GNU social JP
  • FAQ
  • Login
GNU social JPは日本のGNU socialサーバーです。
Usage/ToS/admin/test/Pleroma FE
  • Public

    • Public
    • Network
    • Groups
    • Featured
    • Popular
    • People

Conversation

Notices

  1. Embed this notice
    Kevin Beaumont (gossithedog@cyberplace.social)'s status on Saturday, 20-Jan-2024 07:31:06 JST Kevin Beaumont Kevin Beaumont

    Microsoft filing with the SEC to say Russia SVR hacked the email accounts of its own cyber staff in November, they discovered this week: https://www.sec.gov/Archives/edgar/data/789019/000119312524011295/d708866dex991.htm

    In conversation Saturday, 20-Jan-2024 07:31:06 JST from cyberplace.social permalink

    Attachments


    1. https://cyberplace.social/system/media_attachments/files/111/784/981/361/176/195/original/f58fd8dc8bc42d41.jpeg

    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Saturday, 20-Jan-2024 08:04:15 JST Kevin Beaumont Kevin Beaumont
      in reply to

      I need to set up a calendar entry for Friday night, called Microsoft Hacked Announcements.

      In conversation Saturday, 20-Jan-2024 08:04:15 JST permalink
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Saturday, 20-Jan-2024 08:21:50 JST Kevin Beaumont Kevin Beaumont
      in reply to
      • Alex Stamos

      I agree with @alex here, Microsoft needs to do a much more public disclosure.

      Microsoft staff use Microsoft 365 email with Exchange Online. Eg I was gossi@microsoft.com.

      I think MS needs to explain to M365 customers how mailboxes were accessed via password spraying.

      https://cybervillains.com/@alex/111784898390473171

      In conversation Saturday, 20-Jan-2024 08:21:50 JST permalink

      Attachments

      1. Domain not in remote thumbnail source whitelist: cdn-dynmedia-1.microsoft.com
        Microsoft – クラウド、コンピューター、アプリ & ゲーム
        ご自宅やビジネスでご利用いただける Microsoft 製品とサービスをご覧ください。Surface、Microsoft 365、Xbox、Windows、Azure などをご購入いただけます。ダウンロードやサポートもご用意しています。
      2. No result found on File_thumbnail lookup.
        Alex Stamos (@alex@cybervillains.com)
        from Alex Stamos
        Microsoft just announced that they were breached by the SVR, the same Russian intelligence agency that broke into Solarwinds. This is a big deal, and Microsoft owes all of us a much more detailed description of what happened. https://msrc.microsoft.com/blog/2024/01/microsoft-actions-following-attack-by-nation-state-actor-midnight-blizzard/
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Saturday, 20-Jan-2024 08:42:47 JST Kevin Beaumont Kevin Beaumont
      in reply to

      A LinkedIn post I’ll probably get in trouble for.

      In conversation Saturday, 20-Jan-2024 08:42:47 JST permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/111/785/262/602/652/654/original/43df49904ee2958c.jpeg
    • Embed this notice
      System Adminihater (systemadminihater@cyberplace.social)'s status on Saturday, 20-Jan-2024 09:01:03 JST System Adminihater System Adminihater
      in reply to

      @GossiTheDog I would honestly rather run Novell Netware than keep playing with Microsoft.

      In conversation Saturday, 20-Jan-2024 09:01:03 JST permalink
    • Embed this notice
      Rocketman (slothrop@chaos.social)'s status on Saturday, 20-Jan-2024 09:01:23 JST Rocketman Rocketman
      in reply to

      @GossiTheDog Uh, I appreciate the transparency.

      But that bit saying “well, we didn’t so far secure our own systems properly, because that would disrupt functionality”???!

