Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender

Wiggly Wayne DDS posted:

Great so what does this have to do with infosec? Your privacy is a different subject entirely and you can go yell about it in D&D.

It goes over the heads of people like ItBurns that these companies have profit incentives and aren't charities. It also doesn't help that he cannot the difference between information security and privacy.

When I made the remark about pr0zac, I was talking about the encryption aspect of WhatsApp, not whether or not Facebook is going to integrate WhatsApp into its product ecosystem. But ItBurns wasn't able to elaborate much more than just taking stuff out of context because he doesn't really understand anything to begin with.

Adbot
ADBOT LOVES YOU

Mustache Ride
Sep 11, 2001



This was a pretty good read on iPhone exploits that has to do with infosec: https://citizenlab.org/2016/08/million-dollar-dissident-iphone-zero-day-nso-group-uae/

And here's a detailed tech analysis of that attack: https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf

Looks like this was the cause of the 9.3.5 update.

Mustache Ride fucked around with this message at 20:20 on Aug 25, 2016

Rufus Ping
Dec 27, 2006





I'm a Friend of Rodney Nano

ItBurns posted:

Don't be obtuse. It's a relevant development and a significant reversal of their position (and a few poster's own positions) with regard to sharing identifying info with FB and by proxy advertisers and law enforcement where the (now) encrypted messages can be stored until/if an attack on the encryption is found.

this was the assumed threat model all along - it is precisely because you don't trust all third parties not to do this that you're using e2e in the first place

whatsapp and other third parties not having access to metadata etc was never in scope unfortunately

Pile Of Garbage
May 28, 2007



angry armadillo posted:

Does anyone here work in Australia particularly in anything Government related? Have a few potential questions

Anyone who does probably wouldn't discuss it here. I know people who do though.

Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender

Rufus Ping posted:

this was the assumed threat model all along - it is precisely because you don't trust all third parties not to do this that you're using e2e in the first place

whatsapp and other third parties not having access to metadata etc was never in scope unfortunately

Now be careful there or you'll end up with a new custom title that will be very mean.

The problem with a lot of individuals is that they quickly conflate privacy and security and assume that they're one in the same. They're two complete separate topics and those who work in the field are able to recognize that. From a security perspective, WhatsApp is doing it right and is making it so you cannot snoop in on messages in transit; from a privacy perspective, WhatsApp is revealing who your contacts are and other meta data to the rest of the Facebook infrastructure, which includes potential advertisers, meaning that the messaging service is not exactly ideal.

If you're concerned about WhatsApp--a privately-run service intended to somehow make money--making use of the data that exists within your account, perhaps WhatsApp was never meant for you to begin with? Like really while I recommend Signal instead (which uses the same cryptography framework as WhatsApp), the idea that you can entrust Moxie Marlinspike to always be on the side that we all would prefer is really asinine and that any concern you have over meta data leaking needs to be addressed in a completely different threat model.

Like use Signal over WhatsApp but if you're looking for complete privacy over who you converse with online, that is a whole different kettle of fish and realistically you cannot completely rely on third parties to provide adequate privacy. But be aware of when you're conflating things because it makes you look dumb.

ItBurns
Jul 24, 2007

OSI bean dip posted:

Now be careful there or you'll end up with a new custom title that will be very mean.

I didn't buy your av. I was going to swap mine with yours until I saw that someone had beaten me to the punch. You know this though. I'll make good on it, I promise.

OSI bean dip posted:

The problem with a lot of individuals is that they quickly conflate privacy and security and assume that they're one in the same. They're two complete separate topics and those who work in the field are able to recognize that.

Privacy and security are inextricably linked. People who reset Outlook passwords for a living are able to reconcile the two but only as a flaw.

OSI bean dip posted:

From a security perspective, WhatsApp is doing it right and is making it so you cannot snoop in on messages in transit; from a privacy perspective, WhatsApp is revealing who your contacts are and other meta data to the rest of the Facebook infrastructure, which includes potential advertisers, meaning that the messaging service is not exactly ideal.

