ioc.exchange is one of the many independent Mastodon servers you can use to participate in the fediverse.
INDICATORS OF COMPROMISE (IOC) InfoSec Community within the Fediverse. Newbies, experts, gurus - Everyone is Welcome! Instance is supposed to be fast and secure.

Administered by:

Server stats:

1.2K
active users

#encryption

47 posts41 participants10 posts today

Unleashing the Kraken ransomware group

The Kraken ransomware group, emerging from the remnants of the HelloKitty cartel, has been observed conducting big-game hunting and double extortion attacks. Utilizing SMB vulnerabilities for initial access, they employ tools like Cloudflared for persistence and SSHFS for data exfiltration. Kraken's cross-platform ransomware targets Windows, Linux, and VMware ESXi environments, featuring a unique benchmarking capability. The group operates a data leak site and has announced a new underground forum called 'The Last Haven Board'. Kraken's sophisticated ransomware includes extensive command-line options, encryption performance testing, and anti-analysis techniques. It targets various file types, including SQL databases and network shares, while employing multi-threaded encryption and self-deletion processes to evade detection.

Pulse ID: 69161dab29c1fb1dc04a0b05
Pulse Link: otx.alienvault.com/pulse/69161
Pulse Author: AlienVault
Created: 2025-11-13 18:04:27

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.
Replied in thread

@privacyguides I think it's not enough to just follow @echo_pbreyer and callout politicians, but to actively "gear up" and actively refuse to comply and teach others to do the same.

Do @cryptoparty@mastodon.earth / @cryptoparty@chaos.social / #CryptoParty and teach others to use #realE2EE with #SelfCustody of all the keys and @tails_live / @tails / #Tails as well as @torproject / #Tor for #anonymity.

  • Because the only effective means to win is to refuse to comply and be able to enforce your Right to not self-incriminate as well as Right to remain silent, and the more we #normalize this among law-abiding, "#TechIlliterate" citizens the less it'll be possible!

Remember: #WhatYouAllowIsWhatWillContinue and if you rely on #MarketingLies by #VPNs and @signalapp you'll be fucked by either cuz they can't and won't violate laws on their end and/or face jailtime for you!

Twitterthaddeus e. grugq on Twitter“I’m gonna tell you a secret about “logless VPNs” — they don’t exist. Noone is going to risk jail for your $5/mo https://t.co/Q2aOQJkG4g”

Book Review: The Business of Secrets

The Business of Secrets: Adventures in Selling Encryption Around the World by Fred Kinch (May 24, 2004)
From the vantage point of today, it’s surreal reading about the commercial cryptography business in the 1970s. No... schneier.com/blog/archives/202

Schneier on Security · Book Review: The Business of Secrets - Schneier on SecurityThe Business of Secrets: Adventures in Selling Encryption Around the World by Fred Kinch (May 24, 2004) From the vantage point of today, it’s surreal reading about the commercial cryptography business in the 1970s. Nobody knew anything. The manufacturers didn’t know whether the cryptography they sold was any good. The customers didn’t know whether the crypto they bought was any good. Everyone pretended to know, thought they knew, or knew better than to even try to know. The Business of Secrets is the self-published memoirs of Fred Kinch. He was founder and vice president of—mostly sales—at a US cryptographic hardware company called Datotek, from company’s founding in 1969 until 1982. It’s mostly a disjointed collection of stories about the difficulties of selling to governments worldwide, along with descriptions of the highs and (mostly) lows of foreign airlines, foreign hotels, and foreign travel in general. But it’s also about encryption...
Replied in thread

@chatcontrol 😱 No! This isn't really happening! Where did this sudden change come from?! Why do I feel like with each day the pressure increases, it only seems to get better, when in reality, it's getting worse?!

There was a moment when I was certain that when Denmark withdrew the idea, that was the end of these stupid ideas for this term. It never occurred to me that it was really just a cover to try to push it through in some less obvious way. I didn't think they'd stoop to such tactics.

But I'll say what I always say in such cases: We have to fight! We have to protest! ✊ We can't let this get through! Because if it does, there will be no point in protecting privacy. It scans everything. All of you.

It will destroy all the great communication solutions that I value not only for privacy but also for functionality 💔 It will destroy all of us.

Go to fightchatcontrol.eu! Write anything that expresses your disagreement. You don't have to put in the effort; just send the default message; it's always better than nothing.

