Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
-4 votes
0 answers
29 views

Where are windows 10 cached domain credentials stored at? [closed]

I am using windows 10 Version 10.0.19045 Build 19045 on a domain controlled device. It is my personal device. I use registry to look for keys but turned empty. I need help on where the cached domain ...
willremove locker's user avatar
0 votes
0 answers
45 views

How to Solve the Issue between Google Drive sync and Windows Security ransomware protection feature?

New Windows has a feature called Ransomware Protection in Windows Settings >> Windows Security. I use this feature to protect the folder of Google Drive. However, it doesn't go well. At the ...
Dan D.'s user avatar
  • 731
1 vote
3 answers
233 views

How good is the long formatting of a hard disk of windows 11, from a security perspective?

I have an old hard disk that I want to completely format. I have found online that the windows quick format deletes the partition table and labels all the data as "Available Space", but the ...
MrIzzat's user avatar
  • 11
-1 votes
1 answer
34 views

What is the concept of permissions under security tab versus sharing tab?

I have a shared folder. When I right click on it and click properties, then, Under security tab I can see list of users. Under sharing tab, under permissions I can see a list of users. It looks like ...
variable's user avatar
  • 220
0 votes
1 answer
60 views

"Security Alert" certificate in windows, finding the problematic program

You can see I have probably a hundred of these windows stacked up (given the soft shadow now a hard outline). I searched through superuser (here), tried chat GPT, no luck. I am trying to find the ...
Web and Flow's user avatar
0 votes
1 answer
26 views

How to manage permissions for IIS sites with 'Authenticated Users' group

Have multiple sites (2) hosted on IIS with PHP. Each site runs under its own application pool, therefore each instance of w3wp.exe (IIS Worker Process) and php-cgi.exe runs under the respective ...
M_D's user avatar
  • 469
0 votes
1 answer
40 views

Can a directory junction in a trusted folder be a trusted mount point in Windows 11?

For example, I have a home directory c:\users\me. Inside that, I have c:\users\me\Dropbox. I also have a junction c:\users\me\Cloud -> c:\users\me\Dropbox to indicate that my current Cloud provider ...
Ammo Goettsch's user avatar
2 votes
1 answer
49 views

How to prevent programs from reading Chrome data?

I found a program on Github that can easily extract data from the installed browsers with just one command. This includes, localstorage, passwords etc. It doesn't need administrator access. Is there a ...
binary10's user avatar
0 votes
0 answers
72 views

Exclude subfolder from protected folders

Is there a way to exclude some subfolders from protected folders in Windows Security? I added my One Drive folder as a protected folder, but I would like to exclude some subfolders from protection - ...
NewPhpBoy's user avatar
1 vote
1 answer
306 views

How are (NetBIOS?) names being resolved on my network?

Firstly, i have little understanding of Windows Network Discovery, and how NetBIOS operates. I don't like it, and i try to ignore it. I have a server on my LAN, which (among other things) is acting as ...
M_D's user avatar
  • 469
0 votes
0 answers
118 views

Share folder structure for projects

I am trying to figure out a way to set up a share drive that will allow a manufacturing shop to restrict access depending whether they work in the office or on the shop floor. The way they want to do ...
Theodore Cooper's user avatar
0 votes
0 answers
80 views

Selective TLS connection fail

I have a VB.NET application that connects to a remote server, which I have no authority whatsoever, via a username/password, retrieves some data and populates a local database. Lately the application ...
user10191234's user avatar
0 votes
1 answer
146 views

Can't unlock folders with "Any Folder Password Lock" software

I'm using a software called Any Folder Password Lock and it's not unlocking my folder anymore.. I tried to uninstall it but the folder is still locked and I'm pretty sure what password I use to lock ...
Abdulrahman Zayed's user avatar
0 votes
1 answer
111 views

Can USB drives still be read or written to after hitting "Eject" in Windows 11?

After hitting "Eject" in Windows explorer, without removing the USB stick, can it still be read or written to by other software? If I leave it plugged in is there any risk of other software ...
Taylor Swift's user avatar
2 votes
1 answer
739 views

How to create CA + 2 Certificates *with XCA* - For Host-to-Host IPSec authentication (No AD)

(This is a question about using XCA, not openssl, and this is my motivation) I created CA, Server, and Client certificates: Within XCA, do I need to create these certificates differently? Does each ...
Amit's user avatar
  • 260
0 votes
1 answer
309 views

Supplemental WDAC policy Doesn't Override Block Rule from Base WDAC Policy (Microsoft Recommended Block Rules)

I'm working on creating a Windows Defender Application Control (WDAC) supplemental policy which supplements a base policy. The base policy is merged with the Microsoft Recommended Block Rules. This ...
TheCyberWarden's user avatar
3 votes
1 answer
39k views

Security risks in using ‘no @thankyou.com’ to bypass Microsoft account login during Windows 11 installation [duplicate]

One of the recommended methods for bypassing Microsoft account login during the Windows 11 OOBE is to attempt to log in using a locked account (no @thankyou.com being the most commonly recommended ...
Brybeck's user avatar
  • 131
0 votes
1 answer
3k views

Sign in with password when only PIN set up (Windows 11)

I recently bought a new computer which came with Windows 11. During setup the following options were selected: PIN (Windows Hello) Settings > Accounts > Sign-in options > Additional settings ...
AlainD's user avatar
  • 4,867
0 votes
1 answer
836 views

Is the script I ran malicious?

