All Questions

Filter by
Sorted by
Tagged with
0 votes
1 answer
877 views

Is PGP illegal? [closed]

Forword. The following question I have asked at first at Law Stackexchange, because it has to do mainly with legal aspects of encryption and my assumption was, that there is the right place, https://...
Manuel Rodriguez's user avatar
2 votes
2 answers
237 views

How does LBaaS / DBaaS or "auto-scaling" help protect from DoS?

I ask this question as a follow up to this question in which I asked how I could protect from the simplest types of DoS attacks (say single-machine / up to 5 machines network level DoS attack) without ...
Arcticooling's user avatar
7 votes
3 answers
1k views

How can Linux be secure if it allows for open source contributions from the public?

From my brief understanding of Linux, developers from around the globe submit code to be included into a Linux update. It's then reviewed by security administrators. When approved, it's passed onto ...
Michael d's user avatar
  • 477
1 vote
1 answer
1k views

Tor "Security Slider" - What security does it provide?

When opening up Tor Browser for the first time I am notified of the existence of the Security Slider. The docs explain what each security level does in terms of functionality. I haven't found a solid ...
securitysliderman's user avatar
2 votes
1 answer
409 views

Why isn't XXE part of Injection in the OWASP Top 10?

I'm trying to explain to myself why XXE doesn't fall under the Injection category, as it is a form of XML injection. XML External Entity is an attack that manipulates the XML parser/interpreter, to ...
NLuburić's user avatar
  • 304
0 votes
1 answer
448 views

How does the blockchain prevent just theft of data?

I have been reading about blockchain for some time. The basic premise of security of the blockchain, as far as I can tell, is that in a very large network, change in the hash value of one block ...
user avatar
2 votes
1 answer
3k views

Webauthn configuration differences in Firefox

I'm trying to understand what the different configuration elements mean in Mozilla Firefox. There was an announcement recently from Dropbox that they had enabled support for WebAuthn. I tried logging ...
eternaltyro's user avatar
3 votes
2 answers
962 views

DRM using embedded private key

I've started learning about cryptography used for DRM solutions, and curious to know if this is a valid solution for a custom embedded system running purchased software assets. ECDSA public / private ...
ATtheincredibleaf's user avatar
16 votes
2 answers
2k views

Security benefit of browsers automatically rewriting HTTP to HTTPS? [duplicate]

I often use a guest WiFi which does the usual intercept; attempt to navigate to any HTTP website and it redirects you to the "Agree to our ToS" page, after which it will permit any traffic from your ...
Harper - Reinstate Monica's user avatar
1 vote
1 answer
116 views

What is this scheme called and how should it work exactly?

So I was thinking about client-server communication and how to keep this private, especially from man-in-the-middle attacks. I came up with a scheme that I'm sure exists already, but I could not find ...
CompuChip's user avatar
  • 113
1 vote
1 answer
642 views

SUID exploit and patch

I am working on a SUID root binary "app" that runs a system("ls -la /dir") command. I managed to exploit it by writing a malicious replacement ls that starts a shell, and changed my user's $PATH such ...
Gian's user avatar
  • 25
1 vote
1 answer
296 views

sample .apk file fore testing the Directory traversal vulnerability [closed]

I am looking to get a .apk file for testing the Directory traversal vulnerability. https://github.com/rubyzip/rubyzip/issues/315 We have upgraded the rubyzip gem to address this issue. And I want ...
Kapidis's user avatar
  • 13
2 votes
2 answers
2k views

Do household IPv6 addresses introduce vulnerabilities? [duplicate]

Apparently, for half a year already at least, my ISP has assigned me IPv6 addresses. I discovered this accidentally, while editing Wikipedia. So it seems my ISP started to support IPv6 addresses and ...
gaazkam's user avatar
  • 6,015
0 votes
0 answers
148 views

Shouldn't I follow the OWASP DOM based XSS recommendations no matter where the payload is injected?

I heard/read at various contexts that DOM based XSS is caused by untrusted client side input and developers need to follow instructions at the OWASP "DOM based XSS Prevention Cheat Sheet" in order to ...
user avatar
9 votes
2 answers
554 views

What is the purpose of forcing people to provide "security questions" and answers to them?

Am reinstalling Windows 10. Dang. It forces me to provide no less than THREE security questions. I have to choose them among questions like, What was the name of your first pet and What city were you ...
gaazkam's user avatar
  • 6,015
4 votes
3 answers
303 views

How to maintain balance between integrity and client satisfaction in vulnerability assessments

I have done a number of vulnerability assessments and I'm noticing a trend. In the first assessment the clients are impressed and grateful for the massive security holes I find. During the second ...
user3280964's user avatar
  • 1,152
1 vote
0 answers
139 views

Password reset link was delivered via text not email, how and why? Any insight is appreciated [closed]

I think my smartphone is being hacked into + controlled by a third party, possibly my internet connection as well. Some very odd things have been ongoing for many months. On my phone I hear constant ...
A R's user avatar
  • 11
3 votes
2 answers
9k views

Which exploit and which payload use?

