Questions tagged [security]

The protection of computer systems and information from threats such as theft or data destruction.

Filter by
Sorted by
Tagged with
3 votes
1 answer
90 views

Is there an opposite of an exclusion for Windows Defender?

If I had a file that I know is safe, but Windows Defender thinks it's unsafe, I could add an exclusion. My question is, can I do the opposite? I have a file that Defender thinks is safe, but I want it ...
chiliNUT's user avatar
  • 1,141
3 votes
0 answers
149 views

How to log the activities only of a specific rule of Windows Firewall from PowerShell Or Other alternatives

I want to monitor network activities only of a specific rule in the Windows firewall. Because the firewall makes huge logs of all the enabled rules which makes it hard to analyze traffic on 1 specific ...
user5005768Himadree's user avatar
-1 votes
1 answer
47 views

Is there any residual data from booting from a USB?

I've been getting ready to boot from a Kali Linux Live Boot USB. Is there any way my privacy can be compromised after I remove the USB by going through logs or otherwise hidden data? If so, is there a ...
Dragonblade's user avatar
0 votes
0 answers
89 views

Strange redirection to a different website on my chrome browser

I have been using a certain website (AirTable.com) on a regular basis. Yesterday I noticed that my chrome browser refused to go to the website (error was certificate not valid). Upon inspection, I ...
leeyuiwah's user avatar
  • 803
0 votes
0 answers
40 views

Does anyone know how to permanently lock security key in MouseWithoutBorders app on windows 10/11?

Does anyone know how to permanently set/lock security key in MouseWithoutBorders app on Windows 10/11? It keeps on changing every time the pc reboots. I don't see anything in settings, or a command ...
TMK's user avatar
  • 1
1 vote
2 answers
70 views

Double Router setup does not help hiding the computers behind it from each other

I have the following situation: Router 1 Computer 1 Computer 2 Computer 3 Router 2 Computer 4 Computer 4 should not be accessible or visible to the other Computer X. But Computer 4 needs ...
codepleb's user avatar
  • 1,255
0 votes
1 answer
85 views

Windows smart locking? Prevent laptop from automatic locking when docked

I am using a Lenovo ThinkPad P53s (20N6) as my main personal computer, at home 99% of the time. Occasionally, I will bring it outside and it could be stolen. Therefore, I wish a potential thief who ...
Philippe Cloutier's user avatar
0 votes
0 answers
79 views

How to password protect Icecast2 portal webpage

I have a Raspberry Pi with a microphone attached, which is streaming audio. I have DDNS and port forwarding setup on the router, and so I can listen to the audio over the web. Problem is, the Icecast2 ...
Ahmad's user avatar
  • 787
2 votes
0 answers
942 views

How to prevent a website from redirecting to other websites?

One forum I frequent is running ads that sometimes redirects the users to questionable websites. The ads inject a script that uses window.location.href to change the URL of the current page. I've ...
Danny's user avatar
  • 301
0 votes
0 answers
212 views

Does the Microsoft update for BlackLotus mitigation SKUSiPolicy.p7b require Memory Integrity to be on and working in the Security Center?

In other words is the "Code Integrity feature" on this Microsoft kb5025885 page: The Code Integrity Boot Policy (SKUSiPolicy.p7b) uses the Code Integrity feature of Windows to prevent ...
Eric's user avatar
  • 87
0 votes
1 answer
144 views

is https really secure about the first data packet transmitted?

is https really secure about the first data packet transmitted? I dont know much how it works, but i understand that the first packet transmitted is not encrypted otherwise how would my pc know how to ...
VeganEye's user avatar
0 votes
1 answer
245 views

Deploy encrypted password on Windows 10 without key

I've previously been using mkpasswd to encrypt a password on Linux, and piping it to chpasswd to set the password of a new user. I run mkpasswd standalone on a machine: $ printf "s£cr3t" | ...
Steve Folly's user avatar
  • 7,223
1 vote
1 answer
78 views

Bash script header for virtual machine

I have a little compiler pet project that generates bytecode for a virtual machine. To run the generated bytecode from the terminal I would always have to invoke the virtual machine with the generated ...
chrysante's user avatar
  • 113
0 votes
2 answers
67 views

is using passwordless wifi dangerous?

If I'm using public free wifi (in a supermarket) on my phone (android), is it dangerous in any way ? If I don't login anywhere, and those apps where I'm already logged in are using https (google, ...
buga's user avatar
  • 99
4 votes
2 answers
2k views

Can anyone with the passphrase decrypt a file encrypted with GnuPG plus the symmetric flag?

Say that I own Laptop A. Say that, on Laptop A, I encrypt a file using the command: gpg --symmetric my_file.txt And say that I then install that encrypted file on a USB stick. Now suppose that six ...
chancellorofpaphos's user avatar
0 votes
0 answers
25 views

Securing a ubuntu server for dev purpose

I'm working on a website project with a friend, and we're using instances like Keycloak and MongoDB for our project. To avoid the need to install everything on each of our devices, I've rented a ...
RandolfDerGraue's user avatar
0 votes
0 answers
28 views

Need some form of redundancy for Blink Cameras

Please direct me to question if this has already been answered.I searched hard for a duplicate. I have about 5 Blink network cameras. 3 indoor, 1 outdoor, 1 blink mini. I live in a very boring ...
renosis's user avatar
  • 101
0 votes
1 answer
26 views

How to config trust between two realms in one KDC?

