Questions tagged [attack-prevention]

prevention of an attack vector (e.g. XSS, HPP, CSRF)

Filter by
Sorted by
Tagged with
0 votes
2 answers
130 views

Is it possible to send data from an open-source program but make it impossible for a user with source code to do the same?

If I want to store a global scoreboard for a game running locally on the user's computer and I want to make sure that all the requests coming to the server are really generated by the game and not ...
Reverent Lapwing's user avatar
0 votes
0 answers
124 views

Is this a safe setup to prevent email account hack?

I would like to protect a Gmail account from being hacked. Suppose I use the following approach for login/authentication: Username, Password 2FA via security stick the stick is in a place that is not ...
fkarger's user avatar
  • 21
0 votes
1 answer
91 views

React chars to HTML encode?

I've observed that React can HTML encode specific characters to prevent XSS vulnerabilities in certain contexts. For instance, consider the following code in App.jsx: function App() { const ...
BooRuleDie's user avatar
2 votes
1 answer
184 views

API key embedded in clients: how to defend against over-usage?

I am new to client-side development and I have a naive question. Right now, I'm using Google APIs (the map ones). If I want my client-side application / webapp to display a map, I would include ...
Rififi's user avatar
  • 157
0 votes
0 answers
68 views

Can already opened event logs of PowerShell's event properties screens on Windows be hacked by hackers in milliseconds?

I am wondering some issues about event log safety of powershell. I think is it possible to alter the powershell itself. But theorically the event log should show us every attempt made in powershell ...
kurosakichigoo's user avatar
1 vote
1 answer
140 views

Measures to safeguard against ZeroFont phishing attack

What measures can be taken to safeguard against ZeroFont phishing attacks (setting font size to zero), and how can email security settings assist in the detection of ZeroFont elements and the ...
Maideen Asbak's user avatar
0 votes
1 answer
409 views

Getting a couple of remote login and calls into Ubuntu server?

I have a ubuntu server (Ubuntu 22.10 x64) on Digital Ocean. And I am using fastapi, uvicorn, gunicorn and nginx as I used it for my backend api calls from my frontend and my frontend IP is dynamic. ...
felix's user avatar
  • 1
47 votes
2 answers
12k views

Does rebooting a phone daily increase your phone's security?

Recently, the Australian Prime Minister Anthony Albanese gave some advice to regularly reboot your phone to boost its security. Apparently this advice is somewhat commonly given to legislators. This ...
Cold Fish's user avatar
  • 573
0 votes
0 answers
84 views

Stealthing a port

I ran a ShieldsUp port scan on my home router and found that all of ports 1 to 1056 were 'stealth' (connection times out) except for port 1024. I know my router runs CWMP for management but this uses ...
adrianhb's user avatar
1 vote
1 answer
96 views

Do frequently crashing programs pose a bigger security threat than stable programs?

If I have an app that's frequently and randomly crashing, will it impose a bigger security threat (e.g: possible attack vector) than apps that are stable? Or are both apps equally protected from such ...
AvidSeeker's user avatar
0 votes
2 answers
250 views

Protection against user session attacks (hijack, replay, tampering, CSRF, XSS...)

We develop a website in JAMStack, all URLs are static HTML page, and each interaction with the server are made by a fetch call on our REST API (micro-services). When a user sign in, we want to ...
lakano's user avatar
  • 157
0 votes
1 answer
343 views

Does core isolation protect me against malware?

Does Windows 11 core isolation protect me against malware or does it have nothing to do with it? For example, an unsophisticated hacker with metasploit, nmap, msvenom or tools like that could create ...
carlos navarrete's user avatar
1 vote
0 answers
123 views

Is someone accessing my win10 computer?

I have been wondering if someone is accessing my system and after doing using some basic assessment tools like netstat and event viewer, found some unusual open ports(12345) and special Logon! below ...
M D's user avatar
  • 11
0 votes
1 answer
120 views

What are the security issues of being able to put anything into a website's URL and generate a 200 status code?

If I have a website where a user can add any string into the URL after the domain and have it return a 200 status code rather than 404, what are the security implications? Is this something that can ...
donny's user avatar
  • 1
1 vote
0 answers
69 views

Pre-Hijacking Mitigation

I want to create a website with password login and social login (e.g. Google only.) For password login, first I will send a verification email. I want to prevent pre-hijacking. For those who do not ...
ihsan çiftci's user avatar
0 votes
1 answer
130 views

How would you counter an email/honeypot mischief scenario?

