We've Moved! Visit our NEW FORUM to join the latest discussions. This is an archive of our previous conversations...

You can find the login page for the old forum here.
CHATPRIVACYDONATELOGINREGISTER
DMT-Nexus
FAQWIKIHEALTH & SAFETYARTATTITUDEACTIVE TOPICS
12NEXT
Site security update Options
 
The Traveler
#1 Posted : 10/1/2014 4:42:44 PM

"No, seriously"

Administrator | Skills: DMT, LSD, Programming

Posts: 7324
Joined: 18-Jan-2007
Last visit: 14-Apr-2024
Location: Orion Spur
Hi all DMT-Nexus members,

Due to new insights into security I have changed the configuration of the DMT-Nexus in a few ways. These changes improve the security but they also have one small penalty.


PENALTY

Lets start with this one, since it is probably the only one that might have a direct impact on some users.

* Internet Explorer on Windows XP is no longer supported, so you cannot use IE8 or lower on Windows XP. This is not a bad thing since both IE8 or lower is not that secure anyway. You should move to another browser like the newest version of Chrome(ium) or FireFox.



IMPROVEMENTS

This will be some technical mumbo-jumbo for many, though for those who are interested here is some extra information.

* The SSL certificate now has a SHA256 signature. The old SHA1 signature has several security issues where one with enough resources could possibly crack it.

* Cipher suite:
-- No more RC4. This one has been found to be insecure. Modern browsers already avoided it, but now it is completely impossible to use it with the DMT-Nexus site.
-- No more 3DES. Old, crappy algorythm. Like RC4 modern browsers avoided it like the plague but now it is also impossible to use it on this site.
-- SHA256 is now preferred above SHA1 for message authentication, note that this is a different thing than the aforementioned signature of the SSL certificate. If your browser can handle it, it will use this more secure option. The old SHA1 is still available since unfortunately not all browsers can handle these specific cipher suites.

* HTTP Strict Transport Security. This is a message from the server to your browser that it should ALWAYS use the HTTPS version of the site and not the plain text HTTP version. This can prevent certain so called man in the middle attacks.


Due to this we can a nice A+ overall rating of from Qualys SSL Labs:
https://www.ssllabs.com/...lyze.html?d=dmt-nexus.me


I hope this make you all feel a tad more secure. However, remind yourself that this is just one layer of protection so make sure you all have a good security policy and it can never hurt to also use a trusted VPN or TOR to visit this site.


Kind regards,

The Traveler
The Traveler attached the following image(s):
secure.png (81kb) downloaded 309 time(s).
 

Live plants. Sustainable, ethically sourced, native American owned.
 
3rdI
#2 Posted : 10/1/2014 4:51:01 PM

veni, vidi, spici


Posts: 3642
Joined: 05-Aug-2011
Last visit: 22-Sep-2017
cheers Trav, much appreciatedThumbs up
INHALE, SURVIVE, ADAPT

it's all in your mind, but what's your mind???

fool of the year

 
Swinjin
#3 Posted : 10/1/2014 4:51:11 PM

DMT-Nexus member


Posts: 332
Joined: 30-Aug-2012
Last visit: 27-Feb-2024
Location: a mitten
Nice. Thumbs up
 
Ufostrahlen
#4 Posted : 10/1/2014 5:00:20 PM

xͭ͆͝͏̮͔̜t̟̬̦̣̟͉͈̞̝ͣͫ͞,̡̼̭̘̙̜ͧ̆̀̔ͮ́ͯͯt̢̘̬͓͕̬́ͪ̽́s̢̜̠̬̘͖̠͕ͫ͗̾͋͒̃͛̚͞ͅ


Posts: 1716
Joined: 23-Apr-2012
Last visit: 23-Jan-2017
The Nexus has now a better HTTPS protocol implementation (A+) than Google (A) or PayPal (A-).
Thumbs up! Thumbs up
Internet Security: PsilocybeChild's Internet Security Walk-Through(1)(2)(3)(4)(5)(6)(7)(8)
Search the Nexus with disconnect.me (anonymous Google search) by adding "site:dmt-nexus.me" (w/o the ") to your search.
 
nexalizer
#5 Posted : 10/1/2014 5:41:28 PM

DMT-Nexus member


Posts: 788
Joined: 18-Nov-2011
Last visit: 25-Oct-2023
well doneThumbs up
This is the time to really find out who you are and enjoy every moment you have. Take advantage of it.
 