I'm using one KDC to manage two realms in two different databases (like krb5kdc -p 2001 -r REALM1 -p 2002 -r REALM2), how can I config them to trust each other? I know the steps when it's in two ...
Jack Yang's user avatar
0 votes
0 answers
221 views

Using perf from a user account

I'm following admin-guide/perf-security.html from the kernel docs to set up perf with a user account. Briefly, I set up the capabilities on the binary and change group ownership to perf_users. However ...
TheAlertGerbil's user avatar
0 votes
1 answer
147 views

How to best isolate computer in public LAN

I need to use a shared LAN with other people I don't know, which I can't control and about which I know nothing about. That means I can't change settings in the router and I don't know how isolated ...
ComputerUser121212's user avatar
1 vote
1 answer
162 views

Cygwin weird behavior on security permissions

I'm using Cygwin to run periodic backups, for example I do: cp -a "$(cygpath C:\Users\S\Documents)" "$BU_FOLDER" But I've noticed the commands that create folders or files such as ...
Shayan's user avatar
  • 1,524
0 votes
0 answers
273 views

Draytek Vigor Firewall

I have a Draytek router (Vigor 2865) which i have had for a while, and whilst its a great router, a have a few queries regarding the firewall & WAN security: Outline of my WAN Connection - ...
M_D's user avatar
  • 397
-2 votes
1 answer
588 views

BitLocker: A valid USB key wasn't detected

I was using OneDrive and I have uninstalled it. After having uninstalled it an E:\ drive appeared but I cannot access it: Load key from USB drive A valid USB key wasn't detected Is there any way I ...
Francesco Mantovani's user avatar
0 votes
1 answer
216 views

How to configure a domain with a Windows 10 Machine in Virtualbox

So recently, I had been trying to simulate attacks from this github security library (I was trying to specifically emulate the carbanak attack) by hosting multiple VMs on my laptop (I was using host ...
Saurav Chittal's user avatar
0 votes
0 answers
470 views

How to avoid frequent sequence of Wireless security stopped - Wireless security started - Wireless security succeeded?

I have a second hand laptop Lenovo T470 where already Windows 11 is installed on it. When using it for some time, I can see the WLAN symbol disappear and reappear shortly afterwards. When executing as ...
user7468395's user avatar
-2 votes
2 answers
401 views

Security issue with chinese macro keyboard and their drivers?

We got new macro rgb keyboards and knobs and I, as well as a bunch of users, keep getting popups to allow odd things, especially .msi executions and firewall exceptions. I thought this is only ...
HelpIIII's user avatar
0 votes
0 answers
201 views

How can I make password SSH more secure?

I need to log into a machine using a password. (This machine is provisioned automatically for me and others, and keys aren't provided, only individual passwords) At first I used openssh from Windows ...
altoviento's user avatar
1 vote
0 answers
138 views

Why does Win10 version of rsync modify file owner/perms even if --perms option is set?

I use Grsync's bundled rsync.exe, and have a following simple .bat script in place to sync the folder to an E drive: rsync.exe -r --perms -og --verbose --progress "/cygdrive/C/Users/User1/Desktop/...
Noideas's user avatar
  • 43
1 vote
1 answer
55 views

If I have multiple tabs/windows open in Firefox, which of them can potentially be recording my keystrokes?

Let's say, in Firefox, I have two windows open (W1 and W2), and each has two tabs (e.g. W2.T1 = second window, first tab). On each window, T1 is the tab that's in focus. Currently, my computer has W1 ...
chausies's user avatar
  • 151
19 votes
10 answers
9k views

How is Windows XP still vulnerable behind a NAT + firewall?

Everyone knows that Windows XP is highly insecure these days. However, here is an example situation: Windows XP box is connected to a LAN. This means the router's firewall is between the XP box and ...
M_D's user avatar
  • 397
0 votes
0 answers
512 views

ESP32 DNS tunneling : how to intercept/forward traffic (promiscuous VS httpd VS l2TAP)

Context I'm often abroad for both work and vacation, and I find myself in situations where internet access is limited or unavailable in many of the countries I visit. While there are often free WiFi ...
jonathan's user avatar
0 votes
3 answers
1k views

Samsung NVMEs always scrambling data using encryption key?

I have made major changes to my body of text and title to clarify the question and the situation. Apologies for any confusion. I recently purchased a Samsung 990 Pro NVME. It supports encryption, ...
Joel's user avatar
  • 33
0 votes
1 answer
115 views

Is it possible to intercept network traffic without having access to it? [closed]

It's been bugging me for a long time.If a attacker isn't on the same Network can he still intercept the traffic of that network? If they can how? What is it called?
Adam hawk's user avatar
0 votes
0 answers
15 views

What is the last permission/user and can I delete it?