I'm thinking through a mischief denial-of-service scenario that seems too easy to employ. Your web-site validates email addresses for new users on sign-up. A rogue party (a competitor) performs sign-...
JimB's user avatar
  • 103
3 votes
0 answers
833 views

Protection against JPEG compression bombs

There is a well-known threat named compression bombs. Such image formats as PNG and JPEG use compression methods, and therefore and in theory PNG/JPEG images might be a compression-bomb. I've found an ...
salazar324's user avatar
-1 votes
1 answer
98 views

Cyber Security skills development advice [closed]

I'm looking to shift my job / skillset over to the cyber security field. I'm currently in the script kiddy stages of my knowledge and wanted to move past this and locate/identify vulnerabilities ...
Wubs's user avatar
  • 9
1 vote
1 answer
416 views

Repeated DUP ACK and RST to same TCP SEQ and ACK

I started noticing this behaviour for more than a month. Whenever I connect my laptop to the WiFi router there are lots of RST and DUP ACKs up to the same TCP sequence, as given in the example below, ...
Homesec's user avatar
  • 11
1 vote
0 answers
93 views

Does Google Update perform cryptographic checks against releases?

My company is looking to allow Google Chrome to self-update, a necessity as we are finding it difficult to keep up with their release cycle in order to mitigate vulnerabilities. On the pro side, ...
JohnyD's user avatar
  • 169
4 votes
1 answer
1k views

What is the need for firewall to be in "stealth mode"?

There is a firewall deployment case called "transparent mode", when the firewall does its job without routing and having IPv4 addresses, i.e. it is invisible. "Stealth mode" is ...
z0lupka's user avatar
  • 141
26 votes
7 answers
17k views

Someone knows my IP and is threatening to DDoS me

Around 4 months ago, someone learned my IP, and is threatening to DDoS attack me if I am not his slave. He was breaking the Discord TOS with all kinds of stuff in my DMs. I blocked him, but one of his ...
user avatar
0 votes
0 answers
247 views

No User SID in the sysmon event with id 1 (process creation)

Extend version of the question I'm trying to figure out how to detect the launch of unwanted processes based on regular logging in Windows and sysmon. Sysmon event 1 allows you to get a significant ...
Dmitry's user avatar
  • 13
0 votes
1 answer
244 views

Is the "same-origin" implied when using "frame-ancestor" in the CSP header?

If my Content-Security-Policy is set to the following: Content-Security-Policy: frame-ancestors 'self' Does it also imply: Content-Security-Policy: default-src 'self' Or is it a lot safer to put ...
Alexis Wilke's user avatar
  • 1,007
0 votes
1 answer
485 views

How to prevent attacks due to Insufficient Logging & Monitoring?

A10:2017-Insufficient Logging & Monitoring This is one of OWASP Top 10 vulnerabilities. Given that we log and monitor sufficiently, how can this prevent an attack for example - attack where ...
variable's user avatar
  • 103
1 vote
3 answers
1k views

Should I have another domain name for my company internal tools

My company has a domain name that we use to serve our customers, say company.com for the main website, app.company.com for the web application and api.company.com. These are all public domains that ...
drpexe's user avatar
  • 785
1 vote
1 answer
255 views

Protection against different attack vectors, password manager

I'm a software dev working on an open-sourced password manager(dev lib, gui and cli) for educational and eventually usefulness purposes. There doesn't seem to be all that much information regarding ...
Rfc's user avatar
  • 11
0 votes
0 answers
308 views

How to protect API keys from malicious usage in Flutter with Parse

It is an obvious security vulnerability to have my API keys out in the open as such when initially developing my app. Parse is setup this way because it’s easy for development and learning I assume. I’...
RobbB's user avatar
  • 261
1 vote
1 answer
3k views

How to properly deal with WPAD attacks?

I have already read those 3 topics about WPAD attacks but I'm still confused, so I'm here looking for a deeper explanation. CONTEXT I think a WPAD attack is happening in my home and I was not aware ...
Mycroft's user avatar
  • 758
1 vote
1 answer
113 views

DDoS might be very unlikely to happen to my website but in any case a CDN that should protect from it slows my website [closed]

I humbly assume that DDoS is very unlikely to happen to my website. A CDN that should protect from it slows my website according to my personal experience and tests (perhaps only because of the ...
recursiveWithStyle's user avatar
0 votes
0 answers
132 views

Display a token's expiration date to a user

We use multiple kinds of token in our system for : Invitation to joint a group Account creation (validate if the user possesses the email address) Validate email address The tokens are sent in a ...
Philip Zwei's user avatar
1 vote
1 answer
604 views

How can I protect browser cached files to be accessed in a case of a stolen hard drive?

For the usual reasons we want to cache certain resources browser side, e.g. list of products bought in the past. Context is a web application, accessed via the internet. This list is confidential in ...
Nicolas B's user avatar
0 votes
2 answers
652 views

Is it possible to hack a database inside of local network by external attacker?

