Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
wolrah
May 8, 2006
what?

tangy yet delightful posted:

Thanks I'll did into myQ a little more to see what functionality and data policy stuff it has. And for the lock I'll look in the morning and if it has the rekey feature I'll probably replace it within 6 months if the bank account holds up.
Something to note is that for the most part home burglaries are random crimes of opportunity. If you're just some average Joe/Jane Homeowner no one's going to be researching your locks and coming equipped to exploit them, they're just going to break a window or kick in the door.

If you are high profile for one reason or another and actually have legitimate reason to believe you might be targeted it's a different matter, but personally I wouldn't be rushing out to replace the locks.

Here's a video showing the more destructive exploit. This one breaks the rekey feature entirely and sometimes breaks the whole lock, but it looks untouched from the outside. Video timestamped to the actual opening, intro explains a bit about the locks:
https://www.youtube.com/watch?v=sR-h64WwfW8&t=111s

AFAIK this one can be done with a normal screwdriver if you know what you're doing, the tool just makes it easier.

There's another one I'm aware of that's a lot more complicated but is non-destructive, done right no one would ever know the lock had been opened.


The Fool posted:

While those are valid concerns for most random websites, Troy Hunt has been around for a while and has a proven track record.
Eh, while you're right about this site, if there were ever any changes and some questionable script appeared half of infosec Twitter would know it in a second, it's still a bad habit. I wouldn't be entering any passwords I care about in to a web form that wasn't the site that password is for.

That said, that's exactly why HIBP has a password checking API. You SHA1 hash the password and submit to the API just the first five characters of the hash. It then returns any hashes in the database matching that prefix. Comparing the returned list to the full password hash is left as an exercise for the reader. Or just download the entire database from the links provided on the same page.

The details about the how and why are listed here, which is also linked from the search page.

Adbot
ADBOT LOVES YOU

Happy Thread
Jul 10, 2005

by Fluffdaddy
Plaster Town Cop
Well yeah changing that tiny script would be noticeable right away to half the InfoSec community, but I'm not so sure about changes to any other remote js resources the page loads, which can see that textbox too and would be like trying to find a malicious line in a haystack. Not sure how big the total page source with resources is though compared to normal bloated websites, because phoneposting

Hollow Talk
Feb 2, 2014

Dumb Lowtax posted:

Well yeah changing that tiny script would be noticeable right away to half the InfoSec community, but I'm not so sure about changes to any other remote js resources the page loads, which can see that textbox too and would be like trying to find a malicious line in a haystack. Not sure how big the total page source with resources is though compared to normal bloated websites, because phoneposting

I feel like having Google Analytics and Azure Application Insights running on that page is already pushing it -- not necessarily from a security point-of-view (though they do have full DOM-access, obviously), but for privacy reasons. If you want metrics, at least use something like Matomo/Piwik or Snowplow, where you control the data...

apseudonym
Feb 25, 2011

Dumb Lowtax posted:

Well yeah changing that tiny script would be noticeable right away to half the InfoSec community, but I'm not so sure about changes to any other remote js resources the page loads, which can see that textbox too and would be like trying to find a malicious line in a haystack. Not sure how big the total page source with resources is though compared to normal bloated websites, because phoneposting

How often do most people in infosec look at that script? It'd probably go unnoticed for months,

The Fool
Oct 16, 2003


apseudonym posted:

How often do most people in infosec look at that script? It'd probably go unnoticed for months,

I can almost guarantee that there is at least one person that is doing hashes of the the site as a canary.

It doesn’t require a person to actually look at it

Jabor
Jul 16, 2010

#1 Loser at SpaceChem
If you're technically inclined enough to hash your password (and be sure you've hashed it correctly, and aren't just going to get a false negative because you did it wrong), then you can handle using the API.

The site needs to Just Work for people that aren't very technically inclined.

RFC2324
Jun 7, 2012

http 418

wolrah posted:

Eh, while you're right about this site, if there were ever any changes and some questionable script appeared half of infosec Twitter would know it in a second, it's still a bad habit. I wouldn't be entering any passwords I care about in to a web form that wasn't the site that password is for.

This is it to me. I won't use the password checking part of the site just because its so ingrained not to type passwords not in use, even tho I do trust the site. I also wouldn't recommend anyone else do so because anyone who has to ask doesn't reflexively discriminate between HIBP.com and HIBP.com.ru and so are likely to type the password into less legit password checking sites.

