Skip to content

Browsing without a VPN? Think Twice...

Moved Security
  • @gotwf @jac interested to get your perspectives on this.

  • @phenomlab The topic presents many a sticky wickets. I need to focus on else for a bit but will try to oblige in next couple days.

  • @gotwf no problems. Thanks

  • @phenomlab said in Browsing without a VPN? Think Twice...:

    vpn.webp

    Why is a VPN so important ?

    Picture this. You’re surfing the web at home, minding your own business, and suddenly a raft of unexpected adverts relating to what you’ve been looking at on the web appear in front of you as soon as you visit another site, or perhaps take a break and come back to your browser session later… As invasive as this sounds, it’s not uncommon by any stretch of the imagination - neither is the sale of your browsing history to third parties - and even worse, such activity isn’t illegal. Ok, so your smart… you open an Incognito browser session, so now nobody can see what you’re doing, right ?

    Wrong.

    The Incognito browser session doesn’t record anything locally on your PC, and will destroy all browsing evidence as soon as you close that tab, but don’t be under any illusion (or let anyone convince you otherwise) that your browsing activities are masked from the outside world. They aren’t. All internet requests will spool through your internet service provider. They can see all of your browsing activity, what sites you’ve been to, what you’ve been looking at etc, etc. so full privacy in this case is a misconception. The only way to stay truly anonymous anywhere in this digital world is to live completely off the grid in a forest somewhere. No cell phone, no address, no internet, nothing - especially not social media. However, whilst we all want privacy, yet have no real intentions of getting back to nature and basics in order to maintain that, what’s the next best thing ?

    Use a VPN to surf the web

    The foremost solution to the privacy conundrum is to use a VPN service to surf the web. Your ISP (Internet Service Provider) will know what IP Address you have been issued, and will see that you are connected to a VPN service, but owing to the nature of the traffic being encrypted between your machine and the VPN endpoint, the ISP will not be able to see or inspect any of the resultant traffic. Sounds great, right ? Yes, of course it does, and there are plenty of providers out there that will offer this service relatively cheaply. A VPN is also used to work around GEO fencing (geographical restrictions applied to services such as Netflix to prevent access to US based content from another country for example) - when you are connected to the VPN, you are connected to a US based endpoint, meaning Netflix thinks you are in the US, and then serves the content as a result. Netflix has some of the toughest GEO restrictions in place, but there are a small handful of providers who are able to bypass this - some even have a high success rate in China.

    The downside to the cheaper VPN’s is that they can actually see what you are accessing, and therefore, could provide this to external parties, or divulge it at the request of a subpoena. Worse still, that VPN which is supposed to mask your activity in fact is doing the opposite in the sense that although the ISP can no longer see what you are doing, the VPN operator can. When you are looking for a VPN service, it’s important to choose one that offers privacy and security. One that immediately springs to mind for me (and yes, I use this myself on all PC’s and my cell phone) is NordVPN. The real reason for this is that the company is based in Panama - a privacy haven by default, and does not log any of your traffic. They have two independent audits completed by one of the big 4 firms (PwC), and also a well known security firm. Both entities drew the same conclusion - NordVPN does not keep logs of user activity, and it does not track you either.

    To anyone else reading this thread and thinking that this isn’t true, then you’ve never been through an audit in your life 😀 . If you claim to do something and then can’t prove it in an audit, you’ll fail that same process and you’ll be out of business before you know it owing to a loss of client trust and confidence alone. It’s important to note that, auditing is a double edged sword. Sure, you are stating your compliance to a set of narratives (direct instructions exactly how you conduct business, and the operation itself), but auditors will look for any chink in the armour - this is what they are paid to do. This is why you never self audit, but always gain independent attestation of your controls by a third party with no bias.

    Currently, NordVPN do log some activity to disk (nothing that identifies you or your browsing session) so that does raise the question of retention etc, but is shortly moving to a RAM based model where once the server has been rebooted, all traces of any activity are forensically destroyed.

    I was going to write a review about my favourite VPN service (NordVPN), but seeing as VPN Mentor beat me to it 🙂 I’ll just leave this here. It’s very thorough, and a great read.

    https://www.vpnmentor.com/reviews/nordvpn/

    Interesting to read this:

    "Blocked by: Netflix
    NordVPN couldn’t unblock Netflix. The platform improved its VPN-detection technology, and started blocking many VPN services — NordVPN being one of them. In general, these problems are fixed quite fast, but it wasn’t the case this time. I got in contact with a customer support rep, and he confirmed that right now, NordVPN is unable to access Netflix. He suggested that I try connecting to other servers, but that didn’t fix the issue.

    screenshot of NordVPN’s support answer
    NordVPN may fix the issue in the future, but the agent couldn’t give me an ETA

    This was a letdown for me, as it performed great with other services. Even though NordVPN claims it’s actively working on this, it may take a long time before you can access Netflix again."

