Lockdownyourlife, to infosec

I don't want to hear about your bots, builds, or bytes.

I want to hear about your cats, gin (or non-alcoholic libations), and hobby unrelated to computers.

Also what are you doing when you leave tech?

simplenomad, to infosec
@simplenomad@rigor-mortis.nmrc.org avatar

Genuinely curious as most of my followers are #infosec and somewhat logically minded (just somewhat) - how many of you have #solar panels, batteries, an #EV, or even gas/diesel generators at home? Or more than one? Curious.

endareth, to infosec
@endareth@disobey.net avatar

Is anyone else just a little concerned that the rush towards copyable #passkeys (as against hardware bound such as a #YubiKey) is still a single factor #InfoSec risk? I’m quite happy having a #passkey instead of a password as one factor, so long as I can still add MFA to it, but I’m concerned that this isn’t going to be implemented in most cases.

Haste, to infosec
@Haste@mastodon.social avatar

Today I learned about "side channel attacks", in which identity of a user can be inferred by whether or not they have permission to view an embedded object on a page.

#infosec #tech #news

https://www.wired.com/story/web-deanonymization-side-channel-attack-njit/

cazabon, to security

1/13 So, this week I discovered my first in a public system.

In the past I've found in , problems with , with bureaucratic processes, some of which were significant, but they all pale in comparison to this one.

It starts with a of .

mattburgess, to tech

NEW: WhatsApp will soon make it possible to chat with people who use other messaging apps. It's revealed some more details on how that will work.

— Apps will need to sign an agreement with Meta, then connect to its servers.
— Meta wants people to use the Signal Protocol, but also says other encryption protocols can be used if they can meet WhatsApp's standards
— WhatsApp has been testing with Matrix in recent months, although nothing is agreed yet. Swiss app Threema says it won't become interoperable

https://www.wired.com/story/whatsapp-interoperability-messaging/ #tech #whatsapp #dma #infosec #news #technology

juliewebgirl, to infosec
@juliewebgirl@mstdn.social avatar

WAIT! WTF??

When did it become law to require #2FA if customer info is on a server??

Alternately, what companies are making that shit up so that they can force 2FA??

And stop this madness convincing people to use 2FA when they don't even know what it's called or how it actually works other than "they send a code to your phone"!!

HEADDESK
HEADDESK
HEADDESK

#infosec @elfin

Morishima, to security
@Morishima@ieji.de avatar
kuketzblog, to microsoft German
@kuketzblog@social.tchncs.de avatar

Es gibt ihn wirklich immer noch!

"iX-Workshop: Microsoft 365 sicher und datenschutzfreundlich konfigurieren"

Datenschutzfreundlich, was auch immer das bei MS365 bedeuten mag. Und sicher? Wenn Microsoft nicht wieder den Haustürschlüssel verliert... 😁

Der Name des Workshops sollte dringend überdacht werden.

MsDropbear42, to infosec

I created this account on 6/6/23, intending it to be my replacement for my current/active one https://kolektiva.social/@MsDropbear. However back then, after doing all my et al, i halted my changeover & placed this https://infosec.exchange/@MsDropbear42 on-hold. That was coz i was disappointed, indeed frustrated, that several of my desired , each of which work fine in , seemed to work only partially or not at all in . Huh?

Every now & then i've logged back into this account to check if they're better, & no they're not. That's a bugger, coz the infosec.exchange Instance seems to have several nice GUI enhancements over other Instances' websites' , which would be good to use.

So, a bit of a ; make infosec.exchange my new full-time daily home & accept the effective loss of those Follows, or stick with the fully-available Follows but slightly less sophisticated UI of kolektiva.social. Hmmm.

Tonight whilst doing this latest round of testing & head-scratching, i did at least finally ascertain, afaict, exactly why those particular account-Follows aren't working well here. At least one of them is from the domain @bird.makeup, which only tonight i realised, per https://infosec.exchange/about - Moderated servers, is listed! Ah.
⬇️
bird.makeup
Limited
Reason not available

So then i checked each of the troublesome Follows, & voila, they're all on that domain. Gaaaah. 🤦‍♀️​Weirdly though, two other Follows, also on that domain, seem to be working ok here, so that's another huh? 🤷‍♀️​

https://bird.makeup/users/lenoretaylor
https://bird.makeup/users/rachelrwithers
https://bird.makeup/users/annabelcrabb
https://bird.makeup/users/crikey_news

I'd be sad to lose all four, but the one i most wish to have still, if i had to pick, is the Crikey one. Doing a search in infosec.exchange yielded a possible alternative, which uses a different domain, not included in the Moderated servers list; @crikey_news. So now it's another little waiting game; dunno how long it'll take for my Follow request to be approved [or not], & then... does it actually feed the Crikey posts into my Home timeline with the same alacrity as now in kolektiva.social? If yes, then i'll make infosec.exchange my new daily Instance. If no... then... 🤯

Stark9837, (edited ) to Youtube
@Stark9837@techhub.social avatar

"Why We Left The Cloud"

Recently watched this video by #ThePrimeTime on #Youtube, and his hot-take 🔥 was that they were using #Ruby, and half of their pain was caused by this.