I seem to remember some site a while back that said "Check to see if your password has been hacked" and straight mocked you and said it has now when you typed something in, which is the correct approach

Happy Thread
Jul 10, 2005

by Fluffdaddy
Plaster Town Cop
There's also the likelihood that even if the InfoSec community frequently vets the script and checksums all the code running on that page, they'll still necessarily miss how when any of them request the site from their own IP they get the normal page, but when Jamal the Journalist requests the same page using his known browser config from his known IP address in the Turkish Embassy his browser gets sent code that skips the SHA hash in favor of a mailto form to tips@houseofsaud.com

Happy Thread fucked around with this message at 10:12 on Nov 19, 2019

Rufus Ping
Dec 27, 2006





I'm a Friend of Rodney Nano
Alright alright I get it you don't trust the site. PM me your password and I'll check it for you

Andohz
Aug 15, 2004

World's Strongest Smelly Hobo

Dumb Lowtax posted:

There's also the likelihood that even if the InfoSec community frequently vets the script and checksums all the code running on that page, they'll still necessarily miss how when any of them request the site from their own IP they get the normal page, but when Jamal the Journalist requests the same page using his known browser config from his known IP address in the Turkish Embassy his browser gets sent code that skips the SHA hash in favor of a mailto form to tips@houseofsaud.com

That might be why Troy Hunt wrote this in the blog post about that very site:

quote:

It goes without saying (although I say it anyway on that page), but don't enter a password you currently use into any third-party service like this! I don't explicitly log them and I'm a trustworthy guy but yeah, don't. The point of the web-based service is so that people who have been guilty of using sloppy passwords have a means of independent verification that it's not one they should be using any more.

I honestly forgot how this discussion started but personally I'd never use that page for a current password but the API should be fine to use since you're not giving it anything useful.

CLAM DOWN
Feb 13, 2007




If you don't trust Troy Hunt's site then that's on you. He's proven that it's ok.

Last Chance
Dec 31, 2004

as long as your 100% sure all browser extensions you have enabled havent been compromised either

Lambert
Apr 15, 2018

by Fluffdaddy
Fallen Rib

Last Chance posted:

as long as your 100% sure all browser extensions you have enabled havent been compromised either

A compromised browser extensions with permissions wide-ranging enough can simply read all your passwords directly as you enter them, it wouldn't need to depend on the user visiting Troy Hunt's website.

wolrah
May 8, 2006
what?

Lambert posted:

A compromised browser extensions with permissions wide-ranging enough can simply read all your passwords directly as you enter them, it wouldn't need to depend on the user visiting Troy Hunt's website.
I'll release an extension that only runs on Troy Hunt's site and not only alerts you if it changes but makes sure your passwords are super duper extra secure by submitting them to my check system encrypted with a million loops of modern unicode safe ROT8000.

Powered Descent
Jul 13, 2008

We haven't had that spirit here since 1969.

wolrah posted:

I'll release an extension that only runs on Troy Hunt's site and not only alerts you if it changes but makes sure your passwords are super duper extra secure by submitting them to my check system encrypted with a million loops of modern unicode safe ROT8000.

Find a way to work "blockchain" into it and you're looking at a cool three million in VC funding.

Andohz
Aug 15, 2004

World's Strongest Smelly Hobo

CLAM DOWN posted:

If you don't trust Troy Hunt's site then that's on you. He's proven that it's ok.

I trust him but it turns out years of conditioning worked and I now have an aversion to typing in my passwords on third party sites that promise they aren't saving them... and all my passwords are randomly generated strings of characters so I'm assuming I'm not the target audience.

Cup Runneth Over
Aug 8, 2009

She said life's
Too short to worry
Life's too long to wait
It's too short
Not to love everybody
Life's too long to hate


Yea, anyone who would need to trust Troy wouldn't know why he's trustworthy and really shouldn't

Nalin
Sep 29, 2007

Hair Elf

Combat Pretzel posted:

What plugin do you use for filling in password fields on web pages? KeeForm?

https://addons.mozilla.org/en-US/firefox/addon/keefox/
https://chrome.google.com/webstore/detail/kee-password-manager/mmhlniccooihdimnnjhamobppdhaolme

Requires the use of a plugin for KeePass:
https://github.com/kee-org/keepassrpc/releases/latest

Full instructions:
https://forum.kee.pm/t/installing-kee-with-keepassrpc-for-keepass-password-safe-instructions/23

You can ignore the "paid" aspects of the stuff you see. All they are doing is selling their own web-based password hosting service built on top of KeePass. The plugin integrates with the KeePass 2 client and is open source and entirely free.