I have installed Windows 11 Pro from USB Memory Stick I created with Rufus. I installed the Windows on my Samsung NVME Drive. The Permissions of Drive C are as appear in the screenshot. My question is:...
Lior Montia's user avatar
1 vote
1 answer
2k views

How do I remove permissions for my standard user for some directories on Windows 10 Home?

I have 2 users on my laptop login - "userA" "userB" userA is an admin user userB is a standard user I don't want userB to have access (not even read access) to C:\users\userA Also ...
user93353's user avatar
  • 573
0 votes
1 answer
90 views

If I only use two of the ports on my ISP router is it ideal or able to disable the unused ports?

On a typical router from my ISP there are four lan ports and I only use two of them. My question is how could I disable the unused ports so that a it can't be just plugged into and used
Ripper's user avatar
  • 1
0 votes
1 answer
274 views

Hide my local network from ISP provided router/modem

I have a fiber connection in my house that's fiber directly connected to the ISP-provided modem, meaning the modem acts as a convertor from fiber to metallic and I can't get rid of it. The modem also ...
Daniel's user avatar
  • 1
0 votes
1 answer
56 views

Identifying information contained in Adobe files

For many file formats, there are typical types of metadata that one may want to erase if they do not want personally-identifying information to be associated with the file. EXIF data in image files is ...
Mark Wan's user avatar
2 votes
1 answer
186 views

Copy list of all Protected folders in Windows

I recently started using the Widows Protected folders feature (also known as Controlled folder access). I can see all the folders that I've added as Protected folders in the Windows security UI. But ...
manisar's user avatar
  • 68
0 votes
1 answer
129 views

DigitCert SMIME certificate cannot be exported. Personal Information Exchange - PKCS #12 (.PFX) option was greyed out in export wizard

As part of ensuring secure communication in our company we are trying to export SMIME certificate issued by Digicert unto our clients but we encountered few issues with regards to private keys not ...
john zuh's user avatar
0 votes
0 answers
206 views

Security risks of using Hyper-V to split tunnel under VPN connection on host

I have figured out a way to "split tunnel" using Hyper-V. My VPN uses a LAN on the host instead of a virtual adapter (I don't know how it works). Anyway, I configured a Hyper-V virtual ...
Guanyuming He's user avatar
1 vote
1 answer
232 views

How to disable CBC ciphers in Firefox

The ssllabs.com browser check shows a list of cipher suites supported by my browser. Some are labeled as WEAK, I think because they do not support perfect forward secrecy. I can disable some of them ...
Roman's user avatar
  • 143
0 votes
0 answers
102 views

Mac scanning ports 137, 161, 7000

I got a mac scanning for ports 137, 161, 7000 pinging the whole network. here an image: Before proceeding with some in depth analysis i would love to see if some of you can share some knowledge and ...
valen flitz's user avatar
0 votes
0 answers
24 views

External RAID5 volume activity lights constantly flashing only when screen is locked

I have an external SoftRAID RAID5 volume that constantly and vigorously flashes when my computer has gone to the lock screen. As soon as I hit a key to bring up the login screen it stops. It's rather ...
John's user avatar
  • 415
0 votes
0 answers
3k views

how to fix error zipalign: symbol lookup error: zipalign: undefined symbol: _ZN11zip_archive7InflateERKNS_6ReaderEjjPNS_6WriterEPm

I installed zipalign in kali linux but when i run the command i got the error: zipalign: symbol lookup error: zipalign: undefined symbol: _ZN11zip_archive7InflateERKNS_6ReaderEjjPNS_6WriterEPm
val's user avatar
  • 1
1 vote
2 answers
1k views

block mac address with Iptables during attack

I have to setup Iptables to block every mac address from which 10 requests come in one minute. (ssh or http login) To block the IP is achievable with iptables -A INPUT -p tcp --dport 22 -m hashlimit --...
Davide's user avatar
  • 11
1 vote
0 answers
98 views

Is it safer to use a VM and VPN for working with other people's python scripts or executables?

I want to start taking freelancing jobs doing python programming, but I am new to working for others. I want to do everything I can to avoid scams and having my computer infected with malware. I know ...
Scarlett's user avatar
0 votes
0 answers
1k views

Open PDF fails with "The requested file operation failed because the storage policy blocks that type of file."

I try to open a PDF document by double-click on the file, but it fails with this error: There was an error opening this document. The requested file operation failed because the storage policy ...
Wernfried Domscheit's user avatar
2 votes
3 answers
6k views

Is an open port for VPN protected from hackers?

I'm trying to implement a VPN. I read about configuring VPN servers on Windows (built-in), and also several 3d party software like OpenVPN etc. But all these require a port to be opened in the router ...
alex's user avatar
  • 1,051
-1 votes
1 answer
1k views

I'm unsure about permissions on C:\Users\Public and \Default [closed]

What folder permissions are acceptable for the windows folders: c:\Users\Public c:\Users\Default (Hidden folder)
Russ Du Preez's user avatar