Revealing metadata is a clear reversal of what was stated by the lauded and accepted and unquestionable expert of all things whatsapp. Facebook now has potentially uniquely identifiable hardware fingerprints, contacts, archives of encrypted messages for the last X years, and complete control over the entire protocol and ownership over all data transmitted through whatsapp regardles of mode or privilege.

OSI bean dip posted:

If you're concerned about WhatsApp--a privately-run service intended to somehow make money--making use of the data that exists within your account, perhaps WhatsApp was never meant for you to begin with? Like really while I recommend Signal instead (which uses the same cryptography framework as WhatsApp), the idea that you can entrust Moxie Marlinspike to always be on the side that we all would prefer is really asinine and that any concern you have over meta data leaking needs to be addressed in a completely different threat model.

This was my original argument. You are months late to the proverbial party.

apseudonym
Feb 25, 2011

ItBurns posted:

I didn't buy your av. I was going to swap mine with yours until I saw that someone had beaten me to the punch. You know this though. I'll make good on it, I promise.


Privacy and security are inextricably linked. People who reset Outlook passwords for a living are able to reconcile the two but only as a flaw.
You cannot have privacy without security, but you can have security with privacy.

quote:

Revealing metadata is a clear reversal of what was stated by the lauded and accepted and unquestionable expert of all things whatsapp. Facebook now has potentially uniquely identifiable hardware fingerprints, contacts, archives of encrypted messages for the last X years, and complete control over the entire protocol and ownership over all data transmitted through whatsapp regardles of mode or privilege.


This was my original argument. You are months late to the proverbial party.

You need to at some level trust Whatsapp (and Facebook) not to gently caress you or your encryption. They could easily push an update tomorrow that exfils cleartext or keys if they were so inclined.

ItBurns
Jul 24, 2007

apseudonym posted:

You need to at some level trust Whatsapp (and Facebook) not to gently caress you or your encryption. They could easily push an update tomorrow that exfils cleartext or keys if they were so inclined.

This was proven to be verifiably false within five minutes.

pr0zac posted:

You guys know It takes all of 5 minutes to decompile an iOS app and/or mitm the traffic to check claims of backdooring or logging right? Objective-C doesn't even obfuscate symbols, any idiot can do it.

Like, this isn't something that you have to decide based on your personal biases against a company, you can just go check it for yourself. Theres a reason you don't hear any real security professionals saying dumb poo poo like this.

I apologize for shortening this, but the relevant follow-ups are below.

pr0zac posted:

Watching the traffic will also let you confirm WhatsApp isn't some how sending something out of band. Whatsapp is run almost completely separately from Facebook, they aren't on the same infrastructure or even the same campus (frankly they kinda hate FB and do everything in their power to remain separate). It should be pretty obvious to see if something is going to a Facebook server directly. If you're worried about them sending stuff to whatsapp servers then forwarding to FB, watch for any weird other traffic that doesn't make it to the other client. If it's encrypted it should be pretty easy to diagnose if it's message info (is it bigger when you send a bigger message?)

If you're worried that maybe they save logs on the phone then send them later, jailbreak your device and browse the file system. Or leave it mitmed for a while and review the logs.

If you're paranoid enough to worry they might suddenly push an update that adds something nefarious later then just do these steps again after every update. It's easier this time cause you just need to look at the differences from the previous version. I guarantee you a few thousand other people are doing the same thing.

apseudonym
Feb 25, 2011

ItBurns posted:

This was proven to be verifiably false within five minutes.
pr0zac is rad and all but I'm gonna disagree with that giving you any strong guarantee. Calling it proven is just stupid. If you don't think you can trust the person with the signing keys to the app from loving you in particular then E2E doesn't solve that problem. It does help against the standard stored messages issues or logging them in flight on the backend. It does not do anything against a threat model where they will push evil code to you. Dont expect E2E to give you more than it does.