    Source: https://www.vpnmentor.com/reviews/nordvpn/

  • @phenomlab said in Browsing without a VPN? Think Twice...:

    vpn.webp

    Why is a VPN so important ?

    Picture this. You’re surfing the web at home, minding your own business, and suddenly a raft of unexpected adverts relating to what you’ve been looking at on the web appear in front of you as soon as you visit another site, or perhaps take a break and come back to your browser session later… As invasive as this sounds, it’s not uncommon by any stretch of the imagination - neither is the sale of your browsing history to third parties - and even worse, such activity isn’t illegal. Ok, so your smart… you open an Incognito browser session, so now nobody can see what you’re doing, right ?

    Wrong.

    The Incognito browser session doesn’t record anything locally on your PC, and will destroy all browsing evidence as soon as you close that tab, but don’t be under any illusion (or let anyone convince you otherwise) that your browsing activities are masked from the outside world. They aren’t. All internet requests will spool through your internet service provider. They can see all of your browsing activity, what sites you’ve been to, what you’ve been looking at etc, etc. so full privacy in this case is a misconception. The only way to stay truly anonymous anywhere in this digital world is to live completely off the grid in a forest somewhere. No cell phone, no address, no internet, nothing - especially not social media. However, whilst we all want privacy, yet have no real intentions of getting back to nature and basics in order to maintain that, what’s the next best thing ?

    Use a VPN to surf the web

    The foremost solution to the privacy conundrum is to use a VPN service to surf the web. Your ISP (Internet Service Provider) will know what IP Address you have been issued, and will see that you are connected to a VPN service, but owing to the nature of the traffic being encrypted between your machine and the VPN endpoint, the ISP will not be able to see or inspect any of the resultant traffic. Sounds great, right ? Yes, of course it does, and there are plenty of providers out there that will offer this service relatively cheaply. A VPN is also used to work around GEO fencing (geographical restrictions applied to services such as Netflix to prevent access to US based content from another country for example) - when you are connected to the VPN, you are connected to a US based endpoint, meaning Netflix thinks you are in the US, and then serves the content as a result. Netflix has some of the toughest GEO restrictions in place, but there are a small handful of providers who are able to bypass this - some even have a high success rate in China.

    The downside to the cheaper VPN’s is that they can actually see what you are accessing, and therefore, could provide this to external parties, or divulge it at the request of a subpoena. Worse still, that VPN which is supposed to mask your activity in fact is doing the opposite in the sense that although the ISP can no longer see what you are doing, the VPN operator can. When you are looking for a VPN service, it’s important to choose one that offers privacy and security. One that immediately springs to mind for me (and yes, I use this myself on all PC’s and my cell phone) is NordVPN. The real reason for this is that the company is based in Panama - a privacy haven by default, and does not log any of your traffic. They have two independent audits completed by one of the big 4 firms (PwC), and also a well known security firm. Both entities drew the same conclusion - NordVPN does not keep logs of user activity, and it does not track you either.

    To anyone else reading this thread and thinking that this isn’t true, then you’ve never been through an audit in your life 😀 . If you claim to do something and then can’t prove it in an audit, you’ll fail that same process and you’ll be out of business before you know it owing to a loss of client trust and confidence alone. It’s important to note that, auditing is a double edged sword. Sure, you are stating your compliance to a set of narratives (direct instructions exactly how you conduct business, and the operation itself), but auditors will look for any chink in the armour - this is what they are paid to do. This is why you never self audit, but always gain independent attestation of your controls by a third party with no bias.

    Currently, NordVPN do log some activity to disk (nothing that identifies you or your browsing session) so that does raise the question of retention etc, but is shortly moving to a RAM based model where once the server has been rebooted, all traces of any activity are forensically destroyed.

    I was going to write a review about my favourite VPN service (NordVPN), but seeing as VPN Mentor beat me to it 🙂 I’ll just leave this here. It’s very thorough, and a great read.

    https://www.vpnmentor.com/reviews/nordvpn/

    Unfortunately I can’t vouch for any of this at the moment with the Internet playing up.

    "Speeds — Exceptionally Fast Speeds on All Servers
    I was really impressed by NordVPN’s consistently fast speeds. Every VPN will slow you down a little bit as it sends your traffic to different servers (and the further away a server is, the slower your speeds will be). But while testing different NordVPN servers across the world, I didn’t notice the speed drops at all as there was no difference in my browsing, streaming, or even gaming experience.

    I examined 3 main components during the speed tests:

    Download speed shows how fast the data is downloaded from a server. You need about 5 Mbps for HD streaming and 25 Mbps for 4k streaming.
    Upload speed shows how fast the data is sent to a server. You need around 2 Mbps for high-quality video calls, and around 5 Mbps to send files quickly.
    Ping (measured in ms) shows how long it takes for data to travel to and from your device. This is important for gaming, and you need less than 100 ms to play online games without lag."