I have no experience with Ruby at all and most probably won't even recognize it if I were to read it.

If Ruby is such a bottleneck and inefficient, why did #Mastodon :mastodon: use Ruby for its implementation?

I know Ruby is often praised for servers and backends, especially APIs, but we have many solutions for this in #Python :python: , which I wouldn't recommend, but #Go :golang: and #Rust.

Does anyone have opinions or sources for this statement?

Video: https://youtube.com/watch?v=6h4oiPwtwDk&feature=share

Original article:https://world.hey.com/dhh/why-we-re-leaving-the-cloud-654b47e0

#programming #tech #infosec

chiefgyk3d, to email
@chiefgyk3d@social.chiefgyk3d.com avatar

I'm sad, I would really love to go back to hosting my own server again but it's not feasible anymore after running my own for almost a decade thanks to @MailInABox by @josh as it's like a full time job managing deliverability and such. Plus with email security these days you pretty much need an email security gateway and most proper security products only work with Google or Microsoft. Plus to get guaranteed delivery I needed to setup and pay for dedicated relays.

timbray, to infosec
@timbray@cosocial.ca avatar

I see a graphic like this and instantly think “So… iCloud Keychain is now the #1 UltraMax Priority Target for every criminal hacker and national intelligence agency in the world.”

Apple isn’t stupid, but is it smart to bet on them against all of those adversaries? Not a rhetorical question.

(Source of the graphic: https://www.pcmag.com/how-to/no-more-passwords-how-to-set-up-apples-passkeys-for-easy-sign-ins)

rysiek, to telegram
@rysiek@mstdn.social avatar

Here we go again:

Telegram’s peer-to-peer SMS login service is a privacy nightmare
https://techcrunch.com/2024/03/25/telegrams-peer-to-peer-sms-login-service-is-a-privacy-nightmare/

sigh

Stop using . Seriously.

Telegram uses confusing language to pretend it is end-to-end encrypted by default. It is not — you have to enable that separately for each chat, and it only works for one-on-ones, not groups.

Telegram's protocol design is sus af (that's a technical term), and that's putting real people in real danger:
https://www.pwnallthethings.com/p/russia-is-spying-on-telegram-chats

WhyNotZoidberg, (edited ) to microsoft
@WhyNotZoidberg@topspicy.social avatar

Having an AI ("Windows Recall" is enabled by default) that tracks every move you do on your computer and of course has no filter (Microsoft's own FAQ clearly states it will remember every password you type) is idiotic. But Tech bros are frothing at the mouth for anything AI so here we are.

#Microsoft #AI #InfoSec #Security #WIndows #Windows11 #Linux

imwiththecats, to infosec
@imwiththecats@mastodon.social avatar

Small rant. I’m trying to sell my stuff online. I was immediately permabanned by #eBay and #Poshmark, most likely due to my active #mullvad VPN connection and associated IP.

I’m glad I signed up for Mercari from my mobile, sans VPN.

I’m probably going to be exploring some VPN alternatives. Why is it so hard to have #privacy AND #trust? #infosec @mullvadnet

RTP, to news
@RTP@fosstodon.org avatar
Rairii, to infosec

so, it's been almost a month since the patch released (exactly a month would be friday)

Introducing bitpixie (CVE-2023-21563), a 17 year old bug (introduced in 5231.2 from october 2005 at the latest) leading to bitlocker (with TPM) bypass and key dumping

When booting from network via PXE, there's a special type of boot entry allowed called "PXE soft reboot".

This just loads the given PE from the remote PXE server, and does BS->LoadImage and BS->StartImage on it.

...except when BS->StartImage is called, derived BitLocker keys are still in memory!

When Secure Boot is disabled, you can just load any payload you want, of course.

When Secure Boot is enabled, things are slightly more complicated.

Luckily, there's a way for a physically present user to bypass Secure Boot: if you go into advanced options menu and choose "disable driver signature enforcement", win8+ winload will load a selfsigned mcupdate*.dll, and call its entrypoint before ExitBootServices.

When loading bootmgfw again, winload won't know of the older BitLocker keytable, and will enable access to the advanced boot options menu.

You need to set up enough of a Windows image so winload can reach the code path to load and execute mcupdate*.dll.

