Questions tagged [security]

The protection of computer systems and information from threats such as theft or data destruction.

Filter by
Sorted by
Tagged with
686 votes
18 answers
83k views

How are pseudorandom and truly random numbers different and why does it matter?

I've never quite got this. Just say you write a small program in any language at all which rolls some dice (just using dice as an example). After 600,000 rolls, each number would have been rolled ...
520 votes
15 answers
803k views

How to fix warning about ECDSA host key

I'm trying to setup password-less SSH on an Ubuntu server with ssh-copy-id myuser@myserver, but I'm getting the error: Warning: the ECDSA host key for 'myserver' differs from the key for the IP ...
Cerin's user avatar
  • 9,152
388 votes
23 answers
737k views

How do I list the SSL/TLS cipher suites a particular website offers?

How can I retrieve a list of the SSL/TLS cipher suites a particular website offers? I've tried openssl, but if you examine the output: $ echo -n | openssl s_client -connect www.google.com:443 ...
Jeremy Powell's user avatar
371 votes
12 answers
24k views

How can I give my wife emergency access to logins, passwords, etc.?

I'm the digital guru in my household. My wife is good with email and forum websites, but she trusts me with all our important digital stuff — online banking and other things that require ...
Torben Gundtofte-Bruun's user avatar
349 votes
19 answers
315k views

How to reliably keep an SSH tunnel open?

I use an SSH tunnel from work to go around various idotic firewalls (it's ok with my boss :)). The problem is, after a while the ssh connection usually hangs, and the tunnel is broken. If I could at ...
Peltier's user avatar
  • 6,304
302 votes
27 answers
118k views

How to mess up a PC running Windows 7? [closed]

Ok, so for my PC class I have to find 3 hacks that would mess up the lab's PC. Me and my partner are going to mess up the PC and then another team will try to fix it. The system on it is Windows 7. ...
202 votes
15 answers
269k views

"This file came from another computer..." - how can I unblock all the files in a folder without having to unblock them individually?

Windows XP SP2 and Windows Vista have this deal where zone information is preserved in downloaded files to NTFS partitions, such that it blocks certain files in certain applications until you "unblock"...
189 votes
6 answers
368k views

How do I view the contents of a PFX file on Windows?

I have a PFX certificate file on my machine and I'd like to view the details before importing it. (The import utility doesn't actually tell you what the certificate is!). How do I view the details ...
PeterX's user avatar
  • 5,251
176 votes
7 answers
304k views

How to password protect gzip files on the command line?

I want to create some tar.gz (and possibly tar.bz2) files, using the tar command on Ubuntu 10.04. I want to password protect the file. What is the command to do this (I have Googled, but found ...
morpheous's user avatar
  • 4,343
174 votes
16 answers
357k views

How to wipe free disk space in Linux?

When a file is deleted, its contents may still be left in the filesystem, unless explicitly overwritten with something else. The wipe command can securely erase files, but does not seem to allow ...
Alex B's user avatar
  • 2,077
159 votes
10 answers
25k views

Is it really possible for most enthusiasts to crack people's Wi-Fi networks?

Can most enthusiastic users (even if they are not professionals) use well-known techniques to break through the average home router's security? Some basic security options are: strong network ...
kvhadzhiev's user avatar
  • 1,439
148 votes
5 answers
19k views

How does Linux know that the new password is similar to the previous one?

A few times I tried to change a user password on various Linux machines and when the new password was similar to the old one, the OS complained that they were too similar. I always wondered, how does ...
ps-aux's user avatar
  • 3,755
138 votes
7 answers
285k views

scp to remote server with sudo

I have a file on server A (which is behind a NAT so not directly addressable). The file needs to be copied to server B in a directory restricted to root. I have an account on server B with sudo ...
Neil's user avatar
  • 1,505
137 votes
3 answers
25k views

Why does my browser think that https://1.1.1.1 is secure?

When I visit https://1.1.1.1, any web browser I use considers the URL to be secure. This is what Google Chrome shows: Normally, when I try to visit an HTTPS site via its IP address, I get a security ...
Deltik's user avatar
  • 19.6k
133 votes
9 answers
12k views

What is the danger of inserting and browsing an untrusted USB drive?

Suppose someone wants me to copy some files to their USB stick. I'm running fully-patched Windows 7 x64 with AutoRun disabled (via Group Policy). I insert the USB drive, open it in Windows Explorer ...
EM0's user avatar
  • 1,842
133 votes
7 answers
420k views

SSH: The authenticity of host <host> can't be established

What does this message mean? Is this a potential problem? Is the channel not secure? Or is this simply a default message that is always displayed when connecting to a new server? I am used to ...
Steven Lu's user avatar
  • 3,678
129 votes
5 answers
20k views

How to identify whether my Linux computer was hacked?

