700 Software's user avatar
700 Software's user avatar
700 Software's user avatar
700 Software
  • Member for 13 years, 4 months
  • Last seen more than a week ago
3 votes
2 answers
1k views

Risks of serving untrusted content under HTTP Content-Type: text/plain?

10 votes
5 answers
12k views

If I use a good Master Password in Firefox, is security improved when I Remember Passwords instead of re-type? [duplicate]

2 votes
4 answers
2k views

Is there such thing as a password enforced write protected flash drive?

10 votes
1 answer
743 views

What is it called when you give hackers a way in?

6 votes
3 answers
549 views

Did the October 21, 2016 DDoS attack on Dyn's DNS service cause Bandwidth Exhausion?

4 votes
1 answer
2k views

In TCP, what happens when two Data packets come in with the same sequential identifier, but different data (spoofed)

1 vote
2 answers
195 views

Does theft of the webserver's private key allow retro-active decryption of previously logged transmission?

7 votes
1 answer
3k views

How can we serve sensitive encrypted data without storing the key? Should I use user-defined passwords for keys?

6 votes
1 answer
787 views

How does an ISP combat Bandwidth Exhaustion / Volume DDoS?

7 votes
3 answers
2k views

What are the limitations of Content Security Policy?

0 votes
2 answers
153 views

Transparent Proxy with tight whitelist, permitting GET requests still prevents data egress?

5 votes
2 answers
3k views

Can UNIX Domain Sockets be locked by user ID?

13 votes
4 answers
3k views

Is the Raspberry Pi vulnerable to injection beyond the SD Card?

6 votes
5 answers
722 views

How secure is SSL?

19 votes
1 answer
2k views

General purpose slow/unique hash routine for dup checking of private data, without storing the data itself?

3 votes
3 answers
5k views

Is OpenSSL secure enough?

1 vote
1 answer
828 views

What is the strength of the key derivation function on Android device encryption?

5 votes
1 answer
8k views

Sharing login session from one website to another?

8 votes
1 answer
772 views

Encrypting short identifiers?

4 votes
2 answers
3k views

How does Java 7 update 11 fix the security vulnerability?

6 votes
2 answers
9k views

How should an outgoing connection white-list be created?

2 votes
2 answers
9k views

Is this JSON encoding vulnerable to CDATA injection?

0 votes
1 answer
419 views

Please define "Carpet Bombing"

5 votes
5 answers
939 views

What about combining pkdf2 with scrypt? [duplicate]

2 votes
1 answer
301 views

How dependable can data encryption be without re-entry of password on startup?

4 votes
2 answers
1k views

How does DNS Changer malware detection work?

10 votes
2 answers
17k views

What are the variables of AES?

8 votes
1 answer
1k views

Is there repetition in the Solaris 11 hash routine? Can I add some?

5 votes
1 answer
2k views

Can the TrueCrypt hash be slowed down?

15 votes
2 answers
7k views

Is IP spoofing relevant to TCP? Is it relevant for TLS or SSH?