Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
The Fool
Oct 16, 2003


Internet Explorer posted:

I know most people in this thread probably already know this, but it is one of my favorite things to show people to get them to understand security is important and non-trivial. If you open a debug console in your browser you can change the type of the input field from password to text and them be able to see / copy out the password if someone has already typed it in or saved it in the browser.

I used to have this on a flash drive on my key chain:

http://www.nirsoft.net/utils/web_browser_password.html

Nothing like running a 2 second utility to show a user their passwords for 20 different websites to scare them into thinking about security. Until about 2 minutes after I leave the room, then they forget everything

Adbot
ADBOT LOVES YOU

The Fool
Oct 16, 2003


We are currently evaluating Filecloud (https://www.getfilecloud.com/) as a method to share files with external users.

They offer an on prem version and a hosted version, we're testing the hosted version.

Guess who just discovered that you can go through the entire login process as a user without seeing https anywhere.

The Fool
Oct 16, 2003


Levitate posted:

People using KeePass for password management, do you just open up the database and copy your password every time you need to login to a site or is there an easier method?

How do people feel about other password managers like Dashlane if the information is kept local and not synced through their servers?

Ctrl-v

The Fool
Oct 16, 2003


milk milk lemonade posted:


not really it's supposed to happen

This.

The dod runs its own ca and gives zero fucks about public root ca's

The Fool
Oct 16, 2003


Avenging_Mikon posted:

What's a good free program to use to encrypt USB sticks being sent through the mail? Security is paramount, but something relatively easy for non-techies to use would be a huge plus.

Bitlocker.

The Fool
Oct 16, 2003


In regards to point a, bitlocker fde can be enabled and managed via GPO and/or MBAM with no need for the end user to have any input at all.

edit: That being said, I just confirmed on my workstation that using bitlocker on removable devices does not require admin.

The Fool
Oct 16, 2003


If you use docker this probably affects you.

The Fool
Oct 16, 2003


Thermopyle posted:

Isn't rundll32.exe part of windows?

https://twitter.com/0x09AL/status/879744664974360576

The Fool
Oct 16, 2003


mewse posted:

One of them is really determined. Emails below + one or two phone calls that I ignored






:ughh:


I did get Kevin Mitnick's business card from this conference and it is a set of lockpicks!



The Fool
Oct 16, 2003


SnatchRabbit posted:

Probably a dumb question but here goes. I run a AWS EC2 instance running Moodle. I want to enable HTTPS with SSL cert. I've consulted the documentation for my image. Now, the simplest route that I can see is to buy a yearly SSL cert from something like this and then follow the directions in the docs to copy the cert, enable permissions, etc. Is this correct? Is there another option I should be looking at?

https://letsencrypt.org/

e: Specifically, certbot should help with the installation of the certificate and automating renewals. Plus it's free.

The Fool
Oct 16, 2003


vOv posted:

This is unironically good though. Digital cultural archiving is a big thing and it'd be lovely if it all got lost.

Because virtual machines and archived installers don't exist.

The Fool
Oct 16, 2003


CLAM DOWN posted:

What does?

e: oh weird, there's an image there but it's 404ing for me for whatever reason, can you rehost on imgur?

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8620

quote:

A remote code execution vulnerability exists when Windows Search handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
To exploit the vulnerability, the attacker could send specially crafted messages to the Windows Search service. An attacker with access to a target computer could exploit this vulnerability to elevate privileges and take control of the computer. Additionally, in an enterprise scenario, a remote unauthenticated attacker could remotely trigger the vulnerability through an SMB connection and then take control of a target computer.
The security update addresses the vulnerability by correcting how Windows Search handles objects in memory.

The Fool
Oct 16, 2003


Purse dogs are good dogs with bad owners.

The Fool
Oct 16, 2003


Volguus posted:

I have a small question about the WiFi security (or lack of).
Is it better (as in safer, even by a tiny bit) to set your wifi to be hidden (not broadcast ssid) or not? Use case: Living in a place where there are tens of wifi access points, some even open. Then, wouldn't it make sense that if someone is looking for some "free" wifi to steal to go where the doors are open? Or even if the doors are closed, at least he knows that the doors are there?
For a determined thief, the ssid being broadcast or not is irrelevant, as there are always ways to find it, but for the not so determined thief ... aren't there easier targets?. I am not talking about not having a passphrase, that's out of the question of course, but just not be obviously "out there".

Any benefit to security by having a hidden ssid (almost none) is far outweighed by the added inconvenience of trying to use an AP with a hidden SSID.

The Fool
Oct 16, 2003


Potato Salad posted:

Heh, almost everyone on virustotal misses it.

Who didn't?

The Fool
Oct 16, 2003


Potato Salad posted:

ClamAV; I am not familiar with it

I've never used it, but it's gimmick is that it is open source and community managed.

AFAIK, it's signature based.

The Fool
Oct 16, 2003


Furism posted:

For gently caress's sake.

The article that I just read said the account in question was an Azure Service Admin account.

The Fool
Oct 16, 2003


CCleaner incident keeps giving.

https://blog.avast.com/additional-information-regarding-the-recent-ccleaner-apt-security-incident

quote:

That is, despite the fact that CCleaner is a consumer product, the purpose of the attack was not to attack consumers and their data; instead, the CCleaner customers were used to gain access to corporate networks of select large enterprises.

quote:

The main findings from the complete database are as follows:

The total number of connections to the CnC server was 5,686,677.
The total number of unique PCs (unique MAC addresses) that communicated with the CnC server was 1,646,536.
The total number of unique PCs that received the 2nd stage payload was 40.

