Welcome to OStack Knowledge Sharing Community for programmer and developer-Open, Learning and Share
Welcome To Ask or Share your Answers For Others

Categories

Recent questions tagged security

0 votes
845 views
1 answer
    I would like to ask if is still impossible, using JavaScript, to get key from USB token or from certificate ... ? Maybe something was changed? See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
671 views
1 answer
    Windows 10's security features sometimes blocks my application installer as not trusted, saying "This app has been ... from my company website? See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
720 views
1 answer
    I created a class "String" and placed that in package "java" [ actually i wanted to create java.lang to see ... will not be no such check? See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
741 views
1 answer
    My java applet stopped working once JRE was updated to 7u21. Short summary: The Exceptions I get are: netscape. ... advance for your help, Guy. See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
764 views
1 answer
    GUIDs get used a lot in creating session keys for web applications. I've always wondered about the safety of ... a specific period of time. See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
1.2k views
1 answer
    Whats the recommended way to set httponly and secure flags on the PHPSESSID cookie? I found http://www.php. ... . Any better suggestions? thanks See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
619 views
1 answer
    This is a brainstorming question about what's possible in Java (or not). I want to know if it is ... .Unsafe cannot break a security manager See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
688 views
1 answer
    I was reading this book Art of Exploitation, which is kinda good book and I run across that example from ... is completely confusing for me. See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
755 views
1 answer
    I am writing a C program to generate keys for RSA and write them to a file and then read from them. ... please provide some pointers for this? See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
671 views
1 answer
    What are the possible ways to authenticate user when websocket connection is used? Example scenario: Web based ... during the connection. See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
671 views
1 answer
    I would like to know what is the length of RSA signature ? Is it always the same size as the RSA ... mean ? Any pointers greatly appreciated. See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
645 views
1 answer
    Why do browsers apply the same origin policy to XMLHttpRequest? It's really inconvenient for developers, but it ... that's largely interlinked. See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
777 views
1 answer
    I have a project where I have to handle sensitive data. How do I open a keepass database from C# to use the ... what I need. Any other idea? See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
718 views
1 answer
    I read about many old questions about this argument, and I thought that the best practice is to set up a cookie ... :| Forgotten some step? :P See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
780 views
1 answer
    I would like to create a web site with many images. But I would like to protect against direct access to ... Ubuntu machine with NginX and PHP. See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
752 views
1 answer
    Let's say a security tester uses a proxy, say Fiddler, and records an HTTPS request using the administrator's ... URL isn't an issue. See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
776 views
1 answer
    So I came across this new tag in HTML5, <keygen>. I can't quite figure out what it is for, how it ... over a domain SSL certificate would be. See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
722 views
1 answer
    There are numerous online resources which provide JavaScript APIs to access their services. To be more clear, I will ... in a user's browser? See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
748 views
1 answer
    To use google drive api, I have to play with the authentication using OAuth2.0. And I got a few ... user credential of service provider? See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
806 views
1 answer
    I'm having trouble configuring SSL on a Debian 6.0 32bit server. I'm relatively new with SSL so ... the whole thing configured incorrectly. See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
896 views
1 answer
    I am looking on how how to obtain the location of cacerts of the default java installation, when you do not have ... -v is assumed to work :) See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
911 views
1 answer
    I wrote a short C++ program to do XOR encryption on a file, which I may use for some personal files (if it gets ... .e., what's the big-O)? See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
702 views
1 answer
    Is there an equivalent of the OS X Keychain, used to store user passwords, in Windows? I would use it to ... , or just storing it obfuscated? See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
769 views
1 answer
    The very basic issue all developers face: Whenever user submits the form, the password is sent via network and ... tackle? Thanks in advance! See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
818 views
1 answer
    For a payment provider, I need to calculate a hash-based message authentication code, using HMAC- ... /dibs_api/other_features/mac_calculation/ See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
628 views
1 answer
    Further to my previous question about salted passwords in PHP/MySQL, I have another question regarding salts. ... back for verification? See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
895 views
1 answer
    I need to hash some passwords with salt on postgresql, and I haven't been able to find any relevant ... with some salts) in postgresql? See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
775 views
1 answer
    Is there public API for using the Google Authenticator (two factor authentication) on self-running (e.g. LAMP stack) web apps? See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
Ask a question:
Welcome to OStack Knowledge Sharing Community for programmer and developer-Open, Learning and Share
Click Here to Ask a Question

...