      In conversation Saturday, 20-Jan-2024 09:01:23 JST permalink
    • Embed this notice
      Tanawts (enigma@infosec.exchange)'s status on Monday, 22-Jan-2024 04:15:48 JST Tanawts Tanawts
      in reply to
      • Alex Stamos

      @GossiTheDog @alex -- I don't think this was from: Spraying M365 Mailbox accounts... Reading between those lines, "Non-Prod-Test-Tenant Account" That sounds a whole lot more like a 'Service Account/Machine Account" used for a Proof of concept tool/service; automation accounts aren't going to have MFA.

      There are a great many different services/tools that are granted delegated access to various different things, email being accessed sounds to me that perhaps it was an automation service meant to trigger actions based on access to mail content/interaction.

      In conversation Monday, 22-Jan-2024 04:15:48 JST permalink
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Thursday, 25-Jan-2024 08:04:11 JST Kevin Beaumont Kevin Beaumont
      in reply to

      HP have now filed an 8K with the SEC, listing the same threat actor as Microsoft, saying they also got access to their email.

      Not stated - their email is also on Microsoft 365, same as MSFT.

      This time in May 2023.

      https://www.sec.gov/Archives/edgar/data/1645590/000164559024000009/hpe-20240119.htm

      In conversation Thursday, 25-Jan-2024 08:04:11 JST permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/111/813/422/563/939/908/original/62d2abd130630b7e.jpeg

    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Saturday, 27-Jan-2024 03:32:43 JST Kevin Beaumont Kevin Beaumont
      in reply to

      Microsoft have detailed technical write up about it's security incident and how to defend against it.

      It's really good, kudos to MS for publishing.

      https://www.microsoft.com/en-us/security/blog/2024/01/25/midnight-blizzard-guidance-for-responders-on-nation-state-attack/

      Microsoft made a catalogue of errors in how they configured and secured their Microsoft 365 tenants. It is not a Microsoft product defect issue; the directly sell the governance products and services to stop this kind of thing.

      In conversation Saturday, 27-Jan-2024 03:32:43 JST permalink

      Attachments


    • Embed this notice
      System Adminihater (systemadminihater@cyberplace.social)'s status on Saturday, 27-Jan-2024 03:52:48 JST System Adminihater System Adminihater
      in reply to

      @GossiTheDog When is Defender for Midnight Blizzard coming out?

      In conversation Saturday, 27-Jan-2024 03:52:48 JST permalink
    • Embed this notice
      System Adminihater (systemadminihater@cyberplace.social)'s status on Saturday, 27-Jan-2024 03:56:20 JST System Adminihater System Adminihater
      in reply to

      @GossiTheDog One note.. the article mentions a small number of accounts but then it says this: "Midnight Blizzard’s use of residential proxies to obfuscate connections makes traditional indicators of compromise (IOC)-based detection infeasible due to the high changeover rate of IP addresses." So they saw failed logins from a large number of IP addresses for a small number of users and they didnt think to investigate that?

      In conversation Saturday, 27-Jan-2024 03:56:20 JST permalink
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Saturday, 27-Jan-2024 03:57:55 JST Kevin Beaumont Kevin Beaumont
      in reply to

      Not mentioned in the blog - to grant Oauth access to read all mailboxes (as happened here), you need to be the tenant admin. There's not a vuln being used here, as Microsoft would have mentioned it for sure - so somebody made a pretty big config error in production to allow a test tenant app to be used to grant *checks notes* reading of any mailbox.

      In conversation Saturday, 27-Jan-2024 03:57:55 JST permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/111/823/766/882/496/840/original/0980e4eb08d80640.png
    • Embed this notice
      System Adminihater (systemadminihater@cyberplace.social)'s status on Saturday, 27-Jan-2024 04:10:12 JST System Adminihater System Adminihater
      in reply to

      @GossiTheDog If that is true then my question would be how did the actor determine what accounts to spray? info leaking? If they were focusing on a handful of accounts they must have already known which ones had the golden ticket.

