Questions tagged [security]

For questions relating to application security and attacks against software. Please don't use this tag alone, that results in ambiguity. Information security means protecting information and information systems from unauthorized access, use, disclosure, disruption, modification, perusal, inspection, recording or destruction. If your question is not about a specific programming problem, please consider instead asking it at Information Security SE

Filter by
Sorted by
Tagged with
5 votes
1 answer
30k views

How to mount external vfat drive as user?

I have a mountpoint /mnt/v1 and a user bak in group bak. I did this: sudo chown bak:bak /mnt/v1 sudo chmod 775 /mnt/v1 Now I want to mount an external fat32 drive with partition /dev/sdb1 to this ...
user12096's user avatar
  • 937
4 votes
6 answers
616 views

Linux Log permissions

What is the best practice for allowing linux logs to be viewed by other users besides root?
bkildow's user avatar
  • 267
3 votes
4 answers
561 views

Best tools for keeping a FreeBSD 7.x system up to date?

I have had on-and-off contact with FreeBSD for 15 years, but I haven't maintained a FreeBSD system since 4.x. Now I need to install and maintain a couple of 7.x systems; first for development, then an ...
user avatar
0 votes
3 answers
177 views

Site harmed by malware -or is it a server problem?

I have a site which is got harmed by this "spywarepc.info" and showing "Your site has been attacked by a Malware" :( ... don't even know what is this ? so i have opened spywarepc.info in a ...
user avatar
20 votes
7 answers
38k views

Cygwin SSHd Autoblock Failed Logins

I'm running Cygwin with an SSH deamon on a Windows Server 2008 machine. I was looking at the Event Viewer and noticed as much as 5 to 6 failed login attempts per second (brute force) for the last week ...
ANaimi's user avatar
  • 309
4 votes
2 answers
9k views

How Can I Harden the TCP/IP Stack in Windows Server 2008? [duplicate]

I would like to make sure that my Windows 2008 servers are hardened against DDOS attacks. There is a Microsoft Technet article on Hardening the TCP/IP stack, but it was last revised in January 2006. ...
Adam Brand's user avatar
  • 6,157
1 vote
2 answers
4k views

(D)DOS - tcpdump established connections analysis (too many established connections)

¿How can I debug this problem? (I've got full tcpdump captures) I have a TCP server into which many clients establish persistent connections. Normally all these clients behave, and I never reach ...
Fh.'s user avatar
  • 345
3 votes
3 answers
875 views

What is your email retention policy?

Drafting up an email retention policy for our MS Exchange 2003 system. Curious as to what other people have as a policy -- how many days to keep online, delete, etc. Thanks!
3 votes
2 answers
8k views

Create a user with a specific SID?

I have a web server set up with a user 'apache' that has specific rights. I have copied the files over to another server using WinRAR to maintain the NTFS security streams. Now, on the new server I ...
Chris Thompson's user avatar
7 votes
7 answers
642 views

Securing WordPress Blog Installation

Besides having secure passwords for my blog user and database connections, what should I do to make sure my WordPress installation is secure on my Linux shared server?
Mike Grace's user avatar
5 votes
3 answers
819 views

What should I do if a domain controller is stolen?

If I have a Windows 2008 or 2003 domain controller in a remote office (and its own AD site) that gets stolen, what sorts of things should I do to my main network or domain (if anything) in response? ...
Matt Rogish's user avatar
  • 1,512
8 votes
3 answers
15k views

How secure are password-protected WinRAR archives?

The web seems to be flooded by password removers. I'm however on the other side. I'm interested in security of my files. If I have a WinRAR archive (> 1 Mbyte) and use a password (> 6 characters ...
Mastermind's user avatar
3 votes
4 answers
14k views

SQL Server Maintenance Plan failing - Failed to acquire connection "Local server connection"

I've got a recently installed sql 2005 database server (an upgrade from 2000 on the same machine), I'm trying to get maintenance plans set up to reindex etc but they are constantly failing. This is ...
Robin's user avatar
  • 827
5 votes
3 answers
568 views

How do you know if your Apache Install is Secure?

I'm a hobbyist IT guy and I am running my own Ubuntu server to serve up my website. I was wondering if there are any good ways to find out how secure my setup is, as I'd really prefer not to have my ...
Thunder3's user avatar
  • 347
1 vote
2 answers
554 views

Does Office 2003 represent a security risk on a managed environment, due to end of mainstream support?

With the end of mainstream support for Office 2003, it's tempting to retire Office 2003 from a managed network altogether (and replace with Office 2007, in our environment), but there are pockets of ...
Argalatyr's user avatar
  • 276
4 votes
3 answers
9k views

Prevent brute force attacks in Microsoft FTP Server (IIS6/7)

Looking over my ftp-server logfiles, I find a lot of brute force attacks, where the same IP-address tries 100s of username/password combinations. Is there something I can do to make life harder on ...
Kjensen's user avatar
  • 1,069
1 vote
1 answer
3k views

Is there a command line tool to enable auditing of user logon/logoff events on Windows?

