- Sort Score
- Result 10 results
- Languages All
Results 1 - 10 of 100 for attacks (0.04 sec)
-
README.md
- **Encryption Context**: Per-session encryption state management - **Key Derivation**: SMB3 KDF implementation with dialect-specific parameters - **Pre-Authentication Integrity**: SMB 3.1.1 PAI for preventing downgrade attacks - **Automatic Detection**: Encryption automatically enabled when servers require it - **Secure Key Management**: Proper key derivation and nonce generation ### Core Features
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 30 09:24:52 UTC 2025 - 6.2K bytes - Viewed (0) -
src/main/java/jcifs/internal/smb2/nego/PreauthIntegrityNegotiateContext.java
import jcifs.internal.util.SMBUtil; /** * SMB2 Pre-authentication Integrity Negotiate Context. * * This negotiate context is used in SMB 3.1.1 to establish * pre-authentication integrity protection against downgrade attacks. * * @author mbechler */ public class PreauthIntegrityNegotiateContext implements NegotiateContextRequest, NegotiateContextResponse { /** * Context type */
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 16 01:32:48 UTC 2025 - 4.4K bytes - Viewed (0) -
src/main/java/jcifs/ntlmssp/av/AvTimestamp.java
*/ package jcifs.ntlmssp.av; import jcifs.internal.util.SMBUtil; /** * NTLMSSP AV pair representing timestamp information in NTLM authentication. * Contains time-based data used to prevent replay attacks and ensure message freshness. * * @author mbechler */ public class AvTimestamp extends AvPair { /** * Constructs an AvTimestamp from raw byte data *
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 16 01:32:48 UTC 2025 - 1.9K bytes - Viewed (0) -
guava/src/com/google/common/collect/JdkBackedImmutableMultiset.java
import java.util.Collection; import java.util.Map; import org.jspecify.annotations.Nullable; /** * An implementation of ImmutableMultiset backed by a JDK Map and a list of entries. Used to protect * against hash flooding attacks. * * @author Louis Wasserman */ @GwtCompatible final class JdkBackedImmutableMultiset<E> extends ImmutableMultiset<E> { private final Map<E, Integer> delegateMap; private final ImmutableList<Entry<E>> entries;
Registered: Fri Sep 05 12:43:10 UTC 2025 - Last Modified: Tue Apr 08 13:05:15 UTC 2025 - 3.2K bytes - Viewed (0) -
src/main/java/jcifs/util/InputValidator.java
*/ package jcifs.util; import java.util.regex.Pattern; /** * Comprehensive input validation utility for SMB protocol implementation. * Provides validation methods to prevent buffer overflows, injection attacks, * and other security vulnerabilities. */ public final class InputValidator { private InputValidator() { // Utility class }
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 30 05:58:03 UTC 2025 - 13.5K bytes - Viewed (0) -
src/main/java/jcifs/util/AuthenticationRateLimiter.java
import java.util.concurrent.atomic.AtomicLong; import org.slf4j.Logger; import org.slf4j.LoggerFactory; import jcifs.smb.SmbException; /** * Rate limiter for authentication attempts to prevent brute force attacks. * * Features: * - Per-account rate limiting * - Per-IP rate limiting * - Global rate limiting * - Exponential backoff for repeated failures * - Account lockout after threshold
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 30 05:58:03 UTC 2025 - 15.1K bytes - Viewed (0) -
src/main/java/jcifs/internal/smb2/Smb2EncryptionContext.java
constantTimeCopy(output, message.length, authTag, 0, tagLength); return new EncryptionResult(ciphertext, authTag); } /** * Perform constant-time encryption to prevent timing attacks */ private byte[] performConstantTimeEncryption(Cipher cipher, byte[] message) throws Exception { // Pad to fixed block size to prevent timing leaks int blockSize = cipher.getBlockSize();
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sun Aug 31 08:00:57 UTC 2025 - 35.5K bytes - Viewed (0) -
src/main/java/jcifs/internal/smb2/Smb2SigningDigest.java
final byte[] cmp = new byte[SIGNATURE_LENGTH]; System.arraycopy(mac.doFinal(), 0, cmp, 0, SIGNATURE_LENGTH); // Use constant-time comparison to prevent timing attacks if (!MessageDigest.isEqual(sig, cmp)) { return false; // Signature verification failed } return true; // Signature verification succeeded } finally {
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 30 05:58:03 UTC 2025 - 9.9K bytes - Viewed (0) -
src/main/java/jcifs/smb/PreauthIntegrityService.java
import jcifs.internal.smb2.nego.PreauthIntegrityNegotiateContext; /** * Enhanced Pre-Authentication Integrity Service for SMB 3.1.1. * * Provides comprehensive pre-authentication integrity protection against * downgrade attacks by maintaining cryptographic hash chains of all * negotiation and session setup messages. */ public class PreauthIntegrityService {
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sun Aug 31 08:00:57 UTC 2025 - 12.1K bytes - Viewed (0) -
src/main/java/jcifs/util/PathValidator.java
import java.util.regex.Pattern; import org.slf4j.Logger; import org.slf4j.LoggerFactory; import jcifs.smb.SmbException; /** * Path validation utility to prevent directory traversal and other path-based attacks. * * Features: * - Directory traversal prevention * - Path normalization * - Blacklist/whitelist support * - UNC path validation * - Special character filtering * - Length validation */
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 30 05:58:03 UTC 2025 - 14.5K bytes - Viewed (0)