viennawriter, to fediverse German
@viennawriter@literatur.social avatar

Das 2023er Update von "Dann haben die halt meine Daten. Na und?!" ist da! Mit mehr Infos zum #Fediverse und zu #KI sowie DMA, DSA und PrivacyShield2.0. Erhältlich als #eBook, #Print und #horbuch in meinem eigenen eBook- und Hörbuch-Shop, überall, wo es eBooks gibt, bei der #Digitalcourage und überall bei den Buchhändler:innen Eures Vertrauens.

#Neuauflage #Buch #Datenschutz #ITSicherheit #ITSec #InterneLliteracy #ComputerLiteracy #SouveränImNetz

https://www.zotzmann-koch.com/buecher/na-und/

Cover-Mockup des Hörbuchs mit Kopfhörern über dem quadratischen gelben Cover.

PogoWasRight, to Cybersecurity

DEVELOPING: A threat actor has listed patient data from HCA Healthcare for sale on a hacking forum. The seller claims to have 14 GB of data from 27,700,000 rows of data from 2020-2023.

HCA Healthcare allegedly has until July 10 to meet the demands (which were not disclosed publicly).

#databreach #HIPAA #HealthSec #cybersecurity #ITsec #HCAHealthcare

@brett @jgreig @allan

viennawriter, to diy German
@viennawriter@literatur.social avatar

#reintroduction 2024

Ich bin Klaudia, auch jinxx oder jinxxproof. 👋 Ich bin #Autorin & #indieauthor, schreibe #CreativeNonfiction 📘 Krimis ☠️ SciFi 🚀 & #SolarpunkSpace.

#Kaffee ☕ Schafe 🐑 Katzen 🐈 #DIY #DesperateHousehackers 🛠🧶 #AudioF00 #Podcast 🎧🎙 & #Kintsugi #KintsugiAtHome 🍶

Außerdem Dinge mit #ITSec & #Datenschutz #Awareness & CCC. #PrivacyWeek 2016-21.

Adminette bei literatur.social & #literatools

Blog: viennawriter.net
#Bücher, #Workshop.s & Vorträge: zotzmann-koch.com

#introduction

marco, to opensource German

📣 In der haben wir gerade 11 (!) echt spannende Jobs ausgeschrieben:

  • IT-Architekt:in
  • IT-Sicherheitsmanager:in
  • Koordination IT-Standardisierung
  • Portfoliomanager:in
  • 2 Projektmanager:innen
  • Mitarbeiter:in Projektmanagement Office (PMO)
  • 4 Teamassistenzen

Berufsabschlüsse schätzen wir genauso wert wie Studienabschlüsse.

Zur Übersicht: https://www.fitko.de/ueber-uns/wen-wir-suchen

Mehr Infos im Thread 🧵

chpietsch, to random

Reading about the recent SMTP and SSH vulnerabilities, I get the impression that open source projects, proprietary vendors and government agencies such as @certbund don't know how to talk to each other. They should at least have something like a red phone.

Please comment here if you have a constructive idea on how to improve the situation! #SECconsulting seems to assume that everyone uses #VINCE, a CMU service I had never heard of.

#SMTP:
https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
https://www.postfix.org/smtp-smuggling.html

#SSH:
https://terrapin-attack.com/patches.html

#SMTPsmuggling #Terrapin #ITsec #37c3

screenshot from the Postfix website: SMTP Smuggling [An updated version of this text may be found at https://www.postfix.org/smtp-smuggling.html] Author: Wietse Venema Last update: December 23, 2023 Summary Days before a 10+ day holiday break and associated production change freeze, SEC Consult has published an email spoofing attack that involves a composition of email services with specific differences in the way they handle line endings other than . Unfortunately, criticial information provided by the researcher was not passed on to Postfix maintainers before publication of the attack, otherwise we would certainly have convinced SEC Consult to postpone publication until after people had a chance to update their Postfix systems. …
screenshot from the Terrapin website: … Aside from the SSH implementations marked with an asterisk, we included the following implementations, vendors, and CERTs in our responsible disclosure process. Due to the lack of proper security contacts and response, we were not able to disclose our findings to some of them. AbsoluteTelnet (Celestial Software) Amazon AWS CERT-Bund Cisco Ericsson Microsoft Mikrotik Partnered CERTs of CERT-Bund (via CERT-Bund) SSH Server for Windows (Georgia Softworks) Tectia SSH (SSH Communications Security, Inc.) Termius (Termius Corporation) The selection of SSH implementations contacted during responsible disclosure was based on several factors. We aimed to achieve a decent coverage of "strict kex" on public disclosure by focusing on the underlying SSH implementations. We gathered all SSH implementations listed in publicly available resources (Wikipedia SSH clients, Wikipedia SSH servers, Quendi SSH implementation comparison) as a baseline. …

ajuvo, to random German
@ajuvo@chaos.social avatar

Die Genossen von der WTF Hackergenossenschaft HTTPS://wtf-eg.de
haben sich mal Balkonkraftwerke angesehen #itsec

