Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Locked thread
Stanley Pain
Jun 16, 2001

by Fluffdaddy
Mors Principiu Est

Adbot
ADBOT LOVES YOU

dragon enthusiast
Jan 1, 2010
didn't radium end up with a cybersecurity defense contractor after getting the boot

Kuvo
Oct 27, 2008

Blame it on the misfortune of your bark!
Fun Shoe

Grace Baiting posted:

airgapped wizsec minister

spankmeister
Jun 15, 2008






dragon enthusiast posted:

didn't radium end up with a cybersecurity defense contractor after getting the boot

It's ok he changed his passwords to kjs600

fishmech
Jul 16, 2006

by VideoGames
Salad Prong

dragon enthusiast posted:

didn't radium end up with a cybersecurity defense contractor after getting the boot

He was already working for a bank as his day job fyi

Bhodi
Dec 9, 2007

Oh, it's just a cat.
Pillbug
Researchers Created Fake 'Master' Fingerprints to Unlock Smartphones

they claim a 76% global unlock rate with these "master key" fingerprints, HOWEVER, it's vice, and they also use a lot of buzzwords like machine learning and neural network, so uh, maybe?

redleader
Aug 18, 2005

Engage according to operational parameters

graph posted:

thats on purpose btw

exceedingly poor practice appropriate for the secfuck thread. not deactivating a high privilege user account when no longer necessary? for shame. please remediate at once; i take the security of the Something Awful Dot Com forums extremely seriously

Hed
Mar 31, 2004

Fun Shoe

fishmech posted:

He was already working for a bank as his day job fyi

Hows his shoe game?

DrPossum
May 15, 2004

i am not a surgeon

:same:

FCKGW
May 21, 2006

https://twitter.com/skabooshka/status/1063247809841836037

it's a good read

tl;dr: you need to be listed as a "tesla owner" to make more than one post a day on the tesla forums. he called customer support and asked to be made an owner on the forums and support passed that request on to IT...

Volmarias
Dec 31, 2002

EMAIL... THE INTERNET... SEARCH ENGINES...

FCKGW posted:

https://twitter.com/skabooshka/status/1063247809841836037

it's a good read

tl;dr: you need to be listed as a "tesla owner" to make more than one post a day on the tesla forums. he called customer support and asked to be made an owner on the forums and support passed that request on to IT...

:piss::

Diva Cupcake
Aug 15, 2005

https://twitter.com/zackwhittaker/status/1063228922618363904

Shame Boy
Mar 2, 2010


what is that picture even supposed to be, the magic hand of cybergod opening your radioactive ghost monitor?

Wiggly Wayne DDS
Sep 11, 2010



good of them to provide a frontend for all that live data

any idea how long this has been available for, or geographics of those affected/countries

Carthag Tuek
Oct 15, 2005

Tider skal komme,
tider skal henrulle,
slgt skal flge slgters gang



Shame Boy posted:

what is that picture even supposed to be, the magic hand of cybergod opening your radioactive ghost monitor?

i think its stealing the laptop's soul

Shame Boy
Mar 2, 2010

i was looking up a particular SSL cipher suite and stumbled across this site:

https://ciphersuite.info/

anyone know if it's any good? it seems useful, you plug in something and it gives you info on it and also tells you if its "recommended" or not, but I'm not really sure what criteria it's using to decide that...

e:

quote:

Where does the data come from?
The list of ciphers comes from the IANA, the OpenSSL and GnuTLS library. We update them regularly to ensure our service has the most complete list and newest informations at any time.

Who determines the rating?
Most of the ratings are taken from official notes of the IETF or whitepapers by security researchers.

i guess that's legit enough :shrug:

NoneMoreNegative
Jul 20, 2000
GOTH FASCISTIC
PAIN
MASTER




shit wizard dad


*ahem* :tesla:

Optimus_Rhyme
Apr 15, 2007

are you that mainframe hacker guy?

https://twitter.com/424f424f/status/1063439301147537408?s=19

April fools comes early this year

Wiggly Wayne DDS
Sep 11, 2010



and no one of value was affected

Ulf
Jul 15, 2001

FOUR COLORS
ONE LOVE
Nap Ghost

Shame Boy posted:

i was looking up a particular SSL cipher suite and stumbled across this site:

https://ciphersuite.info/

anyone know if it's any good? it seems useful, you plug in something and it gives you info on it and also tells you if its "recommended" or not, but I'm not really sure what criteria it's using to decide that...

Looking through the full listing at https://ciphersuite.info/cs/ I thought it looked okay at first but I've found some quibbles. My understanding here is probably incomplete, but I don't see how it can consider any CBC-using PSK suite "secure" but also dinging every non-PSK suite that has non-ephemeral keys down to "weak". Aren't all PSK suites going to be non-ephemeral unless they use the PSK-DHE key-exchange available in TLS 1.3?

