Questions tagged [security]

The protection of computer systems and information from threats such as theft or data destruction.

Filter by
Sorted by
Tagged with
20 votes
4 answers
112k views

How to prevent the sethc.exe hack?

There is an exploit that allows users to reset the Administrator password on Windows. It is done by booting from a repair disk, starting command prompt, and replacing C:\Windows\System32\sethc.exe ...
Jesus Pedro's user avatar
20 votes
2 answers
5k views

How big of a risk are popular Chrome extensions?

I'm about to switch to Chromium and I installed a couple of extensions. Each time I installed an extension I was notified of which data the extension has access to, e.g.: I do understand that access ...
htorque's user avatar
  • 415
19 votes
3 answers
4k views

Your IT administrator requires a security scan of this item - *what* item?

I'm working in Visual Studio 2019 on Windows 10 and from time to time I've been getting this notification: I don't use any 3rd-party antivirus or antimalware programs, so I gather it's coming from ...
user avatar
19 votes
1 answer
51k views

Let's encrypt + certbot: where is the private key

I've been using openssl to create key and certificate for my website. Which works fine, but leads to complaints from the browser. Now I would like to move to Let's Encrypt to get a proper certificate....
lhk's user avatar
  • 393
17 votes
6 answers
6k views

How to set up simple VPN for secure Internet connections over unencrypted Wi-Fi?

I recently moved into an apartment where the complex provides free unencrypted Wi-Fi. The speed is good for my purposes, but I'm not 100% comfortable with all my traffic being sent in the clear, given ...
Shane's user avatar
  • 987
17 votes
4 answers
57k views

Force Chrome to Ignore a "weak ephemeral Diffie-Hellman public key”

With the update of Chrome to v45, it's blocking access to pages with weak ephermeral Diffie-Hellman public keys. I understand that this is due to Logjam. I understand that switching from https to http ...
Raine Dragon's user avatar
17 votes
6 answers
9k views

How can visiting a webpage infect your computer?

My mother's computer recently became infected with some sort of rootkit. It began when she received an email from a close friend asking her to check out some sort of webpage. I never saw it, but my ...
17 votes
2 answers
3k views

Is securing Wifi with MAC Filter enough?

I have a MAC filter in place for everything that connects to my router. I also have WPA2 on the wireless. When a friend comes around, I tell them the password (I trust them), they type it into their ...
Basic's user avatar
  • 1,095
17 votes
5 answers
8k views

Does NAT provide security?

I'm following discussions about the IPv4->IPv6 transition, and IPv6 doesn't seem to like NAT at all. I've always thought that NAT was helpful in v4 for some security, I know it doesn't really hide ...
Neth's user avatar
  • 565
15 votes
1 answer
4k views

How to migrate my old PGP key to a more secure algorithm?

I have an old PGP using old GnuPG algorithm defaults. According to Best encryption and signing algorithm for GnuPG: RSA/RSA or DSA/Elgamal?, those algorithm settings are no longer sufficient, so I ...
Hongli's user avatar
  • 253
15 votes
1 answer
15k views

Disable Firefox blocking of HTTP downloads

Firefox 93 now blocks downloads of HTTP files, from a HTTPS page. When you are on a page loaded over HTTPS and you click on a link to a file that will be downloaded over HTTP, the download is blocked ...
D.W.'s user avatar
  • 1,491
14 votes
4 answers
26k views

Lock Mac after N mins of inactivity?

Is there a mac app that can lock the screen after N minutes of inactivity? Preferably N mins after the screensaver has kicked-in. Locking when the screensaver comes on is annoying - I want my ...
Phillip B Oldham's user avatar
14 votes
3 answers
30k views

What are Windows ACLs?

What are Windows ACLs and why are they important?
user1413's user avatar
  • 4,404
14 votes
7 answers
12k views

How can I render an SSD permanently inoperable with no chance of data recovery?

On platter drives, when it is time to dispose of them, a degaussing takes care of the data and in most cases erases the factory pre-recorded servo tracks rendering the drive useless. What does one do ...
Carl B's user avatar
  • 6,650
14 votes
1 answer
4k views

How can I encrypt the swap file under Windows 7?

Mac OS X has the ability to use "secure virtual memory", meaning that anything from RAM that is swapped out to disk is encrypted. This improves security by making sure no passwords / keys are ever ...
Josh's user avatar
  • 9,757
13 votes
3 answers
29k views

Cisco AnyConnect v3.1 AutoLogin

I'm having a bit of difficulty with Cisco AnyConnect v3.1 in regards to automatic login. I have to stay connected to a single server all day every day, and it would be super if I didn't have to dig ...
MikeZ's user avatar
  • 263
13 votes
7 answers
18k views

Why is MAC-based authentication insecure?

Most wireless routers can use MAC-based authentication as part of their overall security scheme. It seems like a good idea, but I've heard that it is very ineffective, because it's easy to spoof MAC ...
stalepretzel's user avatar
  • 1,176
13 votes
7 answers
53k views

How to run a program as root without "sudo"?