I'm learning penetration testing. I've read the Metasploit Unleashed guide on offensive-security. I've learned the Metasploit Fundamentals and the use of msfconsole. After reconnaissance and scanning ...
Davide Davide's user avatar
13 votes
3 answers
3k views

How can malware immediately infect a Windows XP computer as soon as it goes online without any user action?

This is a thing I used to hear back in the olden days of Windows XP... People were telling me that a computer running on an out-of-date Windows XP system with no antivirus software was getting ...
gaazkam's user avatar
  • 6,015
2 votes
1 answer
178 views

What are the risks of posting family pictures online without any access control?

What are the risks of posting family pictures online, for example on a blog site, without any access control in place? What should be my threat model? I am weary of posting (recognizable) pictures ...
Ivana's user avatar
  • 89
3 votes
1 answer
1k views

Burp suite interception bypass

I am trying to intercept application layer traffic using network level attacks. In particular, I have stumbled across this interesting article here. Link Briefly, it uses ARP poisoning to make ...
user148898's user avatar
6 votes
1 answer
520 views

How can short-circuit hash equality be exploited?

I recently came across some password code that hashed the password and then compared it with the saved hash in the naive way: one character at a time, short-circuiting as soon as a non-match was found....
Reinstate Monica's user avatar
2 votes
1 answer
217 views

SEH based exploit

I've downloaded vulnserver and I want to exploit it using SEH. I managed to overwrite SE Handler successfully, here is the code that I'm using to exploit this program: import socket s = socket....
Tryna Learn Somethin's user avatar
0 votes
1 answer
94 views

Privacy issue on corporate device

On my corporate phone which has my Exchange account. Browsing incognito on my home WiFi. Can my employer find out what I am browsing on an incognito page? I am using am iPhone.
Shyman's user avatar
  • 1
0 votes
1 answer
2k views

OpenVPN Encryption Algorithm Used For Control Channel Encryption

In OpenVPN which algorithm is used for control channel encryption (--tls-crypt directive in OVPN profile)? By using --tls-crypt, will there be only encryption or authentication-then-encryption? I ...
HansRX's user avatar
  • 3
0 votes
2 answers
163 views

Cryptography in simple words anout one idea?

I'm a student and have one challenge about cryptography. I need clear definition or simple definition to better understand cryptography and related security. I’ve been reading lots of material, seeing ...
Maryam Koj's user avatar
1 vote
2 answers
4k views

How SearX private instances protects users privacy?

SearX is a search engine recommended by privacytools.io. I liked the idea of a fully open-sourced and user controlled search engine and I also installed a docker image with SearX in my local machine ...
Eka's user avatar
  • 569
3 votes
1 answer
3k views

How to prevent refreshing a stolen access token

The scenario is: you have refresh token that is valid for a longer period of time and an access token that is valid for a shorter period of time. The setup: There is a client, application server and ...
Arthur's user avatar
  • 31
1 vote
1 answer
3k views

Metasploit: Executables are not working after Reverse Shell

I tried connecting to a windows box and create a reverse shell back to my Kali Linux machine. Reverse shell is created and I get the meterpreter prompt. Commands Used: Payload: windows/shell/...
Suraj's user avatar
  • 113
0 votes
1 answer
227 views

How to trace who sent mail with attachment

Yesterday someone emailed me a malicious .bat script. I have his email (he used Gmail) and of course I can't track him using mail header. So I checked the .bat file details but I only see my ...
Nguyễn Ngọc Anh's user avatar
0 votes
1 answer
304 views

Does zeroing a file on Android work similar to a regular HDD?

On a regular PC hard drive, files aren't actually deleted, so they can still be recovered from the raw data on the drive. So there is the process called zeroing out a file when you delete it so that ...
ComputerWhiz's user avatar
1 vote
1 answer
798 views

How do browsers handle document.write in this DOM based XSS case?

OWASP mentions the following example of code vulnerable to a DOM based XSS attack: Select your language: <select><script> document.write("<OPTION value=1>"+document....
user avatar
0 votes
3 answers
4k views

If you phone is seized, can you erase sim or stop them from cloning?

If your phone (for example, an iPhone) gets seized by the police, do they have sufficient technology to copy sim card (or any data) even if you cancel you provider and put phone in lost mode? If so, ...
Johnny Darko's user avatar
0 votes
1 answer
2k views

How can I check if my second hand Apple wireless keyboard contains a keylogger?