Und einen konstruktiven Vorschlag.

https://balkon.solar/news/2023/10/05/cyber-security-probleme-bei-deye-wechselrichtern/

@HackerGeno

Andreas_Sturm, to fdroid German
@Andreas_Sturm@mastodon.social avatar
kkarhan, to languagelearning

So that's how the cracked shit...

Thanks @tails for the info:
https://tails.boum.org/security/argon2id/index.en.html

I guess a lot of people now have their weekends f**ked because they gonna need to re-encrypt shit.

Gladly I'm not affected as I user 128-digit passwords wherever possible...
https://github.com/kkarhan/misc-scripts/blob/260f087c8337417c69f94787358abf4faf5090f9/bash/.bash_aliases#L5

But a lot of you folks may be!

Please check your crypto settings NOW!

qwertziop, to random German
@qwertziop@digitalcourage.social avatar

Gestern hat Golem über Probleme im eID-Verfahren berichtet.
Zitat: „…dass die Sicherheit des eID-Verfahrens im Wesentlichen von jener der Client-Seite abhänge.“

Ich hatte mit dem System mal beruflich zu tun, wollt Ihr ne Story?
Mir egal, Ihr bekommt sie.

#itsec

BenjaminHCCarr, to microsoft
@BenjaminHCCarr@hachyderm.io avatar

Code flaw lets extensions steal
contains a flaw that allows malicious extensions to retrieve authentication tokens stored in , , and credential managers for various third-party services and , such as , , and other coding platforms. Microsoft's engineers didn't see this as a concern and decided to maintain the existing design of VS Code's secret storage management framework.
https://www.bleepingcomputer.com/news/security/microsoft-visual-studio-code-flaw-lets-extensions-steal-passwords/

qwertziop, to random German
@qwertziop@digitalcourage.social avatar

Im wdr wird mal wieder berichtet, das ein „Hackerangriff“ die Computer eines Klinikums lahm legt.

Liebe Journalisten, bitte schreibt doch nicht immer solch einen Unfug!
Hackerangriffe legen gar nichts lahm, die werden oft jahrelang gar nicht bemerkt.

Das was ihr meint ist folgendes: „Im Klinikum XY hat eine Mitarbeiterin auf einen Link geklickt. Leider wurde am IT-Betriebskonzept gespart, weswegen jetzt alles kaputt ist.“
Die Überschrift lautet also: „Klinikum offline - mangelhafte IT verhindert Betrieb“ o.s.ä.

#itsec #itsicherheit

SpaceGeek, to fediverse German

Hallo #fediverse
ich bin auf der Suche nach ein paar interessanten und aktiven* Blogs aus folgenden Bereichen.

  • Astronomie (eher privater Bereich)

  • Fotografie (eher privater Bereich)

  • Infosec/ITsec/Hacking (Binary Exploitation, Reverse Engineneering)

  • Linux (Linux im Alltag, Sysadmin)

Könnt ihr den ein oder anderen Blog empfehlen?

  • Aktiv: min. 2-3 Beiträge in 3 Monaten wären nett.

#Blogging #Blogs #Astronomie #Fotografie #Infosec #itsec #Hacking #Linux #OpenSource :BoostOK:

PogoWasRight, (edited ) to Cybersecurity

Peters Township School District in Pennsylvania just notified the Maine AG's office of a breach from 2/22 - 4/22 that affected 12,692.

What took them so long to notify, you wonder? Well, tl;dr version is they couldn't figure out what had been accessed or acquired so, wait for it.....

IN AN ABUNDANCE OF CAUTION... they blahblahblahblah

@brett @douglevin @funnymonkey
https://apps.web.maine.gov/online/aeviewer/ME/40/59627aa2-a5e8-4c73-9158-f812f89022fb.shtml

#databreach #hack #EduSec #ITsec #IncidentResponse #cybersecurity

bitwarden, to devops
@bitwarden@fosstodon.org avatar

💬 A quick survey for developers, DevOps, and IT professionals who work with secrets and other machine-to-machine privileged access!