    Source: https://www.vpnmentor.com/reviews/nordvpn/

  • @jac I wouldn’t pay to much attention to that link. NordVPN are typically very quick at resolving issues like this as they own their network and do not rent space from someone else to sell as a virtual service like some of the smaller providers do.

    This was an issue in terms of Netflix some time ago and was fixed in days. Netflix and other competitors are always finding November 5 ways of blocking known VPN providers as this is how they make money - through expensive subscriptions. Work around those, and that equates to a drop in revenue for them.

  • @phenomlab said in Browsing without a VPN? Think Twice...:

    @jac I wouldn’t pay to much attention to that link. NordVPN are typically very quick at resolving issues like this as they own their network and do not rent space from someone else to sell as a virtual service like some of the smaller providers do.

    This was an issue in terms of Netflix some time ago and was fixed in days. Netflix and other competitors are always finding November 5 ways of blocking known VPN providers as this is how they make money - through expensive subscriptions. Work around those, and that equates to a drop in revenue for them.

    I do believe Nord is good, certainly from reviews and what I’ve heard from yourself, I’m just yet to put it to the sword ⚔

    As for Netflix I’m sure I’ll find a way around rhar eventually even by following that link you added the other night, it’s something im not too fussed about because it’s logged in and surely you are logged what you watch etc anyway.

  • VPN by themselves are too oft see as a panacea. Good but not a silver bullet in the privacy wars. Indeed, users concerned with such may well be better served, if only opting for a single arrow, to target various browser plugins and tweaks.

    Some quick and dirty references may be found in the “privacy” node here:

    http://teamcool.net/pages/about/

    Although that is by now obviously dated. For e.g. uMatrix is no longer actively developed (crying shame… 😢 ) in favor of channeling limited resources into uBlock Origin. Heh, I do not blog much. When I do it is more to scratch some itch than commit to any kind of “going concern”.

  • @gotwf I agree with the panacea part - almost in some cases a placebo or similar effect. Just because a vendor claims to be secure, it doesn’t mean it is. This is why I like independently attested security rather then the vendor simply claiming a fortress when in fact, it’s like a chocolate fireguard.

  • @phenomlab Pondering this a bit more I would whittle down that single arrow to uBlock Origin. Avail on both Firefox and Chrome. Lots of respect for it, and author, on many security forums, e.g. Wilder Security.

    Which is not to say do not get a VPN.

  • phenomlabundefined phenomlab moved this topic from Blog on

  • 0 Votes
    4 Posts
    344 Views

    @DownPW 🙂 most of this really depends on your desired security model. In all cases with firewalls, less is always more, although it’s never as clear cut as that, and there are always bespoke ports you’ll need to open periodically.

    Heztner’s DDoS protection is superior, and I know they have invested a lot of time, effort, and money into making it extremely effective. However, if you consider that the largest ever DDoS attack hit Cloudflare at 71m rps (and they were able to deflect it), and each attack can last anywhere between 8-24 hours which really depends on how determined the attacker(s) is/are, you can never be fully prepared - nor can you trace it’s true origin.

    DDoS attacks by their nature (Distributed Denial of Service) are conducted by large numbers of devices whom have become part of a “bot army” - and in most cases, the owners of these devices are blissfully unaware that they have been attacked and are under command and control from a nefarious resource. Given that the attacks originate from multiple sources, this allows the real attacker to observe from a distance whilst concealing their own identity and origin in the process.

    If you consider the desired effect of DDoS, it is not an attempt to access ports that are typically closed, but to flood (and eventually overwhelm) the target (such as a website) with millions of requests per second in an attempt to force it offline. Victims of DDoS attacks are often financial services for example, with either extortion or financial gain being the primary objective - in other words, pay for the originator to stop the attack.

    It’s even possible to get DDoS as a service these days - with a credit card, a few clicks of a mouse and a target IP, you can have your own proxy campaign running in minutes which typically involves “booters” or “stressers” - see below for more

    https://heimdalsecurity.com/blog/ddos-as-a-service-attacks-what-are-they-and-how-do-they-work

    @DownPW said in Setting for high load and prevent DDoS (sysctl, iptables, crowdsec or other):

    in short if you have any advice to give to secure the best.

    It’s not just about DDos or firewalls. There are a number of vulnerabilities on all systems that if not patched, will expose that same system to exploit. One of my favourite online testers which does a lot more than most basic ones is below

    https://www.immuniweb.com/websec/

    I’d start with the findings reported here and use that to branch outwards.