Can an attacker from global network hack a database located on office machine inside of local office network? For example after hacking a router, a gateway or the very machine? Or maybe there is ...
stckvrw's user avatar
  • 127
0 votes
0 answers
91 views

Backendly preventing database injections on simple web forms [duplicate]

I have a simple PHP-HTML-CSS contact form which saves emails to a local email client's database (in my case, Roundcube's database, which is a standalone MySQL database, I think --- I haven't used the ...
formprotector's user avatar
1 vote
0 answers
21 views

How do I use SYN cookies to perform a DOS attack [duplicate]

I am taking a computer security course but I have a question I am stuck on. You are the system administrator for a provider that owns a large network (e.g., at least 64,000 IP addresses). Show how you ...
roger smith's user avatar
1 vote
1 answer
2k views

Layer7 DDoS Protection vs WAF, which should I use?

I have Layer3 ddos protection, but I want to upgrade it to Layer7 ddos protection. But when i look about Layer7 Ddos attacks, I see that they are usually HTTP/HTTPS based attacks. I have 3 questions; ...
banker's user avatar
  • 113
0 votes
1 answer
141 views

Old operating system (offline computer) need to come online for a few minutes

OSX El Capitan I have an offline computer running an old OSX operating system. I would like to connect that computer to the web for a brief few minutes in order to install HomeBrew and install a newer ...
whitelightning's user avatar
3 votes
0 answers
489 views

How plausible is this article on how SciHub acquires its papers? [closed]

Sci-Hub is a piracy website that provides free access to usually-paywalled academic papers & books. Sci-Hub's owner Alexandra Elbakyan says that many people with legitimate access to the papers/...
Allure's user avatar
  • 499
0 votes
0 answers
73 views

Is it possible to verify that a USB adapter is not malicious? [duplicate]

I have some generic USB C-to-A and A-to-C adapters that were bought cheaply. I thought that if any of them had any advanced capabilities (other than being "dumb" adapters) such as mimicking ...
Amit's user avatar
  • 53
0 votes
1 answer
282 views

Can the sandboxing technique prevent a buffer overflow attack?

Buffer overflow Attack: Sample Authorization void A( ) { int authorized; char name [128]; authorized = check credentials (...); /* the attacker is not authorized, so returns 0 */ printf ("...
Love's user avatar
  • 3
1 vote
0 answers
92 views

How to prevent external magnet rotate a motor [closed]

A small DC motor working and moving a disc. When device/motor is powered off, a hacker with a strong magnet came and rotated the motor; without touching the motor, just moving the magnet near the ...
mutucy's user avatar
  • 11
-1 votes
1 answer
2k views

How to prevent someone from proxying your Websites

So i think someone is mirroring my site with a proxy and hides behind cloudflare (cloudflare already notified and google also) so i cant find out the real ip of the server to block it. Is there anyway ...
Marzel's user avatar
  • 1
1 vote
0 answers
117 views

Problems understanding the use of Distance Bounding against Man-In-The-Middle attacks

I currently have to write a paper for university in my Network Security lecture about methods of secure location verification. Therefore, I chose to write about several distance bounding protocols, e....
Samaranth's user avatar
  • 111
1 vote
2 answers
2k views

SQL injection using brute force?

I am studying about cyber defense lately for fun and found about a proposed method that as I understand it performs automated SQL injection using brute force by training a model. At some point it says ...
l_phenom's user avatar
1 vote
2 answers
531 views

Malicious payload in raw media file content

As with anything to do with software, there have been many documented security vulnerabilities that relate to media files. While many of these exploits take advantage of attributes or variables of ...
user509210's user avatar
4 votes
2 answers
314 views

Ensuring that non-executable files are not malicious

Let's say that I have been sent some maliciously-crafted audio files by an attacker that use an unpatched security exploit somewhere in my system to compromise it. How can I reprocess the actual audio ...
user8490210's user avatar
1 vote
3 answers
734 views

JS challenge based on computational complexity

Assuming I have a website with a button that sends AJAX requests to my server which will be expensive to process. I suppose that mostly cookie or JavaScript + cookie challenges are used to prevent (...
Erik's user avatar
  • 11
2 votes
0 answers
437 views

How good can X-Frame-Options HTTP header do against click-jacking?

X-Frame-Options HTTP header is used to tell if a webpage is allowed to be used in a frame/iframe. Frames can be used for click-jacking/UI-redress attacks. It is advised to set X-Frame-Options to '...
Xfce4's user avatar
  • 121
0 votes
1 answer
768 views

Security implications of a fixed vs relative pathname

What would be some security implications of a fixed pathname (although probably in a system directory when it would be deployed as a system service) rather than a relative (out of current directory)? ...
Isaac Seo's user avatar
  • 103
1 vote
1 answer
148 views

Getting an abnormal amount of firewall warnings on web server

I just had a look at the firewall status and saw it had blocked over 300 requests from TOR, Python Urllib, and some script called aabbccdd.xss.ht/pigeonburger.xyz (pigeonburger.xyz being my website). ...
pigeonburger's user avatar

1
2 3 4 5
12