Skip to main content

Questions tagged [whitelist]

The tag has no usage guidance.

0 votes
0 answers
584 views

Use WDAC to block an EXE except when called by specific program? Possible?

Context: When Windows Defender Application Control blocks a program, in the Event Viewer log it also shows which application/process tried to open the blocked exe. For example it says this, followed ...
ThioJoe's user avatar
  • 81
2 votes
1 answer
433 views

Whitelist PowerShell, cmd, remote desktop (some Windows apps) in the firewall

I decided to use a whitelist approach to secure my environment (i.e blocking all inbound/outbound connections by default, unless otherwise stated). I need to whitelist some Windows apps (not all of ...
Paradoxy's user avatar
  • 131
1 vote
1 answer
1k views

How to whitelist websites (not blacklist) in hosts files?

I'm trying to make it easy to avoid random distracting websites. I'd like to have my host file set up to only allow a few websites. Everything else should be blocked. I can't get this to work. This is ...
Sylvia's user avatar
  • 137
0 votes
0 answers
32 views

How can I install/update programs as an admin while Win10 whitelisting is enabled?

I got a ransomware last year. I formatted and reinstalled Win10. After installing a few programs I enabled whitelisting in Local Security Policy (Disallowed), i.e. every executable needs to have its ...
xtethrel's user avatar
0 votes
1 answer
100 views

Mod Security Whitelisting IP's With A Single File Location on Multiple Servers?

Just need pointed in the right direction. I need to manage whitelisting of IP's on multiple servers for ModSecurity. As whitelists grow, I'd rather have a single .txt file to maintain where each ...
Shawn's user avatar
  • 1
1 vote
0 answers
216 views

rkhunter Apache2 Warning caused by phpmyadmin-Docker-Container

recently we get the following reports from rkhunter: Warning: The following processes are using suspicious files: Command: apache2 UID: 33 PID: 11286 Pathname: Possible ...
peter.testi's user avatar
3 votes
1 answer
670 views

Linux: only allow outgoing connections to specific domains

I have a CentOS server and only want to allow outgoing connections to specific domains. (allowlist) My thought was to have a DNS proxy which adds the allowed ips (only ipv4 needed) to nftable named ...
Alai's user avatar
  • 73
3 votes
3 answers
860 views

Using a white list to enable user based applications in windows 10 deployments

I have made a variation to a popular PS script that removes user based apps. My script uses a whitelist to determine what not to remove. My whitelist looks like this.. store calc camera stickynotes ...
paul.sanders's user avatar
0 votes
0 answers
49 views

Is there a way to get the IP Ranges of Tmobile and Time Warner Cable networks for whitelisting on my NAS device

Is there a ip range for tmobile or time warner cable that is public so we can use it for white listing when accessing our NAS device?
Patoshi パトシ's user avatar
0 votes
1 answer
708 views

How to whitelist msiexec called from an app whitelisted via RunAsInvoker

I whitelisted a legacy app via the RunAsInvoker registry key, which works fine. However, when the user selects the repair option offered by the app, the whitelisted app actually executes msiexec /fa ...
Nemo XXX's user avatar
  • 109
0 votes
0 answers
3k views

Getting around the Wifi whitelist in Lenovo BIOS

I have a Lenovo Thinkpad that only allows certain hardware to be installed. If there is a piece of hardware connected that is not on the whitelist, BIOS will tell you to remove it and restart. ...
BraveSentry's user avatar
0 votes
0 answers
242 views

How do router whitelists work

How is the White-list mode (available in Parental Controls section of most routers) supposed to work? Almost all of the sites contain external links and images, JavaScript CDNs and what not, which ...
dotNET's user avatar
  • 549
0 votes
1 answer
2k views

Limiting web access using router's whitelist feature

This setup has failed twice for me; for two different routers. Now I hear that this might be a problem with HTTPS rather than the routers. I'd love to hear from experts about a potential solution for ...
dotNET's user avatar
  • 549
0 votes
1 answer
335 views

Whitelist feature for a computer connected to VPN via OpenVPN

I have the current situation: Home network with router and a few devices, including a Computer (a Raspberry Pi) that I want to connect to a commercial VPN provider but I would like to access remotely....
Davide's user avatar
  • 1
0 votes
1 answer
390 views

Configure WiFi for access to whitelisted websites only

I am helping a small non-profit set up a public wifi network. It's an event venue, they have terrible cellphone data service in their area, and they need customers to be able to pull up a remotely ...
jessica's user avatar
  • 101

15 30 50 per page