All Questions

6,947 questions with no upvoted or accepted answers
Filter by
Sorted by
Tagged with
4 votes
0 answers
2k views

How exactly does "Apache Shiro's" hashing work when using a Desktop-Client

I was looking at this question How does storing hash passwords work? and every answer essentially says that Hashing is done via the server, or most of it should, as that is the safest way to do it. I ...
XaolingBao's user avatar
4 votes
1 answer
587 views

SAML token and service calls

I am working on a tablet application and have come across an interesting issue. We have a domain joined tablet that runs a Windows Store Application. We already have user identity and we need to call ...
user1733655's user avatar
4 votes
0 answers
531 views

Will WinVerifyTrust return true for a file signed by a revoked certificate, before it was revoked?

I've seen mentions online that drivers that were signed by certificates that were later revoked are still trusted by Windows' driver integrity. Apparently if the file was signed before the revocation ...
homer321's user avatar
4 votes
0 answers
790 views

C program - exploit program (after seg fault)

The program below takes three parameters - Base to convert from, base to convert to and the number to convert in binary As part of learning security - I am trying to buffer overflow this program. I ...
Mathematica's user avatar
4 votes
0 answers
198 views

Broadcasting 10k SSIDs

How hard would it be, and or is it possible, to configure a router or PC to broadcast ten thousand SSIDs. If it is possible what repercussions would it have? Would this be a form of DOSing or is there ...
gman's user avatar
  • 458
4 votes
0 answers
274 views

Lookaside List Injection

I've been reading a lot about Use-after-free and came across this document. It talks about a "Lookaside" injection exploit. The document says to empty the dynamic memory cache, called the Lookaside ...
dylan7's user avatar
  • 747
4 votes
0 answers
2k views

How to exploit a stack-overflow without setting -mpreferred-stack-boundary=2

I have been playing with some wargames and I ported some of then on my Linux machine as well. I noticed that when not using -mpreferred-stack-boundary=2, gcc might compile "main" with an interesting ...
nilminus's user avatar
4 votes
0 answers
452 views

Untrusted connection when logging to stack exchange sites

I was able to log into various stack exchange sites with no problem, but as of today 1/5/2016 I'm getting the following error message with firefox 43.0.2: You have asked Firefox to connect securely ...
mhp's user avatar
  • 41
4 votes
0 answers
814 views

Practicing with return-2-libc exploits

I am trying to reproduce a return-to-libc for a simple vulnerable program. The tutorial is taken from https://sploitfun.wordpress.com/2015/05/08/bypassing-nx-bit-using-chained-return-to-libc/ I made ...
devopsfun's user avatar
  • 211
4 votes
0 answers
472 views

Security risks with iframe widget for different tools

We are building user profiles which can be embedded in client's websites. We are embedding those as iframe in client's web with user's id as parameter to iframe URL. We have authentication token to ...
Ruchit Rami's user avatar
4 votes
0 answers
367 views

Enable FIPS 140.2 in Windows 7 (cng.sys version does not match with versions from NIST Validated list

I am currently working on an application running in Windows 7 Ultimate, and it has to be FIPS 140-2 compliance. As far as I have researched in https://technet.microsoft.com/en-us/library/security/...
Víctor DMS's user avatar
4 votes
0 answers
201 views

Address of environment variable different for each directory

I'm writing a return-to-libc attack for a school project. My script retrieves the system(), exit() and shell addresses as follows (it's a sh script that calls some c programs): Create the environment ...
Thomas Vanhelden's user avatar
4 votes
0 answers
192 views

how to create TPM_AUTHDATA as input in tpm commands ?

I'm writing my first program which use tpm (version 1.2) services in Windows 7 using TBS, in this program I'm trying to execute the TPM_CreateWrapKey command. I noticed that many commands like the ...
amir dachbash's user avatar
4 votes
0 answers
155 views

I accidentally commited my a gmail TokenRepsonse-user file linked to my personal Gmail to internal source control

So, I work as a QA UI-Automation developer. We've got a package linked to gmail to pull and examine emails generated from our automated tests, and that email exists as a service. Each test at the ...
Sidney's user avatar
  • 699
4 votes
0 answers
446 views

DPAPI Distributed key manager

I have a number of configuration files and binary data that needs to be stored encrypted on disk. Only the user who encrypted should be able to decrypt the information. So far, I have successfully ...
Tewr's user avatar
  • 91
4 votes
0 answers
208 views

What are some ways of protecting a VM image?

I am looking to distribute a linux VM image (with a modified linux kernel to suit or product's needs) that runs some proprietary software that will already be on the VM I distribute. The goals is to ...
Iizanonymouz's user avatar
4 votes
0 answers
178 views

What business identifiers are considered non-public, and should not be disclosed?

I am setting up a corporation in the US and UK and am presented with a EIN for the US, and VAT Reg. Number. for the EU. Somewhere in the piles of documentation I have been reading, I read that the D&...
makerofthings7's user avatar
4 votes
0 answers
177 views

Is there any risk if my Google Analytics cookies can be seen by an attacker?

