Questions tagged [security]

The protection of computer systems and information from threats such as theft or data destruction.

Filter by
Sorted by
Tagged with
1 vote
0 answers
102 views

Is it possible to create one time passwords for full disk encryption on Ubuntu?

I'm wondering if it's possible to use a one time password system to secure the full disk encryption of a Ubuntu system, such that each login is a unique password and only usable once. I've seen this ...
Amelius's user avatar
  • 11
1 vote
0 answers
2k views

Nginx as reverse proxy with upstream SSL and weak ciphers

I have to access an outdated web server with outdated security settings. The server supports SSL 3 and TLS 1 and the following cipher suites: TLS_DHE_RSA_WITH_AES_256_CBC_SHA ...
kap's user avatar
  • 113
1 vote
1 answer
198 views

disabling my existing AWS access key until I need another one

I have an existing AWS account that I was experimenting with. I know that exposing your AWS key is a major disaster so I have taken care to keep it out of source code and version control. And, yes, ...
JL Peyret's user avatar
  • 802
1 vote
0 answers
1k views

FusionDirectory: OpenLDAP with SSL or TLS

I have looked around and found a lot online about how to set up TLS for OpenLDAP. The basic idea is adding the olcTLS items to include cert, key, cacert in cn=config. However, with FusionDirectory, ...
Richard Żak's user avatar
1 vote
1 answer
669 views

Exchange 2010 unable to add security group via command line

Hi I have created a Security group that is Universal. Added users to this security group. In Exchange, add a new distribution group and select this new Security group as the target group. After the ...
Dirk's user avatar
  • 13
1 vote
0 answers
160 views

Chromium: Corporate HTTPS-Proxy and HPKP

Chromium version 58.0.3000.4 (64-bit) still works fine, but since 58.0.3029.6 (64-bit) I get NET::ERR_CERT_COMMON_NAME_INVALID for every HTTPS connection. Clicking "Advanced" shows the following ...
Jan's user avatar
  • 1,940
1 vote
1 answer
904 views

Kerberos host authentication

I've set up a kerberos server with following configuration krb5.conf: [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [...
peep's user avatar
  • 11
1 vote
1 answer
134 views

How can I prevent foreign changes to my Windows 10 "Group Policies" by firewall rules? [closed]

Specifically, I would like to use the Windows 10 firewall to block changes to Group Policy from sources other than me. My computer is not for corporate use, not for use on corporate networks. I do ...
Hugh Buntu's user avatar
1 vote
0 answers
53 views

What is a secure way to store sensitive data on a server running OpenVPN?

I have a raspberry pi acting as both an OpenVPN server and an internal sftp backup server for my data. The VPN runs as a separate non-root user/group, which is different from my login that has the ...
user avatar
1 vote
0 answers
137 views

Unlock Windows 10 laptop with docking station or office network

I have a Lenovo T430 running Win10 and in my office I drop it into a docking station. Is there a way that I can have it automatically log me in by identifying any of the following: Connecting to the ...
SAR622's user avatar
  • 164
1 vote
1 answer
180 views

Why are some websites seemingly immune to self-signed certificate MitM attacks?

I recently did an experiment using MitM to gain account information (username and password) while accessing websites. I used two PCs in the scenario; one as the target, running Internet Explorer, and ...
Pierrot's user avatar
  • 121
1 vote
1 answer
443 views

Why can I not correct a misspelled username at beginning of SSH session in Putty?

I am having an issue with the Putty SSH Client. When I misspell a username on the remote server it puts me in an endless password prompt. Is there any way to escape this without having to close the ...
Chris Maggiulli's user avatar
1 vote
1 answer
98 views

TrueCrypt challenges

I had an encrypted TrueCrypt drive (full-disk encryption mode). Once a BSOD appeared and since that moment Windows fails to boot: after giving my password to TrueCrypt loader, TrueCrypt says No ...
user697367's user avatar
1 vote
0 answers
27 views

Setting up an alert for certain key sequences

I'm trying to fight my password reuse. When setting up new accounts for various online services, I always generate and store their passwords in the manager, however I still got dozens of old accounts ...
andr's user avatar
  • 111
1 vote
0 answers
415 views

DNS not working in firejail

I try to make a test ssh firejail user for testing downloaded files. But the name lookup for my setup is not working. /etc/passwd: UserName:x:9999:9999:,,,:/home/UserName:/usr/bin/firejail /etc/...
FrankStein's user avatar
1 vote
1 answer
2k views

How to run java applets on a local webpage?

