Username: 
Password: 
Restrict session to IP 
Project Euler is a series of challenging mathematical/computer programming problems that will require more than just mathematical insights to solve. Although mathematics will help you arrive at elegant and efficient methods, the use of a computer and programming skills will be required to solve most problems.
Project Euler
Sites origin country United States
Language English
Category Tags Math, Programming
WarBoxes 0
Difficulty 75.00%
Enjoyment 100.00%

Comments on Project Euler

1 2
Totalscore: 316930
Posts: 98
Thanks: 105
UpVotes: 105
Registered: 14y 275d







Last Seen: 2d 3h
The User is Offline
RE: Comments on Project Euler
Google/translate1Thank You!2Good Post!0Bad Post! link
Any chance of anyone persuading euler to have an optional email field for the user accounts, so then if a user has set an email they can then link to WeChall ?
https://www.revolutionelite.co.uk/
Global Rank: 47
Totalscore: 268785
Posts: 28
Thanks: 12
UpVotes: 15
Registered: 12y 105d







The User is Offline
RE: Comments on Project Euler
Google/translate1Thank You!1Good Post!0Bad Post! link
This is the latest news from PE:
Project Euler is back. However, it has been necessary to restore the database to 28 July 2015 which means that a number of members will have lost a couple of days of progress. It is also with ever greater sadness I report that I have been unable to identify the method of attack used to hack the database. It is quite possible that a similar attack may never happen again or it may happen again and again. If a similar hack occurs then I will be forced to restore the database once more. Clearly this is neither ideal nor can it continue indefinitely. For this reason we are calling on some of you, members of the Project Euler community, with expertise in web security to help identify vulnerabilities in the website. If anyone is able to provide information then not only will it be met with my own personal gratitude but with the appreciation of the rest of the members. Otherwise, if the method of attack is not discovered, and the website continues to be hacked, then the current content (problems and threads) will be permanently converted into a static website; an alternative method of publishing future problems will need to be determined.
Global Rank: 1
Totalscore: 759879
Posts: 431
Thanks: 491
UpVotes: 456
Registered: 14y 265d












The User is Offline
RE: Comments on Project Euler
Google/translate1Thank You!1Good Post!0Bad Post! link
If there aren't any logs indicating what happened, there is no way to be sure that you have found the vulnerability, no matter how many you find. From the limited information I can see, I can't even be sure that it wasn't some obscure bug that was triggered somehow due to normal but rare behaviour. Additionally, there are also questions about how adequate things like DB access and logging are implemented. Things I would like to know more about if I were to consider putting a lot of effort in evaluating the site from the outside. Not that I'm qualified to do any extensive evalution like that.
Global Rank: 514
Totalscore: 48408
Posts: 18
Thanks: 11
UpVotes: 12
Registered: 12y 6d

Last Seen: 5y 214d
The User is Offline
RE: Comments on Project Euler
Google/translate0Thank You!0Good Post!0Bad Post! link
Just a heads up: https://projecteuler.net/profile/sabretooth.txt works too and is easier to parse as OCRing the png ;)
Still it doesn't really help without some form of authentication from the user.
1 2
adkatrit, thefinder, tunelko, feicuijade, quangntenemy, TheHiveMind, Z, balicocat, Ge0, samuraiblanco, arraez, jcquinterov, hophuocthinh, alfamen2, burhanudinn123, Ben_Dover, stephanduran89, braddie0, JanLitwin17, SwolloW, dangarbri have subscribed to this thread and receive emails on new posts.
1 people are watching the thread at the moment.
This thread has been viewed 27712 times.