My home PC is usually on, but the monitor is off. This evening I came home from work and found what looks like a hack attempt: in my browser, my Gmail was open (that was me), but it was in compose ...
Torben Gundtofte-Bruun's user avatar
127 votes
3 answers
301k views

What is 1e100.net and why do I have TCP ports open to it?

I see my PC has TCP connections open to 1e100.net. Then I checked the whois record and find it is registered to Google. Weird. A quick search seems to indicate that 1e100.net is pretty popular - ...
Lunatik's user avatar
  • 5,551
119 votes
7 answers
17k views

How to use the Internet while Heartbleed is being fixed?

There are many websites who are not currently vulnerable, but I have no idea if they were vulnerable a few days ago. For example: twitter.com: Not vulnerable right now, but the certificate is from ...
user avatar
116 votes
16 answers
510k views

How to remove security from a PDF file?

I am trying to fill out some docs, but the provided PDFs are "SECURED", meaning I can't use FoxIt's typewriter tools. Is there any way to remove the security?
AngryHacker's user avatar
  • 18.7k
110 votes
11 answers
17k views

Securely erasing all data from a hard drive

I am about to sell my old desktop PC and I am cautious about some of my sensitive information being available to the purchaser, even after reformatting the hard-drive, using data recovery software. ...
Josh Hunt's user avatar
  • 21.3k
108 votes
3 answers
21k views

Deceptive site ahead: unanalytics.com

I am getting strange warning on almost all the websites since morning, including unanalytics.com. I am pretty much sure that it's a issue in google chrome only. The reason for being sure is, I am ...
Manthan Tripathi's user avatar
103 votes
23 answers
17k views

How can I make a Windows PC bullet-proof for home users? [closed]

I realize that virus-proof on a Windows PC is far fetched, but in the interest of keeping time spent as the "family-tech-support" to a minimum, I am looking for ideas to lock a computer down to the ...
103 votes
7 answers
30k views

Is "HTTPS Everywhere" still relevant?

HTTPS Everywhere is a browser extension, a collaboration between The Tor Project and the Electronic Frontier Foundation, that automates rewriting requests for HTTP URLs to the secure HTTPS alternative ...
fixer1234's user avatar
  • 27.5k
100 votes
11 answers
376k views

Display list of computers on a LAN in Linux

I'm a web dev who is trying to get a better handle on security. I'm trying to figure out a way (on Linux/Debian based distros) to list all computers on the same LAN my netbook is on. I tried "arp -n" ...
CaptSaltyJack's user avatar
100 votes
3 answers
67k views

"Google Software Update would like to control this computer..." What?

For the first time (that I've seen), some piece of Google's software updater is now asking for permission to control my computer. I couldn't find any other mention of this on the web, so I don't know ...
Craig Otis's user avatar
98 votes
3 answers
294k views

Give write permissions to multiple users on a folder in Ubuntu

There is a folder that is owned by user tomcat6: drwxr-xr-x 2 tomcat6 tomcat6 69632 2011-05-06 03:43 document I want to allow another user (ruser) write permissions on document folder. The two users ...
TheVillageIdiot's user avatar
97 votes
7 answers
112k views

How to store SSH keys?

I've started using SSH keys instead of passwords just recently (thanks to GitHub, of course), so please keep in mind that I'm pretty new to this whole concept. Currently my keys simply lie under ~/....
Anton Strogonoff's user avatar
93 votes
3 answers
70k views

Do I need to have a passphrase for my SSH RSA key?

Before I started at my current job (at a small business), my office had no firewall on the network and literally nothing was ever being backed up. Now that I've signed on as a dedicated sysadmin / one-...
eckza's user avatar
  • 1,174
91 votes
8 answers
46k views

My colleague often shuts down my machine through the LAN - how do I prevent it?

This might sound weird. My colleague and I were working on a Windows machine. He frequently shuts it down through the LAN. He usually follows these steps: Access command prompt, enter shutdown -i. ...
BlueBerry - Vignesh4303's user avatar
91 votes
1 answer
32k views

How do I extract fingerprints from .ssh/known_hosts?

My laptop has a well-populated ~/.ssh/known_hosts file. I'd like to leverage that when connecting to remote hosts from my desktop, since tracking down the fingerprints can be a real chore. However, I ...
Tim has moved to Codidact's user avatar
87 votes
14 answers
175k views

Which TrueCrypt Algorithm is the safest?

If performance is of no concern, which TrueCrypt algorithm is the safest to use? AES Serpent Triple DES Twofish AES-Twofish AES-Twofish-Serpent Serpent-AES Serpent-Twofish-AES Twofish-Serpent
Amir Rezaei's user avatar
  • 1,503
84 votes
10 answers
54k views

How to destroy a CD/DVD rom safely?

