Printer-friendly copy Email this topic to a friend
Lobby General Discussion topic #13378792

Subject: "Like other have stated, 2FA is the bare minimum. but" Previous topic | Next topic
nonaime
Charter member
3119 posts
Wed Apr-15-20 09:03 PM

Click to send email to this author Click to send private message to this authorClick to view this author's profileClick to add this author to your buddy list
13. "Like other have stated, 2FA is the bare minimum. but"
In response to In response to 0


          

it doesn't mean you can stop paying attention to where you're going just because you have 2FA enabled.

Receiving your code via SMS is probably the worst out of the 2FA options out there (still better than nothing at all). But, if you're concerned about someone being able to futz with SS7 and/or sim cards...then you gotta be more concerned about an active attacker intercepting the 2FA code when you enter it into a dirty website, cuz that's easier to pull off.

Example, let's say you fell for one of these "hey are you available" phishing emails and after some back and forth, I've convinced you to click on a link in an email which takes you to my phishing site. And I am waiting. You enter in your credentials into my phishing site...I pass that info along to the real site...then my phishing site tells you to "please enter in your six digit code or accept your push notification". So, you pass your code to me and I enter it into the real site that's asking for your 2FA code (and yes these codes self destruct, but I'm actively attacking you) or better yet, I just wait for you to accept your push notification.

Now, if someone is on their job, there's probably an automated process that sees that the push notification was accepted on a device with an IP address that is in a totally different geo-location than the IP address that's logging into the legitimate website and blocks the logon attempt....more likely, that process is just monitoring and they'll know something happened after the fact.

Using something like a yubikey (U2F) would probably be the more secure 2FA solution, since the device has to be accessible by the browser of whomever is triggering the authentication. As an attacker, getting you to press your yubikey attached to your computer does nothing for me....for now...

~~~~~~~~
A bad Samaritan averaging above average men (c) DOOM

  

Printer-friendly copy | Reply | Reply with quote


Security nerds: I received an email with my login creds in the subject..... [View all] , BlakStaar, Wed Apr-15-20 06:12 PM
 
Subject Author Message Date ID
Change all the passwords you have ASAP
Apr 15th 2020
1
RE: Change all the passwords you have ASAP
Apr 15th 2020
      Lastpass can automate password changes
Apr 15th 2020
10
check this out:
Apr 15th 2020
2
RE: check this out:
Apr 15th 2020
3
2 step is annoying but it’s damn near impossible to beat
Apr 15th 2020
4
oops i missed that. i edited my reply with some more suggestions too.
Apr 15th 2020
5
also if you use a gmail address
Apr 15th 2020
8
      RE: also if you use a gmail address
Apr 15th 2020
12
yes the email is fake/scam
Apr 15th 2020
6
this is crux...password manager / don't reuse passwords n/m
Apr 15th 2020
9
your problem isn't use of public wifi
Apr 15th 2020
7
RE: your problem isn't use of public wifi
Apr 15th 2020
11
      Most phishing sites use SSL now
Apr 16th 2020
16
What's the bitcoin address that they want you to deposit to?
Apr 15th 2020
14
It's always interesting to see how much money folks have sent to the add...
Apr 15th 2020
15
RE: What's the bitcoin address that they want you to deposit to?
Apr 16th 2020
17
Yes, it's a scam
Apr 16th 2020
18
Bruh. Throw that computer in the garbage.
Apr 16th 2020
19

Lobby General Discussion topic #13378792 Previous topic | Next topic
Powered by DCForum+ Version 1.25
Copyright © DCScripts.com