I have a certain binary program on OS X that can only be run as root. I'm tired of prepending sudo each time I invoke it and typing the password, and would like it to automatically run as root when I ...
UrEl's user avatar
  • 841
13 votes
3 answers
80k views

Your connection is not private - Attackers might be trying to steal your information

I would like to know what does this error message means in the chrome and when I try to access in my case hotmail and I get this below message and if I try to access gmail or yahoo or facebook I do ...
Nick Kahn's user avatar
  • 281
12 votes
4 answers
22k views

What are reasons to disallow ICMP on my server?

An EC2 Instance has ICMP services disabled by default. While it's not totally clear to me why, I think it's because it could be a potential security risk. At the moment I'm enabling Echo Responses ...
3k-'s user avatar
  • 223
12 votes
4 answers
26k views

How to unblock chm files - unblock button is missing

I downloaded a CHM file. When I double click it it prompts me to open / save / cancel. Whether I open or save a new copy, the 'new' version will prompt the same open / save / cancel popup ad infinitum....
Yoav's user avatar
  • 273
12 votes
3 answers
25k views

What is the SYSTEM group in Windows 7?

I want to disallow access to a drive in Windows 7, to all the users except myself (admin). So I have deleted all the users and groups in the drive's Security dialog but I am not sure whether I should ...
laurent's user avatar
  • 6,119
11 votes
2 answers
27k views

How to always allow insecure connection for a certain url in chrome?

For internal usage, we have a system using a self-signed insecure SSL certificate, making Chrome warn me on each session: Your connection is not private Attackers might be trying to steal your ...
k0pernikus's user avatar
  • 2,168
11 votes
3 answers
6k views

Transparent screensaver for linux?

I want to have a few console windows running tail -f on logs. Unfortunately this means that anyone with access to the computer can press Ctrl+c and have shell access. So I want to lock the screen ...
Nifle's user avatar
  • 34.5k
11 votes
4 answers
9k views

Got shocked by a native dell laptop charger outputting 19.5 V 6.5 A DC. It was REALLY uncomfortable, but was that dangerous?

Okay. My laptop was running out of battery. I grabbed my charger (outputting 19.5 V 6.5 A DC) which was plugged into the wall, and as I touched the end of the charger I got some electric shock going ...
user avatar
11 votes
1 answer
8k views

How can I stop Windows 10 from nagging me to "restore internet security settings"?

Windows 10 has a new notification system that it uses instead of system tray messages so that users can check back on old notifications they have not yet dismissed. One of the more odious messages ...
seagull's user avatar
  • 5,546
11 votes
3 answers
4k views

Windows XP Mode Vulnerabilities as of April 8th, 2014

EDIT I appreciate the answers I've gotten so far, but I might not have worded the question clearly enough. Is the Windows 7 side of the machine running in XP Mode exposed to any dangers it would ...
tmoore82's user avatar
  • 243
11 votes
1 answer
1k views

How to "jail" Java applications in OS X?

Is it possible to "jail" Java applications? My bank has an applet that requests "unrestricted access" to my computer. That makes me feels very uneasy. There should be a way to tell the java ...
Alex's user avatar
  • 215
11 votes
2 answers
2k views

"Panic Password" on Linux

I run Linux on my netbook with an encrypted home directory (decrypted when I log in). One idea I had (partly from Cory Doctorow's Little Brother) was to have a password that I could enter which would ...
Elliot Hughes's user avatar
11 votes
4 answers
76k views

putty 0.61: why do I see "Access Denied" message after I enter my login id?

I use putty to login to my RHEL 5.3 server. I'm prompted to enter my login as "login as" and I enter my login Id. As soon as I press Enter, I see a "Access Denied" message following which I'm prompted ...
anjanbacchu's user avatar
  • 1,397
10 votes
3 answers
2k views

Do end users need to do anything about the Heartbleed security bug? What?

I see in the news about the “Heartbleed” security bug. As an end user, do I need to do anything about it?
danorton's user avatar
  • 692
10 votes
1 answer
69k views

How safe is it to open ports on your router? [closed]

I want to open some ports on my family's network, for game servers and other protocols like HTTP and FTP. My dad, however, thinks this is unsafe (for him). Is it easy for a hacker to get in to our ...
Jonathan Gurebo's user avatar
10 votes
2 answers
19k views

Are there any downsides to enabling Hardware Virtualization in the BIOS?

I was wondering if there are any downsides (even theoretical) to enabling Hardware Virtualization in the BIOS. I noticed that it is disabled by default, and perhaps it is that way for a reason ...
Isak Savo's user avatar
  • 211
10 votes
5 answers
20k views

can a virus execute by itself?

is there any type of viruses can execute by itself after download then on the HDD without clicking on it?? if there is ..... can you refer me to any sites about them?
user avatar
10 votes
1 answer
22k views

found a bunch of DO_NOT_TRUST_FiddlerRoot personal certificates installed on my system

I was looking at my personal certificates in Google Chrome and found a bunch of DO_NOT_TRUST_FiddlerRoot certs there. I don't know how these got there. Should I be concerned?
neubert's user avatar
  • 7,122
9 votes
3 answers
9k views

When multiple Encrypting File System certificates are installed, which one is used for encryption?

