's a listing on a leak site that may be populated at some point....

@brett @amvinfe @allan

#databreach #hack #HealthSec #ITsec #cyberattack #HIPAA #extortion #transparency #incidentresponse

viennawriter, to windows German
@viennawriter@literatur.social avatar

Zwei #TryHackMe-Räume weiter möchte ich gerne schreien. WIESO ist das so einfach, ein schrottiges #Win7 zu übernehmen? Inkl. alle Passwörter dumpen, ein goldenes Kerberos-Ticket ausstellen, Zugriff auf Kamera und Mikrofon und überhaupt alles? Ich weiß ja, dass die THM-Räume absichtlich so eingerichtet sind, dass Dinge gehen. ABER DAS SOLLTE NICHT SO EINFACH GEHEN! im Kreis renn #ITSec #ITSecurity #ITSicherheit #Windows #Hacking

viennawriter, to random German
@viennawriter@literatur.social avatar

So, fertig. 5 Tage & geschafft und gerade auch gleich die Prüfung gemacht. Ob ich durchgekommen bin, erfahre ich dann nächste Woche. Der Testlauf vorher war okay, habe also Hoffnung, dass es geklappt hat. Und vor allem hab ich jetzt aber sowas von Feierabend.

larsmb, to security
@larsmb@mastodon.online avatar

If your software supports TLS/SSL but not client certificates, your software does not support TLS/SSL.

Thanks for coming to my TED talk.

secana, to random
@secana@mastodon.social avatar

A lot of booking.com phishing is going on today. Did I miss something?

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • ngwrru68w68
  • magazineikmin
  • tacticalgear
  • GTA5RPClips
  • thenastyranch
  • rosin
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • mdbf
  • DreamBathrooms
  • JUstTest
  • everett
  • osvaldo12
  • cisconetworking
  • ethstaker
  • normalnudes
  • modclub
  • khanakhh
  • tester
  • cubers
  • Leos
  • anitta
  • provamag3
  • lostlight
  • All magazines