I ran the script below hastily, and now I am afraid my laptop is compromised. How can i confirm my data is good.? What data will they be able to get from this? can someone help me?? Warning:: please ...
Ahammed Irshad's user avatar
3 votes
0 answers
234 views

How to log the activities only of a specific rule of Windows Firewall from PowerShell Or Other alternatives

I want to monitor network activities only of a specific rule in the Windows firewall. Because the firewall makes huge logs of all the enabled rules which makes it hard to analyze traffic on 1 specific ...
user5005768Himadree's user avatar
0 votes
1 answer
110 views

Windows smart locking? Prevent laptop from automatic locking when docked

I am using a Lenovo ThinkPad P53s (20N6) as my main personal computer, at home 99% of the time. Occasionally, I will bring it outside and it could be stolen. Therefore, I wish a potential thief who ...
Philippe Cloutier's user avatar
1 vote
2 answers
217 views

Cygwin weird behavior on security permissions

I'm using Cygwin to run periodic backups, for example I do: cp -a "$(cygpath C:\Users\S\Documents)" "$BU_FOLDER" But I've noticed the commands that create folders or files such as ...
Shayan's user avatar
  • 1,594
-2 votes
1 answer
749 views

BitLocker: A valid USB key wasn't detected

I was using OneDrive and I have uninstalled it. After having uninstalled it an E:\ drive appeared but I cannot access it: Load key from USB drive A valid USB key wasn't detected Is there any way I ...
Francesco Mantovani's user avatar
0 votes
0 answers
607 views

How to avoid frequent sequence of Wireless security stopped - Wireless security started - Wireless security succeeded?

I have a second hand laptop Lenovo T470 where already Windows 11 is installed on it. When using it for some time, I can see the WLAN symbol disappear and reappear shortly afterwards. When executing as ...
user7468395's user avatar
0 votes
0 answers
233 views

How can I make password SSH more secure?

I need to log into a machine using a password. (This machine is provisioned automatically for me and others, and keys aren't provided, only individual passwords) At first I used openssh from Windows ...
Daniel M.'s user avatar
1 vote
1 answer
2k views

How do I remove permissions for my standard user for some directories on Windows 10 Home?

I have 2 users on my laptop login - "userA" "userB" userA is an admin user userB is a standard user I don't want userB to have access (not even read access) to C:\users\userA Also ...
user93353's user avatar
  • 583
2 votes
1 answer
232 views

Copy list of all Protected folders in Windows

I recently started using the Widows Protected folders feature (also known as Controlled folder access). I can see all the folders that I've added as Protected folders in the Windows security UI. But ...
manisar's user avatar
  • 68
0 votes
0 answers
280 views

Security risks of using Hyper-V to split tunnel under VPN connection on host

I have figured out a way to "split tunnel" using Hyper-V. My VPN uses a LAN on the host instead of a virtual adapter (I don't know how it works). Anyway, I configured a Hyper-V virtual ...
Guanyuming He's user avatar
-1 votes
1 answer
2k views

I'm unsure about permissions on C:\Users\Public and \Default [closed]

What folder permissions are acceptable for the windows folders: c:\Users\Public c:\Users\Default (Hidden folder)
Russ Du Preez's user avatar
0 votes
1 answer
179 views

Disable Windows Security tamper protection without Windows Security app? [duplicate]

So, usually stupidity-proof me stupidly got a virus installed on my Windows 11 (latest updates) device. Don't ask me how (may have something to do with the fact that I had a Malwarebytes premium trial ...
Slashee the Cow's user avatar
1 vote
1 answer
506 views

What are effective ways to encrypt a USB drive on Windows

I'm re-asking this question because the existing question is 9 years old and I assume there's been improvement since then. I have a portable USB drive and if I lose it I don't want someone else then ...
David Thielen's user avatar
0 votes
0 answers
45 views

uwfmgr does not function in 32bit system

I have to Switch from fbwfmgr to uwfmgr (because of switching from Windows XP to Windows 10) but every time when I do some Change so that uwfmgr has to reset it the Computer "Crashes" and I ...
Frreiheit's user avatar
1 vote
1 answer
498 views

Windows Firewall Does Not Block VMs From Accessing Port 135 on Windows 10 Host

I have a newly setup Windows 10 device with VMWare installed, and the guest OSes will be designated malware analysis playgrounds with (limited) network access. However, I cannot get the Windows ...
Zevin Zenph Zambori's user avatar
2 votes
4 answers
10k views

'Local Security Authority Protection' missing from Settings/Device Security/Core Isolation