There's nothing stoping the poisoned version from going to just you, if you want to get all tinfoil hat, so lots of other people doesn't help.
You're not actually going to reverse engineer it every time you get an update, nor will you probably notice everytime you do. Anything that requires constant vigilance by the user is hosed by design. Besides, even if you did just looking at the network output is not sufficient to be certain. How do you know you're more clever than the person trying to do bad things to you?

angry armadillo
Jul 26, 2010

cheese-cube posted:

Anyone who does probably wouldn't discuss it here. I know people who do though.

True. I'm heading out there for some work and wondered if the Government IT security people have as high standards as they do in the UK or will my life be easier over there :D

Pile Of Garbage
May 28, 2007



angry armadillo posted:

True. I'm heading out there for some work and wondered if the Government IT security people have as high standards as they do in the UK or will my life be easier over there :D

It really depends what you're doing and which department you're doing it for. Obviously the AFP, ASD, ASIO/ASIS and anything else defence related have extremely strict standards however other outfits like the AGD and DFAT have standards which are equally strict. Others like the ABS (lol) and the ATO aren't as strict overall but some of their functions are held to much higher standards (e.g. ABS and ATO sometimes exchange data on encrypted USB drives which are taken between the offices via armed escort). I guess a good way to tell how strict things will be is whether S/TS clearance is mandatory for the position (Of course this doesn't always hold true). If you're working for state government then it differs wildly but is terrible more often than not (e.g. Parliament of Western Australia, holy hell are they terrible).

All of this is really moot as you'll encounter the same issues working for government as you would anywhere else (Management that doesn't care and deliberately obstructs any attempts to increase security, ancient infrastructure supporting ancient software which is almost possible to protect, third-party developers and MSPs which keep doing dumb poo poo, etc.). Have fun and enjoy Australia!

Thanks Ants
May 21, 2004

#essereFerrari


Don't forget their internet is poo poo. But the rest of it is nice.

DeaconBlues
Nov 9, 2011

angry armadillo posted:

True. I'm heading out there for some work and wondered if the Government IT security people have as high standards as they do in the UK or will my life be easier over there :D

The Risky Business podcast is hosted by an Australian guy, and he seems pretty knowledgeable and on the ball when it comes to security. Take a listen to the latest ep and the first five minutes should give you an idea:

http://risky.biz/

Proteus Jones
Feb 28, 2013



DeaconBlues posted:

The Risky Business podcast is hosted by an Australian guy, and he seems pretty knowledgeable and on the ball when it comes to security. Take a listen to the latest ep and the first five minutes should give you an idea:

http://risky.biz/

Back when I was doing information security at an international bank, some of our best guys on the malware analysis team were Aussie ex-pats.

Shumagorath
Jun 6, 2001

ItBurns posted:

Don't be obtuse. It's a relevant development and a significant reversal of their position (and a few poster's own positions) with regard to sharing identifying info with FB and by proxy advertisers and law enforcement where the (now) encrypted messages can be stored until/if an attack on the encryption is found.


You misread this, but I use the tip of my penis so the joke's on them!
Hahaha yeah we'll encrypt data just to store and attack it rather than doing something easy like bait-and-switching our zero-knowledge spec with DES

just buy Threema assuming you can afford 2.99

Rufus Ping
Dec 27, 2006





I'm a Friend of Rodney Nano

Shumagorath posted:

just buy Threema assuming you can afford 2.99

or use Signal, which uses exactly the same protocol as WhatsApp (and Google Allo's and Facebook Messenger's e2e modes), and is free, and is open source, and whose users aren't almost exclusively German

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

Rufus Ping posted:

or use Signal, which uses exactly the same protocol as WhatsApp (and Google Allo's and Facebook Messenger's e2e modes), and is free, and is open source, and whose users aren't almost exclusively German

And as long as you build from source, you know that you're getting the right thing.

