Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 1,376 for attack (0.19 sec)

  1. okhttp/src/test/java/okhttp3/internal/tls/CertificatePinnerChainValidationTest.kt

          HeldCertificate.Builder()
            .serialNumber(1L)
            .certificateAuthority(4)
            .commonName("attacker ca")
            .build()
        val attackerIntermediate =
          HeldCertificate.Builder()
            .serialNumber(2L)
            .certificateAuthority(3)
            .commonName("attacker")
            .signedBy(attackerCa)
            .build()
        val pinnedRoot =
          HeldCertificate.Builder()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 23.8K bytes
    - Viewed (0)
  2. SECURITY.md

    mitigate the risk in this scenario is to sandbox the model execution.
    
    ### Hardware attacks
    
    Physical GPUs or TPUs can also be the target of attacks. [Published
    research](https://scholar.google.com/scholar?q=gpu+side+channel) shows that it
    might be possible to use side channel attacks on the GPU to leak data from other
    running models or processes in the same system. GPUs can also have
    Plain Text
    - Registered: Tue Apr 30 12:39:09 GMT 2024
    - Last Modified: Sun Oct 01 06:06:35 GMT 2023
    - 9.6K bytes
    - Viewed (0)
  3. src/main/java/org/codelibs/fess/mylasta/direction/sponsor/FessMultipartRequestHandler.java

            br.addItem("Advice");
            br.addElement("Against for JVN14876762.");
            br.addElement("Boundary size is limited by Framework.");
            br.addElement("Too long boundary is treated as 404 because it's thought of as attack.");
            br.addElement("");
            br.addElement("While, you can override the boundary limit size");
            br.addElement(" in " + FessMultipartRequestHandler.class.getSimpleName() + ".");
    Java
    - Registered: Mon Apr 29 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 16.4K bytes
    - Viewed (0)
  4. docs/en/docs/advanced/security/http-basic-auth.md

        # Return some error
        ...
    ```
    
    But by using the `secrets.compare_digest()` it will be secure against a type of attacks called "timing attacks".
    
    ### Timing Attacks
    
    But what's a "timing attack"?
    
    Let's imagine some attackers are trying to guess the username and password.
    
    And they send a request with a username `johndoe` and a password `love123`.
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Jan 11 14:33:05 GMT 2024
    - 5.9K bytes
    - Viewed (0)
  5. docs/features/https.md

    By default, OkHttp trusts the certificate authorities of the host platform. This strategy maximizes connectivity, but it is subject to certificate authority attacks such as the [2011 DigiNotar attack](https://www.computerworld.com/article/2510951/cybercrime-hacking/hackers-spied-on-300-000-iranians-using-fake-google-certificate.html). It also assumes your HTTPS servers’ certificates are signed by a certificate authority.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Dec 24 00:16:30 GMT 2022
    - 10.5K bytes
    - Viewed (0)
  6. android/guava/src/com/google/common/hash/HashCode.java

       * representation to this hash code.
       *
       * <p><b>Security note:</b> this method uses a constant-time (not short-circuiting) implementation
       * to protect against <a href="http://en.wikipedia.org/wiki/Timing_attack">timing attacks</a>.
       */
      @Override
      public final boolean equals(@CheckForNull Object object) {
        if (object instanceof HashCode) {
          HashCode that = (HashCode) object;
    Java
    - Registered: Fri Apr 26 12:43:10 GMT 2024
    - Last Modified: Tue Apr 20 18:43:59 GMT 2021
    - 12.6K bytes
    - Viewed (0)
  7. docs/security/README.md

    #### Secure Erasure and Locking
    
    The MinIO server requires an available KMS to en/decrypt SSE-S3 encrypted objects. Therefore it is possible to erase or lock some or all encrypted objects. For example in case of a detected attack or other emergency situations the following actions can be taken:
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 13.8K bytes
    - Viewed (0)
  8. guava-tests/test/com/google/common/collect/ImmutableSetTest.java

            .addEqualityGroup(ImmutableSet.of(1, 2, 1), ImmutableSet.of(2, 1, 1))
            .testEquals();
      }
    
      /**
       * The maximum allowed probability of falsely detecting a hash flooding attack if the input is
       * randomly generated.
       */
      private static final double HASH_FLOODING_FPP = 0.001;
    
      public void testReuseBuilderReducingHashTableSizeWithPowerOfTwoTotalElements() {
    Java
    - Registered: Fri Apr 19 12:43:09 GMT 2024
    - Last Modified: Tue Feb 20 17:00:05 GMT 2024
    - 13.9K bytes
    - Viewed (0)
  9. android/guava/src/com/google/common/collect/CompactHashSet.java

      @VisibleForTesting @CheckForNull transient @Nullable Object[] elements;
    
      /**
       * Keeps track of metadata like the number of hash table bits and modifications of this data
       * structure (to make it possible to throw ConcurrentModificationException in the iterator). Note
       * that we choose not to make this volatile, so we do less of a "best effort" to track such
       * errors, for better performance.
       */
      private transient int metadata;
    
    Java
    - Registered: Fri May 03 12:43:13 GMT 2024
    - Last Modified: Mon Feb 05 21:38:59 GMT 2024
    - 24K bytes
    - Viewed (0)
  10. okhttp/src/main/kotlin/okhttp3/HttpUrl.kt

     *
     * ```java
     * String attack = "http://example.com/static/images/../../../../../etc/passwd";
     * System.out.println(new URL(attack).getPath());
     * System.out.println(new URI(attack).getPath());
     * System.out.println(HttpUrl.parse(attack).encodedPath());
     * ```
     *
     * By canonicalizing the input paths, they are complicit in directory traversal attacks. Code that
     * checks only the path prefix may suffer!
     *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Tue Jan 09 12:33:05 GMT 2024
    - 63.5K bytes
    - Viewed (1)
Back to top