I'm trying to access a local HTML page that contains a Java applet on my Windows machine with Firefox. I'm aware of the security implications, so I don't need a lecture about that. The page is from a ...
Valtinho's user avatar
  • 111
1 vote
0 answers
4k views

Hacked printer or PC - stackoverflowin/sthack

My wifi printer has just printed this after printing a pdf: stackoverflowin/sthack the hacker god has returned - [email protected] - h My PC and/or printer is compromised?
Pedro77's user avatar
  • 1,921
1 vote
1 answer
128 views

File Modification Restrictions for Sudo/Linux as in UAC/Windows

In Windows UAC, if the user attempts to run an executable file, the OS will prompt the user whether or not they intend to run it. Similarly, if the application requires admin privs, the user is ...
xendi's user avatar
  • 171
1 vote
1 answer
990 views

tcpreplay does not work

I have a problem with tcpreplay and hostapd, this is my scenario: a client connects to 172.24.1.91/OPEN and /CLOSE and processes a GET request to a server that lights up or down a Led. I made a Java ...
ScazzoMatto's user avatar
1 vote
1 answer
107 views

Trying to understand the security of a default Mint installation

I some areas, I'm gradually getting used to linux, but in others (like this one) I'm still 99% noob. As an XP refugee, I've used Mint and am now on 18 Sarah. I am not concerned about protecting the ...
Neil_UK's user avatar
  • 176
1 vote
0 answers
49 views

Control Firefox addons internet connections

Since there are many very interesting addons for Firefox I'd really like to use, I would love to be able to see which connections are attempted from the plugins installed on my Firefox. Even better ...
ClonedOne's user avatar
1 vote
0 answers
540 views

HDD password on Dell Precision

Does anyone know exactly how Dell Precision handles HDD passwords? The BIOS allows to set a password for any internal drive, plus an eSata drive. However, during boot, it asks for password for HDD-0 ...
screengazer's user avatar
1 vote
0 answers
280 views

Win 7/8/10 Security Log: Allow non-admin to read (but not change) the Security log

I'm trying to give a non-Administrator account the ability to only read (not change) the Security log. The overall goal is creating small system, running with reduced privileges, that responds to ...
David_Springfield's user avatar
1 vote
0 answers
44 views

Does logging in with a Skype alias grant access to other Microsoft Account-authenticated services, such as Onedrive?

I have recently been subjected to an automated, successful attack from India that managed to gain access to my Skype alias to spam a few links. I have taken the necessary steps to re-ensure the ...
John Weisz's user avatar
1 vote
0 answers
475 views

Do different Windows users / profiles have different certificate stores?

I was considering setting up different "trusted environments" where various entities I have to access have their own trusted self-signed certificates in the operating system. For environment A, I ...
John Q.'s user avatar
  • 11
1 vote
0 answers
51 views

'passwd' directly escalates user

When I try to change my password with passwd, it directly su to the root, how was that be possible? [fingal@cs-linux ~]$ passwd [root@cs-linux fingal]# I was using CentOS 6.7, and the account was ...
Fingalzzz's user avatar
1 vote
0 answers
107 views

What software security measures can be taken to prevent users of a linux system from flashing the GPU bios

I would like to prevent users from having the ability to flash the GPU bios, while still giving them the ability to run software on their workstation's GPU. I'm open to a wide range of potential ...
Andy's user avatar
  • 11
1 vote
1 answer
103 views

Why not put every server in a unique lan/vlan?

I was thinking, why don't I just put all of our two dozen servers into unique vlans so that I can effectively manage all inter-server firewall rules from the router? (I would keep the OS firewalls ...
Ryan's user avatar
  • 121
1 vote
1 answer
5k views

What non-security updates are included with "Security Monthly Quality Rollup" KB3185330? [duplicate]

According to articles by multiple respected technology bloggers, Microsoft's KB3185330 patch for Windows, entitled "Security Monthly Quality Rollup" actually contains both security and non-security ...
End Anti-Semitic Hate's user avatar
1 vote
0 answers
626 views

How did Google Chrome just update itself when I had forcefully disabled updates and removed Google Update?

Here's the deal -- I just didn't want my Chrome installation to update, for certain reasons that are irrelevant here: I'd disabled Google Update in the Group Policy (yes, I know Chrome ignores it) I'...
user541686's user avatar
  • 23.9k
1 vote
1 answer
64 views

Stopping someone accessing local network by physically cut / splicing into structured cabling

When visiting another company i recently saw a setup where a company had 2 offices one on the 3rd floor and one on the 5th floor in the same block. To link the 2 offices (i guess so that they where ...
sam's user avatar
  • 4,159
1 vote
1 answer
909 views

How to password protect and hide contents of folder in windows 10?

I have a friend who has a folder (which I'm about 98% sure is for porn) she wants to make sure her children can't access intentionally and/or accidentally stumble upon the contents of the folder via ...
errah's user avatar
  • 113
1 vote
0 answers
927 views

Windows Deny Create Folder permission not honored by Git Bash

I have a folder on my Windows 7 system. Through the usual Properties->Security->Advanced dialog, I've granted Deny for Create Folders / Append Data to my current user on this folder. As expected, I ...
Craig Walker's user avatar
1 vote
1 answer
37 views

Securing a public rest server on a small network

I have a rest server app under development (written in Java) that I want to make publically accessible, possibly using docker (just to get some experience of that). As there seems to be no free ...
Ian's user avatar
  • 239
1 vote
1 answer
61 views

Is sharing an unencrpyted partition from an encrypted linux to an unecrypted windows a good idea?

