Questions tagged [security]

For questions relating to application security and attacks against software. Please don't use this tag alone, that results in ambiguity. Information security means protecting information and information systems from unauthorized access, use, disclosure, disruption, modification, perusal, inspection, recording or destruction. If your question is not about a specific programming problem, please consider instead asking it at Information Security SE

Filter by
Sorted by
Tagged with
-3 votes
1 answer
38 views

Making production-ready + securing a server (Ubuntu 22.04, NodeJS, nginx)

I started working for a startup as a full stack developer. The product is a SaaS that has been developed by an external company, and they take care of the hosting as well. My boss wants the app on our ...
Sam Leurs's user avatar
  • 105
0 votes
2 answers
53 views

Why is https communication not working with iptables?

I'm trying to configure iptables for security settings. Basically, I set up a whitelist and tried to test it. I set the following settings to allow ssh, http, and https to my server by allowing input ...
john_smith's user avatar
0 votes
2 answers
41 views

OpenVPN - Properly sharing keys/certificates

I enabled OpenVPN on the router at work so that we can connect to different devices like our NAS and RDP into the computers there without opening those ports to the internet. One cause of concern that ...
Andrew Cline's user avatar
0 votes
0 answers
33 views

Create custom SELinux policy with full access

I have a process my_process which should have access to all processes, files, ports, network traffic, etc. This process needs to work with SELinux. How can I configure the appropriate policy? I tried ...
Mark Tah's user avatar
0 votes
0 answers
25 views

limit container connection on specific ip address

I just run a container on 8000:8000 my server 192.168.1.10 so if I run curl 192.168.1.10:8000 from another server (like 192.168.1.50) it will return hello-world from my API. I want to limit the ...
Mahdi's user avatar
  • 1
1 vote
1 answer
172 views

How to enable Kerberos authentication with a specific user when disabling RC4_HMAC_MD5 encryption type?

I have a problem and I hope some of you stumbled on the same problem and solved it. I have two accounts on a specific domain (let's say account A and account B). When I have RC4_HMAC_MD5 encryption ...
Triterium's user avatar
0 votes
1 answer
139 views

Windows Server - many event id 4625 authentication failures

In a small network environment, we have one Windows Server with Domain Controller, DHCP and DNS. When every non-domain Windows client connects to the network, a lot of 4625 logon failure events are ...
Fabio S's user avatar
  • 101
0 votes
1 answer
115 views

Can't stop attack on nginx server

I'm currently struggling with my Digitalocean droplet (Ubuntu 22.10) which is under some sort of attack (maybe DDOS). The server hosts a containerized application that runs on nginx. Every time I ...
Gianmarco Santi's user avatar
0 votes
1 answer
112 views

VPS https and redirect for domain

I recently bought a vps ( apache + ubuntu) and created ssl-certificates for my domain by using acme.sh --issue --dns -d example.com -d www.example.com and got them. But for my domain I want https to ...
intero's user avatar
  • 1
0 votes
1 answer
328 views

Unauthorized error when trying to get a ssl certificate with certbot

I recently bought a domain, hosting and a Ubuntu 22.04 vps, all on godaddy. The domain and hosting work, I can access the site by typing the url in. But when I try to get a ssl certificate with ...
intero's user avatar
  • 1
0 votes
0 answers
50 views

Remove old kernels with security implications / vulnerabilities

Some scanning tools (Qualsys, Sentinel, etc) detect installed old kernels and will report them as problems if those kernel versions have vulnerabilities. Is there a way to remove them if they have ...
Geoffrey Wiseman's user avatar
0 votes
0 answers
55 views

Why did my Azure virtual machine reboot amid omsagent/omi activity?

A virtual machine of mine, running RHEL8 in Azure, was down for a couple minutes. Turns out it rebooted. Telemetry and logs show no issue. There were no dnf updates and no scheduled update window. ...
Nemo's user avatar
  • 259
0 votes
1 answer
196 views

How to assign certificate to IMAP/S and SMTP/S in Exchange 2016?

Please advise me because I pull all my hair out. I have Exchange 2016 and I want to assign one officially signed-off certificate to the IMAP/S port 993/tcp and SMTP/S port 465/tcp . I went through ...
supi007's user avatar
  • 96
0 votes
0 answers
42 views

several tomcat apps running as user, using single java jdk installation owned by root

We administer server with java web applications: alfresco/solr running on tomcat. Up to now java jdk sources of same versions were extracted/copied in several directories next to each other, so ...
groovehunter's user avatar
0 votes
0 answers
21 views

Create an internal alias to external service with istio

Using istio is it possible to make an internal alias to a service outside the service mesh that was defined using a ServieEntry and control access to the external service? For example suppose I have a ...
Wanderer's user avatar
  • 133
2 votes
1 answer
267 views

FAPolicyD overhead slowing down a server

We have a server with the Alma Linux 9.3 OS. By default (as well as all current RHEL-like OSs) it has fapolicyd enabled. There is also an application server (WildFly/JBoss/Java) running on that server....
McLayn's user avatar
  • 193
0 votes
1 answer
75 views

Login prompt reports 4 failed login but the log shows only 1 entry

I just logged into my small homeserver and I saw this message: Last failed login: Sun Jan 14 17:08:42 CET 2024 from 192.168.1.111 on ssh:notty There were 4 failed login attempts since the last ...
matteo-g's user avatar
  • 103
0 votes
1 answer
211 views

How to use LAPS client for local Active Directory on an AzureAD joined laptop to request passwords for other LAPS endpoints on local AD?