Al-Wasi
#6 Posted : 10/1/2014 7:30:37 PM

DMT-Nexus member


Posts: 406
Joined: 10-May-2014
Last visit: 08-Jan-2020
Thumbs up

Good stuff!!!!
That moment when you wonder if this time you went too far....

Obviously everything discussed here is the fictional accounts of someone with an out there imagination. I mean really could any of these tales be real?
 
Hyperdimensional Cuttlefish
#7 Posted : 10/1/2014 8:38:40 PM

DMT-Nexus member


Posts: 290
Joined: 15-Jun-2011
Last visit: 01-Jun-2020
very good! Thanks for the extra work
All these posts are on behalf of Stimpy, my yellow bullhead. He is an adventurous fish, and I feel his exploits are worth sharing...so much so, I occasionally forget that HE is the one who does these things. Sometimes I get caught in the moment and write of his experiences in the first person; this is a mistake, for I am an upstanding citizen who never does wrong. Stimpy is the degenerate.
 
Jees
#8 Posted : 10/1/2014 10:04:40 PM

DMT-Nexus member


Posts: 4031
Joined: 28-Jun-2012
Last visit: 05-Mar-2024
Thank you!

The Traveler wrote:
... it can never hurt to also use a trusted VPN ...
Can SecurityKISS be called a "trusted VPN"?
 
nexalizer
#9 Posted : 10/1/2014 11:13:29 PM

DMT-Nexus member


Posts: 788
Joined: 18-Nov-2011
Last visit: 25-Oct-2023
Jees wrote:
Thank you!

The Traveler wrote:
... it can never hurt to also use a trusted VPN ...
Can SecurityKISS be called a "trusted VPN"?


Tor with obfs3 bridges works wonders.
This is the time to really find out who you are and enjoy every moment you have. Take advantage of it.
 
Entheogenerator
#10 Posted : 10/2/2014 12:49:33 AM

Homo discens


Posts: 1827
Joined: 02-Aug-2012
Last visit: 07-Aug-2020
Thanks for the update Trav! Smile
"It's all fun and games until someone loses an I" - Ringworm
Attitude PageHealth & SafetyFAQKnown Substance InteractionsExtraction TeksThe Machine

 
darklordsson
#11 Posted : 10/2/2014 3:14:56 AM

DMT-Nexus member


Posts: 506
Joined: 26-Apr-2014
Last visit: 04-Aug-2023
Location: Life

Thanks traveler, Makes it safer, jus got chrome so its much better.
 
boogerz
#12 Posted : 10/2/2014 9:20:34 AM

DMT-Nexus member


Posts: 371
Joined: 25-Jan-2012
Last visit: 07-Feb-2024
Thank you trav! a gazillion times
 
Akasha224
#13 Posted : 10/2/2014 9:30:37 AM
DMT-Nexus member


Posts: 314
Joined: 11-Jan-2013
Last visit: 15-Jun-2021
Many thanks.

Smile
Akasha224 is a fictitious extension of my ego; all his posts do not reflect reality & are fictional
 
Jees
#14 Posted : 10/3/2014 9:49:16 PM

DMT-Nexus member


Posts: 4031
Joined: 28-Jun-2012
Last visit: 05-Mar-2024
Jees wrote:
..Can SecurityKISS be called a "trusted VPN"?
A hard Yes or No might be an insensitive request, but perhaps some criteria to watch out for when deliberating VPN's?

nexalizer wrote:
Tor with obfs3 bridges works wonders.
Started reading about TOR usage, wow this is a little dedication on it's own, like an evolving cat and mouse game to stay one step ahead.

Thanks.
 
DreaMTripper
#15 Posted : 10/4/2014 9:12:59 AM

DMT-Nexus member


Posts: 1893
Joined: 18-Jan-2008
Last visit: 26-Sep-2023
Nice work Trav! Are there any mobile browsers that support this?
 
Ufostrahlen
#16 Posted : 10/4/2014 10:15:42 AM

xͭ͆͝͏̮͔̜t̟̬̦̣̟͉͈̞̝ͣͫ͞,̡̼̭̘̙̜ͧ̆̀̔ͮ́ͯͯt̢̘̬͓͕̬́ͪ̽́s̢̜̠̬̘͖̠͕ͫ͗̾͋͒̃͛̚͞ͅ


Posts: 1716
Joined: 23-Apr-2012
Last visit: 23-Jan-2017
DreaMTripper wrote:
Are there any mobile browsers that support this?

