Search results

Jump to navigation Jump to search
  • | cryptanalysis = Attacks have been published that are computationally faster than a full [[brute-for ...omplexity of 2<sup>126.1</sup> using the [[biclique attack]]. For biclique attacks on AES-192 and AES-256, the computational complexities of 2<sup>189.7</sup>
    46 KB (6,621 words) - 03:40, 3 December 2018
  • ...sport Security]] (HSTS) with HTTPS to protect users from man-in-the-middle attacks, especially [[Moxie Marlinspike#SSL stripping|SSL stripping]].<ref name=dep ...ng the rest of the website loaded over plain HTTP, will expose the user to attacks. On a site that has sensitive information somewhere on it, every time that
    30 KB (4,396 words) - 15:52, 27 December 2018
  • ...er|url=http://citp.princeton.edu/memory/|title=Lest We Remember: Cold Boot Attacks on Encryption Keys|author=[[J. Alex Halderman]], [[Seth Schoen|Seth D. Scho ...logger]]s. In contrast, self-encrypting drives are not vulnerable to these attacks since the hardware encryption key never leaves the disk controller.
    16 KB (2,315 words) - 11:24, 18 May 2020
  • ...t=MacIver|title=System Integrity Team Blog: Protecting BitLocker from Cold Attacks (and other threats)|ref=harv}}</ref> ...https://www.researchgate.net/publication/221548532}}</ref> Since cold boot attacks target [[random access memory]], [[full disk encryption]] schemes, even wit
    34 KB (4,927 words) - 07:30, 10 April 2020
  • Brute-force attacks can be made less effective by [[Obfuscation (software)|obfuscating]] the da Brute-force attacks are an application of [[brute-force search]], the general problem-solving t
    16 KB (2,371 words) - 09:18, 17 December 2018
  • ...tion maintained by the browser on behalf of the user. Cross-site scripting attacks are therefore a special case of [[code injection]].{{citation needed|date=J ...searchers in 2007 viewing as many as 68% of websites as likely open to XSS attacks.<ref>{{cite news |last=Berinato |first=Scott |title=Software Vulnerability
    38 KB (5,697 words) - 20:21, 14 March 2019
  • ===Attacks=== IRC served as an early laboratory for many kinds of Internet attacks, such as using fake [[Internet Control Message Protocol|ICMP]] unreachable
    70 KB (10,129 words) - 11:16, 4 February 2019
  • ...y quickly. There are several easy-to-implement techniques that make these "attacks" much less effective. To motivate the need for these techniques, consider t The next section will discuss some of the common attacks used to crack plain password hashes.
    41 KB (7,027 words) - 12:39, 16 March 2020
  • ...network can be "perfectly anonymous". The continued goal of I2P is to make attacks more and more difficult to mount. Its anonymity will get stronger as the si
    6 KB (931 words) - 20:05, 18 May 2020
  • ...rability with one or more known instances of working and fully implemented attacks is classified as an exploitable vulnerability—a vulnerability for which a ...]] is an example of a class of systems used to detect [[attack (computing)|attacks]].
    28 KB (4,009 words) - 18:17, 3 July 2021
  • Because many web browser attacks require scripting, configuring the browser to have scripting disabled by de NoScript may provide additional defenses against web-based attacks such as [[Cross-site scripting|XSS]], [[Cross-site request forgery|CSRF]],
    22 KB (3,055 words) - 19:44, 6 September 2019
  • ...[instruction set]] is to improve the speed, as well as the resistance to [[side-channel attack]]s, of applications performing [[encryption]] and [[decryption]] usi
    17 KB (2,203 words) - 03:35, 3 December 2018
  • ...gs Walt to Saul. Walt figures out that Saul has been bugging his house and attacks him, causing Saul to refuse to launder any more money through Walter Jr.'s ...n the cruel ruse. Frustrated at losing his potential arrest of Jesse, Hank attacks Jesse at his home. Saul visits a hospitalized Jesse, who threatens to expos
    61 KB (9,491 words) - 11:35, 18 May 2020
  • ...rce-attacks|title=Research: Telegram Passport Is Vulnerable to Brute Force Attacks|date=2018-08-02|work=Cointelegraph|access-date=2018-08-04|language=en}}</re ...ext-attacked-8500399 |newspaper=[[Daily Mirror]] |quote=Images threatening attacks in London and other major world capitals have been posted on jihadi messagi
    83 KB (11,164 words) - 06:12, 26 May 2019
  • === Machine learning-based attacks === === Notable attacks ===
    32 KB (4,749 words) - 08:46, 17 December 2018
  • ...//www.us-cert.gov/ncas/tips/ST04-015|title=Understanding Denial-of-Service Attacks|publisher=US-CERT|date=6 February 2013|accessdate=26 May 2016}}</ref> ...phy.com |date=2010-12-17 |accessdate=2013-09-10}}</ref> can motivate these attacks.
    78 KB (11,315 words) - 11:53, 4 February 2019
  • ...Greene>{{cite web|last= Greene|first= Tim|title=Father of SSL says despite attacks, the security linchpin has lots of life left | url = http://www.networkworl ...ode of operation#Cipher-block chaining (CBC)|cipher-block chaining]] (CBC) attacks.
    139 KB (19,574 words) - 15:51, 27 December 2018
  • ...t of Earth. Although buildings weren’t built tall due to potential monster attacks, magic engineering techniques had turned the place into a high-tech city.
    17 KB (2,993 words) - 05:40, 24 October 2020
  • ...ups more dedicated to expropriation or to the propaganda by the deed or to attacks. However – going a bit deeper in the interaction between these methods of ...ite devices, in an action coordinated in different European cities. The 10 attacks with bombs were claimed by MSRI. In Bonn, Germany, were attacked the embass
    49 KB (7,678 words) - 02:11, 24 October 2016
  • It is believed that the analytics system is using [[Side-channel attack|side-channel]] (such as the handshake headers, and packet sizes) to estimate how suspici ...he-middle attack#Man-in-the-middle attack by governments|Man-in-the-middle attacks]] with TLS
    74 KB (10,005 words) - 01:28, 3 February 2021

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)