In particular, I'm concerned about a scenario where I'm using GA cookies on a subdomain, e.g. alice.example.com, and the cookies are marked as .example.com, which means that a site on eve.example.com ...
Roger Lipscombe's user avatar
4 votes
0 answers
927 views

What is the openssl equivalent of using java's KeyPairGenerator?

I have been using java's KeyPairGenerator in order to generate public/private keys within a program so that I can encrypt and decrypt files(also using java encrypt/decrypt methods). I want to be able ...
void.massive's user avatar
4 votes
0 answers
2k views

Security flaw in iOS, Safari weird behavior or what else?

some months ago I was travelling and flew from Frankfurt airport and, while there, I probably connected to some Telekom.de free hotspot. I have an iPhone 6 with iOS 9.02 (at that time it was 8.1.x). ...
int 2Eh's user avatar
  • 153
4 votes
0 answers
157 views

What are the security implication of implementing an IVR functionality in my application?

I am planning to implement an Interactive Voice Recognition (IVR) functionality in my python-based application. I will be using IVR as a backup verification method or when a user is going to setup her ...
Dr. mattle's user avatar
4 votes
0 answers
155 views

WiFi Fingerprinting RFC2617 Linux Device Cannot Unauthenticate Unless AP Password Changes

There is a Cisco WiFi Access Point in the office that is intended for guests. It is an open network in that you can associate without providing a password with the SSID. It supports RFC2617 and so the ...
PhilBot's user avatar
  • 141
4 votes
0 answers
293 views

How to analyse a suspicious Encapsulated Postscript file?

How can you analyze an encapsulated PostScript file that has a standard header, but is way too big? There is a EPS file which has a size of 1.8MB. When it is reconverted to EPS, the resulting file is ...
serv-inc's user avatar
  • 471
4 votes
0 answers
333 views

Obtaining large data sets for research: MySQL, PHP, Apache, etc

I have been looking around the web for large data sets (specifically web related log files - MySQL, PHP, Apache, and so on) that contains data of attempted intrusions/exploits. I am doing some ...
user0000001's user avatar
4 votes
0 answers
366 views

attack on Unix procmail analysis

2 days ago I received the following E-mail (this is its original format not the one of any mailer, but where sensitive information is replaced by ••field_name••): From [email protected] Thu Jul 2 ...
dan's user avatar
  • 3,058
4 votes
0 answers
389 views

How to indicate that content in an iframe is untrusted

As part of a website I am developing, untrusted content is displayed in a sandboxed iframe. The content is loaded using the srcdoc attribute, but the iframe is sandboxed using sandbox="allow-scripts", ...
firefoxuser_1's user avatar
4 votes
0 answers
1k views

OpenSSL: Allow CBC ciphers for TLS but prevent for SSL3

In my server application using OpenSSL, to prevent the poodle attack, I added an option to fully allow/prevent SSL3 protocol. SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2); //Prevent SSLv2 ...
Prabhu's user avatar
  • 226
4 votes
0 answers
143 views

Cross Origin Resource Sharing question

I have some mockup html/javascript on my desktop, I made an ajax GET call to: http://www.bungie.net/platform/Destiny/TigerPSN/Account/4611686018429149347/Character/2305843009215132906/Activities/ ...
Robert Fralin's user avatar
4 votes
0 answers
950 views

EIP getting changed in fgetc() Buffer Overflow Homework

Here is the gist of the code: main(){ char s1[64], s2[64]; int a = 0, b = 0; FILE *fp1, fp2*; char temp; scanf("%s", s1); scanf("%s", s2); ... //some checks happen, fp1 is opened to ...
David's user avatar
  • 322
4 votes
0 answers
3k views

Java Updates Restrict Unsafe SSL Renegotiation With Active Directory Servers

We have two active directory (AD) hosts, ead01.domain.com and ead02.domain.com; we also have a corresponding service domain, at eadauth.domain.com which round-robins between these AD hosts (via DNS). ...
KM.'s user avatar
  • 161
4 votes
0 answers
632 views

Onboard Memory of USB HID Devices "hackable"?

I own some mice and keyboards for example my logitech G400 mouse and my razer deathstalker keyboard. Both of those devices have as far as i know built in memories to save DPI settings macros so on ...
Junior J. Garland's user avatar
4 votes
0 answers
5k views

How to securely store SSN details in a database while maintaining searches?

My question is very similar to this one, but in my situation I do not need to recover the real value. My concern with just hashing the value is that since there's a finite and (relatively) small ...
Lander's user avatar
  • 149
4 votes
0 answers
2k views

NFS IP spoofing

I am using VirtualBox: where the guest is an Arch ISO and the host Windows/Cygwin or a generic Linux. For sharing host folders, VB native shared folders is not an option (since the setup requires ...
antonio's user avatar
  • 845
4 votes
0 answers
148 views

What are appropriate measures to only allow logins from a given trusted OpenID-Provider?

