RegistrierenSidebar verstecken
Nickname: 
Passwort: 
Sitzung auf IP beschränken 
Project Euler is a series of challenging mathematical/computer programming problems that will require more than just mathematical insights to solve. Although mathematics will help you arrive at elegant and efficient methods, the use of a computer and programming skills will be required to solve most problems.
Project Euler
Land United States
Sprache English
Kategorie Math, Programming
WarBoxes 0
Schwierigkeit 75.00%
Spass 100.00%

Comments on Project Euler

1 2
Gesamtpunkte: 316957
Nachrichten: 98
Dank: 105
+Votes: 105
Registriert : 14y 321d







Zuletzt gesehen am: 48d 20h
Der Benutzer ist Offline
RE: Comments on Project Euler
Google/Übersetzer1Danke Schön!2Gute Nachricht!0Schlechte Nachricht! Link
Any chance of anyone persuading euler to have an optional email field for the user accounts, so then if a user has set an email they can then link to WeChall ?
https://www.revolutionelite.co.uk/
Globaler Rang: 48
Gesamtpunkte: 268799
Nachrichten: 28
Dank: 12
+Votes: 15
Registriert : 12y 152d







Der Benutzer ist Offline
RE: Comments on Project Euler
Google/Übersetzer1Danke Schön!1Gute Nachricht!0Schlechte Nachricht! Link
This is the latest news from PE:
Project Euler is back. However, it has been necessary to restore the database to 28 July 2015 which means that a number of members will have lost a couple of days of progress. It is also with ever greater sadness I report that I have been unable to identify the method of attack used to hack the database. It is quite possible that a similar attack may never happen again or it may happen again and again. If a similar hack occurs then I will be forced to restore the database once more. Clearly this is neither ideal nor can it continue indefinitely. For this reason we are calling on some of you, members of the Project Euler community, with expertise in web security to help identify vulnerabilities in the website. If anyone is able to provide information then not only will it be met with my own personal gratitude but with the appreciation of the rest of the members. Otherwise, if the method of attack is not discovered, and the website continues to be hacked, then the current content (problems and threads) will be permanently converted into a static website; an alternative method of publishing future problems will need to be determined.
Globaler Rang: 1
Gesamtpunkte: 759785
Nachrichten: 434
Dank: 493
+Votes: 463
Registriert : 14y 312d












Der Benutzer ist Offline
RE: Comments on Project Euler
Google/Übersetzer1Danke Schön!1Gute Nachricht!0Schlechte Nachricht! Link
If there aren't any logs indicating what happened, there is no way to be sure that you have found the vulnerability, no matter how many you find. From the limited information I can see, I can't even be sure that it wasn't some obscure bug that was triggered somehow due to normal but rare behaviour. Additionally, there are also questions about how adequate things like DB access and logging are implemented. Things I would like to know more about if I were to consider putting a lot of effort in evaluating the site from the outside. Not that I'm qualified to do any extensive evalution like that.
Globaler Rang: 513
Gesamtpunkte: 48431
Nachrichten: 18
Dank: 11
+Votes: 12
Registriert : 12y 53d

Zuletzt gesehen am: 5y 260d
Der Benutzer ist Offline
RE: Comments on Project Euler
Google/Übersetzer0Danke Schön!0Gute Nachricht!0Schlechte Nachricht! Link
Just a heads up: https://projecteuler.net/profile/sabretooth.txt works too and is easier to parse as OCRing the png ;)
Still it doesn't really help without some form of authentication from the user.
1 2
adkatrit, thefinder, tunelko, feicuijade, quangntenemy, TheHiveMind, Z, balicocat, Ge0, samuraiblanco, arraez, jcquinterov, hophuocthinh, alfamen2, burhanudinn123, Ben_Dover, stephanduran89, braddie0, SwolloW, dangarbri, kalungmas haben dieses Thema abonniert und erhalten EMails bei einer neuen Nachricht.
1 Personen sehen sich diese Thema gerade an.
Dieses Thema wurde 27921 mal angesehen.