I have a windows/linux dualboot. My linux partition is encrypted, but I'd like to share a folder to a separate windows computer while linux is running, but I don not want to share any encryption keys. ...
bazpadappa's user avatar
1 vote
0 answers
63 views

Is it secure to have only one user account--an account that has administrative privileges--with User Account Control set to default settings?

Here are my current User Account Control settings. I'm running Windows 10 Pro, Anniversary Update.
Drew Neilson's user avatar
1 vote
0 answers
292 views

Check integrity of UEFI file: How do I know if my UEFI has been compromised by malware or by someone?

If anyone could answer these three questions: Computer model: Dell Inspiron 3543 Is there a way to check the integrity of the UEFI file, as in the file itself and not just its settings? How do I ...
chris's user avatar
  • 11
1 vote
0 answers
326 views

Can I change what types of files are considered "potentially unsafe content" in Internet Explorer?

Unsafe File Types - Editable? In Internet Explorer's security zone settings, one of the options controls whether IE prompts you before downloading "potentially unsafe content" from a web ...
GuitarPicker's user avatar
  • 1,612
1 vote
0 answers
519 views

Suspicious static IPs in NAT table

I was doing some checking on my home network activity and in the process discovered some external IP address in my NAT table under the Inside Local column. I checked the table a couple of times over ...
Geabhrog's user avatar
1 vote
0 answers
246 views

Bruteforcing Win 10 Admin

I downloaded Keylemon and set up a facial recognition login screen. Then I changed the password to something long and complicated that I do not remember. Keylemon said that it detected the password ...
Victor993's user avatar
1 vote
1 answer
9k views

NTFS - allow a user to read, write and save an .xlsx file but not delete it or create new files and folders

I would like to allow a user to work with an already created Excel workbook -say A.xlsx- in a folder. It would be able to open, modify it and save it. It can not rename /delete it or other files nor ...
MithPaul's user avatar
1 vote
0 answers
876 views

SSD encryption the proper way

When encrypting devices it is always recommended to fill it with random data first, or it would become evident that the drive is encrypted and how much encrypted data there is. I've read that on an ...
famyse's user avatar
  • 11
1 vote
0 answers
2k views

SSL Certificate error in Internet Explorer but not Firefox, Chrome or Edge

I have installed security certificates on 2 websites, which work perfectly in Firefox, Chrome and Edge but when accessing in Internet Explorer (10 and 11), users get the "There is a problem with this ...
Pandy Legend's user avatar
1 vote
0 answers
38 views

How to check for OpenSSL Oracle Vulnerability for internal application?

I am trying to test our internal applications(DEV and QA enironments) which are behind the firewall for OpenSSL Oracle Vulnerability. I am able to run Qualys(ssllabs.com) to check for Oracle ...
OTUser's user avatar
  • 121
1 vote
0 answers
1k views

my mac is asking me if I want to allow it to access information on an *unknown* iPhone ... why?

When I came into my office this morning, my Mac Pro had an iTunes popup (#1):
 
 Do you want to allow this computer to access information on "John Doe's iPhone"? If you don't allow access, ...
Stan Sieler's user avatar
1 vote
0 answers
31 views

View powerpoint online while prevent users from saving it

My company currently has a number of powerpoint-based trainings. While we want these to be accessible and viewable by our client, we do not wish for our client to be able to distribute the material. ...
neurosis737's user avatar
1 vote
0 answers
317 views

What type of attack is this by adding /127.0.0.1/ in the URI request?

I am hosting a website and I see a lot of request that include /127.0.0.1/127.0.0.1/ in the URI. Some times the /127.0.0.1/ is present multiple of time in the URI e.g /any/path//127.0.0.1/127.0.0.1/...
sys0dm1n's user avatar
  • 141
1 vote
0 answers
43 views

Secure a PDF document on a future date

I'd like to "secure" a PDF document on some future date (specified by me). By "secure" I mean either of the following: the document becomes encrypted with a password (and cannot be open without one) ...
Herr K.'s user avatar
  • 111
1 vote
0 answers
210 views

Should a device that supports WPA2-AES be able to connect to a Mixed Mode network (WPA-TKIP, WPA2-AES)?

I'm not sure if this is the right place to ask this question, please let me know if it is not. I have a specific question about the 802.11 security standards for WiFi. I am using an embedded WiFi ...
User84215679485312's user avatar
1 vote
0 answers
2k views

Windows Network Policy Server is not logging bad passwords in NPS logs

I have an NPS server for RADIUS from an Aruba controller. Accounting and authentication logging is turned on and working, except for when the logon fails because of bad password. Security Logs All ...
langstrom's user avatar
  • 121

1
61 62
63
64 65
110