  • 6 Votes
    7 Posts
    373 Views

    @phenomlab

    yep but I use it since several month and I haven’t see any bugs or crash
    In any case, I only use him anymore 🙂

    Tabby offers tabs and a panel system, but also themes, plugins and color palettes to allow you to push the experience to the limit. It can support different shells in the same window, offers completion, has an encrypted container for your passwords, SSH keys and other secrets, and can handle different connection profiles.

    Each tab is persistent (you can restore them if you close one by mistake) and has a notification system, which will let you know if, for example, a process is finished while you are tapping in another tab.

    It’s really a great terminal that will easily replace cmd.exe for Windowsians or your usual terminal. And it can even work in a portable version for those who like to carry their tools on a USB key.

    –> To test it, you can download it, but there is also a web version. Handy for getting an idea.

    https://app.tabby.sh

  • 4 Votes
    3 Posts
    637 Views

    @phenomlab

    No they have a free and pro console instance.
    We can see alert with IP, Source AS, scenario attack etc…

    Installation on the NODEBB server without problems. Very good tools

    cf7e5a89-84f4-435b-82eb-434c0bfc895e-image.png
    cc82a10e-a1f1-4fd8-a433-7c9b2d31f254-image.png

    1b7147b0-37c6-4d87-b4f1-a0fe92e74afd-image.png

    7c21fc10-1825-48e1-a993-92b84455f074-image.png


    We can also do research on IPs via the crowdsec analyzer

    I believe it’s 500 per month in the Free version

    43bc8265-a57c-4439-829c-0bb8602d99b4-image.png

  • 1 Votes
    2 Posts
    255 Views

    @mike-jones Hi Mike,

    There are multiple answers to this, so I’m going to provide some of the most important ones here

    JS is a client side library, so you shouldn’t rely on it solely for validation. Any values collected by JS will need to be passed back to the PHP backend for processing, and will need to be fully sanitised first to ensure that your database is not exposed to SQL injection. In order to pass back those values into PHP, you’ll need to use something like

    <script> var myvalue = $('#id').val(); $(document).ready(function() { $.ajax({ type: "POST", url: "https://myserver/myfile.php?id=" + myvalue, success: function() { $("#targetdiv").load('myfile.php?id=myvalue #targetdiv', function() {}); }, //error: ajaxError }); return false; }); </script>

    Then collect that with PHP via a POST / GET request such as

    <?php $myvalue= $_GET['id']; echo "The value is " . $myvalue; ?>

    Of course, the above is a basic example, but is fully functional. Here, the risk level is low in the sense that you are not attempting to manipulate data, but simply request it. However, this in itself would still be vulnerable to SQL injection attack if the request is not sent as OOP (Object Orientated Programming). Here’s an example of how to get the data safely

    <?php function getid($theid) { global $db; $stmt = $db->prepare("SELECT *FROM data where id = ?"); $stmt->execute([$theid]); while ($result= $stmt->fetch(PDO::FETCH_ASSOC)){ $name = $result['name']; $address = $result['address']; $zip = $result['zip']; } return array( 'name' => $name, 'address' => $address, 'zip' => $zip ); } ?>

    Essentially, using the OOP method, we send placeholders rather than actual values. The job of the function is to check the request and automatically sanitise it to ensure we only return what is being asked for, and nothing else. This prevents typical injections such as “AND 1=1” which of course would land up returning everything which isn’t what you want at all for security reasons.

    When calling the function, you’d simply use

    <?php echo getid($myvalue); ?>

    @mike-jones said in Securing javascript -> PHP mysql calls on Website:

    i am pretty sure the user could just use the path to the php file and just type a web address into the search bar

    This is correct, although with no parameters, no data would be returned. You can actually prevent the PHP script from being called directly using something like

    <?php if(!defined('MyConst')) { die('Direct access not permitted'); } ?>

    then on the pages that you need to include it

    <?php define('MyConst', TRUE); ?>

    Obviously, access requests coming directly are not going via your chosen route, therefore, the connection will die because MyConst does not equal TRUE

    @mike-jones said in Securing javascript -> PHP mysql calls on Website:

    Would it be enough to just check if the number are a number 1-100 and if the drop down is one of the 5 specific words and then just not run the rest of the code if it doesn’t fit one of those perameters?

    In my view, no, as this will expose the PHP file to SQL injection attack without any server side checking.

    Hope this is of some use to start with. Happy to elaborate if you’d like.

  • 0 Votes
    1 Posts
    196 Views
    No one has replied
  • 0 Votes
    1 Posts
    199 Views
    No one has replied
  • 0 Votes
    3 Posts
    291 Views

    @justoverclock yes, completely understand that. It’s a haven for criminal gangs and literally everything is on the table. Drugs, weapons, money laundering, cyber attacks for rent, and even murder for hire.

    Nothing it seems is off limits. The dark web is truly a place where the only limitation is the amount you are prepared to spend.

  • 1 Votes
    1 Posts
    313 Views
    No one has replied