I know you can do this from the local security policy editor, but I want a command line tool I can run from an automated script. I need this for Windows XP and above clients. Bonus question (sort of ...
dso's user avatar
  • 553
3 votes
5 answers
1k views

Positive vs. negative monitoring

Ive been looking at monitoring for a while. My org didnt have any before i came other than 'whered my yahoo go'. It appears that most packages out there focus on negative monitoring (ie, this ...
Devnull's user avatar
  • 951
2 votes
6 answers
2k views

How can an attacker gain root next time a compromised account does?

I was reading Ubuntu's documentation about root/sudo when I came across the following: Isn't sudo less secure than su? The basic security model is the same, and therefore these two systems share ...
Swoogan's user avatar
  • 2,097
1 vote
2 answers
2k views

Where are the Microsoft downloaded app compat updates stored?

Where are the Microsoft application compatibility update settings stored on a Windows XP, Windows Vista, and Windows 7 computer? Microsoft periodically release application compatibility updates (e.g. ...
Ian Boyd's user avatar
  • 5,373
1 vote
1 answer
79 views

Track messenger messages in ISA server?

As all of my internet traffic goes through an ISA server, is it possible to extract the content of IM messages from the logs? It's ISA 2004 running on 2K3 Server. Thanks in advance.
Marko Carter's user avatar
  • 4,112
6 votes
6 answers
14k views

How to add a linux user with a random or invalid password from a script

I want to add a user to the linux system from a script, but I don't want to invent or care for the password. This should be done automatically. The goal is to generate ssh-keys and this user needs ...
user12096's user avatar
  • 937
1 vote
5 answers
1k views

Sharing/Security File/Folder Permissions

I'm trying to run an executable (.exe) from LAN without allowing users access to the contents of the LAN folder itself. e.g. 1) User clicks on a link in their email to an executable at a folder path ...
user avatar
33 votes
3 answers
113k views

Network Service account accessing a folder share

I have a simple scenario. There's an application on ServerA that runs under the built-in Network Service account. It needs to read and write files on a folder share on ServerB. What permissions do ...
whatknott's user avatar
  • 433
5 votes
2 answers
727 views

kaminsky bug - bailiwicks

I have been reading about the kaminsky DNS bug, trying to better understand how it works. I think I have the gist of it, but Dan mentions bailiwicks, being used to target DNS servers behind firewalls. ...
Bill Gray's user avatar
  • 1,345
3 votes
9 answers
4k views

Windows domain password policy advice

I have windows domain that needs a password policy. Right now there isn't one. Anyone have feedback on a good balance between weak passwords and users having passwords so strong they just write them ...
Dave's user avatar
  • 317
5 votes
3 answers
383 views

GPG/PGP Signatures & Encryption - An Academic Security Question

Digital Signatures Digital signatures take place whereby you apply your private key to a particular message (or the hash of that message in most cases). The recipient then takes your public key - ...
khosrow's user avatar
  • 4,173
14 votes
1 answer
30k views

In IIS 7.0, what is the difference between the application pool identity and the web site identity?

In IIS 5.0, by default the identity account of an application pool is ASPNET, and the website, unless impersonation is enabled, run under the account of its application pool's identity. But in IIS 7....
Nicolas Dorier's user avatar
7 votes
2 answers
36k views

Changing database owner in SQL Server 2008; CLR issues depending on method used?

I attached a database and tried changing the owner to a valid login. I used the statement: ALTER AUTHORIZATION ON database::my_db_name TO "sa". The database properties showed that the new owner was '...
Triynko's user avatar
  • 3,428
107 votes
5 answers
39k views

SSH keypair generation: RSA or DSA?

SSH supports two signature algorithms for key pairs: RSA and DSA. Which is preferred, if any? For RSA, what is the minimum acceptable key length?
Brad Ackerman's user avatar
10 votes
7 answers
8k views

How can I log users' bash commands?

I'm running a debian etch server where users will be logging into (hopefully) a chroot jail through ssh. How can I have the commands they execute logged in a way they cannot delete, nor prevent?
Malfist's user avatar
  • 807
20 votes
5 answers
22k views

How can I chroot ssh connections?

I would like to setup a chroot jail for most (not all) users logging in though SSH. I've heard it's possible with the latest versions of openssh, but I've not been able to find out how to do it. The ...
Malfist's user avatar
  • 807
1 vote
8 answers
2k views

Turning off FTP

I'm setting up a new debian server and I don't need FTP so I want to remove it. According to netstat -tap, ftp isn't listening on anything. However when I do a port scan (nmap) externally it says the ...
Malfist's user avatar
  • 807
12 votes
12 answers
11k views

what's a secure way to send passwords over the internet?

I'm looking for the best way to send passwords over the internet safely. Options I've looked at are PGP and encrypted RAR files. There are no real parameters other than getting from point a to point ...
Jim B's user avatar
  • 24.1k
0 votes
1 answer
2k views

Unable to write to folders on Windows Server 2008 without explicitly setting access

Im not very skilled when it comes to Windows administration, so bear with me here. I am RDPing to a remote Windows Server 2008, my account is a member of the "Administrators" group, yet I cannot write ...
Owen's user avatar
  • 135
2 votes
5 answers
11k views

How to revoke change password permission only for users in specific OU?

I have a question about active directory permission to change password. Is it possible to revoke permission to change password for users from specific OU? How can I accomplish this task? I know it ...
empi's user avatar
  • 163
3 votes
6 answers
9k views

Why can't I drag/drop a file for editing in notepad in Windows Server 2008?

When notepad is run, I can drag/drop a file to open it, but then it can't save the file. When I run notepad elevated to save the file, I can no longer drag/drop to open the file. I understand its a ...
Triynko's user avatar
  • 3,428
13 votes
4 answers
1k views

Reliable software keylogger detection?

I may be dreaming here, But is there a reliable method for keylogger software detection? I'm primarily a developer but I run a couple servers and the thing that worries me most is a software ...
Spencer Ruport's user avatar
5 votes
6 answers
594 views

Display recent login failures on login

I have an Ubuntu Linux server that is web facing. Because of this I get a fair number of brute force SSH attempts (who doesn't). I'd like to display the last N failed login attempts at my login ...
C. Ross's user avatar
  • 3,105
3 votes
7 answers
9k views

disable internet per user on windows xp

Is there a way I can disable internet access for a single account an XP Pro machine? Preferable something built-in like a security policy or something. Thanks!
John's user avatar
  • 177
2 votes
1 answer
419 views

How to prevent a XenU domain from being saved

Xen (like other) virtual machines allows VMs to be saved and resumed. Xen on Debian Lenny, for instance, is configured to save and resume virtual machines on Dom0 restarts. Is it possible to have ...
Martin C.'s user avatar
  • 670
3 votes
3 answers
385 views

Common security issues you face as Linux (web)hosting provider

Question to users that have their own webhosting (either physical servers or are resellers): Are there any common security issues you have to deal with on your servers? Any suggestions about ...
Phil's user avatar
  • 2,019
2 votes
7 answers
622 views

Do you consider Java on your Linux server to be a problem? [closed]

If you wanted to use a utility on your Linux (or other Unix) server box, and it required Java, and no other application on your server required Java, would you be turned off that you had to install it?...
Jason Cohen's user avatar
  • 1,127
2 votes
4 answers
2k views

What is your method to deal with vpn access for contractors/non-employees

I am looking to see how others deal with contractors/non-employee vpn access. How do you provision/deactivate their accounts? Are they in your AD or are they in another account silo? How do you ...
2 votes
5 answers
920 views

IP Addresses: OK for sites to publicly expose your IP details?

Often in forums, comment boxes, blogs, etc, you may see that you and others have visited before at a certain date/time. Sometimes you see OTHER users' details: IP Address, country, etc. which may not ...
2 votes
2 answers
882 views

Hyper-V Server roles configuration

Continuing on with my series of beginning system administration questions currently this is what I have to work with: Dual processor 3 GHz Xeon 64-bit single core, 4 GB RAM server Domain Controller ...
Chris Marisic's user avatar
1 vote
2 answers
279 views

Hardware-based FDE question/concern

My question is basically this: What are people's experiences with hardware-based full disk encryption, esp from a security-auditing standpoint? More info: I'm specifically looking at the Seagate ...
Garrett's user avatar
  • 211
27 votes
14 answers
5k views

HELP! Production DB was SQL INJECTED! [duplicate]

Possible Duplicate: My server's been hacked EMERGENCY Geeze, I'm desperate! A few hours ago our production DB was sql-injected. I know we have some big holes in the system... because we ...
6 votes
5 answers
3k views

Is there still a reason why binding to port < 1024 is only authorized for root on Unix systems?

On Unix systems, binding to tcp port < 1024 from a process without root privileged is denied. What was the initial reason and is it still valid ? For example http server don't need root ...
Franck's user avatar
  • 163
0 votes
2 answers
6k views

Windows Services - Common Ports to Open in Firewall

I've always had trouble finding firewall port information for some windows-based software/services. For example,http://support.microsoft.com/kb/832017 gives me the ports but there's no differentiation ...

1
130 131
132
133 134
139