Exit Strategy
Dec 10, 2010

by sebmojo
Filling my keyboard's storage with 32-character random strings hidden behind leader key sequences and then just using a mnemonic device to keep in mind which sequences go where certainly is paying dividends for me these days.

Arsenic Lupin
Apr 12, 2012

This particularly rapid💨 unintelligible 😖patter💁 isn't generally heard🧏‍♂️, and if it is🤔, it doesn't matter💁.


https://twitter.com/lazygamereviews/status/1197198709504827394

Lambert
Apr 15, 2018

by Fluffdaddy
Fallen Rib
I use FTPes to connect to my server. Is there an actual reason to switch?

wolrah
May 8, 2006
what?

Lambert posted:

I use FTPes to connect to my server. Is there an actual reason to switch?
FTP is an unencrypted plaintext protocol, so if you've ever connected over an untrusted network the network operator could have easily snagged your credentials. On open WiFi anyone else in the area could too.

There are probably a few servers that support FTPS (FTP over TLS) and not SFTP, and that's just fine as long as they're using a valid cert, but plain old FTP should be retired at this point.

Lambert
Apr 15, 2018

by Fluffdaddy
Fallen Rib
That's why I use FTPes, that's TLS encrypted FTP. So I guess I'm fine, then?

BlankSystemDaemon
Mar 13, 2009



wolrah posted:

FTP is an unencrypted plaintext protocol, so if you've ever connected over an untrusted network the network operator could have easily snagged your credentials. On open WiFi anyone else in the area could too.

There are probably a few servers that support FTPS (FTP over TLS) and not SFTP, and that's just fine as long as they're using a valid cert, but plain old FTP should be retired at this point.
OpenSSH is ported to Windows, so any server can support SFTP since it uses SSH.

CLAM DOWN
Feb 13, 2007




Why would you use FTPES over SFTP? I'm not very familiar with the former. It doesn't appear to be supported by any browser or major application.

wolrah
May 8, 2006
what?

Lambert posted:

That's why I use FTPes, that's TLS encrypted FTP. So I guess I'm fine, then?
TIL the term FTPES. Apparently it's an older term used to specifically refer to explicit "AUTH TLS" FTPS on port 21 rather than implicit FTPS on port 990 before the final RFC standardized on the explicit form.

Yes, if you're using a proper cert on it and your client is set to require that everything validates it's just fine. The explicit form can be downgraded though if a client is set up too permissively, so make sure that's not the case. I'm not really sure why they chose to standardize on that rather than the implicit version which would have no such weakness.

D. Ebdrup posted:

OpenSSH is ported to Windows, so any server can support SFTP since it uses SSH.
Of course, I was referring more to hosting providers and storage appliances that may only support FTP(S). If the choice is FTPS vs. plaintext FTP then FTPS is just fine as long as the cert is valid and the client is set up sanely.

I'd almost always default to SFTP though given the choice. The only exception would be if I was hosting something like an old school anonymous FTP where I expected people to be downloading entire directory structures rather than just individual files. SFTP doesn't have an anonymous mode and web server generated folder indexes don't offer a convenient way to download recursively, so since it's 2019 and running plaintext protocols over the open internet is generally a bad idea FTPS would seem like the right answer.

Ynglaur
Oct 9, 2013

The Malta Conference, anyone?

wolrah posted:

I'd almost always default to SFTP though given the choice. The only exception would be if I was hosting something like an old school anonymous FTP where I expected people to be downloading entire directory structures rather than just individual files. SFTP doesn't have an anonymous mode and web server generated folder indexes don't offer a convenient way to download recursively, so since it's 2019 and running plaintext protocols over the open internet is generally a bad idea FTPS would seem like the right answer.

This is really helpful. Thanks.

Potato Salad
Oct 23, 2014

nobody cares


CLAM DOWN posted:

Why would you use FTPES over SFTP? I'm not very familiar with the former. It doesn't appear to be supported by any browser or major application.

Weird-rear end federal sites with presumably ancient devs

Lambert
Apr 15, 2018

by Fluffdaddy
Fallen Rib

CLAM DOWN posted:

Why would you use FTPES over SFTP? I'm not very familiar with the former. It doesn't appear to be supported by any browser or major application.

It's supported by pretty much any FTP application. I use WinSCP.

Also, thanks for the clarifications!

CLAM DOWN
Feb 13, 2007




Lambert posted:

It's supported by pretty much any FTP application. I use WinSCP.

I've literally never used FTPES and honestly only heard of it like once before. Really weird to read this here.