Absurd Alhazred
Mar 27, 2010

by Athanatos

Subjunctive posted:

And as long as you build from source, you know that you're getting the right thing.

Oh, I don't know about that. Did you build your build environment from source? Did you get your boostrapping framework audited? Did you get your auditor audited?

Trabisnikof
Dec 24, 2005

Absurd Alhazred posted:

Oh, I don't know about that. Did you build your build environment from source? Did you get your boostrapping framework audited? Did you get your auditor audited?

For real though, the Apple build env has trojaned versions out there because people who live far away from Cali and Apple servers sometimes like to torrent it: http://researchcenter.paloaltonetworks.com/2015/09/novel-malware-xcodeghost-modifies-xcode-infects-apple-ios-apps-and-hits-app-store/

FlyingCowOfDoom
Aug 1, 2003

let the beat drop
Anyone have any experience with GIAC certs? I'm looking around and IBM has some postings with GIAC and GCIH preferred but I've never heard of them. Anyone have a rough idea on what kind of difficulty level (S+, CEH, OSCP, etc) they are comparable to?

FlyingCowOfDoom fucked around with this message at 19:30 on Aug 31, 2016

CLAM DOWN
Feb 13, 2007




FlyingCowOfDoom posted:

Anyone have any experience with GIAC certs? I'm looking around and IBM has some postings with GIAC and GCIH preferred but I've never heard of them. Anyone have a rough idea on what kind of difficulty level (S+, CEH, OSCP, etc) they are comparable to?

I do. They're difficult, a lot of work, and very expensive. They're also a pretty awesome gold standard in terms of infosec certs. GIAC is the certification program, GCIH is a specific cert from the Incident Handling course. I would highly recommend the certs, but your company will definitely be the one paying for it. I have my GSEC, and am taking GCWN in the next month or two.

PM me if you wanna chat about them, there's some pretty extensive NDAs around the GIAC exams and stuff so I may not be able to answer some things.

Proteus Jones
Feb 28, 2013



FlyingCowOfDoom posted:

Anyone have any experience with GIAC certs? I'm looking around and IBM has some postings with GIAC and GCIH preferred but I've never heard of them. Anyone have a rough idea on what kind of difficulty level (S+, CEH, OSCP, etc) they are comparable to?

The GCIH is not terribly difficult as long as you have some experience in that area. GAWN the same. GPEN can be a little more difficult, but it's mostly "can you use netcat and metasploit" and basics of exploitation. I'd say of them all, I found the Forensics module the most challenging. I'd put them *roughly* in the area of the Offense Security stuff, but I think the course-work gives you a better foundational knowledge and the tests are much more challenging.

Be warned the first time certification is pretty drat expensive (on the order of $3000-$3500) if you're shouldering the load. The certification is valid for 4 years. Renewing is not so bad, since you can take a challenge where they send you the course books and you take the test (no audio or course included) for $350.

You can PM me as well. I've had the GCIH, GPEN, GCFA since around 2005 and GAWN since 2010. I did let the GPEN and GCFA bunch lapse recently (I've only kept the GAWN), but I'm going to be doing some challenges next year and take some of their newer courses as well.

EDIT: Oops. Take my prices and double them. My work has uses the voucher system with SANS, so I've never had to worry about the costs.

Proteus Jones fucked around with this message at 22:07 on Aug 31, 2016

mobby_6kl
Aug 9, 2009

by Fluffdaddy
Has anyone looked into the Rowhammer attacks in detail? http://arstechnica.com/security/2016/08/new-attack-steals-private-crypto-keys-by-corrupting-data-in-computer-memory

I get how modifying the public key can allow a weaker key to be brute forced, but how exactly do they get to flip particular bits in the memory? It seems that if the attacker can write to any memory on the machine you're pretty much screwed no matter what.