As for where the list came from: it's not so much that each cipher has been individually ranked and tagged, so much as an expression of a dozen rules like:

- does it have a non-ephemeral key exchange? cap it at "weak"
- does it have a criminally weak component like Export DES or MD5? Mark it "insecure"
- else does it have a broken component like SHA1, or an insufficiently large keysize? Mark it "weak"
- else is it an AEAD algorithm constructed with components not currently believed to be broken (AES, SHA2)? mark it "recommended"
- else mark it "secure"

As an aside: every single suite on the "recommended" list is an AEAD mode (GCM, CCM, and ChaCha20-Poly1305) because they're well studied and because they define how to integrate your encryption and authentication in a way that's hard for implementers to screw up and introduce timing side channels. In TLS 1.3 every non-AEAD cipher suite is gone, leaving only the following 5:

    * TLS_AES_128_GCM_SHA256
    * TLS_AES_256_GCM_SHA384
    * TLS_CHACHA20_POLY1305_SHA256
    * TLS_AES_128_CCM_SHA256
    * TLS_AES_128_CCM_8_SHA256

TLS 1.3 has also pulled the key-exchange (the "RSA" / "DH" / "ECDHE" / "PSK" etc) and the certificate signature out of the cipher suite, which greatly reduces the combinatorial explosion of terms we have to put into our cipherlist configs.

I know that doesn't help us now in a world of TLS 1.2 but it's good to know that in the not-distant future a lot of this garbage gets thrown out and becomes legacy.

NyetscapeNavigator
Sep 22, 2003

https://www.youtube.com/watch?v=2GtbY1XWGlQ

flakeloaf
Feb 26, 2003

Still better than android clock

twitch plays xss

Wiggly Wayne DDS
Sep 11, 2010



there was that time at agdq '14 tassers thought they'd invented arbitrary code execution. it was very weird as they were extending memory manipulation but for videogames, so it needed all new terminology

Wiggly Wayne DDS
Sep 11, 2010



not enough talk on the recent bellingcat allegations https://www.bellingcat.com/news/uk-and-europe/2018/11/16/spies-without-borders-fsb-infiltrated-international-visa-system/

Achmed Jones
Oct 16, 2004



yikes, I use protonmail bc id like to avoid being datamined to hell and the interface/app are Good Enough. I dont want to janitor my own mail server. Im also not really into using a host whose reputation is for catering to turbocreeps (which some of the comments above seem to indicate), so whats a better alternative? I dont mind paying

maybe I should just pay for gmail on my personal domain? would they be using my emails for advertising stuff in that case?

necrotic
Aug 2, 2005
I owe my brother big time for this!
Gsuite doesn't do ads with your emails. Ive been happy with fastmail for my personal email, it's cheap and doesnt feed the beast.

BattleMaster
Aug 14, 2000

Ad blockers also don't do ads with your email

Achmed Jones
Oct 16, 2004



Im not worried about ads being displayed, Im annoyed by a user profile being generated from the contents of my emails. Ad blockers dont (and cant) do anything about that

Ill look into fastmail and gsuite, thanks yall!

ate shit on live tv
Feb 15, 2004

by Azathoth

The in-chat rickroll was pretty cute.

Illusive Fuck Man
Jul 5, 2004
RIP John McCain feel better xoxo 💋 🙏
Taco Defender

Achmed Jones posted:

I’m annoyed by a user profile being generated from the contents of my emails.

gmail doesn't do this anymore

Methanar
Sep 26, 2013

by the sex ghost

Illusive gently caress Man posted:

gmail doesn't do this anymore

Whats the point of gmail then for google

Jabor
Jul 16, 2010

#1 Loser at SpaceChem
stops other people from doing it

goddamnedtwisto
Dec 31, 2004

If you ask me about the mole people in the London Underground, I WILL be forced to kill you
Fun Shoe

Jabor posted:

stops other people from doing it

and upselling google drive because nobody wants to delete their old mails or phone photos

Pile Of Garbage
May 28, 2007



Ulf posted:

Looking through the full listing at https://ciphersuite.info/cs/ I thought it looked okay at first but I've found some quibbles. My understanding here is probably incomplete, but I don't see how it can consider any CBC-using PSK suite "secure" but also dinging every non-PSK suite that has non-ephemeral keys down to "weak". Aren't all PSK suites going to be non-ephemeral unless they use the PSK-DHE key-exchange available in TLS 1.3?