I've prepared a new laptop that is AzureAD joined, and installed the LAPS client for local Active Directory. Running the LAPS client results in the message "LDAP Server is unavailable". As ...
poypoy's user avatar
  • 5
0 votes
1 answer
56 views

Why would /etc/krb5.keytab change?

A half-dozen boxes out of hundreds reported a changed /etc/krb5.keytab all within a few minutes of each other on a random Saturday. No one was logged in at the time of the changes. I have asked for ...
Chris K's user avatar
  • 15
0 votes
1 answer
149 views

Why would IT lock down SeIncreaseWorkingSetPrivilege?

Question: Why would anyone lock down the SeIncreaseWorkingSetPrivilege == Increase a process working set == https://learn.microsoft.com/en-us/windows/security/threat-protection/security-policy-...
Martin's user avatar
  • 599
0 votes
0 answers
69 views

Failed to create Azure Streaming API settings with error AdvancedHunting-DeviceFileEvents_CustomCollection' is not supported

I want to export Microsoft Defender logs to a SIEM tool. I have done the following: Created a event hub namespace ns-defender Created a event hub inside the namespace eh-defender Clicked on ...
Europa's user avatar
  • 113
0 votes
0 answers
49 views

Domain registration email not in bailiwick to prevent in case of domain hijacking. How to do it without using personal email?

In the part II of the blog posts serie on Good practices for the registration and administration of domain portfolios, ICANN mentions these good practices: Don't use personal email for registration ...
jwtrees's user avatar
  • 111
0 votes
0 answers
17 views

Following Istio TCP Traffic authorization tutorial and getting 'connection rejected' instead of 'connection succeeded'

I'm following the Istio security authorization TCP Traffic tutorial. On step 5, Verify that sleep successfully communicates with tcp-echo on port 9002., I get a connection rejected result rather than ...
crudestudio's user avatar
0 votes
0 answers
46 views

GPG not decrypting PGP file in cmd line / script

Using Kleopatra / GPG4win Have keys / secrets installed. Key trust is set to ultimate, validity is full, not expired. See it listed when doing gpg --list-secret-key and gpg --list-keys, everything ...
Burell's user avatar
  • 1
0 votes
1 answer
310 views

Docker- Giving Container access to Host's CA certs

I was wondering security wise if there was anything wrong with volume mounting the host's ca certs into a container. I.e, docker run \ -v /usr/local/share/ca-certificates:/usr/local/share/ca-...
Snappawapa's user avatar
0 votes
2 answers
219 views

Windows AD getting hammered by unknown system, need to find out source

Mostly unmanaged network. Firewall at perimeter, Unifi Wifi. No other real visibility. Win SVR 2016. Event viewer shows 60k+ events of entirely event id 12294: "The SAM database was unable to ...
Codefire's user avatar
1 vote
1 answer
38 views

Which applications use .NET shared framework

We have a production server running at the premises of our client. An external security scan was performed on this server indicating the Microsoft ASP.NET Core Shared Framework has some ...
svh's user avatar
  • 23
0 votes
0 answers
52 views

How to identify which process made dns query for a particular host?

I can get logs for dns query made to a particular nameserver by auditd, but how can I get process which made dns query for a host.
SUNITA GUPTA's user avatar
0 votes
1 answer
56 views

Securing a secret key on a linux server to be consumed by a software running on the server

I'm not an expert in server security and I have a question regarding a situation where server is being compromised. I have a nodejs app which is a bot that only have https connection to read from some ...
Mostafa's user avatar
0 votes
0 answers
159 views

Inquiry regarding Security considerations for Nginx Docker image

I am currently exploring the usage of an Nginx Docker image within our project. I am seeking more information about the security considerations and best practices associated with using your Docker ...
Ramyashree's user avatar
-1 votes
1 answer
334 views

ASP.Net: Problems loading WebResource.axd

(See also IIS - Ajax Problems when migrating to Windows Server 2022 and https://stackoverflow.com/questions/77523244/ajax-problems-when-migrating-to-windows-server-2022?noredirect=1#...
Bernd Morgeneyer's user avatar
0 votes
3 answers
227 views

Is opening SMTP port with default Sendmail config safe?

My self-hosted web app (Ubuntu VPS) needs the ability to send noreply@ notifications to users when something goes wrong. I don't really need the ability to receive emails but I would like to comply ...
sashkent3's user avatar
0 votes
0 answers
259 views

JAVA UnsupportedOperationException (The Security Manager is deprecated) on Windows 10 + OpenJDK

I am using OpenJDK on Windows 10. C:\Users\divym>java -version openjdk version "1.8.0_332" OpenJDK Runtime Environment (Temurin)(build 1.8.0_332-b09) OpenJDK 64-Bit Server VM (Temurin)(...
m.divya.mohan's user avatar
0 votes
0 answers
129 views

How to get the OpenVPN *REMOTE* server version?