Proteus Jones
Feb 28, 2013



mobby_6kl posted:

Has anyone looked into the Rowhammer attacks in detail? http://arstechnica.com/security/2016/08/new-attack-steals-private-crypto-keys-by-corrupting-data-in-computer-memory

I get how modifying the public key can allow a weaker key to be brute forced, but how exactly do they get to flip particular bits in the memory? It seems that if the attacker can write to any memory on the machine you're pretty much screwed no matter what.

This: VMs must have deduplication enabled so that physical pages are shared between customers.

and this: VMs need to be hosted on the same hardware.

Are crucial to this working.

They're attacking to memory space that's shared due to de-duping. So, they load the known public key into their memory space, knowing their target will likely have it as well. Thanks to de-duping there's only one copy in physical memory, so by flipping bits they're affecting the key in both VMs. They can flip enough bits so they have a valid private key for the new public key. This is key (heh) so any communication that relies on key pairs can be done, for instance.

They can present that to ssh, for instance, and get access because the loaded pub-key value for the server has now been flipped to a value. They can use that to negotiate a session key like normal and they're in.

EDIT: Just to clarify. They flip it to a known value that they can calculate the new private key. They aren't figuring out the legit key pair as the article implies. They are basically making the target VM think the new key pair is the legit one.

Proteus Jones fucked around with this message at 17:55 on Sep 1, 2016

Jabor
Jul 16, 2010

#1 Loser at SpaceChem

mobby_6kl posted:

I get how modifying the public key can allow a weaker key to be brute forced, but how exactly do they get to flip particular bits in the memory? It seems that if the attacker can write to any memory on the machine you're pretty much screwed no matter what.

This problem is, in fact, the rowhammer bug. It's a bug in how computer RAM is built.

Essentially, a DRAM chip like you'd find in your computer is an enormous grid of capacitors - you store state via either the presence or absence of charge in each capacitor. The issue is that repeated access to nearby capacitors can cause leakage that ends up changng the value of unrelated memory cells. It's called "rowhammer" because you repeatedly hammer on the same memory rows in order to deliberately induce a flip. The exact flip that happens is not exactly something you can choose - it's based on the unpredictable internal characteristics of the particular chip you're attacking. But it is often repeatable - for a particular chip, performing the attack at the same location will usually induce the exact same flip. So the typical structure for a real-world rowhammer attack involves trying it out at various locations until you find a useful flip, and then structuring things so that something important ends up at the right spot in memory so you can flip it.

In the particular case of attacking vm deduplication, you're exploiting the fact that you're able to "write" to your own vm's memory without anything realising that your memory has changed. There are some other (theoretical?) attacks you can do in things like javascript sandboxes where memory you can read or write at will ends up right next to the sandbox's bookkeeping information that you should absolutely not be allowed to change.

Jabor fucked around with this message at 17:53 on Sep 1, 2016

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

flosofl posted:

This: VMs must have deduplication enabled so that physical pages are shared between customers.

and this: VMs need to be hosted on the same hardware.

Are crucial to this working.

They're attacking to memory space that's shared due to de-duping. So, they load the known public key into their memory space, knowing their target will likely have it as well. Thanks to de-duping there's only one copy in physical memory, so by flipping bits they're affecting the key in both VMs. They can flip enough bits so they have a valid private key for the new public key. This is key (heh) so any communication that relies on key pairs can be done, for instance.

They can present that to ssh, for instance, and get access because the loaded pub-key value for the server has now been flipped to a value. They can use that to negotiate a session key like normal and they're in.

EDIT: Just to clarify. They flip it to a known value that they can calculate the new private key. They aren't figuring out the legit key pair as the article implies. They are basically making the target VM think the new key pair is the legit one.

They're really glossing over that they're doing this on non-ECC DIMMs. I don't think they've managed anything beyond crashing the hypervisor on ECC memory, even DDR3.

Proteus Jones
Feb 28, 2013



BangersInMyKnickers posted:

They're really glossing over that they're doing this on non-ECC DIMMs. I don't think they've managed anything beyond crashing the hypervisor on ECC memory, even DDR3.

