sorted by: new top controversial old
[-] PastaGorgonzola@lemmy.world 12 points 8 months ago

You can follow the steps here to use a previous version of the desktop app to extract the keys: https://gist.github.com/gboudreau/94bb0c11a6209c82418d01a59d958c93

The javascript didn't seem to send the extracted data anywhere, but I did disconnect from the internet while running the script.

[-] PastaGorgonzola@lemmy.world 5 points 10 months ago

Remote wipes are possible. Log into your Apple/Google account, figure out how to find your device, then perform a remote wipe.

[-] PastaGorgonzola@lemmy.world 9 points 10 months ago

That's the part where the server doesn't story any information that an attacker could use to log in. The attacker would need the private key, which is stored inside a secure chip on your device (unless you decide to store it in your password manager). All that's stored server side, is the public key.

When you're using a password, the server will store a hashed version of that password. If this is leaked, an attacker can attempt to brute-force this leaked password. If the server didn't properly store hash the password, a leak simply exposes the password and allows the attacker access. If the user didn't generate unique passwords for each site/server, that exposes them further to password spraying. In that case an attacker would try these same credentials on multiple sites, potentially giving them access to all these accounts.

In case of passkey, the public key doesn't need to be secret. The secret part is all on your end (unless you store that secret in the managed vault of your password manager).

I do agree that your risk is quite small if you're already

  • using a decent password manager
  • doing that the right way
  • have enabled 2FA wherever possible
[-] PastaGorgonzola@lemmy.world 28 points 10 months ago

The biggest difference: nothing sensitive is stored on the server. No passwords, no password hashes, just a public key. No amount of brute forcing, dictionary attacks or rainbow tables can help an attacker log in with a public key.

"But what about phising? If the attacker has the public key, they can pretend to be the actual site and trick the user into logging in." Only if they also manage to use the same domain name. Like a password manager, passkeys are stored for a specific domain name. If the domain doesn't match, the passkey won't be found.

https://www.youtube.com/watch?v=qNy_Q9fth-4 gives a pretty good introduction on them.

[-] PastaGorgonzola@lemmy.world 23 points 11 months ago

It gets worse: it's extremely addictive. Research has shown that habitual users who want to detox die within 48 hours unless they start consuming it again.

[-] PastaGorgonzola@lemmy.world 11 points 11 months ago

Not sure what part you don't understand, but I'll try and help: Snopes (a fact checking website) shows that the way links are displayed nowadays (the new link presentation or new way links are presented) on X (formerly Twitter) lacks any sense -> snopes shows the folly of it.

[-] PastaGorgonzola@lemmy.world 6 points 11 months ago

Unless you have siblings. Then you're the less successful evolutionary branch that died out.

[-] PastaGorgonzola@lemmy.world 2 points 11 months ago

I’m going to have to stop replying because I don’t have the time to run every individual through infosec 101.

Sorry, but you're missing the point here. You cannot do anything with a password without storing it in memory. That's not even infosec 101, that's computing 101. Every computation is toggling bits between 1 and 0 and guess where these bits are stored? That's right: in memory.

The backend should never have access to a variable with a plaintext password.

You know how the backend gets that password? In a plaintext variable. Because the server needs to decrypt the TLS data before doing any computations on it (and yes I know about homomorphic encryption, but no that wouldn't work here).

Yes, I agree it's terrible form to send out plain text passwords. And it would make me question their security practices as well. I agree that lots of people overreacted to your mistake, but this thread has proven that you're not yet as knowledgeable as you claim to be.

[-] PastaGorgonzola@lemmy.world 10 points 1 year ago

I recently saw this video about the British Library. They collect everything that's published in the UK (books, magazines, papers, leaflets, flyers, ...). One of the librarians makes a pretty good case about the use of collecting and preserving everything. Even (or especially) the things you don't think are worth preserving.

[-] PastaGorgonzola@lemmy.world 8 points 1 year ago

It's rather vague to me too, the most helpful summary I found was this one:

In general, the condition applies when:

  • The processing isn’t required by law, but there’s a clear benefit to it;
  • There is little risk of the processing infringing on data subjects’ privacy; and
  • The data subject should reasonably expect their data to be used in that way.

So "we don't have to do this, and most likely it won't be privacy sensitive, and you probably already know we want to do this, but you can still opt out"

Source: https://www.itgovernance.eu/blog/en/the-gdpr-legitimate-interest-what-is-it-and-when-does-it-apply

[-] PastaGorgonzola@lemmy.world 1 points 1 year ago

Serves me right for trying to show off :D

view more: next ›

PastaGorgonzola

joined 1 year ago