¡@

Home 

python Programming Glossary: secure

Restricting Python's syntax to execute user code safely. Is this a safe approach?

http://stackoverflow.com/questions/10661079/restricting-pythons-syntax-to-execute-user-code-safely-is-this-a-safe-approach

user code on a python web server what is the simplest secure way I want to be able to run user submitted code on a python.. of gaping security holes. So my questions are Is this secure is there a better approach and are there any other precautions..

How can I parse JSON in Google App Engine?

http://stackoverflow.com/questions/1171584/how-can-i-parse-json-in-google-app-engine

in or a library that I have to include in my app Is it secure Thanks. python json google app engine share improve this..

Python: Random is barely random at all?

http://stackoverflow.com/questions/2145510/python-random-is-barely-random-at-all

Secure PRNGs The MT algorithm is not cryptographically secure as it is relatively easy to infer the internal state of the.. or general random number applications. Cryptographically secure PRNGs may be expensive perhaps requiring bignum calculations..

Why is marshal so much faster than pickle? [closed]

http://stackoverflow.com/questions/329249/why-is-marshal-so-much-faster-than-pickle

. Notably Warning The marshal module is not intended to be secure against erroneous or maliciously constructed data. Never unmarshal..

Open document with default application in Python

http://stackoverflow.com/questions/434597/open-document-with-default-application-in-python

Now what are the advantages of this In theory this is more secure but in fact we're needing to execute a command line one way..

Sending mail from Python using SMTP

http://stackoverflow.com/questions/64505/sending-mail-from-python-using-smtp

to add the date time header. My ISP requires me to use a secure smtp connection to send mail I rely on the ssmtplib module downloadable.. re from smtplib import SMTP_SSL as SMTP # this invokes the secure SMTP protocol port 465 uses SSL # from smtplib import SMTP ..

Getting started with secure AWS CloudFront streaming with Python

http://stackoverflow.com/questions/6549787/getting-started-with-secure-aws-cloudfront-streaming-with-python

started with secure AWS CloudFront streaming with Python I have created a S3 bucket.. is to get to a point where my Django Python site creates secure URLs and people can't access the videos unless they've come.. here that can't make heads or tails out of how to set up a secure CloudFront S3 situation. I would really appreciate your help..

Security of Python's eval() on untrusted strings?

http://stackoverflow.com/questions/661084/security-of-pythons-eval-on-untrusted-strings

security eval share improve this question You cannot secure eval with a blacklist approach like this. See Eval really is..

Flask user authentication

http://stackoverflow.com/questions/6972999/flask-user-authentication

that API will be used for AJAX on the front end. How do i secure that part of the app Can anyone explain API auth requests python..

Python Library/Framework for writing P2P applications

http://stackoverflow.com/questions/963305/python-library-framework-for-writing-p2p-applications

be the closest to what you're looking for a platform for secure decentralized user to user communication over the internet... a few years ago written entirely in Python which had secure P2P messaging chat file sharing and other features. 0.41c was..