To encrypt a file or folder in Windows, you basically go to its Properties and check Encrypt contents to secure data. Windows will use the certificate for Encrypting File System (EFS) that is ...
orad's user avatar
  • 431
9 votes
6 answers
2k views

Do I really need a firewall?

I've been using the Nod32 security suite for some time now, and out of all the others that I've tried, it's great (low memory footprint, fast, fairly cheap). However, I've been installing a lot of ...
Sasha Chedygov's user avatar
9 votes
4 answers
34k views

How can you find out if xlsx and docx files are safe to open?

I have received an email from a not entirely trustworthy source, it might be legit but I'm not really sure. It contains, among other things, information on a .docx Microsoft Word file and a .xlsx ...
fightermagethief's user avatar
9 votes
6 answers
18k views

Why is port 1111 open, and is it safe to be?

I'm new to systems administration and have a server running a website with HTTP (at port 80), HTTPS (at port 443) and SSH (at port 22). I'm running Ubuntu 11.04. I did an Nmap port scan using my ...
nknj's user avatar
  • 193
9 votes
3 answers
20k views

Disable Windows 7’s “Open File - Security Warning” dialog for exe on local drive?

I am trying to run Eclipse java-galileo-SR2-win32 when I get open-file-security-warning. The files are just extracted from a zip file and put into a directory "C:\Users\UserName\AppData\LocalLow\...
Matthew Rohrich's user avatar
9 votes
2 answers
18k views

Run unsigned Java applets

Basiclly the same question as Allowing unsigned Java applications on all sites, but for Java 8, where I get the pleasure of seeing this screen: Unsurprisingly, this breaks things for me. Is there ...
flaviut's user avatar
  • 259
9 votes
4 answers
10k views

How to run Firefox in Protected Mode? (i.e. at low integrity level)

I noticed that Firefox, unlike Chrome and Internet Explorer, doesn't run in the Low Mandatory Level (aka Protected Mode, Low Integrity) Google Chrome: Microsoft Internet Explorer: Mozilla Firefox: ...
Ian Boyd's user avatar
  • 22.2k
9 votes
9 answers
931 views

Is email encryption practical enough?

All emails I have ever sent were sent as plain text. Like postcards, everybody on the way to the addressee could easily read and store them. This worries me. I know privacy is something of the past, ...
Dimitri C.'s user avatar
  • 2,322
9 votes
5 answers
13k views

Is there a point to using theft tracking software like Prey on my laptop, if you have login security?

Hey, so I have a Thinkpad that I use in a variety of places (coffee shops, work, etc.). I don't generally abandon it, but I figure there's a chance I might get careless and it gets stolen at some ...
Chris's user avatar
  • 1,735
9 votes
6 answers
3k views

Looking for a USB Thumbdrive / Flash drive encryption solution (not TrueCrypt) [closed]

I am looking for a USB Thumbdrive / Flash drive encryption solution. I have searched the net but I have never come accross a solution which meets the following: Must handle at least 4GB volume If ...
Max888's user avatar
  • 305
8 votes
3 answers
7k views

Locally encrypt Dropbox folder

I would like to encrypt the local copies of my Dropbox files, but not the online versions. I have log on password protection (not BIOS) on my Windows 7 Ultimate laptop but that's easily circumvented ...
Tamlyn's user avatar
  • 310
8 votes
1 answer
27k views

OpenSSL and what encryption method to use

I am on OS X 10.8.3, savvy with a command-line and I want to use OpenSSL to start encrypting sensitive information on my MacBook Pro I know that I can use openSSL in a syntax like: openssl enc -aes-...
Jasmine's user avatar
  • 293
8 votes
1 answer
18k views

How can I add a certificate exception for an HSTS-protected site in Firefox?

I'm extremely irritated with Firefox's constantly blocking lastpass.com . It is a well known website that stores all my passwords. I need that website to access hundreds of websites. Side note: ...
Mugen's user avatar
  • 805
8 votes
2 answers
553 views

How can I be sure that a Google Chrome extension isn't doing evil things?

I wanted to install this extension, but I have security concerns. The extension needs permission to "Access your data on all websites". This makes sense, but I presume this includes password and ...
pixelearth's user avatar
  • 1,004
8 votes
1 answer
11k views

Audit failure 5061 after logging in to Windows 10

Logging in to Windows 10 Build 10547 I see for a split second a message box pop up. There's no time to read it as the login succeeds. In the event log I see: Audit failure 5061 with a task ...
hellyale's user avatar
  • 143

1
4 5
6
7 8
12