I have old CDs/DVDs which have some backups, these backups have some work and personal files. I always had problems when I needed to physically destroy them to make sure no one will reuse them. ...
user avatar
82 votes
2 answers
46k views

Why do some websites show the company name next to the URL?

Some websites show the company name next to the URL (in Chrome) and some don't. How do I set this up for my website? Is there a reason why or why I wouldn't want to do this?
William Entriken's user avatar
81 votes
4 answers
220k views

How to run a cron job as a specific user?

I would like to run a cron job as a specific user on my machine. How may I specify the user for a cron job to run as?. The cron jobs will be running on a server (running on Ubuntu 10.0.4). The 'users'...
morpheous's user avatar
  • 4,343
80 votes
1 answer
8k views

Chrome 68 "Not secure" How to make it in red color?

Chrome 68 new security feature I absolutely love the new feature which is showing: on all non-HTTPS sites as of Chrome version 68. Though, I would like it in red color for my mother to see clearly ...
Vlastimil Burián's user avatar
79 votes
2 answers
10k views

What makes Secure Login (CTRL+ALT+DEL) Secure?

I was reading about enabling CTRL+ALT+DEL as a security measure when logging in. My question is, what exactly is secure about it? What goes on "behind the scenes" that makes it safe from viruses and ...
user avatar
76 votes
3 answers
105k views

What is the default username and password for SonarQube?

What is the default username and password for a fresh installation of SonarQube? Or how do you create a user?
MikeFHay's user avatar
  • 2,684
71 votes
13 answers
19k views

How is Linux not prone to viruses, malware and those kinds of things?

How is Linux protected against viruses? This question was a Super User Question of the Week. Read the blog entry for more details or contribute to the blog yourself
ykombinator's user avatar
70 votes
2 answers
54k views

Permission to make symbolic links in Windows 7?

How can I grant a particular user the permission to create symlinks in Windows 7? I've searched through "Group Policy" and Google, but haven't found anything. On a side note, is there a way to ...
KarolDepka's user avatar
67 votes
3 answers
90k views

Simple built-in way to encrypt and decrypt a file on a Mac via command-line?

Are there any built in command-line tools that I can encrypt and decrypt a text file (and provide it some sort of password).
codecompleting's user avatar
65 votes
2 answers
42k views

The MD5 hash value is different from Bash and PHP [duplicate]

I tried to generate the MD5 sum (using md5sum) of a string, "hello". I tried out different methods as the md5sum tool in Linux, PHP's MD5() function as well as various online text to md5sum ...
Himanshu Shekhar's user avatar
63 votes
2 answers
47k views

What do you do if you are being hacked by something coming from a supposedly legitimate IP address such as from Google?

Earlier today I was prompted to use a CAPTCHA — because of suspicious search activity — when doing a Google search, So I assumed either a PC on my network had a virus or something. After poking around ...
Grady Player's user avatar
63 votes
6 answers
48k views

What is better for GPG keys - RSA or DSA?

ssh-keygen defaults to creating RSA keys, but gpg --gen-key prefers DSA/ElGamal. Which one - RSA or DSA - is better for GPG?
u1686_grawity's user avatar
61 votes
2 answers
18k views

Why does Google call Thunderbird "less secure"?

I've never had problems using Gmail with Thunderbird yet, but while trying to use a free software client for Google Talk/Chat/Hangout I've discovered that, according to Google's document on "less ...
Nemo's user avatar
  • 1,134
60 votes
4 answers
185k views

Can someone explain the 'PasswordAuthentication' in the /etc/ssh/sshd_config file?

On this page, the explanation given is: The option PasswordAuthentication specifies whether we should use password-based authentication. For strong security, this option must always be set ...
Zeta2's user avatar
  • 985
60 votes
6 answers
10k views

Removing annoying click-handling logic from websites

There are a lot of websites out there that block your ability to right click or select text. I believe it's done as a sort of half-assed security measure to prevent people from copying text or images. ...
Ram Rachum's user avatar
  • 5,220
60 votes
6 answers
4k views

Is there a point in installing antivirus on Ubuntu?

I have recently started using Ubuntu. I am wondering about the point of installing antivirus programs on Ubuntu. On SuperUser, I found the opinion that it only detects "windows viruses" and removes ...
Piotr Krysiak's user avatar
59 votes
4 answers
104k views

Finding out which app is using the webcam

Yesterday I was working on my laptop. Suddenly I noticed that the indicator light of the webcam was on, despite the fact that I wasn't making a video call or using the webcam in any other way at the ...
Ram Rachum's user avatar
  • 5,220
58 votes
4 answers
205k views

Is my host machine completely isolated from a virus-infected virtual machine?

If I am running a Windows 7 virtual machine on a Windows 7 host using VMWare or VirtualBox (or anything else) and the virtual machine is completely overloaded with viruses and other malicious software,...
Diogo's user avatar
  • 30.5k

1
2 3 4 5
110