[-] [email protected] 9 points 1 week ago

Are you perhaps an LLM in disguise?

[-] [email protected] 8 points 1 week ago

Worst thing? Someone with access to your password can now break into the associated account, and use that access to snoop or potentially permanently lock you out. E2EE data could be lost forever if they change the password and 2FA.

More likely? Unless you reuse passwords, or the associated site has been recently compromised, pretty low odds of compromise. If you suspect your 2FA has leaked, just get a new secret, easy peasy. Most reputable sites should alert you to a login on a new device, potentially giving you time to react or alerting you of snooping.

If your secret leaks without context on what site it's associated with, then unless your name is Taylor Swift, odds of someone associating it to a site, let alone the matching password, are astronomical.

[-] [email protected] 4 points 2 weeks ago

Lemmy and snarky references back to Reddit like that ex-girlfriend you've "totally moved on from"

[-] [email protected] 2 points 2 weeks ago

You running the Trump campaign in your spare time?

[-] [email protected] 2 points 3 weeks ago

... that they've disclosed so far....

[-] [email protected] 1 points 1 month ago

Is the "he" here not Netanyahu? If so, you can be certain he does not care about separation of church and state.

[-] [email protected] 7 points 1 month ago

I mean look you could just not use Visa right? We all have tons of other options, and they're totally not a monopoly right? That's why we're not regulating them, right?

[-] [email protected] 11 points 1 month ago

Yeah, for me, I'm looking for prettier not fastest after 120 Hz or so

[-] [email protected] 20 points 1 month ago

If you can't enter a kill code and have your phone self destruct into a million pieces, can your life even be considered private?

[-] [email protected] 5 points 1 month ago

This somehow makes me less trusting of the previous comment.

[-] [email protected] 10 points 1 month ago

capture the generated codes and time of input in some way, then brute force hashes until they generate one that produces the correct codes at x time

Given a TOTP key is usually at least 18 characters for a 6-digit code, having only one data point sticks you with something on the order of 10^28 possible keys for a given singular code (way more if case sensitive). You'd need to be regularly intercepting TOTP codes to brute force your way to the right key, and even then it'd only be valid for a single site. At that point it probably means you've fully compromised the connecting device or server, at which point, why do you even need the TOTP again?

view more: next ›

RvTV95XBeo

joined 1 year ago