veganism.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
Veganism Social is a welcoming space on the internet for vegans to connect and engage with the broader decentralized social media community.

Administered by:

Server stats:

289
active users

#credentials

3 posts3 participants0 posts today

(sophos.com) Evilginx: How Attackers Bypass MFA Through Adversary-in-the-Middle Attacks news.sophos.com/en-us/2025/03/

A short descriptive article about Evilginx and how stealing credentials work, a few suggested ways of detecting etc.

Summary:
This article examines Evilginx, a tool that leverages the legitimate nginx web server to conduct Adversary-in-the-Middle (AitM) attacks that can bypass multifactor authentication (MFA). The tool works by proxying web traffic through malicious sites that mimic legitimate services like Microsoft 365, capturing not only usernames and passwords but also session tokens. The article demonstrates how Evilginx operates, showing how attackers can gain full access to a user's account even when protected by MFA. It provides detection methods through Azure/Microsoft 365 logs and suggests both preemptive and reactive mitigations, emphasizing the need to move toward phishing-resistant FIDO2-based authentication methods.

Sophos News · Stealing user credentials with evilginxA malevolent mutation of the widely used nginx web server facilitates Adversary-in-the-Middle action, but there’s hope

#PasswordReuse is rampant: nearly half of observed user #logins are compromised
Many users recycle #passwords, creating a ripple effect of risk when #credentials are leaked.
Based on Cloudflare's observed traffic between Sep-Nov 2024, 41% of successful logins across websites protected by Cloudflare involve compromised passwords.
When including bots 52% of all authentication requests contain leaked passwords found in our 15B record database, including Have I Been Pwned.
blog.cloudflare.com/password-r

The Cloudflare Blog · Password reuse is rampant: nearly half of observed user logins are compromisedNearly half of observed login attempts across websites protected by Cloudflare involved leaked credentials. The pervasive issue of password reuse is enabling automated bot attacks and account takeovers on a massive scale.

Anyone know someone at #JetBrains to report a #PyCharm #issue to?

Basically it's a #softlocking that happens on the #snap version of #PyCharmCommunity / #PyCharmCE that makes it somehow half-forget #credentials like #GitHub, #Gitlab, #Codeberg, #BitBucket, #Gitea, #git etc. and not allowing to just delete & re-add them as the settings saving just becomes unresponsive.

  • Mind you this isn't with like dozens of accounts - just one on each platform - and it's not easily fixable (or at least not in a good way by manually yeeting the #XML files for said logins from $HOME/.config/PyCharmCE****/... and randomly coming back after a few days or weeks.

Whether this also conflicts with #SettingsSync which should only sync #configs, not #credentials (and AFAICT doesn't!) is also a question I can't confidently answer.

  • Needless to say it's really annoying, espechally at work and is the main reason I've not considered paying for JetBrains' products as of now!

@ploum instead of @signalapp which also falls under #CloudAct and is also a #Proprietary, #SingleVendor & #SingleProvider solution, consider #XMPP+#OMEMO for real #E2EE with #SelfCustody of all the keys!

#email#chat#ads

#KRITIS Sektor #Staat und #Verwaltung

City of Columbus: Data of 500,000 stolen in July #ransomware attack

"The Rhysida ransomware gang claimed the attack the same day, alleging they had stolen databases containing 6.5 TB of data, including employee #credentials, city video #camera feeds, server #dumps, and other #sensitive information...After failing to extort the City, the threat actors started #leaking the stolen data, publishing 45%..."
bleepingcomputer.com/news/secu

Ever wonder how crooks get the #credentials to unlock stolen #phones ?

A coalition of law-enforcement agencies said it shut down a service that facilitated the #unlocking of more than 1.2 million stolen or lost mobile phones so they could be used by someone other than their rightful owner.
#privacy #security

arstechnica.com/?p=2051165

Ars Technica · Ever wonder how crooks get the credentials to unlock stolen phones?iServer provided a simple service for phishing credentials to unlock phones.