The Bitwarden team would like to get to know your experience with secrets management. It will only take a couple of minutes and your valued feedback will help the team build better solutions for developers. Thanks!

https://forms.bitwarden.com/secrets-survey #devops #itsec

thisven, to Bulgaria

From https://www.cybersecuritydive.com/news/microsoft-security-debt-crashing-down/714685/

> Microsoft has the government locked in as a customer, so the government’s options for forcing change at Microsoft are limited, at least in the short term.

This applies to the states of the 🇪🇺 and many other countries as well. But the bigger problem is: Nobody seems to care. Many times people just shrug and say that we can't change that anyway. ¯_(ツ)_/¯

To me it's the same situation as with the 🌡️ . You can make the change. Switch to such as a :linux: / system, support projects through contribution and donation, and never trust the cloud (other people's computers).

No or "genius" at or other company will save the world or protect you from . It's up to you and it's your responsibility to make the change. 🛡️ is a process that begins with your to it, and the is no sandpit (anymore).

metaphil, to random
@metaphil@chaos.social avatar

: Rename Administrator accounts to NotAnAdministrator to disguise them and confuse attackers.

You can thank me later!

skua, to firefox
@skua@mastodon.social avatar

#Firefox #FirefoxHelp #AmIHacked #ITSec

Opened Firefox on Android.
Get "Decentraleyes has been added to Firefox" overlay with "Open it in the menu", "Allow in private browsing" and "OK, Got it".

Problem is I didn't try to install this extension.

Is this just more Firefox providing misleading info?
Perhaps after an update on an Extension that I had installed and switched off years ago?

Or is some worse happening?

(Not keen on the Firefox help forum. Negative prev experiences there.)

metaphil, to random German
@metaphil@chaos.social avatar

#itsec #fail of the day:

„Die Finanzabteilung von $größereBayrischeHochschule hat Montagmorgen an alle Mitarbeiter*innen und Studis eine DHL-Paket-Spammail weitergeleitet, damit der Empfänger des angeblich nicht zugestellten Pakets sich dort meldet...“

😖😒🙄

qwertziop, to random German
@qwertziop@digitalcourage.social avatar

Liebe #itsec-Bubble,

vor Jahren, eher Jahrzehnten, hat eine amerikanische Professorin einen PoC für Malware veröffentlicht, das direkt auf NICs, außerhalb des OS läuft.
Habt Ihr den Namen oder Link für mich?

kkarhan, to random

Important #ITsec Announcement - #PleaseBoost!
:boost_requested: :boost_animated: :boost_ok:

Please #Update your #FritzBox #CPE's - espechally at your "#TechIlliterate" parents' and friends' houses.
There's a #remote-exploitable issue and it's really a big problem - and it also applies to those that don't have any #RemoteAccess or #VPN configured.

https://social.heise.de/

Hetti, to ChatGPT German

Nachdem der @leyrer schon bissl mit dem AMS Bot gespielt hatte, hab ich den AMS Bot mit entsprechendem Prompting aufs next Level gehoben!

Die Beschreibung mit Zauberer und Zaubersprüchen war grandios :awesome:
#chatGPT #chatgpt4 #ai #prompting #LLMs #magic #magie #bypass #infosec #itsec #itsecurity

Der Bot wurde dann gebeten passenden Python code zu liefern, was er dann tat

defnull, to random
@defnull@chaos.social avatar

Curl und libcurl bekommen am 11. Oktober ein ziemlich wichtig klingendes Sicherheits-Update:

"We are cutting the release cycle short and will release curl 8.4.0 on October 11, including fixes for a severity HIGH CVE and one severity LOW. >>>The one rated HIGH is probably the worst curl security flaw in a long time.<<<"

https://github.com/curl/curl/discussions/12026

#itsec #cve

Hetti, to infosec German

Every time I read "military-grade encryption" a kitten dies somewhere in the world

PogoWasRight, to infosec

Developing: the big data leak news of the day is that the RaidForums users db has been leaked on a forum. There's a lot we don't know yet:

https://www.databreaches.net/developing-raidforums-users-db-leaked/

#RaidForums #hacking #hackers #leak #infosec #ITsec #databreach #dataleak

@brett @BleepingComputer @allan

necrosis, to random German
@necrosis@chaos.social avatar
  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • GTA5RPClips
  • ethstaker
  • normalnudes
  • tester
  • osvaldo12
  • everett
  • cubers
  • tacticalgear
  • anitta
  • provamag3
  • Leos
  • cisconetworking
  • lostlight
  • All magazines