sigmoid.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A social space for people researching, working with, or just interested in AI!

Server stats:

592
active users

#hibp

0 posts0 participants0 posts today
🐻 DeuZa aka 0x2A - ᚲᚷᚱᚹᚾᛗᛚᛜᚢᛒ<p><a href="https://github.com/deuza/chkpwd/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">github.com/deuza/chkpwd/</span><span class="invisible"></span></a></p><p>A free web tool (CC-0) for generating and analyzing in detail the strength of a <a href="https://mastodon.social/tags/password" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>password</span></a> or <a href="https://mastodon.social/tags/passphrase" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>passphrase</span></a> </p><p><a href="https://mastodon.social/tags/PHP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PHP</span></a> <a href="https://mastodon.social/tags/Node" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Node</span></a> <a href="https://mastodon.social/tags/Node" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Node</span></a>.js <a href="https://mastodon.social/tags/JS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>JS</span></a> <a href="https://mastodon.social/tags/zxcvbn" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>zxcvbn</span></a> <a href="https://mastodon.social/tags/TAI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TAI</span></a> <a href="https://mastodon.social/tags/OWASP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OWASP</span></a> <a href="https://mastodon.social/tags/entropy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>entropy</span></a> <a href="https://mastodon.social/tags/Shannon" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Shannon</span></a> <a href="https://mastodon.social/tags/HIBP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HIBP</span></a> <a href="https://mastodon.social/tags/Infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Infosec</span></a> <a href="https://mastodon.social/tags/FOSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FOSS</span></a></p>
InfoQ<p>Have I Been Pwned (HIBP) has unveiled a major front-end redesign — boosting breach visibility and laying the groundwork for future capabilities.</p><p>In an interview with <a href="https://techhub.social/tags/InfoQ" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoQ</span></a>, Troy Hunt shared what’s next: automation, family account enrollment, and improved enterprise workflows. He also emphasized the need for stronger breach disclosure norms across the industry.</p><p>👉 Read more: <a href="https://bit.ly/4mKqu7d" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">bit.ly/4mKqu7d</span><span class="invisible"></span></a> </p><p><a href="https://techhub.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://techhub.social/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a> <a href="https://techhub.social/tags/HIBP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HIBP</span></a></p>

#InternetArchive (Archive.Org) Hacked: 31 Million Accounts Compromised
According to #HIBP, the Internet Archive's authentication database was stolen a 6.4GB SQL file named "ia_users.sql" which contains user information, including email addresses, usernames, timestamps of password changes (with the most recent being September 28th), and even encrypted passwords.
hackread.com/internet-archive- #breach

Internet Archive hacked, data breach impacts 31 million users

Internet Archive's "The Wayback Machine" has suffered a data breach after a threat actor compromised the website and stole a user authentication database containing 31 million unique records.

News of the breach began circulating Wednesday afternoon after visitors to archive.org began seeing a JavaScript alert created by the hacker, stating that the Internet Archive was breached.

"Have you ever felt like the Internet Archive runs on sticks and is constantly on the verge of suffering a catastrophic security breach? It just happened. See 31 million of you on HIBP!," reads a JavaScript alert shown on the compromised archive.org site.

#News #InternetArchive #Tech #Security #WaybackMachine #HIBP #DataBreach #Hack

bleepingcomputer.com/news/secu

BleepingComputerInternet Archive hacked, data breach impacts 31 million usersInternet Archive's "The Wayback Machine" has suffered a data breach after a threat actor compromised the website and stole a user authentication database containing 31 million unique records.

361 million stolen accounts leaked on Telegram added to #HIBP

User username and password combos added to Have I Been Pwned database.

Almost half were emails not found in Have I Been Pwned’s database prior.

These credentials were found in various #Telegram channels.

Users should avoid reusing#passwords and avoid using passwords that have been leaked/cracked previously. It is also encouraged to use #mfa - especially for sensitive accounts.

#cybersecurity #security #infosec

bleepingcomputer.com/news/secu

Continued thread

🧵 …OK zugegeben, mensch kann über diese #Schwachstelle auch #Propaganda von #HIBP machen. Ich pers. empfinde dies fast schon lustig, trotz allem sehr doof und beklemmend:

«100 Millionen #Passworte kursieren im Netz: So überprüfen Sie, ob Sie betroffen sind:
Im #Internet sind Passwörter und #Daten von Millionen Nutzern veröffentlicht wurden. Wie Sie checken, ob Sie betroffen sind, zeigen wir hier.»

👉 [Boulevard]
chip.de/news/Sind-Sie-betroffe

Regarding the Mother of all Breaches: it is not a new leak. It’s a collection of existing leaks!

cybernews.com/security/billion

What should you do? Just the usual.

1. Sign up for notifications on haveibeenpwned.com/.
2. Use a password manager (e.g., @bitwarden).
3. Bonus: Generate a unique email address per service with SimpleLogin (integrates well with Bitwarden).