Getting the local openvpn client version number is easy: openvpn --version. But I am wondering how to get the server version running remotely? Thanks! I tried nc and nmap. But none of them provided me ...
faze's user avatar
  • 101
0 votes
0 answers
92 views

Security of keys while keeping my code clean

I'm using a Google Cloud function to call a 3rd party API in my application. The API key/secret will depend on the user in my application. I would like to send a request from the cloud function to my ...
Eric's user avatar
  • 113
0 votes
1 answer
67 views

Forbid characters in Ubuntu password

How can I forbid an user to set a password with e.g. the german Umlaut characters äöüÄÜÖß on a Ubuntu 22.04 ? Even the non-Ubuntu pam regex module can only regex on usernames and not on passwords.
der_wolle's user avatar
  • 193
0 votes
1 answer
295 views

ProxyJump asks for the same password twice

For my work, I have to connect to a remote server. The connection is via a simple SSH and with only one password (no authentication file is needed). For more clarity, I connect like this: Do ssh user@...
Peyman's user avatar
  • 101
0 votes
0 answers
59 views

Ansible: no password in log for community.docker.docker_container env-vars

Via ansible (AWX) I start a docker container with the community.docker.docker_container module. I have some environment variables that I dont wat to be logged. Here is a small example: - name: &...
Someone2's user avatar
  • 103
-1 votes
1 answer
53 views

Can already opened event log screens of powershell on windows event viewer can be hacked offline by hackers? [closed]

Can Windows powershell give me fake or altered outputs if I use common commands primarily used in powershell checking hash codes is option but they can be altered too theorically so its not that ...
Mande de su ka 's user avatar
0 votes
0 answers
52 views

How to set a pre-exiting password for an aws_db_instance resource, from a secure SSoT container while keeping it out of the state file?

I'm trying to find a solution for setting the master user password of an aws_db_instance from a pre-existing secret (which is currently in an existing Secrets Manager resource). If I use password = ...
Tar's user avatar
  • 101
0 votes
0 answers
186 views

How can I give permissions to linux user to execute chown and chmod commands for specific directory?

I have a linux server RHEL 8. This server has a linux user called 'john'. This user doesn't have permissions to apply sudo as root. I wish to give to john user permissions to execute chmod and chown ...
user3637971's user avatar
0 votes
0 answers
66 views

AWS ELB leaks private ip address via dns name that are only accessible via VPN - can this be considered a security risk?

I'm using VPN for my AWS development environment and i have some databases running on EC2 behind an ELB. The thing is whenever i connect to them via VPN i will use database-12345678.elb.us-east-1....
Lorem ipsum's user avatar
0 votes
1 answer
142 views

After run sudo and/or su or su - command, the command prompt not loaded, however the switch user is successful

I saw a maybe similar thread but not sure there the issue is the same: su command not responding? I have an Ubuntu 20.04 LTS baremetal server. After run sudo and/or su or su - command, the command ...
Badb0y's user avatar
  • 115
-1 votes
3 answers
131 views

Monitor web server directories for changed / new files

TL;DR: Is there an easy why to monitor directories for new/changed/deleted files? Details: A simple WordPress website on a virtual server got hacked. Nothing too serious. No important project / data ...
Andrei Herford's user avatar
2 votes
1 answer
562 views

Vmware Virtual Machine Securing Access

I rented a virtual server from a hosting provider that uses VMWare as virtualization software. If I remove the initial user from the virtual machine created by the VMWare admin and If I change the SSH ...
doraemon's user avatar
  • 153
0 votes
0 answers
151 views

Newbie: How to add mod_sec rule exception for specific use-case

maybe someone with experience or basic knowledge that knows what they're doing (unlike me :)) can help.... Currently, I have Ubuntu 20.04 installation with OpenLitespeed and Cyberpanel. I've installed ...
VforVendetta's user avatar
0 votes
1 answer
112 views

Are Packages In Centos Yum Repo's Secure?

I have tried to do research to figure out this issue, but I would like to hear from the community to understand if what is available in the Yum repo is secure. Even when the versions in the repository ...
JanderZift's user avatar
1 vote
1 answer
146 views

Probed for .env files in commonly used resource paths [closed]

I am using an NGINX server to host a static website exposed to the open internet. While glancing through the access logs I came across a cluster of requests for resources ending with .env, e.g: "...
Rexx Robertson's user avatar
0 votes
1 answer
331 views

CA Offline Standard publish Active Directory

I have a hierarchy of one offline CA (standard) and 2 subCAs (enterprise). The offline CA is not published in Active Directory and the 2 SubCa's are published in AD. Can the offline CA be modified to ...
Santyuste's user avatar
1 vote
2 answers
451 views

IIS 10 - IP Address And Domain Restrictions is denying all traffic

I have a server that has multiple sites set up on it in IIS 10. On one of the sites, I want to allow access to a range of IP Addresses, and deny traffic to the site from all other IP Addresses. In IIS,...
Bryan's user avatar
  • 123

1
2 3 4 5
139