Category "security"

UEFI secure boot, how (or will) the PCIE device (firmware) are checked?

Recently I'm searching for info about if PCIe devices are involved in the uefi secure boot, and if so, how it is done. From the uefi specification, the main boo

Openvas Setup Won't connect to dl.greenbone.net

I'm a beginner here, I'm using a raspberry pi-4 running raspian OS. I'm trying to run sudo openvas-setup but it just fails to connect to dl.greenbone.net over a

Obscurify react code in production by automatically changing all the function and variable names

Are there any libs that help obscurify a react build for production? Something like: const MyComp = () = > { const {propa, propb} = useMyfunc() return(...)

OAuth clarification

I've followed a training in Go as an introduction to microservices architecture a while ago. Getting back to this project I realise that I need more context as

What is the point of X-CSRF-TOKEN or X-XSRF-TOKEN, why not just use a strict same site cookie?

Frameworks such as laravel and others require you place the csrf token in your HTML forms. However at the same time laravel comes by default with the VerifyCsrf

How to resolve External Control of File Name or Path (CWE ID 73)

I am working on fixing Veracode issues in my application. Veracode has highlighted the flaw "External Control of File Name or Path (CWE ID 73) " in below code.

How to protect PDF files from being downloaded or copied

I'm developing a new website with PHP & MySQL. The website is for an online eBook library that grant access to its books based on paid subscription plans.

How to bypass SSL Pinning of an Android App

I want to bypass the SSL pinning of an Android app using the Frida Server method. I have followed the whole process described in this (https://blog.it-securityg

JMeter performance plugin having XXE vulnerability. Any other alternatives?

JMeter performance plugin is listed with vulnerability: https://plugins.jenkins.io/performance/ So currently its not safe to use this plugin(https://www.jenkins

How to scan particular URL or page alone in owasp zap

I have installed OWASP ZAP 2.8.0 and scan our site fully. In result we got some SQL injection URL's or pages. So We have fixed that SQL injection issues in deve

How was a standard windows 7 user able to delete files under C:\Program Files?

In c++, the DeleteFile() function shouldn't allow standard users to delete files under C:\Program Files, but someone running the program was able to do this! H

Cypress Using security certificate in automation with cypress

With cypress I need to automate an application that currently uses a security certificate, I've never automated it this way. When I go to run cypress calling th

I see some big company using firefox version 45.x.x to connect to their vpn, is there any concern of doing this? [closed]

why not just use usual vpn tools? like outline or openvpn or any else, is there any security concern? and of course that's an old version of f

Need Assistance with Security assessment on Flutter compiled binaries

I'm developing an android app using flutter but during vulnerability assessment client have raised security concerns on flutter compiled arm-based binaries. NX

Handle Security exceptions in Spring Boot Resource Server

How can I get my custom ResponseEntityExceptionHandler or OAuth2ExceptionRenderer to handle Exceptions raised by Spring security on a pure resource server? We

Applying ServiceAccount specific OPA policies through Gatekeeper in kubernetes

We are trying to replace our existing PSPs in kubernetes with OPA policies using Gatekeeper. I'm using the default templates provided by Gatekeeper https://gith

How to tell if a user is logged in with http only cookies and JWT in react (client-side)

So I'm trying to follow the security best practices and I'm sending my JWT token over my React app in a only-secure http-only cookie. This works fine for requ

enable firewall port 22 on ec2 server after disable it

Step error: 1. sudo ufw enable 2. Command may disrupt existing ssh connections. Proceed with operation (y|n)? y 3. exit Before ssh again and can not access. On

Does the size of the prime number in Shamir's Secret Sharing affect the security of the sharding?

I've been working on an implementation of Shamir's Secret Sharing, and was wondering if the prime number selected will impact on the security. This is mainly be

Create secKey form data/hex/bytes using SecKeyCreateWithData give nil

I'm new to encryption. i want to create public seckey from data but i always get nil. Please help me. I need this public key as seckey to create a shared secret