      In conversation Saturday, 27-Jan-2024 04:10:12 JST permalink
    • Embed this notice
      Dan Goodin (dangoodin@infosec.exchange)'s status on Saturday, 27-Jan-2024 04:45:54 JST Dan Goodin Dan Goodin
      in reply to

      @GossiTheDog

      Doesn't the post say as much in the following:

      Threat actors like Midnight Blizzard compromise user accounts to create, modify, and grant high permissions to OAuth applications that they can misuse to hide malicious activity. The misuse of OAuth also enables threat actors to maintain access to applications, even if they lose access to the initially compromised account. Midnight Blizzard leveraged their initial access to identify and compromise a LEGACY TEST OAUTH APPLICATION THAT HAD ELEVATED ACCESS TO THE MICROSOFT CORPORATE ENVIRONMENT. The actor created additional malicious OAuth applications. They created a new user account to grant consent in the Microsoft corporate environment to the actor controlled malicious OAuth applications. THE THREAT ACTOR THEN USED THE LEGACY TEST OAUTH APPLICATION TO GRANT THEM THE OFFICE 365 EXCHANGE ONLINE FULL_ACCESS_AS_APP ROLE, WHICH ALLOWS ACCESS TO MAILBOXES."

      Or does being the tenant admin go beyond the above? If it does, can you or someone explain how?

      In conversation Saturday, 27-Jan-2024 04:45:54 JST permalink
    • Embed this notice
      Dan Goodin (dangoodin@infosec.exchange)'s status on Saturday, 27-Jan-2024 05:20:24 JST Dan Goodin Dan Goodin

      @GossiTheDog

      I found this image floating around on that wretched bird site. Am I interpreting it wrong or does it indicate there's a way to allow non-admins to read all inboxes? If not, can you show me an appropriate screenshot? (No need for the screenshot if too much of a hassle. Just an answer will suffice.)

      In conversation Saturday, 27-Jan-2024 05:20:24 JST permalink

      Attachments


      1. https://media.infosec.exchange/infosec.exchange/media_attachments/files/111/823/991/389/869/471/original/48a283f554d350b8.jpg
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Saturday, 27-Jan-2024 08:22:01 JST Kevin Beaumont Kevin Beaumont
      in reply to
      • Andy Robbins

      Important point by @wald0 re the MSFT breach:

      The AppRoleAssignment.ReadWrite.All MS Graph app role BYPASSES the consent process. This is BY DESIGN. This app role is EXTRAORDINARILY dangerous.

      https://winsmarts.com/how-to-grant-admin-consent-to-an-api-programmatically-e32f4a100e9d

      One to hunt on. Looks like a really easy own goal.

      In conversation Saturday, 27-Jan-2024 08:22:01 JST permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/111/824/817/421/301/521/original/292c20f40dd79150.jpeg
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Saturday, 27-Jan-2024 08:50:59 JST Kevin Beaumont Kevin Beaumont
      in reply to
      • Alex Stamos

      Great post by @alex on this. https://www.linkedin.com/pulse/microsofts-dangerous-addiction-security-revenue-alex-stamos-1ukzc?utm_source=share&utm_medium=member_ios&utm_campaign=share_via

      In conversation Saturday, 27-Jan-2024 08:50:59 JST permalink

      Attachments

      1. Domain not in remote thumbnail source whitelist: media.licdn.com
        Microsoft's Dangerous Addiction To Security Revenue
        Microsoft's latest announcement of a breach by the Russian intelligence services demonstrates how their addiction to security revenue has warped product decisions.
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Saturday, 27-Jan-2024 09:24:58 JST Kevin Beaumont Kevin Beaumont
      in reply to

      Washington Post say more than 10 more companies (so far) have been caught in the Microsoft 365 Exchange Online data breach situation and are expected to disclose publicly. https://wapo.st/47Qi3yC

      In conversation Saturday, 27-Jan-2024 09:24:58 JST permalink

      Attachments


    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Saturday, 27-Jan-2024 10:21:09 JST Kevin Beaumont Kevin Beaumont
      in reply to

      Worth noting - there’s no evidence the breach of Microsoft’s Microsoft 365 Exchange Online tenant is the cause of the wave of breaches of Microsoft’s customers Microsoft 365 Exchange Online tenants. (Try saying that ten times).

