¡@

Home 

c++ Programming Glossary: secure

Copy a file in an sane, safe and efficient way

http://stackoverflow.com/questions/10195343/copy-a-file-in-an-sane-safe-and-efficient-way

fopen from.ogv rb FILE dest fopen to.ogv wb clean and more secure feof FILE stream returns non zero if the end of file indicator..

Secure a DLL file with a license file

http://stackoverflow.com/questions/106347/secure-a-dll-file-with-a-license-file

a DLL file with a license file What is the best way to secure the use loading of a DLL with a license file c dll licensing..

How to hide a string in binary code?

http://stackoverflow.com/questions/1356896/how-to-hide-a-string-in-binary-code

though you need to remember that none of these is truly secure according to any cryptographic best practices and each has its..

splice() on std::list and iterator invalidation

http://stackoverflow.com/questions/143156/splice-on-stdlist-and-iterator-invalidation

assertion failure dereferencing invalid iterator in debug secure SCL versions of microsoft's STL implementation which strictly..

Porting 32 bit C++ code to 64 bit - is it worth it? Why?

http://stackoverflow.com/questions/1479953/porting-32-bit-c-code-to-64-bit-is-it-worth-it-why

32 bit support Would my application run faster better more secure as native x64 code c x86 x64 x86 64 cpu architecture share..

Using the Google Chrome Sandbox [closed]

http://stackoverflow.com/questions/1590337/using-the-google-chrome-sandbox

have in place somewhat of a The OS probably knows how to secure itself better than we do so we let it approach. They also mention..

Seeking a true “tool-chain” [closed]

http://stackoverflow.com/questions/2020869/seeking-a-true-tool-chain

team and your mail server is internal locked down secure for example. I'd suggest that it would be better to establish..

How to write a GUI for a large cross-platform C++ project?

http://stackoverflow.com/questions/2191684/how-to-write-a-gui-for-a-large-cross-platform-c-project

this makes sense only if the backend must be some kind of secure i.e. must not be installed on users' computers or if you have..

How to translate a virtual memory address to a physical address?

http://stackoverflow.com/questions/366602/how-to-translate-a-virtual-memory-address-to-a-physical-address

DMA from user mode on Windows and still have a stable and secure system. Letting a process that runs as a limited user account..

std::vector versus std::array in C++

http://stackoverflow.com/questions/4424579/stdvector-versus-stdarray-in-c

wrapper around a C style array. However it's more secure since the implicit conversion to pointer is disabled and it..

Disable CONTROL + ALT + DELETE and Windows(win) Key in Windows 7 using Win32 application

http://stackoverflow.com/questions/4529577/disable-control-alt-delete-and-windowswin-key-in-windows-7-using-win32-app

these libraries. As far as preventing Ctrl Alt Del the secure attention sequence or SAS the above approach is not going to..

How do I import an RSA Public Key from .NET into OpenSSL

http://stackoverflow.com/questions/497428/how-do-i-import-an-rsa-public-key-from-net-into-openssl

Win32 program that need to pass some cryptographically secure information. The plan right now is to have the .NET app create..

how does one securely clear std::string?

http://stackoverflow.com/questions/5698002/how-does-one-securely-clear-stdstring

does one securely clear std string How does one store sensitive data ex passwords.. to a downstream server during connection setup. I want to securely clear the password value after the connection has been established... thanks in advance for your time. c string passwords secure coding share improve this question Based on the answer given..

C++ - How to set file permissions (cross platform)

http://stackoverflow.com/questions/592448/c-how-to-set-file-permissions-cross-platform

in a physical location that can be considered relatively secure. The access control model more complex by several orders of..

C++ as a first language [closed]

http://stackoverflow.com/questions/713704/c-as-a-first-language

if you build on a foundation of C you will always be on a secure footing. You might never have to chose another language at all..

Does using SecureZeroMemory() really help to make the application more secure?

http://stackoverflow.com/questions/786093/does-using-securezeromemory-really-help-to-make-the-application-more-secure

SecureZeroMemory really help to make the application more secure There's a SecureZeroMemory function in WinAPI that is designed.. sensitive data Does it really make the application more secure I understand that data could be written into swapfile or into.. file is not encrypted for example. And if you don't securely clear the memory you might end up with trouble. It's just..

How to hide strings in a exe or a dll?

http://stackoverflow.com/questions/926172/how-to-hide-strings-in-a-exe-or-a-dll

or hiddenString2 in the executable Is there a more secure way to use cheat code than with some obscure hidden input c..

How do I convert a long to a string in C++?

http://stackoverflow.com/questions/947621/how-do-i-convert-a-long-to-a-string-in-c

C way to do it would be with sprintf but that is not very secure. In some libraries there is new versions like sprintf_s which..

Secure a DLL file with a license file

http://stackoverflow.com/questions/106347/secure-a-dll-file-with-a-license-file

a DLL file with a license file What is the best way to secure..

How to hide a string in binary code?

http://stackoverflow.com/questions/1356896/how-to-hide-a-string-in-binary-code

in the comment to pavium's answer you have two choices Secure the key Secure the decryption algorithm Unfortunately if you.. to pavium's answer you have two choices Secure the key Secure the decryption algorithm Unfortunately if you must resort to..

Compilable C++ code to implement a secure SLL/TLS client using MS SSPI

http://stackoverflow.com/questions/2032056/compilable-c-code-to-implement-a-secure-sll-tls-client-using-ms-sspi

strength 128 Key exchange RSA Key exchange strength 1024 Secure Connection Info 64 bytes of encrypted application data received..

HTTPS request with Boost.Asio and OpenSSL

http://stackoverflow.com/questions/7046370/https-request-with-boost-asio-and-openssl

error Connection OK Verifying C IL O StartCom Ltd. OU Secure Digital Certificate Signing CN StartCom Certification Authority..

The implementation of random_device in VS2010?

http://stackoverflow.com/questions/9549357/the-implementation-of-random-device-in-vs2010

Howard on one of his blog articles Cryptographically Secure Random number on Windows without using CryptoAPI RtlGenRandom..

How to get expiration date and flags associated with a cookie from Internet Explorer?

http://stackoverflow.com/questions/9934826/how-to-get-expiration-date-and-flags-associated-with-a-cookie-from-internet-expl

Console.WriteLine Port 0 cook.Port Console.WriteLine Secure 0 cook.Secure Console.WriteLine When issued 0 cook.TimeStamp.. Port 0 cook.Port Console.WriteLine Secure 0 cook.Secure Console.WriteLine When issued 0 cook.TimeStamp Console.WriteLine..