I used windows 8.1 RTM (9600.16384) for this, the files required from its boot.wim are:

Windows\apppatch\drvmain.sdb
Windows\Boot directory
Windows\fonts\vgaoem.fon
Windows\Inf directory
and in Windows\system32:
Boot, config, drivers directories
apisetschema.dll
bootvid.dll
ci.dll
C_*.NLS
C_G18030.DLL
C_IS2022.DLL
hal.dll
HalExtIntcLpioDMA.dll
kd.dll
kdcom.dll
kdstub.dll
l_intl.nls
ntoskrnl.exe
PSHED.DLL

(and of course, your payload as mcupdate_AuthenticAMD.dll and mcupdate_GenuineIntel.dll)

This is a total of 136MB of data uncompressed, and a 42MB WIM. It can probably be smaller than that :)

To dump bitlocker keytables, your payload must scan physical memory pages looking for a valid keytable.

But what about getting the bitlocker keys derived in the first place?

When loading a boot application, BitLocker keys are derived very early. If loading the boot applicaiton PE from disk fails, integrity validation is not performed and derived keys remain in memory.

That way, in a BCD coming from PXE server, the default boot option can have a device of the BitLocker-encrypted OS partition, a path of "" (valid, but will always fail), and a recovery sequence pointing to the pxesoftreboot entry.

Then, for Secure Boot being enabled, you can swap the BCDs on the PXE server after the first one gets loaded. You can slow the boot down by pressing down arrow during bootmgr initialisation to cause the boot menu to show up.

Then just PXE boot from this, using the vulnerable bootmgfw from the system you are attacking :)

If Secure Boot is used for integrity validation (the default when Secure Boot is enabled), a downgrade attack can be performed here, and any vulnerable bootmgfw can be used.

Make sure your systems are patched, and using legacy integrity validation configured to use PCRs 0, 2, 4, 7 and 11. "Secure Boot integrity validation" is not secure!

#infosec #BitLocker #CVE_2023_21563 #Windows

hiramfromthechi, to privacy

Any device that needs to be off because it can't be trusted with your conversations should not exist in the first place.

kpwn, to infosec

Wondering what CVEs are being discussed on Mastodon right now?

I've just launched https://cvecrowd.com, a website that shows you exactly that!

Learn more below 🧵

#Pentesting #AppSec #InfoSec #CyberSecurity #BugBounty #Hacking #CVE #CveCrowd

alex_02, to infosec

Been thinking about this for a while now. I wonder if I could write a "worm" that uses smb to spread? It would require access to the DC with the design I have. Think it would be interesting to code, but would require specific requirements before it can be used.

#infosec #infosecurity #cybersec #cybersecurity #windows

simplenomad, to infosec
@simplenomad@rigor-mortis.nmrc.org avatar

A note to the roughly 5 other people on the planet who run their own mail server - do you reject the spam/scam/malware source of the email (returning a reject automagically) or do you let the process quietly discard it? I do the latter.

It made sense when a lot of people ran their own mail servers (mainly businesses) as it could delay and maybe prevent some from recently the bad email before the source got added to a block list, but now with everyone using something like gmail (BTW a huge source of spam in recent years) it doesn't seem worth it.

#infosec #email #OldManYellsAtGmail

chetwisniewski, to infosec
@chetwisniewski@securitycafe.ca avatar

Idea: A new conference called "The Boring Security Conference". It covers topics and hands-on advice that are what actually keeps organizations secure. No zero-days, no APTs and no "if the criminal does these 39 things in precise order and you're not watching your owned" talks.

andrewfeeney, to infosec
@andrewfeeney@phpc.social avatar

Suppose you have a sign in form which first accepts an email address and then proceeds to MFA steps. If you enter an email which does not match one in the system you get an error. "No matching account found" or whatever. Conversely if you enter an email which matches, you progress to the next screen. In this way you can know whether or not a particular email address is registered with the service.

What would be an alternative approach that doesn't reveal this information?

#InfoSec #WebDev

paul, (edited ) to random
@paul@oldfriends.live avatar

I use catch-all email address. I used one all trough 2007-2016 for political emails.

I just got an email from an old pwned address I don't use from a new left-leaning get out the vote PAC that was formed last year

This tells me they are buying their email lists from shady characters or are shady themselves

I tracked the PAC down to an apartment in Texas

Be careful what you fall for this season. Consider using a new, separate burner email account for politics #USPol So many crooks #infosec

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • tester
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • tacticalgear
  • osvaldo12
  • normalnudes
  • cubers
  • cisconetworking
  • everett
  • GTA5RPClips
  • ethstaker
  • Leos
  • provamag3
  • anitta
  • modclub
  • lostlight
  • All magazines