      What I mean by that is Microsoft misconfigured their corporate setup.. and their customers have other similar issues, based on evidence so far.

      Oauth and AD app permissions are an absolute clusterfuck and the defaults and AppCompat probably need reviewing at MS end.

      In conversation Saturday, 27-Jan-2024 10:21:09 JST permalink
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Saturday, 27-Jan-2024 10:28:31 JST Kevin Beaumont Kevin Beaumont
      in reply to

      I’ve said this one before prior too, but to reiterate - GraphAPI is a disaster in terms of cybersecurity.

      Eg you can easily dump out the metadata of all Azure AD users with Graph, and none of the Defender products trigger an alert. Do it on prem AD? MDI alert. Try Graph Explorer for point and click queries: https://learn.microsoft.com/en-us/graph/graph-explorer/graph-explorer-overview

      It’s not just that use case. Smart attackers are not thinking in graphs, they’re living off Microsoft Graph. You can avoid alerting. It’s not just Russia.

      In conversation Saturday, 27-Jan-2024 10:28:31 JST permalink

      Attachments


    • Embed this notice
      System Adminihater (systemadminihater@cyberplace.social)'s status on Saturday, 27-Jan-2024 10:29:17 JST System Adminihater System Adminihater
      in reply to
      • Alex Stamos

      @GossiTheDog @alex How are people just now coming to the conclusion that the company that sells burning buildings shouldnt also sell 20oz bottles of water?

      In conversation Saturday, 27-Jan-2024 10:29:17 JST permalink
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Saturday, 27-Jan-2024 10:36:21 JST Kevin Beaumont Kevin Beaumont
      in reply to

      Why attackers are living off Microsoft Graph - until a few months there wasn’t any logging of GraphAPI access queries (!), it’s still only in Preview, it isn’t available in US Government tiers (hack the planet) and it costs money. https://learn.microsoft.com/en-us/graph/microsoft-graph-activity-logs-overview

      You can literally run around doing a whole bunch of things at an org without touching a VPN, without triggering an MS product alert and without a log.

      MS support often say things like ‘you can see the activity in Azure AD audit logs’.. nope.

      In conversation Saturday, 27-Jan-2024 10:36:21 JST permalink

      Attachments


      1. No result found on File_thumbnail lookup.
        log.ms - このウェブサイトは販売用です! - log リソースおよび情報
        このウェブサイトは販売用です! log.ms は、あなたがお探しの情報の全ての最新かつ最適なソースです。一般トピックからここから検索できる内容は、log.msが全てとなります。あなたがお探しの内容が見つかることを願っています!
    • Embed this notice
      Pete Wright (pete_wright@nlogic.systems)'s status on Saturday, 27-Jan-2024 10:46:26 JST Pete Wright Pete Wright
      in reply to
      @GossiTheDog

      Omg I thought it was just me. It’s an absolute nightmare trying debug using the graph api whenever I needed to debug our integration with it.
      In conversation Saturday, 27-Jan-2024 10:46:26 JST permalink
    • Embed this notice
      System Adminihater (systemadminihater@cyberplace.social)'s status on Saturday, 27-Jan-2024 11:07:03 JST System Adminihater System Adminihater
      in reply to

      @GossiTheDog They have no fucking idea what they are doing and yet they control AI

      In conversation Saturday, 27-Jan-2024 11:07:03 JST permalink
    • Embed this notice
      System Adminihater (systemadminihater@cyberplace.social)'s status on Saturday, 27-Jan-2024 11:11:08 JST System Adminihater System Adminihater
      in reply to

      @GossiTheDog I heard an argument at a conference that implied that Azure and the services that run on top of it haven't been shut down by threat actors because of how useful it is to them. So essentially the only reason it still exists is because its so insecure.