Computer: Lenovo Ideapad S340-15API Model: 81nc Processor: AMD Ryzen 5 3500U with Radeon Vega Mobile Gfx 2.10 GHz Installed RAM: 8,00 GB (5,94 GB usable) System type: 64-bit operating system, x64-...
capably_chummy's user avatar
3 votes
0 answers
1k views

I wan't to configure Windows Powershell Script execution policy precisely

Is it possible to configure the Powershell execution policy to ask the Administrator for authorization each time a Powershell script wants to run? Something like this : Windows Administrator ...
leevmealone's user avatar
0 votes
0 answers
98 views

Require two sign-in options on Windows 11 before allowing user to log on

Is it possible to require two sign-in options on Windows 11 before allowing a user to log in? For example, if an account has a password, a pin, and a fingerprint, is it possible to require the user to ...
Tezemi's user avatar
  • 1
0 votes
1 answer
542 views

Should Shell Infrastructure Host (sihost.exe) be accessing the internet?

Shell Infrastructure Host (sihost.exe) is causing a Defender firewall dialog to appear requesting internet access and I am curious as to whether Shell Infrastructure Host should be accessing the ...
Shane L's user avatar
0 votes
0 answers
57 views

Cannot enable Memory Intergity because of strange error

I'm using Windows 11 Pro, and today I got a very strange error, related to the Memory Intergity feature Okay, to the point now: I had previously enabled this Memory Intergity feature, but, now somehow,...
DuyThanh's user avatar
1 vote
1 answer
308 views

How to have an app be trusted by Windows to bypass the "Ransomeware protection"?

I have a Windows desktop software that needs to write new folder/files into the %USERPROFILE%\Documents\ folder. There is a Windows option, under "Ransomware protection", that protects "...
cinico's user avatar
  • 249
3 votes
3 answers
5k views

Does "winget" just trust whatever each program's installer has selected by default?

I recently learned about the amazing (in theory) command "winget", built into Windows 10. But something about it worries me: a lot of software has all kinds of user-hostile defaults selected ...
Capone's user avatar
  • 31
0 votes
2 answers
8k views

Secure Boot Violation: Invalid Signature Detected, Check Secure Boot Policy in Setup Error - HackBGRT (how to use secure boot with it)

Update - Go to answer for steps. First off, I am trying to enable secure Boot thus I don't consider disabling secure Boot a solution. I have a Gigabyte B450M DS3H, with AMD Ryzen 5600 and have tried ...
dutspro's user avatar
  • 19
3 votes
0 answers
512 views

Is it possible to disable Windows Hello trying to be my FIDO2 credential?

Sometimes when I try to register using FIDO2, windows asks me for my Windows Hello PIN so that it can authenticate me. Windows Hello asking for a PIN: AFAIK this is windows offering to be a "...
Gunni's user avatar
  • 39
0 votes
2 answers
914 views

Messed up security settings and file permissions in Windows 11 C drive

Yesterday I was fiddling around with advanced security settings as I couldn’t paste anything in my C drive root.. so I right clicked on c drive , properties, advance setting in security section … and ...
mr.anonymous's user avatar
0 votes
0 answers
300 views

Get-NetTCPConnection Owning Process is equal to zero

I have a process making malicious connection (as detected by my router). I am trying to identify which process is it, but when trying to list connections I get a OwningProcess's PID equal to zero 0. I ...
vinalti's user avatar
  • 163
0 votes
1 answer
50 views

When AV software puts files and various malicious "objects" in "quarantine", what exactly do they actually do?

I had malware on a computer, which Malwarebytes managed to remove. Or did it? It rather "put it in quarantine". And it's remained like that. I see no way to actually delete it. This appears ...
C. Naslund's user avatar
1 vote
2 answers
378 views

What excatly are the risks of not installing Windows Security Update at all?

We've been told that you should always install Windows Security Updates, but what exactly would happen if you don't? Can modern versions of Windows (7 and later) be infected simply by connected to the ...
RadarNyan's user avatar
  • 173
1 vote
2 answers
12k views

"You […] need to provide administrator permission" - how to fix

When I try to rename (or move) a folder, I get Folder Access Denied, and You'll need to provide administrator permission to rename this folder. There are three options: Continue, Skip, or Cancel. See ...
Henke - Нава́льный П с м's user avatar
1 vote
0 answers
53 views

Evaluating if a user has physically used their computer

Trying to generate campus building occupancy statistics and exploring relying on computer activity data to do so. Approach has been to use log activity (local Windows logs or EDR logs) and check for ...
rayvd's user avatar
  • 11
0 votes
1 answer
319 views

Is it possible to find out (retrospectively) when a file was deleted from standard Windows 7 logs?

My mother-in-law has a problem at her workplace: when she came back after a day off, a folder with important files was gone from the desktop, the trash bin also emptied, with several weeks' worth of ...
mvlp's user avatar
  • 3
0 votes
2 answers
5k views

Is it a good practice to block all inbound traffic on Windows?

Windows firewall has many inbound rules which allow access to many ports and services. Should this be a security concern? If a Windows device is not used as a server, is it a good practice to disable ...
iotop's user avatar
  • 1

1
2 3 4 5
16