this post was submitted on 06 Oct 2024
22 points (100.0% liked)

Cybersecurity

5539 readers
110 users here now

c/cybersecurity is a community centered on the cybersecurity and information security profession. You can come here to discuss news, post something interesting, or just chat with others.

THE RULES

Instance Rules

Community Rules

If you ask someone to hack your "friends" socials you're just going to get banned so don't do that.

Learn about hacking

Hack the Box

Try Hack Me

Pico Capture the flag

Other security-related communities !databreaches@lemmy.zip !netsec@lemmy.world !cybersecurity@lemmy.capebreton.social !securitynews@infosec.pub !netsec@links.hackliberty.org !cybersecurity@infosec.pub !pulse_of_truth@infosec.pub

Notable mention to !cybersecuritymemes@lemmy.world

founded 1 year ago
MODERATORS
you are viewing a single comment's thread
view the rest of the comments
[–] cron@feddit.org 4 points 1 week ago (2 children)

Surely they can do a man-in-the-middle attack and gemerate the required private keys and certs on the fly.

[–] hperrin@lemmy.world 2 points 1 week ago

They could pretend to be any domain, yes, but you asked about inspecting a TLS stream, and afaik, there’s no way to do that without the private key. Once the TLS handshake begins, there wouldn’t be a chance for a man in the middle, so that kind of attack would have to be done before the connection is established.

[–] lurch@sh.itjust.works 2 points 1 week ago (1 children)

this only works, if the client doesn't know the server yet or disregards an already known key (you know, like SSH or web browsers telling you the key has changed)

[–] ClemaX@lemm.ee 2 points 1 week ago* (last edited 1 week ago)

I don't think that browsers do that. There is HSTS but I think that it only checks if the connection is using TLS.