      In conversation Saturday, 27-Jan-2024 11:11:08 JST permalink
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Sunday, 28-Jan-2024 00:42:11 JST Kevin Beaumont Kevin Beaumont
      in reply to

      Another part of the whole equation at Microsoft: https://www.directionsonmicrosoft.com/wp-content/uploads/2024/01/THUMBS-1000-%C3%97-570-px-2-480x274.png

      Got fancy Microsoft E5 licensing? Prepare to keep paying more and more as basic product features arrive and get placed into new premium offerings as SMB's drown.. as Microsoft have got to keep profits top right.

      In conversation Sunday, 28-Jan-2024 00:42:11 JST permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/111/828/665/763/587/466/original/4a963df8fa8239d1.png

    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Sunday, 28-Jan-2024 00:45:23 JST Kevin Beaumont Kevin Beaumont
      in reply to

      What's happening at Microsoft, I think:

      - Reality is everything is way too complex
      - lots of MS things ship in risky configurations
      - nobody (including Microsoft) can figure out how to scale securing it
      - everything is way too expensive

      Microsoft’s two biggest commercial security risks are ransomware groups, and /itself/.

      They've gone from saying attackers think in graphs to getting attackers to live on the Microsoft Graph, which has allowed them to monetise their cloud security failures.

      In conversation Sunday, 28-Jan-2024 00:45:23 JST permalink
    • Embed this notice
      Fellows (fellows@cyberplace.social)'s status on Sunday, 28-Jan-2024 01:11:48 JST Fellows Fellows
      in reply to

      @GossiTheDog this stuff has gotten out of hand. Capitalism is great, but at what overall expense.

      I hate bureaucratic regulations, but it seems like some form of regulation is needed here.

      I mean come on, would you buy a car today where it costs extra for bumpers, seatbelts, and airbags? This wouldn’t even be permitted. They’re standard safety requirements.

      I think we need some form of minimum “safety” requirements to keep us all safer online.

      In conversation Sunday, 28-Jan-2024 01:11:48 JST permalink
    • Embed this notice
      Sean :nivenly: 🦬 (witch_of_winter@hachyderm.io)'s status on Sunday, 28-Jan-2024 01:13:08 JST Sean  :nivenly: 🦬 Sean :nivenly: 🦬
      in reply to

      @GossiTheDog the overlapping products and massive web of complexity is really a big issue. We thought we were enforcing MFA but weren't because we didn't check on box in a sub menu under a different product that we're not even licensed for.

      In conversation Sunday, 28-Jan-2024 01:13:08 JST permalink
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Monday, 29-Jan-2024 20:51:07 JST Kevin Beaumont Kevin Beaumont
      in reply to

      Something I think lost in the M365 thing - I think it's a great blog on technical indicators, and MS should be applauded for disclosing.

      But also, recent changes in regulation at the SEC forced disclosure in the first place.

      This isn't Microsoft's first rodeo - it's just one of the few times you get to know about it.

      MS will probably go through a few years of pain with repeat public incidents like this, but ultimately they will be healthier for it - and so will their customers as a result.

      In conversation Monday, 29-Jan-2024 20:51:07 JST permalink
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Wednesday, 31-Jan-2024 05:07:30 JST Kevin Beaumont Kevin Beaumont
      in reply to

      Please clap Microsoft for following the law. https://www.techtarget.com/searchsecurity/feature/Security-executives-slam-Microsoft-over-latest-breach

      In conversation Wednesday, 31-Jan-2024 05:07:30 JST permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/111/846/701/713/995/354/original/10457de95decbcb4.jpeg
      2. Domain not in remote thumbnail source whitelist: cdn.ttgtmedia.com
        Security executives slam Microsoft over latest breach | TechTarget
        from @culafia
        Security executives from Tenable, SentinelOne, CrowdStrike and more slammed Microsoft for the breach the company disclosed this month.
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Friday, 08-Mar-2024 23:49:19 JST Kevin Beaumont Kevin Beaumont
      in reply to

      Update on the Microsoft 365 hack - Russia has used the exfiltrated data to push further into Microsoft’s network: “In recent weeks, we have seen evidence that Midnight Blizzard is using information initially exfiltrated from our corporate email systems to gain, or attempt to gain, unauthorized access. This has included access to some of the company’s source code repositories and internal systems.”

      https://msrc.microsoft.com/blog/2024/03/update-on-microsoft-actions-following-attack-by-nation-state-actor-midnight-blizzard/

      #threatintel

      In conversation Friday, 08-Mar-2024 23:49:19 JST permalink
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Saturday, 09-Mar-2024 00:02:51 JST Kevin Beaumont Kevin Beaumont
      in reply to

      An important bit: “Some of these secrets were shared between customers and Microsoft in email, and as we discover them in our exfiltrated email, we have been and are reaching out to these customers to assist them in taking mitigating measures.” #threatintel

      In conversation Saturday, 09-Mar-2024 00:02:51 JST permalink
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Saturday, 09-Mar-2024 08:04:23 JST Kevin Beaumont Kevin Beaumont
      in reply to
      • JosephMenn

      Good look at this one by @JosephMenn as it pieces together some of the different elements

      https://wapo.st/3T9xhJF

      In conversation Saturday, 09-Mar-2024 08:04:23 JST permalink
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Friday, 05-Apr-2024 06:52:40 JST Kevin Beaumont Kevin Beaumont
      in reply to

      The US Federal government is apparently impacted by the Russian hack of Microsoft 365 Exchange Online (not to be confused with the Chinese hack of Microsoft 365 currently in the headlines). CISA has held private briefings. https://cyberscoop.com/federal-government-russian-breach-microsoft/

      In conversation Friday, 05-Apr-2024 06:52:40 JST permalink

      Attachments

      1. Domain not in remote thumbnail source whitelist: cyberscoop.com
        Federal government affected by Russian breach of Microsoft
        from mbracken
        U.S. cybersecurity officials issued an emergency directive this week to address a breach by Russian operatives of Microsoft first disclosed in January.
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Friday, 12-Apr-2024 03:35:50 JST Kevin Beaumont Kevin Beaumont
      in reply to

      Microsoft and CISA now say that the Russian data breach of Microsoft 365 a few months ago against MS cyber staff emails also resulted in the theft of US Federal Agency emails.

      https://therecord.media/cisa-microsoft-breach-emergency-directive

      In conversation Friday, 12-Apr-2024 03:35:50 JST permalink

      Attachments

      1. Domain not in remote thumbnail source whitelist: cms.therecord.media
        CISA: Email from federal agencies possibly accessed in Russian breach of Microsoft
        CISA publicly released an emergency directive issued to federal agencies earlier this month, detailing how a breach at Microsoft could have affected the government.
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Friday, 12-Apr-2024 03:53:30 JST Kevin Beaumont Kevin Beaumont
      in reply to

      Really we’re all just saving money

      In conversation Friday, 12-Apr-2024 03:53:30 JST permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/112/254/095/377/110/302/original/4822caae71b87698.jpeg
    • Embed this notice
      System Adminihater (systemadminihater@cyberplace.social)'s status on Friday, 12-Apr-2024 06:15:09 JST System Adminihater System Adminihater
      in reply to

      @GossiTheDog You're doin a heck of a job Satya - George W. Bush

      In conversation Friday, 12-Apr-2024 06:15:09 JST permalink

Feeds

  • Activity Streams
  • RSS 2.0
  • Atom
  • Help
  • About
  • FAQ
  • TOS
  • Privacy
  • Source
  • Version
  • Contact

GNU social JP is a social network, courtesy of GNU social JP管理人. It runs on GNU social, version 2.0.2-dev, available under the GNU Affero General Public License.

Creative Commons Attribution 3.0 All GNU social JP content and data are available under the Creative Commons Attribution 3.0 license.