mastouille.fr est l'un des nombreux serveurs Mastodon indépendants que vous pouvez utiliser pour participer au fédiverse.
Mastouille est une instance Mastodon durable, ouverte, et hébergée en France.

Administré par :

Statistiques du serveur :

662
comptes actifs

#WebAuthn

2 messages2 participants1 message aujourd’hui

I've stopped using Firefox since the drama a while back... Using #ZenBrowser and #LibreWolf mainly on macOS and on #Android, #Ironfox and #Cromite (as an alt browser). But I'm having quite a lot of website functionality problems when using Ironfox. Can't create accounts, forms not working, can't use #webauthn, pages not loading correctly, checkouts or shopping sites broken, etc. I guess I need to have #Firefox still installed... It's annoying. What's your workaround? #browsers #androidbrowser

A répondu dans un fil de discussion

@sarahjamielewis I would like to hear answers to that question as well. I have not tried it myself, but I'm considering #Keycloak for something like that.

I would also suggest the hashtags #passkey #webauthn and #fido to gather the attention of the right people?

If you're ready to learn the technical details, then there is a Tour of WebAuthN here: imperialviolet.org/tourofwebau

www.imperialviolet.orgA Tour of WebAuthn

Okay... ein besonderes Teil, möchte ich Euch auch noch anbieten, denn #nocciverkauftdinge

Heute kann ich Euch eine limitierte Edition des SoloKeys v2
NFC anbieten.
Limitiert, weil es sich um eine spezielle Produktion handelt, die Glitzer im Epoxy hat. (siehe Video)
:ablobcatrave: ... und außerdem in einem gewagten Lila daher kommt.

#Glitzer Leute, Glitzer und Sicherheit für Euren Passwortsafe, Webanwendungen (Webauthn), Fido2 und so weiter... mit ein wenig Arbeit kann man sich sogar so an seinem Laptop anmelden (hatte ich mal)

Das Ding ist noch original verpackt und enthält neben dem USB Key, den man übrigens nie verkehrt einstecken kann (wow!), noch zwei Überzieher.
:blobowo:

Okay... der hat mich mal so knapp 60€ gekostet und wenn ich 45€ inkl. Versand (Ein Brief als Einschreiben) bekommen kann, dann wäre ich mehr als Dankbar.

Gerne wieder
:boost: Danke!

#solokey #fido2 #webauthn

Passkey advice (ncsc.gov.uk)

From ncsc.gov.uk/blog-post/passkeys (highly condensed by me):

What then are the remaining problems with passkeys?
🔸 Inconsistent support and experiences
🔸 Device loss scenarios
🔸 Migration issues
🔸 Account recovery processes
🔸 Platform differences
🔸 Implementation complexity
🔸 Inconsistent use
🔸 Uncertainty around multi-factor status

🔹 I recently wrote about a number of Android an iOS/iPadOS vulnerabilities (including account lock-out risks) in infosec.exchange/@ErikvanStrat and a couple of follow-up toots.

🔹 People wanting to know the basics of passkeys can read a somewhat acceptable translation from Dutch to English of my writeup "Passkeys for laymen", which can be seen by opening www-security-nl.translate.goog (which seems to work in Chrome). The original article, in Dutch, can be seen in security.nl/posting/798699/Pas.

🔹 A good source of (unbiased!) info is also Dan Goodin's article in arstechnica.com/security/2024/.

🔹 Finally: the problem with passwords starts with a 'p': it's PEOPLE. Use a password manager as I describe in infosec.exchange/@ErikvanStrat (with Android screenshot: infosec.exchange/@ErikvanStrat).

www.ncsc.gov.ukPasskeys: they're not perfect but they're getting betterPasskeys are the future of authentication, offering enhanced security and convenience over passwords, but widespread adoption faces challenges that the NCSC is working to resolve.
En réponse à lil5 :golang: 🌱 :react:

@lil5 : passwords *do* prevent phishing on Android and iOS/iPadOS if you set up autofill for your password manager and know what to be aware of.

Details: infosec.exchange/@ErikvanStrat

With Android screenshot: infosec.exchange/@ErikvanStrat

BTW passkeys suck: infosec.exchange/@ErikvanStrat

@robin

Infosec ExchangeErik van Straten (@ErikvanStraten@infosec.exchange)W.r.t. password managers (pw mgrs): 1) Make sure that you *NEVER* forget your master password. 2) Make an *OFFLINE* backup of the (encrypted) pw database after each modification. For example, rotate between multiple USB storage media. 3) Use a pw mgr that can generate strong (random, long, unguessable) passwords. Use that functionality to generate a unique pw for each account. LAST BUT NOT LEAST 4) At least on mobile devices, configure the OS and pw mgr to locate your credentials *automatically* based on the domain name of the website you're visiting (using "autofill", which lets the OS pass the domain name –as used by the browser– to the pw mgr). EXAMPLE WHY If you receive an email (with SPF, DKIM and DMARC all fine) from:     whomever@circle-ci.com that instructs you to revalidate your 2FA settings in, e.g.:     https:⧸⧸circle-ci.com/revalidate Then a properly configured pw mgr will not come up with ANYTHING - because the record is for (without the dash):     https:⧸⧸circleci.com The deja vu after the 2022 attack (https://github.blog/news-insights/company-news/security-alert-new-phishing-campaign-targets-github-users/), described in https://discuss.circleci.com/t/circleci-security-alert-warning-fraudulent-website-impersonating-circleci/50899, is still alive and kicking since March this year (see https://crt.sh/?q=circle-ci.com and https://www.virustotal.com/gui/domain/circle-ci.com/detection). The fake site even looks better than the original one (I don't know whether it is actually malicious, or will just warn users who attempt to log in). NOTE: if your pw mgr does not find a matching record in the pw mgr database, do NOT manually locate the "circleci.com" record. If you do: do NOT autofill or copy/paste your credentials for https:⧸⧸circleci.com to https:⧸⧸circle-ci.com! Using those creds, the fake site may immediately log in to the authentic website AS YOU - pwning your account. WHAT I'M USING I'm using KeePassium on iOS and KeePassDX on Android; they work just fine (disclaimer: I'm not in any way related to their authors, and do no warrant their reliability). @steelefortress #Passwords #PasswordManagers #PasswordManager #KeePassium #iOS #iPadOS #KeePassDX #Android #Autofill #DomainName #DomainNames #DomainNameCheck
A répondu dans un fil de discussion

@robin

It terms of phone loss, it is assumed that you’re using a passcode &or biometric. And that you’d be able to deactivate the phone remotely.

Most phishing attempts make use of fake looking websites, using lookalike domains, #passkeys & #webauthn secure against this unlike password+TOTP

Suite du fil

I've written a new blog post taking a moderately deep dive into "Threat Modeling YubiKeys and Passkeys"

yawnbox.is/blog/threat-modelin

I greatly welcome feedback as I want to make sure I'm not misrepresenting anything. I want to make it better if it can be improved. I'm happy to be wrong, just please provide details and links!

also, i need a job! if you like my work, maybe you know of something where i'd be a good fit.

yawnbox.isThreat modeling YubiKeys and passkeys

I’m attempting to make passwordless authentication accessible for developers

Here’s a working example you can try:

example.stupidwebauthn.site

- Email is used for verification
- Passkeys are used for authentication
- Sqlite is used for database
- Api calls and JWT secrets are used for internal connections
- JWT & JWE is used for session security

GitHub if you want to run it locally:

github.com/stupidwebauthn/exam