I just got a cheap second-hand magic keyboard (Apple). Is there any way to check if it's been key logged? I cannot see any screws or openings other than the one for the battery pack.
Ana-Maria's user avatar
1 vote
1 answer
175 views

Can a Windows program compromise the desktop hardware without giving administrator rights?

If I run a program on a Windows 10 machine, can the program install a virus on an attached USB drive, and can it install a virus into the firmware of the computer to be loaded before the OS/bootloader?...
user avatar
4 votes
3 answers
901 views

What is the quick fix for CSRF attack?

The application is constructed in Java language and JSF framework. I have reported a CSRF attack and the development team have to fix it soon since the application is in production. I recommended to ...
Ekalavya's user avatar
  • 164
11 votes
2 answers
7k views

Why have some criminals moved from Tor-based forums to Telegram and similar services?

A quote from Checkpoint Research Migration to Telegram Telegram, an encrypted instant-messaging application first introduced in 2013, experienced a meteoric rise in subscribers (five million new ...
Sybil's user avatar
  • 1,469
2 votes
1 answer
21k views

Can my employer see my Google Search Data on my personal IOS device when I’m at home but accidentally logged into company Google Account?

I was browsing the web at home using Safari on my IOS device (mainly Google search). I happened to scroll to the very bottom of the screen and realized Google was logged into my Google account for ...
Mick's user avatar
  • 21
2 votes
1 answer
190 views

Dangers of giving away Cell phone details

I got a spam call saying saying they are upgrading my plan but needed some details. Obviously I knew what it was and gave them fake info. My question is given the information they asked for what are ...
user40380's user avatar
3 votes
2 answers
15k views

Resolving "This website has been reported as unsafe" (Windows Defender SmartScreen)

I had a website that was compromised—the attacker planted malware that caused a redirect to a malicious site. The security holes have now been fixed and the malware has been removed. However, ...
David's user avatar
  • 195
-1 votes
1 answer
4k views

AES-CBC then SHA vs AES-GCM for encrypting and authenticating a web token

I am trying to have something like JWT but kinda ad hoc and encrypted. The token itself is simply a stringified JSON that contains the user id and unix timestamp. Now, I tried to use AES-128-GCM, ...
pls no's user avatar
  • 123
2 votes
2 answers
1k views

What approaches are used to discover zero-day vulnerabilities?

As a developer of multiple standalone apps (Web-/Native apps) I am wondering, what things I should keep in mind / what are typical approaches of a blackhat (besides of these scriptkiddies checking for ...
0x2E5's user avatar
  • 21
1 vote
1 answer
7k views

Using Windows LSA Hashes obtained from crackmapexec

I have obtained some hashes using crackmapexec and dumping from the LSA process. The hashes are in this form (data below is fake): adm_name:c6f132a235209036744ba5d303bd5d9b:SOME.ORGANISATION.COM:...
user1330734's user avatar
3 votes
1 answer
281 views

Why not authenticate with the user sending an SMS? [duplicate]

Every time I do 2-factor authentication on a mobile app, it sends me a message with a security code. I understand this is weak because the SMS system can be hacked to redirect your messages to another ...
Bruce's user avatar
  • 31
4 votes
2 answers
649 views

Can results from DAST (Dynamic Application Security Testing) tools be false positive?

I know results from Static Application Security Testing (SAST) can be false positives or real and it is up to the security analyst and developer to decide which vulnerability is real based on the ...
Puja's user avatar
  • 79
17 votes
1 answer
5k views

Why is asymmetric encryption less efficient than symmetric encryption?

It's common knowledge that asymmetric encryption is in general much more expensive to compute than symmetric encryption, thus common practice is to use asymmetric encryption to establish a symmetric ...
Izz's user avatar
  • 173
1 vote
0 answers
1k views

How did I got hacked? [closed]

What happened: Event 1 A few months ago I was working on my laptop (laptop1). During my activities, sometimes I saw a text selection, when moving my mouse. I thought this happend due to a bad key. ...
Arthur's user avatar
  • 119
19 votes
4 answers
241k views

Can my family see what sites I visit while I am on their wifi?

I will be going on vacation for a few weeks to my family home and will be using their wifi for work. The problem is, I am a cam model, and do NOT want them to know that I am visiting the sites let ...
Lindz123's user avatar
  • 191
3 votes
1 answer
1k views

What is the relationship between HTTP response codes and successful execution of XSS attacks?

What is the relationship between HTTP response codes and successful execution of XSS attacks? For e.g I am using a commercial vulnerability scanner that reports XSS vulnerability found in a certain ...
Puja's user avatar
  • 79
1 vote
1 answer
6k views

Fuzzing with Owasp-Zap

I am doing web application testing and mostly performing injections into fields etc. Instead of having to do these manually in each form field how do I go about making this automated against all form ...
john_zombie's user avatar

15 30 50 per page
1
470 471
472
473 474
1377