SSL/TLS Capabilities of Your Browser

* mobile browsers modern or equal > Android 4.x
* mobile browsers modern or equal > IE Mobile 10 / Win Phone 8.0
* mobile browsers modern or equal > Safari 6 / iOS 6.0.1

https://www.ssllabs.com/...lyze.html?d=dmt-nexus.me
Internet Security: PsilocybeChild's Internet Security Walk-Through(1)(2)(3)(4)(5)(6)(7)(8)
Search the Nexus with disconnect.me (anonymous Google search) by adding "site:dmt-nexus.me" (w/o the ") to your search.
 
nexalizer
#17 Posted : 10/4/2014 11:20:13 AM

DMT-Nexus member


Posts: 788
Joined: 18-Nov-2011
Last visit: 25-Oct-2023
Jees wrote:
Jees wrote:
..Can SecurityKISS be called a "trusted VPN"?
A hard Yes or No might be an insensitive request, but perhaps some criteria to watch out for when deliberating VPN's?

nexalizer wrote:
Tor with obfs3 bridges works wonders.
Started reading about TOR usage, wow this is a little dedication on it's own, like an evolving cat and mouse game to stay one step ahead.

Thanks.


If you download their Tails software, it becomes a lot easier. While I prefer setting everything up on my own, I a) have the technical knowledge to do so safely (there are quite a few corner cases, like chrome doing OCSP validation ignoring the proxy settings..) and b) prefer having the control myself.

However one big advantage with Tails, regardless of whether one has tecnical know-how or not, is that you will be blending your browser fingerprint with millions of other users, thus making you more 'like the crowd', which in this case happens to be a good thing (TM).


You don't need to boot into a live cd/usb pen to use Tails; while less secure (your host OS has access to all that you do inside it), you could use, for instance, VirtualBox, and run Tails there.

If you don't want the hassle of having a virtual machine just for this, then the tor browser bundle (glorified firefox with tor-friendly settings) is what you'd be looking for.


I strongly recommend using a pluggable transport module like obfs3 (obfs4 isn't ready yet).

This will help you conceal your tor usage from your ISP. These days, unfortunately, those of us who care about privacy online, are automatic targets for certain 3-letter agencies.
This is the time to really find out who you are and enjoy every moment you have. Take advantage of it.
 
nexalizer
#18 Posted : 10/4/2014 11:21:23 AM

DMT-Nexus member


Posts: 788
Joined: 18-Nov-2011
Last visit: 25-Oct-2023
On that note, Traveler, could you change the anoniem.org masking to use https:// ? I just manually checked, and it's supported.
This is the time to really find out who you are and enjoy every moment you have. Take advantage of it.
 
nexalizer
#19 Posted : 10/4/2014 11:32:47 AM

DMT-Nexus member


Posts: 788
Joined: 18-Nov-2011
Last visit: 25-Oct-2023
Expanding on the above (why not), if you would prefer not to use tor (it is higher profile, and slower than other alternatives, though it has improved drastically over the last couple of years), one very important thing you ought to do, if you are not using any kind of proxy/vpn, is to secure your DNS queries.

Normally when you type an address in your browser, your computer will try to resolve this name to an ip address.

This is done by contacting a dns server, which typically will be your ISP's.

What this means is that EVERY service you visit, unless you're inputting the IP manually, will be resolved at your ISP. The request goes in plaintext, which means it's not private.



The solution for this (other than using TOR, a VPN, or a socks5 proxy with remote dns resolution) is DNSCrypt.

I won't go over how it works here since the information is linked above, suffice to say that it will offer you privacy in resolving names.

While (MUCH) better than nothing, this still wouldn't conceal your usage of the nexus from your ISP; The IP address of the nexus doesn't change often, and so should they want to target the nexus specifically, it is trivial to do so by mining for connections to the nexus ip address.
This is the time to really find out who you are and enjoy every moment you have. Take advantage of it.
 
Jees
#20 Posted : 10/5/2014 1:36:15 AM

DMT-Nexus member


Posts: 4031
Joined: 28-Jun-2012
Last visit: 05-Mar-2024
Thanks, digesting all that Pleased
 
12NEXT
 
Users browsing this forum
Guest

DMT-Nexus theme created by The Traveler
This page was generated in 0.036 seconds.