Yeah, this is still in the "interesting, but not super concerned" category right now.

The other big hurdle is how an external actor manages to determine a VM they've compromised lives on the same physical host as their ultimate target *and* de-duping is active.

keseph
Oct 21, 2010

beep bawk boop bawk

flosofl posted:

Yeah, this is still in the "interesting, but not super concerned" category right now.

The other big hurdle is how an external actor manages to determine a VM they've compromised lives on the same physical host as their ultimate target *and* de-duping is active.

My limited understanding of it is:
Copy-On-Write writes against deduped memory are (sometimes, potentially) slightly slower than writes against non-deduped memory. If you can measure that difference successfully on memory entirely inside your VM, you can privately deduce that it's enabled on the host. You can then load up the public key you're interested in and check if it ever hits the same slowdown, implying that some other VM has the same key loaded and deduped with yours. Since the key is much bigger than a single dedupe block, you can test against one chunk of the key and establish a high degree of confidence that the remainder of the key is aligned with and has been deduped against yours. Since you're allowed to read that deduped block, you can see exactly what bits were flipped, attempt a connection to the victim and see if its public key now matches your flip.

A big thing to keep in mind is that the code checking and trying to exploit this doesn't have to get it right on the first shot. If it checks a hundred times and fails 99 times, it still got a successful alignment and exploit on that hundredth time and up until the very end there is no sign on the victim that anything is happening. If attacking SSH, your victim's public keys would suddenly change to unrecognized values which could be detected by the victim's monitoring tools, but this has most of the typical benefits of an offline attack and is really only relying on a more surreptitious final attack and improvements to its probability of success.

pr0zac
Jan 18, 2004

~*lukecagefan69*~


Pillbug
Rowhammer is cool as hell and a lot of fun to play with if you have hardware it'll work on. It's also going to remain irrelevant for anyone in this thread that's not protecting nation state level secrets as long as most people still have terrible passwords and use SMS for 2fa.

apseudonym
Feb 25, 2011

pr0zac posted:

Rowhammer is cool as hell and a lot of fun to play with if you have hardware it'll work on. It's also going to remain irrelevant for anyone in this thread that's not protecting nation state level secrets as long as most people still have terrible passwords and use SMS for 2fa.

Let them dream man.

Dylan16807
May 12, 2010

pr0zac posted:

Rowhammer is cool as hell and a lot of fun to play with if you have hardware it'll work on. It's also going to remain irrelevant for anyone in this thread that's not protecting nation state level secrets as long as most people still have terrible passwords and use SMS for 2fa.

You can rowhammer from javascript, which is enough to keep it in mind as a threat.

Mostly I look at it as one more reason to hope it stops being such a pain to get ECC memory on desktops/laptops.

Trabisnikof
Dec 24, 2005

Doesn't rowhammer from js take crazy amounts of time?

ultramiraculous
Nov 12, 2003

"No..."
Grimey Drawer

pr0zac posted:

Rowhammer is cool as hell and a lot of fun to play with if you have hardware it'll work on. It's also going to remain irrelevant for anyone in this thread that's not protecting nation state level secrets as long as most people still have terrible passwords and use SMS for 2fa.

apseudonym posted:

Let them dream man.

No but, for real, is there a reason every endpoint shouldn't be implementing in-memory heuristics to catch this kind of behavior? If it affects VMs, should we be worried about our Mac users running MS Office images?

Wiggly Wayne DDS
Sep 11, 2010



Dylan16807 posted:

You can rowhammer from javascript, which is enough to keep it in mind as a threat.

