- Sort Score
- Result 10 results
- Languages All
Results 11 - 20 of 205 for attacks (0.07 sec)
-
src/main/java/jcifs/util/AuthenticationRateLimiter.java
import java.util.concurrent.atomic.AtomicLong; import org.slf4j.Logger; import org.slf4j.LoggerFactory; import jcifs.smb.SmbException; /** * Rate limiter for authentication attempts to prevent brute force attacks. * * Features: * - Per-account rate limiting * - Per-IP rate limiting * - Global rate limiting * - Exponential backoff for repeated failures * - Account lockout after threshold
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 30 05:58:03 UTC 2025 - 15.1K bytes - Viewed (0) -
CODE_OF_CONDUCT.md
Examples of unacceptable behavior include: * The use of sexualized language or imagery, and sexual attention or advances of any kind * Trolling, insulting or derogatory comments, and personal or political attacks * Public or private harassment * Publishing others' private information, such as a physical or email address, without their explicit permission * Other conduct which could reasonably be considered inappropriate in a
Registered: Sun Sep 07 09:35:13 UTC 2025 - Last Modified: Thu Oct 17 06:18:13 UTC 2024 - 5K bytes - Viewed (0) -
src/main/java/jcifs/internal/smb2/Smb2EncryptionContext.java
constantTimeCopy(output, message.length, authTag, 0, tagLength); return new EncryptionResult(ciphertext, authTag); } /** * Perform constant-time encryption to prevent timing attacks */ private byte[] performConstantTimeEncryption(Cipher cipher, byte[] message) throws Exception { // Pad to fixed block size to prevent timing leaks int blockSize = cipher.getBlockSize();
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sun Aug 31 08:00:57 UTC 2025 - 35.5K bytes - Viewed (0) -
code_of_conduct.md
Examples of unacceptable behavior by participants include: * The use of sexualized language or imagery and unwelcome sexual attention or advances * Trolling, insulting/derogatory comments, and personal or political attacks * Public or private harassment * Publishing others' private information, such as a physical or electronic address, without explicit permission * Other conduct which could reasonably be considered inappropriate in a
Registered: Sun Sep 07 19:28:11 UTC 2025 - Last Modified: Mon Jan 20 18:38:58 UTC 2020 - 3.5K bytes - Viewed (0) -
docs/contribute/code_of_conduct.md
documentation may negatively impact others. * **Be respectful**: We expect people to work together to resolve conflict, assume good intentions, and act with empathy. Do not turn disagreements into personal attacks. * **Be collaborative**: Collaboration reduces redundancy and improves the quality of our work. We strive for transparency within our open source community, and we work closely with upstream
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Sun Feb 06 02:19:09 UTC 2022 - 5.1K bytes - Viewed (0) -
src/main/java/jcifs/smb/PreauthIntegrityService.java
import jcifs.internal.smb2.nego.PreauthIntegrityNegotiateContext; /** * Enhanced Pre-Authentication Integrity Service for SMB 3.1.1. * * Provides comprehensive pre-authentication integrity protection against * downgrade attacks by maintaining cryptographic hash chains of all * negotiation and session setup messages. */ public class PreauthIntegrityService {
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sun Aug 31 08:00:57 UTC 2025 - 12.1K bytes - Viewed (0) -
src/main/java/jcifs/internal/smb2/Smb2SigningDigest.java
final byte[] cmp = new byte[SIGNATURE_LENGTH]; System.arraycopy(mac.doFinal(), 0, cmp, 0, SIGNATURE_LENGTH); // Use constant-time comparison to prevent timing attacks if (!MessageDigest.isEqual(sig, cmp)) { return false; // Signature verification failed } return true; // Signature verification succeeded } finally {
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 30 05:58:03 UTC 2025 - 9.9K bytes - Viewed (0) -
okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt
} /** * Configures this to not authenticate the HTTPS server on to [hostname]. This makes the user * vulnerable to man-in-the-middle attacks and should only be used only in private development * environments and only to carry test data. * * The server’s TLS certificate **does not need to be signed** by a trusted certificate
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Sat May 10 11:15:14 UTC 2025 - 8.4K bytes - Viewed (0) -
src/main/java/org/codelibs/fess/ds/DataStoreFactory.java
Registered: Thu Sep 04 12:52:25 UTC 2025 - Last Modified: Thu Jul 17 08:28:31 UTC 2025 - 8.4K bytes - Viewed (0) -
docs/features/https.md
By default, OkHttp trusts the certificate authorities of the host platform. This strategy maximizes connectivity, but it is subject to certificate authority attacks such as the [2011 DigiNotar attack](https://www.computerworld.com/article/2510951/cybercrime-hacking/hackers-spied-on-300-000-iranians-using-fake-google-certificate.html). It also assumes your HTTPS servers’ certificates are signed by a certificate authority.
Registered: Fri Sep 05 11:42:10 UTC 2025 - Last Modified: Sat Dec 24 00:16:30 UTC 2022 - 10.5K bytes - Viewed (0)