I have a bunch of applications, where users need to log in. Not everyone can be a user, each user has to be approved of by an admin. The authentication should be a SSO solution, where user accounts ...
Jost's user avatar
  • 191
4 votes
0 answers
457 views

Some http requests are not send encrypted by vpn! Why?

I subscribed to a VPN service recently, and installed wireshark to take a look at the traffic sent from my computer. Practically all of it goes through UDP protocol, encrypted. But there are two HTTP ...
user avatar
4 votes
0 answers
1k views

copying roaming profile credential file of another computer

I am trying to recover login information of another computer. I have managed to copy the local/roaming profile credential files located in C:\users\%username%\APPDATA\local\Microsoft\Credentials\ and ...
Syler's user avatar
  • 151
4 votes
0 answers
1k views

Safe communication via rest api between two known servers

I'm using Kinvey as backend but because it doesn't provide the ability to run custom code I have set up another server. So basically when x happens on Kinvey server, I send a call to my rest api on ...
Captain Obvious's user avatar
4 votes
0 answers
134 views

What's The Easiest Way To Maintain Remote Users Access to a Webapp

Here is a real world case: A chain of high schools (several hundreds) has many websites (~ 3x number of Schools) that are content driven by users (the students). Every school maintains about 2-4 ...
Tzury Bar Yochay's user avatar
4 votes
0 answers
828 views

OpenSSL vs NSS from FIPS-140-2 and Suite B perspective?

Does anyone know of any work/papers/articles comparing the relative strengths and weaknesses of NSS and OpenSSL? EDIT: In case there aren't any existing documents/articles, I would certainly ...
DeepSpace101's user avatar
  • 2,183
4 votes
0 answers
976 views

Security Onion: Snorby alerts show all local network source IP (public and private)

I have recently installed the Security Onion distro for Ubuntu. This distro does a great job of combining multiple tools like snort/Suricata, Sguil, Snorby, Elsa, bro ids, Squert, etc. Within my ...
Subhasish's user avatar
4 votes
1 answer
710 views

XSS in HTML Context without < and >

I have a webpage that blindly removes < and > as hardcoded rule. I know XSS doesn't always need < and > since it is not needed in HTML attribute and javascript contexts. But is it ...
random1145's user avatar
4 votes
1 answer
875 views

Exploit user input being directly inserted into PDF

I'm testing a web application where user input is directly inserted into a PDF file which can then be downloaded. The user input is accepted as is, without encoding or any other modification. This ...
GarlicCheese's user avatar
4 votes
1 answer
11k views

Why did Chrome show my connection to Youtube as not secure?

I was browsing on Youtube a while ago, when I noticed that Chrome showed it as an insecure connection even though it was over HTTPS. I'm using Ghostery and Adblock to block trackers but nothing more, ...
sshcarex's user avatar
4 votes
1 answer
4k views

I want to restrict access to Nextcloud using OpenVPN

Is it a good idea to restrict access to my Nextcloud server by using OpenVPN, so every user (this is for small group of people), will get their own VPN account and after that they will be able to ...
user134969's user avatar
  • 1,328
4 votes
1 answer
8k views

Why does Chrome warn about "Obsolete Connection Settings" for key exchange?

What do I have to change so Google Chrome won't say that I am using an obsolete key exchange? Obsolete Connection Settings The connection to this site uses a strong protocol (TLS 1.2), an obsolete ...
EasyPeasy's user avatar
4 votes
1 answer
195 views

MITM or Something Else?

Problem: When a given set of user devices (tablets/laptops) downloads files from a certain server from outside the host server's country, downloads are sporadically and routinely interrupted. The ...
Yoga Fire's user avatar
4 votes
1 answer
4k views

Linux antivirus and files bigger than 4GB

I wish to scan files that are bigger than 4GB, such as video files. I noticed many antivirus programs are limited to a maximum of 4GB (ClamAV for example). So: Is there an antivirus software that ...
Michael Ben-Nes's user avatar
4 votes
1 answer
3k views

Securing REST API for use by mobile apps

I developed a REST API whose clients are mobile apps/websites under my control (API is not open to anyone). Users log into my mobile app/website with their Facebook or g+ login. I'd like to secure ...
dcr's user avatar
  • 141
4 votes
1 answer
688 views

Suspicious Skype IP connection

I'm posting this three weeks after a malware and keylogger scare that happened through Skype, and my own negligence, which resulted in a fresh install of Windows 7. Everything's running and clean, ...
Don Amarello's user avatar
4 votes
4 answers
303 views

Real value of MAC models in Linux

I have read about MAC vs. DAC in the Internet, but I still fail to understand, what kind of attack it is impossible to protect against if one only uses DAC+capabilities in comparison to MAC+DAC+...
Student4K's user avatar
  • 141

15 30 50 per page
1
3 4
5
6 7
139