I hope that this time we will not win the battle but the whole war! 🙏

@EUCommission #ChatControl #FightChatControl #StopChatControl #CSAR #CSAM #EU #EuropeanUnion #Europe #Encryption #Privacy #Security #Cybersecurity #Freedom #Democracy #HumanRights #Surveillance #StopSurveillance

fightchatcontrol.euFight Chat Control - Protect Digital Privacy in the EULearn about the EU Chat Control proposal and contact your representatives to protect digital privacy and encryption.
Replied in thread

@light @erebion @Mer__edith

We at #MPAQ are constantly looking for security holes.

I admin an #OpenFire #XMPP server for example. In the case of this chat program, it has end to end encryption. When I connect with someone (that doesn't necessarily mean another person on our server), we activate #OMEMO #encryption. Even on the server side with admin access, I can NOT see the conversation.

I work with a local newspaper that is Google fanatics. It absolutely pisses me off they use it to store my info like my SSN and I'm always seeing reports that the US Government is given access to that data.

Edward Snowden should be hailed a hero for giving up his citizenship to tell the truth. His book, Permant Record should be read by everyone.
search.mpaq.org/books/P/Perman

🔐 Windows 11 BitLocker 自動加密風險完全解析 🔐

前言:一個讓我們印象深刻的救援案例
😢
作為新竹地區資料救援專家,我們最近遇到一位客戶,重新安裝 Windows 11 後,D 槽和 E 槽突然無法存取,系統要求輸入「BitLocker 復原金鑰」。
問題是,他完全不知道什麼是 BitLocker,也沒有備份金鑰。

檢測發現,這兩個磁碟機共儲存近 3TB 資料,包括多年工作檔案、家庭照片和重要文件
💾
由於 BitLocker 採用軍規 AES-256 加密,沒有復原金鑰,資料幾乎無法救回
⚠️

這並非個案。隨著 Windows 11 預設啟用 BitLocker,越來越多用戶在不知情的情況下加密磁碟,直到系統重灌或更換硬體才發現問題
😱

本文深入探討:

BitLocker 技術細節
🔧

潛在風險
⚠️

專業金鑰管理建議
🗝️


詳細文章連結:
https://2025.data-recover.com.tw/news/Windows11%E9%BB%98%E8%AA%8D%E5%95%9F%E7%94%A8BitLocker%E5%B0%8E%E8%87%B4%E8%B3%87%E6%96%99%E8%A2%AB%E9%8E%96%E6%AD%BB-SSD%E6%80%A7%E8%83%BD%E5%BD%B1%E9%9F%BF%E8%88%87%E9%87%91%E9%91%B0%E5%82%99%E4%BB%BD%E5%AE%8C%E5%85%A8%E6%8C%87%E5%8D%97

#Windows11 #BitLocker #DataRecovery #Encryption #TechNews #セキュリティ #データ復旧 #クラウド #科技 #資料救援 #硬碟 #AES256 #IT #Tech #StorageTips #SecurityTips #news #Storagenews

Windows 11 BitLocker 自動加密風險完全解析:SSD 性能影響實測、專業級金鑰管理與資料救援指南|新竹資料救援專家
鴻華資料救援 · Windows 11 BitLocker 自動加密風險完全解析:SSD 性能影響實測、專業級金鑰管理與資料救援指南|新竹資料救援專家Windows 11 BitLocker 自動加密風險完全解析:SSD 性能影響實測、專業級金鑰管理與資料救援指南 前言:一個讓我們印象深刻的救援案例 作為新竹地區的資料救援專家,我們最近接到一個令人心痛的案例:一位客戶在重新安裝 Windows 11 後,發現他的 D 槽和 E 槽突然無法存取,

Dear KDE Plasma Linux users,

say I have a laptop with a LUKS-encrypted file system.
Say this is a single user system.

The user unlocks the device (before or after the bootloader, should not matter in this discussion) with a safe password.

The user is logged in automatically in KDE Plasma.

KWallet is set to have an empty password, to not ask the user for a password just to enable WiFi or similar (which is the only thing KWallet is being used for).

The user still needs to enter the password after locking the screen, suspending the machine or similar.

Passwords are still in a locked password safe (think KeePassXC or similar), so this requires unlocking with a safe password.

Does anyone see major security flaws in this setup?

Due to #EndOf10 I have converted some users to Linux, and having to enter your password multiple times is the only thing they find annoying...

#Linux#KDE#Plasma