Combat Pretzel
Jun 23, 2004

No, seriously... what kurds?!
WinSCP does SFTP. Because the scp part (as in "SSH copy file") is SFTP (as in SSH file transfer protocol).

If FTPES was a recent choice, it's certainly an interesting one.

Double Punctuation
Dec 30, 2009

Ships were made for sinking;
Whiskey made for drinking;
If we were made of cellophane
We'd all get stinking drunk much faster!
FTP is such a nightmare when firewalls get involved that any form of encrypted FTP is probably more insecure than SFTP purely by nature of the administration overhead.

Lambert
Apr 15, 2018

by Fluffdaddy
Fallen Rib

Combat Pretzel posted:

WinSCP does SFTP. Because the scp part (as in "SSH copy file") is SFTP (as in SSH file transfer protocol).

If FTPES was a recent choice, it's certainly an interesting one.

It can do both, FTPes and SFTP. WinSCP also supports a couple of other protocols, pretty handy tool overall.

RFC2324
Jun 7, 2012

http 418

Lambert posted:

It can do both, FTPes and SFTP. WinSCP also supports a couple of other protocols, pretty handy tool overall.

Pretty much any file transfer client supports all these, but no one should be using anything but SFTP.

Because you don't really need to set up SFTP, its already there when you launch sshd

Saukkis
May 16, 2003

Unless I'm on the inside curve pointing straight at oncoming traffic the high beams stay on and I laugh at your puny protest flashes.
I am Most Important Man. Most Important Man in the World.
The question could be approached from the opposite direction, what benefit does FTPes provide.

I would consider SFTP with OpenSSH as the gold standard for secure file transfer. It's probably one of the most widely used options after HTTPS, and you don't have to build a buggy web app, just set a few config options. OpenSSH is probably used in some way by majority of the organisations in the world, much of it critically important. It's also open source, so I have a hard time thinking about a software that would receive more scrutiny.

On the other hand there are multitude of FTP servers, but nowadays they are all niche products with small userbase. And FTPES as newer feature was developed well after FTP was in wide use.

Couple years ago I had to setup an FTP server for a lovely temperature logging IoT which only supported plain FTP. I found it a chore trying to decide what FTP server I would trust the most and how to configure it correctly. SFTP would have been a much preferable option.

Something also that caught my eye on the wiki article.

quote:

In explicit mode (also known as FTPES), an FTPS client must "explicitly request" security from an FTPS server and then step up to a mutually agreed encryption method. If a client does not request security, the FTPS server can either allow the client to continue in insecure mode or refuse the connection.

So the connection may be secure, or it may be not. Why even have that option.

wolrah
May 8, 2006
what?

Saukkis posted:

The question could be approached from the opposite direction, what benefit does FTPes provide.
As far as I've been able to figure, the only advantage is that SFTP doesn't really have an "anonymous" mode like FTP does.

If you have a situation for which an anonymous FTP makes sense, but you want to wrap it in TLS for the same reasons we do it for everything else these days, FTPS/FTPes seems like the obvious choice.

quote:

So the connection may be secure, or it may be not. Why even have that option.
Because explicit mode connects to the same port as regular FTP, similar to how SMTP over port 25 can upgrade to TLS as well. Either the client or server can choose to refuse to do anything without upgrading, but of course for the sake of compatibility most default to a permissive mode.

Now why the explicit mode was the one that finally ended up getting standardized instead of implicit mode that runs on port 990 and is always encrypted I have no idea.

CommieGIR
Aug 22, 2006

The blue glow is a feature, not a bug


Pillbug
FTP just needs to die, SFTP has largely replaced it.

The worst part is so many printers and even many switches/routers use FTP for firmware upgrade.

Double Punctuation
Dec 30, 2009

Ships were made for sinking;
Whiskey made for drinking;
If we were made of cellophane
We'd all get stinking drunk much faster!

CommieGIR posted:

FTP just needs to die, SFTP has largely replaced it.

The worst part is so many printers and even many switches/routers use FTP for firmware upgrade.

Not TFTP? Full FTP is ridiculous for just that use case, especially for switches/routers.

Pablo Bluth
Sep 7, 2007

I've made a huge mistake.
Yet another huge data breach...
https://www.wired.com/story/billion-records-exposed-online/

Adbot
ADBOT LOVES YOU

Ynglaur
Oct 9, 2013

The Malta Conference, anyone?
At this point, is there anybody over the age of 6 whose personal data has not been leaked?

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply