Click here to Skip to main content
15,887,683 members
Everything / Secure

Secure

secure

Great Reads

by SimbirSoft
C++: love and intrigue
by David A. Gray
Beware the abandoned stack frame, for it can be plundered at will.
by Aram Tchekrekjian
Easily secure ASP.NET Core Web API using API Key Authentication - just follow a few steps and secure your endpoints
by Suraj Pant
In this post we will discuss a quickest way to create a secure website with self signed certificate.

Latest Articles

by Aram Tchekrekjian
Easily secure ASP.NET Core Web API using API Key Authentication - just follow a few steps and secure your endpoints
by SimbirSoft
C++: love and intrigue
by David A. Gray
Beware the abandoned stack frame, for it can be plundered at will.
by Lucas Ontivero
A Bitcoin traffic sniffer that intercepts bitcoin protocol messages and analyzes them in order to check if bitcoin addresses in transactions are vulnerable.

All Articles

Sort by Score

Secure 

15 Aug 2019 by SimbirSoft
C++: love and intrigue
4 Aug 2018 by David A. Gray
Beware the abandoned stack frame, for it can be plundered at will.
29 Nov 2020 by Aram Tchekrekjian
Easily secure ASP.NET Core Web API using API Key Authentication - just follow a few steps and secure your endpoints
15 Nov 2014 by OriginalGriff
Simple: don't encrypt. If you don't encrypt, there is no key, so no way to work back.Instead, use Hashing - SHA is good - it converts the "licence info" you collect from the PC into a specific code which you then compare against the stored value. The key is long enough (and random looking...
15 Nov 2014 by Zoltán Zörgő
As you might have noticed, most of the manufacturers use the following architecture/flow for licensing:1) User gets a generic installer, without any licensee related information within. He/she installs the application.2) There is a code within and/or in a separate bundled application, that...
4 Mar 2015 by Stephen Hewison
There is no way to stop the user from viewing/debugging your JS code.You can obfuscate and minimise your code to make it harder to read but harder is not impossible.The only way to ensure the security of such a game is to make sure all the decisions about awards are done server...
17 Jul 2016 by Suraj Pant
In this post we will discuss a quickest way to create a secure website with self signed certificate.
15 Nov 2014 by Debanshu Chatterjee
I have an application which will be used by various users, when user will start using the application it will generate one license file(encrypted) at the location where it is getting installed, and for each time application runs it will decrypt the file, will validate all parameters and update...
1 Feb 2015 by joseacl79
This tip is about the spring security and how to create a custom JSP page to login with.
6 Dec 2015 by OriginalGriff
Um. You do realize that even with what Peter and Richard have said, you can't get the MAC address of a visitor to your website, and that code will only return MAC addresses for computers on the local segment, even if the "hosting system administrator" would permit it.MAC addresses do not go...
15 Jun 2014 by MohsenGolmehr
hi every one.We create software (ASP.Net web Application) and we need to make it close to uncrackable and how make ddl files ofdo you have some articles or advices that can help Us.We have Website and WCF Services which our app can use it for this purpose.thank you all.
15 Jun 2014 by Debabrata_Das
Hello friend, the following links might help you out:Hack Proof Your ASP.NET Applications From SQL Injection[^]Hack Proof Your ASP.NET Application From Cross Site Scripting (XSS)[^]Hack Proof Your ASP.NET Application Part 3 (Cross Site Request Forgery)[^]- DD
6 Jul 2014 by Rupesh26
We have MVC 4 application from that we are receiving Auth token from saleforce.com to use their API using following coderequestData.Append("grant_type=password&");requestData.Append("client_id=" + ConfigurationManager.AppSettings["SfdcClientId"] + "&");requestData.Append("client_secret="...
9 Aug 2014 by V G S Naidu A
HI,In my asp.net application , at first time launching the application, if there is no database connections provided ,it will redirect to separate page asks for entering the database details, if they provide valid details, we have to create the new database and need to use that connection...
10 Aug 2014 by Tadit Dash (ତଡିତ୍ କୁମାର ଦାଶ)
You can encrypt the data and store in XML file or something.And to restrict the access to a specific page, you can add the configuration setting in your web.config. See - Restrict access to a specific URL, running on IIS7 / ASP.NET[^]
11 Aug 2014 by Sergey Alexandrovich Kryukov
Sorry, without a single line of a code sample, it's nearly impossible to see what were your mistakes. To get you some general ideas, please see my past answers:i already encrypt my password but when i log in it gives me an error. how can decrypte it[^],Decryption of Encrypted...
27 Aug 2014 by Member 10915623
Hello guys,Let's say when I run my web application on my locahost, and the url in the broswer is like ~/Page1.If the user changes the url from "~/Page1" to "~/Page2", they will be redirected to "~/Page2".Is there any way for me to prevent this url modification? Since I need the user...
2 Sep 2014 by Marc Koutzarov
Create somewhere a central web service and and send it to the application encrypted (use asymmetric encryption). But I'm afraid it will not help you much because if someone uses a debugger he could easy grab the decrypted key from memory. Take a look at this namespace ...
23 Sep 2014 by Sergey Alexandrovich Kryukov
In a way, those "cryptic" names like "Field1" , "Field2" is such a bad idea that it increases the risk in certain aspect, not reduces it. To understand it, please read: http://en.wikipedia.org/wiki/Security_through_obscurity[^].Got an idea?[EDIT]By the way, the word "abstracting" has...
19 Oct 2014 by CdnSecurityEngineer
You can't the session ID is a read only property in .NET. Why do you want to change it?Encrypting your data and transmitting with SSL and SecureCookies=true is a better way to protect form session high jacking attempts, as well as not referring to the session in the query string.
4 Nov 2014 by Maria Norbert
Thanks to everyone. Finally the Solution is here.http://professionalmsdotnet.blogspot.in/Thanks for your Support guys.
4 Nov 2014 by Maria Norbert
Thanks to everyone. Finally the Solution is here. http://professionalmsdotnet.blogspot.in/ Thanks for your Support guys.
17 Dec 2014 by Member 11305353
HI ,I would Like Know whether there is a good way to integrate spring and restlet . I want secure the API's with spring security . I want to know configurations needed (web.xml,spring-security.xml like that and other) . Please help me . It will be more helpful.
20 Jan 2015 by Member 11364465
My application build in dot net technology and we are storing client specific data on cloud.Since the information is sensitive , we want to encrypt sensitive information before storing it to cloud. so can anyone suggest what is the best way to do this.Also, i am using an express version of...
20 Jan 2015 by Richard MacCutchan
If your information is that sensitive, then you should buy a fully functional version of Visual Studio in order to be able to incorporate all required features. As to encrypting the data there are many articles on the internet that offer suggestions. You could also use the encryption option in...
21 Jan 2015 by Member 11364465
Thanks..but our scenario is bit different..I am explaining in details below:-Our application send sensitive information to clients(each client has its own sensitive information).Not all the information will be sensitive but only few fields will be sensitive so whenever client request data,...
22 Jan 2015 by Zoltán Zörgő
You can use any Visual Studio edition you need and you can afford. See a comparison of features here: http://www.visualstudio.com/en-us/products/compare-visual-studio-products-vs.aspx[^], I suggest you try Community edition[^]. It is also free, and can be also used for commertial applications...
10 Feb 2015 by Pablo L
Hi,I already can stream a buffer using LibVLC (version 2.1.5) on a c++ dll.I make a instance of "libvlc_new" and the streaming works.But I'm trying to change the stream to a secured stream using Username and Password but it do not works, everyone can connect and listen to the stream.The...
17 Feb 2015 by Member 10970941
I am getting error as mentioned below while I am trying to redirect my page to Https from Http.Secure Connection FailedAn error occurred during a connection to localhost:54846. SSL received a record that exceeded the maximum permissible length. (Error code:...
17 Feb 2015 by RajeeshMenoth
Try This..1) SSL received a record that exceeded the maximum permissible length. (Error code: ssl_error_rx_record_too_long)
4 Mar 2015 by Er. Tushar Srivastava
Hello Friends :) I know I have been off for a while. Anyways, I am kind of stuck in a problem and I need help from humans 'cause search engine seems to fail to answer my query or maybe I am forging it wrong.So, my question is:I have got this game using Javascript and Canvas. All the game...
20 Jun 2015 by Jesus Carroll
Some typical tips about the security in the use of a mobile device
6 Dec 2015 by Leo Rajendra Dhakal
i'm getting visitor's physical address from server using following codepublic string GetMACAddress() { NetworkInterface[] nics = NetworkInterface.GetAllNetworkInterfaces(); String sMacAddress = string.Empty; foreach (NetworkInterface adapter in...
9 Dec 2015 by Randy Ortan
public static class EncryptionUtilities { private const int SALT_SIZE = 8; private const int NUM_ITERATIONS = 1000; private static readonly RNGCryptoServiceProvider rng = new RNGCryptoServiceProvider(); /// /// Creates a signature...
9 Dec 2015 by F-ES Sitecore
I'd advise you to first learn and understand what it is you're trying to do;https://crackstation.net/hashing-security.htm[^]The above link has c# examples, and there are other examples too if you google "c# hash passwords with salt".Second of all you're passing the result of a bool...
14 Jan 2016 by madhan2008
hi currently i am consuming java web services to .net .here i am using WSE 3.0 for consuming java secure web services.But i got the error "Exception thrown: Referenced security token could not be retrieved"after i compare java SOAP Request and .NET SOAP Request.here i found i am sending...
24 Jul 2016 by Gourav1941
This solution is not working on IE browsers. Please suggest solution!
20 Sep 2016 by Member 12750767
My company has a Wordpress site and we would like to have a green padlock for the url, unfortunately https://www.v2.com/blog is redirecting to http://What I have tried:I have already changed Site Url and Wordpress Url to https://www.v2.com/blog, reset all permalinks, I have even changed...
3 Oct 2017 by SagarPatil44
Currently I have implemented one secure server using TCPListener and trying to connect to it from client which is, Javascript application through browser. I am trying to communicate using SSLStream and proper certificate is provided using following method. private static X509Certificate2...
9 Apr 2019 by Member 14221764
Hello Everyone, I have a software producing measurement data locally on C:\temp. Following are my goals: 1) I want only a specific software/application which creates the data, being able to write on C:\temp 2) I want NO USERS being able to modify or delete the data 3) I want to move (not...
9 Apr 2019 by Dave Kreskowiak
Quote: 1) I want only a specific software/application which creates the data, being able to write on C:\temp Not possible. You cannot assign permissions to application, only to user accounts. Applications run as the user that launches them and inherit the permissions of the user. If the user...
9 Sep 2016 by Lucas Ontivero
A Bitcoin traffic sniffer that intercepts bitcoin protocol messages and analyzes them in order to check if bitcoin addresses in transactions are vulnerable.
27 Aug 2014 by Tejas Vaishnav
=> Do one thing, you can create some session which is only contains valid data when user has finished steps over first page.=> check that session in your second page load event, if that session is valid then allow user to access second page, other wise redirect to first page again.the...
2 Sep 2014 by Michel Jonk
Hello,First I want to say sorry for my bad English and the question itself.(because it has been asked a million times)I've read a lot of webpages about connection string encryption/storing.Some say you should store your connection string in your app.config file.(encrypted...
23 Sep 2014 by Sergey Alexandrovich Kryukov
Jackson K T asked:Could you suggest something practical on this issue?Yes and no.Yes, because you probably strongly underestimate the modern security-related technology; that's why you discussed so very naive suggestion someone gave you. (It's so good that you took it with some critical...
13 Jun 2014 by Tadit Dash (ତଡିତ୍ କୁମାର ଦାଶ)
Is Google[^] Broken?Here we answer specific questions which members face during programming.If you face any difficulty while coding, feel free to come back here and ask another question with specific issue describing the scenario. Members will be happy to help you then.Happy...
11 Aug 2014 by soumyaraj
Hi All,How could we avoid to trace the password when the preserver log is on in chrome browserwe could find that the password can trace when it is on f12 modeHow to avoid that?.Our project is developing on MVC4.Do we have any changes in webconfig file for preventing this?Thanks &...
23 Sep 2014 by _Maxxx_
You have to weigh up the risks vs the cost of maintaining the software.If you call the tables Tbl1 Tbl2 etc. then you would need to somewhere have a list of what those tables 'are'.If that is a list on a piece of paper taped to the wall, or a document stored on the machine, then you've...
2 Nov 2014 by Member 10911782
When a new user is logged in the database is created its own folder to put your files but the problem I'm working on how to prevent another one from entering your own folder
15 Nov 2014 by gggustafson
I fear that you have imposed a restriction (offline) that causes your question to be answered by "you can't". Your question intrigued me and as a result of a rather extensive search of Internet sources, I have now concluded that you need to admit the use of an online service to achieve your...
23 Sep 2014 by Jackson K T
I have a large SQL SERVER database having hundreds of tables,views,Procedures and Functions containing sensitive data. I have to protect it at cost from tampering. It's a offline windows application. So I think the risk is less (tell me if I'm wrong). But I want to protect data even if someone...
13 Nov 2014 by TimWallace
Has anyone else encountered the situation wherein your self-signed certificate installed on a Windows 8.1 PC has to be reinstalled every time you reboot your PC? This is driving me nuts! As long as I don't reboot, the certificate stays installed and works as expected when I use it in my...
22 Feb 2015 by Member 10970941
Even though I removed port 80 still it is giving the same error.Is there is any other way to solve this issue.Secure Connection Failed An error occurred during a connection to localhost:54846. SSL received a record that exceeded the maximum permissible length. (Error code:...
14 Apr 2015 by Anup_CodeProject
I have a secured WCF service hosted on server, I want to consume it into my application I tried1. Adding service reference - this option does not show the service 2. Adding web reference- This option does show the service, however I am not able to add it since other fields on this...
22 Jun 2015 by vezo11
Do you know any solution for software protection which according to the following requirements?each installation should have a hw module attached to it...key generation and delivery will be centrally controlledafter activation i want to receive the customer details directy (even if...
9 Feb 2016 by User 12277010
I have an app with a a WebBroswer control. That browser loads a page that gives you the SSL Security error and it pops up as a Security Alert when the program launches giving you the Yes/No/Details buttons. The issue with the page is that it has the ERR_SSL_WEAK_SERVER_EPHEMERAL_DH_KEY - error I...