Mostly I look at it as one more reason to hope it stops being such a pain to get ECC memory on desktops/laptops.
ECC doesn't solve the problem, just means you have to flip it in the correction memory. Manufacturers are looking into getting it fixed at the source, but so far their fixes have focused on making it harder than impossible. Custom bios with half the refresh rate for your RAM to shorten the window, but effect longevity and power consumption. Manufacturer fixes (if even complete) will require you to buy new hardware and good luck finding if your hardware is safe in advance.

ultramiraculous posted:

No but, for real, is there a reason every endpoint shouldn't be implementing in-memory heuristics to catch this kind of behavior? If it affects VMs, should we be worried about our Mac users running MS Office images?
There are patterns (specific intense adjacent read patterns w/ specific instructions) that sandbox/kernel devs try to neuter, and have been applied for the JS-example so far. It shouldn't be handled by endpoint-specific software really outside of your Kernel/VM/Sandbox dev.

This is working from my memory of the issue, and undoubtedly more has come to light since then. One thing to keep in mind is that the kernel/sandbox fixes aren't necessarily comprehensive - it's not difficult to break a PoC, but the underlying issue is another story.

BangersInMyKnickers posted:

They're really glossing over that they're doing this on non-ECC DIMMs. I don't think they've managed anything beyond crashing the hypervisor on ECC memory, even DDR3.
I'm also not aware of an ECC demo, just the researchers stating that ECC doesn't fix the issue and is still vulnerable.

Tad Naff
Jul 8, 2004

I told you you'd be sorry buying an emoticon, but no, you were hung over. Well look at you now. It's not catching on at all!
:backtowork:
On the topic of password managers, I rolled my own crypto! Basically for people who don't trust LastPass etc. It runs entirely in the browser, no local storage, randomized per instance (unless choices have been made by the user).

I'd love to hear about problems it has, I haven't really put it out in the world.

apseudonym
Feb 25, 2011

FeloniousDrunk posted:

On the topic of password managers, I rolled my own crypto! Basically for people who don't trust LastPass etc. It runs entirely in the browser, no local storage, randomized per instance (unless choices have been made by the user).

I'd love to hear about problems it has, I haven't really put it out in the world.

A password generator I have to inspect the source code for everytime I open it seems kinda pointless. Also your randomness is garbage

Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender

FeloniousDrunk posted:

On the topic of password managers, I rolled my own crypto! Basically for people who don't trust LastPass etc. It runs entirely in the browser, no local storage, randomized per instance (unless choices have been made by the user).

I'd love to hear about problems it has, I haven't really put it out in the world.

JavaScript is garbage. Math.Random is ultra garbage.

https://stackoverflow.com/questions/578700/how-trustworthy-is-javascripts-random-implementation-in-various-browsers

Don't write crap like this when you don't even know what you're working with.

Tad Naff
Jul 8, 2004

I told you you'd be sorry buying an emoticon, but no, you were hung over. Well look at you now. It's not catching on at all!
:backtowork:

apseudonym posted:

A password generator I have to inspect the source code for everytime I open it seems kinda pointless. Also your randomness is garbage

OSI bean dip posted:


JavaScript is garbage. Math.Random is ultra garbage.

https://stackoverflow.com/questions...arious-browsers

Don't write crap like this when you don't even know what you're working with.

Respectfully, read the text. The page itself doesn't generate the password; it generates the code that goes into a bookmark which then generates the password. The point of it all is, it runs in the client browser without external dependencies or communication.

But yes, the randomness can be improved.

Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender

FeloniousDrunk posted:

Respectfully, read the text. The page itself doesn't generate the password; it generates the code that goes into a bookmark which then generates the password. The point of it all is, it runs in the client browser without external dependencies or communication.

But yes, the randomness can be improved.

You don't even comprehend apseudonym's post. How do I know your generator hasn't been modified before it reaches my browser?

Adbot
ADBOT LOVES YOU

mod saas
May 4, 2004

Grimey Drawer

FeloniousDrunk posted:

Respectfully, read the text. The page itself doesn't generate the password; it generates the code that goes into a bookmark which then generates the password. The point of it all is, it runs in the client browser without external dependencies or communication.

But yes, the randomness can be improved.

hey bro i read some site and pro-tip ssl is free now

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply