105
galena
2y

Why the Fuck would someone disable pasting on a password field!!!! How the fuck am I supposed to enter my shit from my password manager now?

Comments
  • 27
    Right click -> inspect element -> edit the input and set its value by pasting the password from your password manager then hit submit. Have to do this for a website and my password is too long and with special characters etc. quicker to edit the html element than to type the whole thing
  • 12
    My password manager has an addon for my browser that does it. Otherwise it fakes the input in the window.
  • 9
    it happened with me recently in a banking web app where the new redesigned web app doesn't let the user paste password. So I wrote a small Greasemonkey script to always turn on pasting.
  • 5
    SLPT: use simple password to login easily.

    LPT: Security over Usability.
  • 12
    Like @PappyHans said, you're a dev, they can't stop you! Press F12 to assert dominance.
  • 13
    @hamido-san now there's a t-shirt slogan!
  • 3
    @Floydimus you're totally right! It's like they WANT you to use an insecure password.
  • 3
    @Xoka I recently ran into the same thing. Except instead of disabling input, they change the password's value to some random text as soon as the text field loses focus. Super annoying
  • 1
    @Bruk omg! which website is that? 😥
  • 2
    If you use keepassxc you can let it emulate a keyboard (it actually types it out for you).
    But yeah, one stupid site is not a reason to switch password manager.

    @PappyHans fuckers also disable right click so f12 is your friend. I would use a userscript to add a fake field that sets the value of the real one and fire a change event.
    first check if it works in the console who knows what crap they did to it.
  • 2
    @Xoka It's this banking website in Ethiopia...

    Edit: enatbanksc.com fyi
  • 2
    @Bruk its horrible.a lot of static "noise", they don't have their onlinebanking on the root, but on an subdirectory. It returns statuscode 200, it uses iis.
  • 2
    @hamido-san jokes on you, our IT disabled dev tools by policy. Took couple weeks to explain them what a bullshit it is
  • 2
    I think there used to an be old stupid security theory that Malware could acces your clipboard.
    (Which is silly since Malware could also access keystrokes)
  • 1
    A buddy of mine got tired of shit like this and the way some rich texteditors keep formatting when pasting.
    He created an AHK script that typed out what he had in his clipboard 😅
  • 1
    It's not about security anymore. It's about the illusion of safety. Need special chars, upper and lower case and numbers but it still can't be longer than 32chars.. what the..
Add Comment