As for where the list came from: it's not so much that each cipher has been individually ranked and tagged, so much as an expression of a dozen rules like:

- does it have a non-ephemeral key exchange? cap it at "weak"
- does it have a criminally weak component like Export DES or MD5? Mark it "insecure"
- else does it have a broken component like SHA1, or an insufficiently large keysize? Mark it "weak"
- else is it an AEAD algorithm constructed with components not currently believed to be broken (AES, SHA2)? mark it "recommended"
- else mark it "secure"

As an aside: every single suite on the "recommended" list is an AEAD mode (GCM, CCM, and ChaCha20-Poly1305) because they're well studied and because they define how to integrate your encryption and authentication in a way that's hard for implementers to screw up and introduce timing side channels. In TLS 1.3 every non-AEAD cipher suite is gone, leaving only the following 5:

    * TLS_AES_128_GCM_SHA256
    * TLS_AES_256_GCM_SHA384
    * TLS_CHACHA20_POLY1305_SHA256
    * TLS_AES_128_CCM_SHA256
    * TLS_AES_128_CCM_8_SHA256

TLS 1.3 has also pulled the key-exchange (the "RSA" / "DH" / "ECDHE" / "PSK" etc) and the certificate signature out of the cipher suite, which greatly reduces the combinatorial explosion of terms we have to put into our cipherlist configs.

I know that doesn't help us now in a world of TLS 1.2 but it's good to know that in the not-distant future a lot of this garbage gets thrown out and becomes legacy.

ulf looking to dethrone bangers in TLS supremacy :P

but seriously, very informative. to contribute, i think that ciphersuite.info website is over-emphasising the security of TLS-PSK because it conveniently ignores the implications of performing key exchange in advance using a side-channel that may not necessarily be encrypted or secure.

also the site isn't particularly easy to use lol, would be nice if the list included protocol and some indication of whether it's sorted by preference.

edit: was trying to think of things that actually use TLS-PSK and the only one i came up with is microsoft lync/skype for business lol

Pile Of Garbage fucked around with this message at 11:22 on Nov 17, 2018

Bulgakov
Mar 8, 2009


рукописи не горят

cinci zoo sniper posted:

i first read this as lawnmowers and had to double take

https://www.youtube.com/watch?v=hmwkNLu0Pzc

REVEAL YOURSELF

Bulgakov
Mar 8, 2009


рукописи не горят

spankmeister posted:

It's ok he changed his passwords to kjs600

you forgot the needed ! at the end to deal with the new hacker proof one symbol requirements :blastu:

Carbon dioxide
Oct 9, 2012

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

seems correct, whats the fuckup?

Powered Descent
Jul 13, 2008

We haven't had that spirit here since 1969.


I feel like Isaac Asimov would have something to say about this. (I'll put the over-under at four sentences before he would use the phrase First Law of Robotics.)

Adbot
ADBOT LOVES YOU

Shame Boy
Mar 2, 2010

Ulf posted:

Looking through the full listing at https://ciphersuite.info/cs/ I thought it looked okay at first but I've found some quibbles. My understanding here is probably incomplete, but I don't see how it can consider any CBC-using PSK suite "secure" but also dinging every non-PSK suite that has non-ephemeral keys down to "weak". Aren't all PSK suites going to be non-ephemeral unless they use the PSK-DHE key-exchange available in TLS 1.3?

As for where the list came from: it's not so much that each cipher has been individually ranked and tagged, so much as an expression of a dozen rules like:

- does it have a non-ephemeral key exchange? cap it at "weak"
- does it have a criminally weak component like Export DES or MD5? Mark it "insecure"
- else does it have a broken component like SHA1, or an insufficiently large keysize? Mark it "weak"
- else is it an AEAD algorithm constructed with components not currently believed to be broken (AES, SHA2)? mark it "recommended"
- else mark it "secure"

As an aside: every single suite on the "recommended" list is an AEAD mode (GCM, CCM, and ChaCha20-Poly1305) because they're well studied and because they define how to integrate your encryption and authentication in a way that's hard for implementers to screw up and introduce timing side channels. In TLS 1.3 every non-AEAD cipher suite is gone, leaving only the following 5:

    * TLS_AES_128_GCM_SHA256
    * TLS_AES_256_GCM_SHA384
    * TLS_CHACHA20_POLY1305_SHA256
    * TLS_AES_128_CCM_SHA256
    * TLS_AES_128_CCM_8_SHA256

TLS 1.3 has also pulled the key-exchange (the "RSA" / "DH" / "ECDHE" / "PSK" etc) and the certificate signature out of the cipher suite, which greatly reduces the combinatorial explosion of terms we have to put into our cipherlist configs.

I know that doesn't help us now in a world of TLS 1.2 but it's good to know that in the not-distant future a lot of this garbage gets thrown out and becomes legacy.

oh hey I almost missed this post somehow, thanks a bunch for looking into it, you continue to be a solid gold contribution to this thread :patriot:

  • Locked thread