Among those 40 are PC's owned by the following companies: vmware, intel, sony, asus, samsung and o2

The Fool
Oct 16, 2003


murex posted:

Hold on to your hatbutts

The Fool fucked around with this message at 00:00 on Sep 26, 2017

The Fool
Oct 16, 2003


https://twitter.com/s7ephen/status/701488719795060736

The Fool
Oct 16, 2003


password_requirements.txt

The Fool
Oct 16, 2003


I feel the same way about citrix.

The Fool
Oct 16, 2003


Sms two factor is better than no two factor.

The Fool
Oct 16, 2003


SMS 2fa is trivial to bypass if you have the right equipment and knowledge set.

That being said, it's not something you have to worry about unless you work for an organization that is at a high risk of that type of attack.

It's perfectly adequate to protect your lovely cat pictures on Instagram.

The Fool
Oct 16, 2003


Thermopyle posted:

I seem to remember some of these anonymizing VPN providers being bad at keeping you actually anonymous but I can't remember any details or what the actual problem is (was?).

Anyone know what I'm talking about?

I'm asking because the following post in another thread made me think that I remembered something but I'm not sure...

I don't remember reading anything specific, but in general there is so much other identifying information being broadcast by your web browser, that just using the internet from a different IP address isn't going to do a whole lot to keep you actually anonymous.

The Fool
Oct 16, 2003


http://www.zdnet.com/article/accenture-left-a-huge-trove-of-client-passwords-on-exposed-servers/

quote:

Vickery said he also found Accenture's master keys for its Amazon Web Service's Key Management System (KMS), which if stolen could allow an attacker full control over the company's encrypted data stored on Amazon's servers.

The Fool
Oct 16, 2003


Don't rely on just a vpn for anonymization

The Fool
Oct 16, 2003



This article links to Streisand, which I had heard about but forgotten the name of.

And is one of the coolest bits of technology I've read about in a while.

The Fool
Oct 16, 2003


Mr. Crow posted:

Which payday loan company do you work for? Be honest.

That was my first though, but payday loan companies usually don’t bother with credit checks.

The Fool
Oct 16, 2003


Lain Iwakura posted:

Hopped Tripel Toasted Pilsner

I see what you’re trying to do, but tripel and Pilsner don’t go together you heathen.

Hopped Tripel Toasted Porter would probably be ok

The Fool
Oct 16, 2003


https://www.v3.co.uk/v3-uk/news/3020946/major-anti-virus-packages-vulnerable-to-exploit-that-can-spring-suspicious-files-from-quarantine

quote:

In brief, the attack involved taking advantage of the way in which anti-virus software automatically quarantines files that appear malicious, and then use a privilege mismatch vulnerability to move that file to a more dangerous location, such as the root (C:) drive, where it can be executed.

The Fool
Oct 16, 2003


BangersInMyKnickers posted:

https://www.grc.com/dns/benchmark.htm

If you want pure speed with no filtering, it looks like Internap has that market cornered.

Steve Gibson is a clown

The Fool
Oct 16, 2003


BangersInMyKnickers posted:

His dnsbench tool is fine stop being morons. Or go manually query response time.

I've never used it, but when someone has poo poo like this in their features list..

quote:

Hand-coded in 100% pure assembly language for highest precision and smallest size: 163 KBytes.

The Fool
Oct 16, 2003


Volmarias posted:

Everything is terrible, throw your computer into a dumpster and jump in after it.

https://youtu.be/RD6hPYnR5GM

RFC2324 posted:

what's wrong with wps?

https://nakedsecurity.sophos.com/2011/12/30/most-wi-fi-routers-susceptible-to-hacking-through-security-feature/

WPS PINs are easily brute forced.

The Fool fucked around with this message at 05:12 on Dec 8, 2017

The Fool
Oct 16, 2003



I’m getting deja vu

The Fool
Oct 16, 2003


orange sky posted:

Wait.. What? Was the command line open in PXE or something? Did no one notice the server was down?

This is a good question, because if it was an RDP session it would have been in his own account. Which means either he left himself logged in, or someone knows his password.






I vote prank. And that he left himself logged in to a server. Because that’s the least depressing scenario I can think of.

The Fool
Oct 16, 2003


Talas posted:

Shared admin account on a windows server 2012 r2... yes.

Here’s your opportunity to advocate against that terrible policy.

The Fool
Oct 16, 2003


Except adding all of accounting to a group that doesn't give them any additional access for no reason.

The Fool
Oct 16, 2003


bobfather posted:

Enterprise can defer upgrades for a little while and lacks Cortana and most or all Metro apps.

I had to disable Cortana and a ton of metro apps in my enterprise image.

My users also used to get “suggested app” notifications until I got that turned off.

The only difference between enterprise and pro is that you’re actually able to turn those things off in enterprise.

Adbot
ADBOT LOVES YOU

The Fool
Oct 16, 2003


Good write up and fits my understanding of the issue as well.


Now imagine how big of the deal this is on something like AWS or Azure with potentially thousands of guests on the same hardware.

E:

Avenging_Mikon posted:

Okay, this is bad, I get that. What I don’t get is, if you’re running VMs for private use and there’s no direct connection to the WAN, they’re ostensibly safe, right?

I’m just trying to figure out the full scope of how hosed this is.

The risk is minimized in your scenario, yes.

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply