31 Aralık 2011 Cumartesi

Nokia responds to questions over Symbian name swap

http://cdn.conversations.nokia.com.s3.amazonaws.com/wp-content/uploads/2011/12/N

Yesterday, we announced that Nokia Belle was making it to handsets across the globe on some of the already existing smartphone models, such as the Nokia N8 and Nokia C7 and Nokia C6-01. Heaps of you had questions about the new software and we thought we?d try to bring you some answers, based on your comments. Vesa Jutila, Head of Symbian Product Marketing at Nokia, has responded.

Most of your questions were aimed at why the name change from Symbian Belle, to Nokia Belle.

We are still using Symbian Belle with some audiences like developers but now we also have the flexibility of using Nokia Belle when referring to our greatest and latest Symbian software update. We are really looking forward to making Belle available to people as it will truly bring a new experience to everybody.

eset nod32 guncel key eset nod32 güncel key indir com nod32

Backdoor:OSX/DevilRobber.A

Backdoor:OSX/DevilRobber.A silently installs applications related to Bitcoin-mining; it may also harvest data from the infected machine and listen for additional commands from a remote user.

nod32 güncel keyleri nod32 keyleri güncel güncel nod32 keyleri nod32 guncel keyler

Computer Incident Response Team Organizational Survey, 2011

64 bit nod32 esed nod32 4 nod32 esed nod32

Trojan:W32/Trojan

This program performs a malicious action, either due to deliberate intent or to bugs in its programming. Malicious actions may vary from data tampering to disabling a computer system.

nod32 keyler nod32 key esed nod32 download nod32 serialleri

Lab Matters - Java exploits percolate

In this webcast, Kurt Baumgartner talks about the rise of exploits against vulnerabilities in Oracle’s Java software. The discussion centers around the exploitation of Java vulnerabilities in exploit kits and the poor state of patching on the Windows platform.

full nod32 download est nod32 serial 64 bit nod32

RSA's Art Coviello predicts 2012 to be the year of resiliency and adaptation

http://it.wikipedia.org/wiki/File:RSA_Security_logo_CMYK.jpg

RSA executive chairman Art Coviello said that if 2011 was the year of the attack, then 2012 will be the year of resiliency and adaptation within the industry.

In an open letter, Coviello said the company's experiences of this year "have indeed made us stronger and smarter".

?Our society has made unimaginable progress over the past 20 years through advances in information technology. It's our responsibility to sustain this advancement through a trusted digital world,? he said. He added that never in his career has he known CEOs and corporate boards to be as interested in security as they are now; and he cited one common theme: persistent, advanced and intelligent threats.

nod32 keyleri nod32 keyler nod32 key esed nod32 download

Critical TCP/IP Worm Hole Dings Windows Vista

Microsoft has issued a high-priority security update to fix a pair of "critical" flaws that expose Windows users to remote code execution attacks.

esed nod32 4 nod32 esed nod32 indir nod32

Lab Matters - Brazil Banks in the Malware Glare

Fabio Assolini talks about the explosion of banker Trojans in Brazil and explains why it is so difficult to fight back against cyber-crime in the Latin American region.

nod32 full download full nod32 download est nod32 serial 64 bit nod32

ASP.NET Holiday Patches

It's the end of 2011 as we know it, and Microsoft feels fine finishing out the year with a handful of out-of-band holiday patches. This round is important not because the vulnerabilities directly impact massive numbers of customers and their online behavior on Windows laptops, tablets, and workstations, but because ASP.NET maintains vulnerable code enabling easy DoS of hosting websites, authentication bypass techniques, and stealth redirections to other websites (most dangerously those sites hosting phish and hosting client side exploits and spyware). All of this could curdle your eggnog in the coldest of weather.

indir nod32 nod32 güncel key nod32 guncel key

Businesses must do more to comply with cookie law says ICO

News in brief: Cookie law is not being taken seriously

(silicon.com - Security)

est nod32 serial 64 bit nod32 esed nod32 4 nod32

Monitoring-Tool:Android/SpyBubble.A

Monitoring-Tool:Android/SpyBubble.A is a commercially available tracking tool.

esed nod32 keys est nod32 key esed nod32 serial esed nod32 antivirus

Android Remains Top Mobile Platform in the U.S. (NewsFactor)

NewsFactor - Web metrics firm comScore reports that 234 million Americans above the age of 13 were using mobile devices during the three months prior to Thanksgiving. The Web metrics firm's new survey of more than 30,000 U.S. mobile subscribers also demonstrates that Google's Android remained ahead in the mobile OS platform race with a 46.9 percent market share.

est nod32 serial 64 bit nod32 esed nod32 4 nod32

Verizon to add $2 bill-pay charge (Reuters)

Reuters - Verizon Wireless, which this month angered customers with three separate data service problems, said on Thursday it will add a $2 fee for one-time telephone and online bill payments.

esed nod32 keyleri esed nod32 key esed nod32 keys

Choose your preferred Fake AV

��� Isn’t it great when your forecasts come true? Well, sometimes. But maybe not this time. Today I found a malicious site specially designed to fake three antivirus brands. Kaspersky is top of the list. So, what does it look like?

nod32 full indir nod32 full download full nod32 download est nod32 serial

The Mystery of Duqu: Part Five

Driver

The driver is the first component of Duqu to be loaded in the system. As we discovered, the driver and other components of malware are installed with a dropper exploiting a 0-day vulnerability (CVE-2011-3402). The driver is registered in the HKLM\System\CurrentControlSet\Services\ registry path. The exact name of the registry key varies in different versions of Duqu drivers.

Once the driver is loaded, it decrypts a small block that contains its registry key and the name of the registry value to be read from that key. It also contains the name of the driver object to create.

All versions of the driver available at the moment have the same registry value name, “FILTER”.

The driver then registers the DriverReinitializationRoutine that queues the WorkerRoutine where actual driver initialization is performed. In the WorkerRoutine the driver reads the “FILTER” value from registry and decrypts it with a hard-coded encryption key. There are two known versions of decryption routine and two corresponding decryption keys. The driver also locates the NTOSKRNL.EXE or NTKRNLPA.EXE module and gets the addresses of API functions for further usage.

The decrypted “FILTER” value from registry contains the list of records that contain the name of the process (“services.exe”), the path to corresponding PNF DLL file that will be injected in that process and the decryption key (0xAE240682) that is used to decrypt the PNF DLL file.

After initialization the driver registers LoadImageNotifyRoutine that will be then called by Windows each time a new module is loaded. The routine checks if the name of image matches one of these specified in “FILTER” value and if it does, starts the injection: it decrypts and copies the PNF DLL file into an allocate memory region on that process. It also builds an copies a stub EXE file into that process that is then used as a loader for the PNF DLL.

As soon as “KERNEL32.DLL” is loaded in the same process, it locates addresses of API functions required by the loader EXE and modifies the original entry point of the main process module so that it passes execution to the loader EXE code.

The loader EXE module performs initial initialization of the PNF DLL module and then executes the export as specified in the configuration (“FILTER”). After that it restores the code of the original entry point and returns execution to the original process module. The loader also interacts with the driver module using a custom IOCTL code to change memory protection of the original entry point code.

PNF DLL file

This module is stored on disk as an encrypted block of data. As soon as it is decrypted, it turns out to be a DLL packed with UPX. Known versions of PNF DLL modules export 8 or 6 different functions by ordinal numbers.

Export 2 runs export 6 in a separate process.

Export 4 runs export 5 in a separate process.

Export 5 starts a thread in “services.exe” process that loaded the 302 resource (see below) and, if provided with correct information by the callee, installs a complete new set of Duqu components.

Export 6 stops the driver and completely uninstalls all components of Duqu. Export 8 and 1 initialize the PNF DLL module and start main threads.

It seems that ordinal 1 is intended to export primary functionality of the DLL. First, it loads the configuration information from another PNF file, the PNF Config file. If the file is not present, it is created from an encrypted hard-coded copy that is stored in the PNF DLL file.

The name of the configuration file is different for every version of Duqu. The PNF Config contains the name and path to the driver component, to the PNF DLL and PNF Config itself.

When the PNF Config is created, the date of creation is written into the file. The file also contains the TTL (“time to live”) value: a separate thread started by PNF DLL monitors if TTL days passed since the creation date, and after that runs the uninstallation routine.

Some versions of the PNF DLL also start an RPC server similar to the one found in Stuxnet.

The PNF DLL also provides API for manipulating the configuration file from external modules using globally available events.

Depending on the flags in the PNF Config, the PNF DLL code looks for specific processes: the list of process names in the PNF Config, “explorer.exe”, “svchost.exe” and then injects code in them. The code to be injected is stored in binary resource 302 found in PNF DLL.

302 resource

Depending on the flag in the PNF configuration file, it is either a DLL loader module or a block of data (equivalent of decompressed “.zdata”, see below). Both configuration have been found in different Duqu versions. The PNF DLL checks a flag in PNF Config and determines whether to pass execution to the DLL loader or to locate the payload DLL and call it directly.

The loader DLL module is similar to PNF DLL. The main purpose of the loader is to decompress its “.zdata” section and pass execution to the main payload that is contained in decompressed data.

The .zdata block contains the header that starts with the magic number 0x48747193. It contains the offsets and sizes of the DLL loader, the payload configuration block and the payload DLL.

Configuration block

The configuration block contains the name of the temporary file to use %TEMP%\~DR0001.tmp, additional binary data controlling the behavior of the payload and information required to connect to the C&C servers. There are two lists of C&C servers, one can contain domain names, IP addresses or names of network shares, and the other contains IP addresses in binary format and is used to connect using Windows HTTP (winhttp) services. Although the configuration blocks we have found so far are similar and are set up to connect to its C&C using HTTP and HTTPS, the payload DLL is able to connect to a network share and even become a server.

Payload

We are still analyzing the payload. It contains 256K of C++ code with extensive use of STL and its own complex class hierarchies, probably own framework.

The payload is able to connect to C&C server using either winhttp library or connection to a network share IPC$ endpoint. It is able to connect using proxy server configuration of Internet Explorer. It also contains code for acting as a HTTP server and processing the same requests as served by the C&C. The payload is able to load an external DLL module provided by the C&C and interact with it using a pre-defined API. The most noticeable module discovered so far is the infostealer module. There are also modules for updating the TTL value in the PNF DLL configuration, for reading the network and disk storage configuration from the infected machine.

It also can form a PNF DLL with a configuration block and the payload DLL ready for distribution to other machines.

nod32 full indir nod32 full download full nod32 download est nod32 serial

Windows 8 picture security just a toy, claims RSA SecurID inventor

http://www.flickr.com/photos/superpixel/4183500452/

The Windows 8 feature that logs users in if they touch certain points in a photo in the right order might be fun, but it's not very good security, according to the inventor of RSA's SecurID token.

"I think it's cute," says Kenneth Weiss, who now runs a three-factor authentication business called Universal Secure Registry. "I don't think it's serious security."

The major downside of the picture password is that drawing a finger across a photo on a touch screen is easy to video record from a distance, making it relatively easy to compromise, he says. Designers of alphanumeric passwords recognise this danger, and have responded to it by having password characters appear as dots on the screen so the password can't be copied down.

64 bit nod32 esed nod32 4 nod32 esed nod32

Facebook: Ads help keep us free

The social network has launched a web page to explain to concerned users why the site relies on advertising and how the ad process works.

full nod32 download est nod32 serial 64 bit nod32

Vitamin D turns your webcam into a security camera

http://zapp1.staticworld.net/reviews/graphics/products/uploaded/software_manufac

Recently, I decided I wanted to use a webcam connected to my desktop computer as a security camera, to see what's happening around the apartment when I'm away. I then started looking for programs that would let me do that, and stumbled upon Vitamin D, which can turn one or more webcams into a full-fledged video surveillance system. It's available in a free Starter edition, a $49 Basic edition (reviewed here), and a $199 Pro edition.

Vitamin D can use cameras connected to your computer via USB, and can also connect to Web cameras connected to the network. Once it connects to the cameras, you can "arm" them to begin recording, and leave the area.

Constantly recording surveillance video would make for some very dull home movies (not to mention very full hard drives). That's why Vitamin D uses motion recognition to capture video only when something is moving in the scene. Once you've captured the day's video, it is very easy to review the video within Vitamin D and see if anything happens. By default, the application lets you look at all captured video segments that contain any motion. When you play a sequence that has motion, any moving objects are surrounded by a colored frame, making them easy to spot within the scene.

nod32 keyleri güncel güncel nod32 keyleri nod32 guncel keyler nod32 guncel key

Interview with One of My Three Wise Men

full nod32 esed nod32 keyleri esed nod32 key esed nod32 keys

30 Aralık 2011 Cuma

10 nightmares traveling with tech -- and how to prevent them

http://www.flickr.com/photos/colinjagoe/5543430567/

As a business traveler, you typically can't do your job without functional smartphones, laptops, power adapters and charging accessories. Add to this the stress of getting materials ready for meetings and deadlines and you can find yourself disconnected, offline, and frustrated. If you have to travel for work this holiday season, you can relate to these following issues with tech and travel.

1. Potential loss of your laptop or mobile device

2. Not having the right bag for the checkpoint

3. Expensive or nonexistent airport Wi-Fi

4. Expensive in-flight Wi-Fi

5. Having to turn off your laptop or notebook for takeoff and landing

6. Lack of decent charging options

7. Overpriced tech essentials at airport stores

8. Not having the right power source for your device

9. Late and backed up public transit

10. Charging from your airplane seat

esed nod32 keyleri esed nod32 key esed nod32 keys est nod32 key

Time to party! Windows 7 is here!

It's only a few days away. The official launch of Windows 7 is here!

And of course, that means its time to party!!! You may have heard about the Windows 7 House Parties that are being thrown all around the world. Basically thousands of small groups of people are getting together to see what Windows 7 can do.

Personally, I thought we needed to do more. So fellow MVP and friend Charlie Russel and I decided we would throw our own party. But focused on IT pros and not the consumer angle. We plan to have a lot of fun, showing the cool features of Windows 7 for IT pros like BitLocker, AppLocker and DirectAccess. We plan to bring a bunch of laptops and show new shell extensions, Powershell, new multitouch features and basically sit around and enjoy hours of Q&A for those that haven't tried it yet. We are even planning on installing Windows 7 on a guest's Macbook to show how well it does using Bootcamp on Apple hardware and even on small netbooks.

I also wanted to send a message out to the Vancouver IT community to clear up some misconceptions. This is a party hosted by Charlie and myself. This is NOT a Microsoft event. Microsoft was gracious enough to let us use their facility and even sprung for some of the cost for pizza. However, they never planned this out. Nor did the local VanTUG and VanSBS groups.

Our party is an INVITATION ONLY event. Because we are limited in our own budget and constrained in where we could have the party... we only have enough room for 75 people. So we could only allow a certain number of our friends to come. Charlie and I decided the best way to handle this would be to simply invite who we wanted, and then open it to our friends at the local user groups on a first come, first served basis. This is why there is a cap on the registration on the event, and why it booked up so quickly.

I am hearing through the grapeline that there is a LOT of descent in the Vancouver IT community who feel that Microsoft, VanTUG and VanSBS did a poor job organizing this. >LET ME BE CLEAR. This is a personal party that Charlie and I organized. If you were lucky enough to get an invitation and registered, great. But if you didn't, don't take it out on Microsoft, the local usergroups or their leaders. It's not their fault!!!

We are using our own money and time to throw this party. Please be considerate and respect that we couldn't invite all of you. I am happy to see there is so much excitement about Windows 7 and that you wanted to party with us. And I am sorry if you feel it isn't fair that you didn't get invited. Please feel free to share your own Windows 7 experience, and host your own party. We may be the only IT pro party during the Windows 7 launch, but nothing says you can't have your own!

So party on. Welcome to a new world. Welcome to Windows 7!

güncel key nod32 full nod32 esed nod32 keyleri

House Cybersecurity Task Force Report Released

nod32 guncel keyler nod32 guncel key güncel key nod32 full nod32

Five predictions for security in 2012

More security and privacy problems expected for Android apps, utilities, e-voting machines, and social media users, while hackers may get more political.

esed nod32 serial esed nod32 antivirus nod32 turkce nod32 full indir

Phishing at the Top Level

Opinion: ICANN and overbearing governments are gearing up for a major expansion of the attack surface of the DNS.

indir nod32 nod32 güncel key nod32 guncel key eset nod32 guncel key

Digital crime accounts for one in four business frauds

Online crime now the third most common fraud suffered by British businesses...

(silicon.com - Security)

full nod32 esed nod32 keyleri esed nod32 key

More connected? We?re more vulnerable, too

http://www.washingtonpost.com/rf/image_606w/WashingtonPost/Content/Production/Bl

Near the end of a report on Chinese hackers infiltrating the U.S. Chamber of Commerce, the Wall Street Journal dropped the details that a thermostat at a Chamber-owned property was found communicating with an e-mail address in China and a printer in one of its offices spontaneously started printing Chinese characters.

Those small details speak to a larger problem facing network security today ? there are so many devices that use the Internet, understaffed network administrators may not have time to check the security on every device that gets frictionless firmware updates or sends diagnostic information to a company.

As cyberattacks become more complex and sophisticated, network administrators are being advised to concentrate on the most important parts of their networks, and often miss small vulnerabilities. ?Everything has a web interface these days,? said Ron Gula, the chief executive of Tenable Network Security. ?What we call embedded devices ? security cameras, fax machines, the phone system ? are usually out of scope of the traditional IT security person, who?s used to being conversant with Windows, UNIX, routers and things like that.?

Tags: 

esed nod32 serial esed nod32 antivirus nod32 turkce nod32 full indir

Researcher Claims Siemens Lied About Security Bugs

http://www.flickr.com/photos/siemensenterprisecommunications/5468387486/

Siemens has lied to the press about security bugs that could affect critical infrastructure, according to a security expert who has made public the password for Siemens' machinery.

Billy Rios is a security engineer for a software company and has written on his personal blog that Siemens' SIMATIC systems can be easily hacked into and controlled remotely by anyone with an internet connection.

Rios claims that Siemens PR told a Reuters reporter that "there are no open issues regarding authentication bypass bugs at Siemens," contrary to what Rios believes. "In May of this year," he writes, "I reported an authentication bypass for Siemens SIMATIC systems. These systems are used to manage Industrial Control Systems and Critical Infrastructure. I've been patiently waiting for a fix for the issue which affects pretty much every Siemens SIMATIC customer."

esed nod32 indir nod32 serial nod32 güncel keyleri nod32 keyleri güncel

Vitamin D turns your webcam into a security camera

http://zapp1.staticworld.net/reviews/graphics/products/uploaded/software_manufac

Recently, I decided I wanted to use a webcam connected to my desktop computer as a security camera, to see what's happening around the apartment when I'm away. I then started looking for programs that would let me do that, and stumbled upon Vitamin D, which can turn one or more webcams into a full-fledged video surveillance system. It's available in a free Starter edition, a $49 Basic edition (reviewed here), and a $199 Pro edition.

Vitamin D can use cameras connected to your computer via USB, and can also connect to Web cameras connected to the network. Once it connects to the cameras, you can "arm" them to begin recording, and leave the area.

Constantly recording surveillance video would make for some very dull home movies (not to mention very full hard drives). That's why Vitamin D uses motion recognition to capture video only when something is moving in the scene. Once you've captured the day's video, it is very easy to review the video within Vitamin D and see if anything happens. By default, the application lets you look at all captured video segments that contain any motion. When you play a sequence that has motion, any moving objects are surrounded by a colored frame, making them easy to spot within the scene.

esed nod32 4 nod32 esed nod32 indir nod32

GoDaddy accused of interfering with anti-SOPA exodus

A rival accuses GoDaddy of blocking customers boycotting the registrar because of its support for a drastic copyright bill. GoDaddy denies wrongdoing.

nod32 key esed nod32 download nod32 serialleri

The Mystery of Duqu: Part Seven (Back to Stuxnet)

We have been studying the Duqu Trojan for two months now, exploring how it emerged, where it was distributed and how it operates. Despite the large volume of data obtained (most of which has yet to be published), we still lack the answer to the fundamental question - who is behind Duqu?

In addition, there are other issues, mostly to do with the creation of the Trojan, or rather the platform used to implement Duqu as well as Stuxnet.

In terms of architecture, the platform used to create Duqu and Stuxnet is the same. This is a driver file which loads a main module designed as an encrypted library. At the same time, there is a separate configuration file for the whole malicious complex and an encrypted block in the system registry that defines the location of the module being loaded and name of the process for injection.

This platform can be conventionally named as ‘Tilded’ as its authors are, for some reason, inclined to use file names which start with "~d".

We believe Duqu and Stuxnet were simultaneous projects supported by the same team of developers.

Several other details have been uncovered which suggest there was possibly at least one further spyware module based on the same platform in 2007-2008, and several other programs whose functionality was unclear between 2008 and 2010.

These facts significantly challenge the existing "official" history of Stuxnet. We will try to cover them in this publication, but let us first recap the story so far.

Continue reading

nod32 guncel key güncel key nod32 full nod32 esed nod32 keyleri

Asus sued by toy robot maker for naming its tablet Transformer Prime (Yahoo! News)

Yahoo! News - To be reminded of robots whenever the Asus Transformer tablets are mentioned is inevitable. After all, Hasbro's line of Transformers toy bots has enjoyed tremendous popularity in recent years, thanks to Michael Bay's film trilogy. The toy company thinks that the ?

esed nod32 keyleri esed nod32 key esed nod32 keys est nod32 key

Dark Market

Dark Market was one of the most famous underground forums ever, for several reasons. The most important one was that one of the administrators was an infiltrated FBI agent running a covert operation that ultimately lead to the arrest of 60 people worldwide. The forum was shut down in 2008, when Dark Market was probably the most important carding forum in the world.

est nod32 key esed nod32 serial esed nod32 antivirus nod32 turkce

Lab Matters - Cyber crime and cyber war in Latin America

Kaspersky Lab malware analyst Dmitry Besthuzhev looks at cybercrime in Latin America and makes a prediction regarding state-sponsored cyber-attacks in the region.

nod32 full indir nod32 full download full nod32 download

Using TS RemoteApp as an attack vector

So in today's session at SMBNation that I spoke at, I showed how to use TS RemoteApp with TS Gateway on SBS2008 to deliver remote applications through Remote Web Workplace. It is one of the most cool features in the Windows Server 2008 operating system. But we have to remember what its doing.

Part of the conversation we had was on the difference between local desktop display in TS RemoteApp vs just having a full desktop to the Terminal Server. One issue that came up was that as a RemoteApp, you can't run other applications.

Well, that is not actually true. If you think that, then a TS RemoteApp has the ability to be an attack vector for you. What do I mean? Well below is a screen shot of what happens if you hit CTRL-ALT-ENTER with the cursor focused on the RemoteApp window (in this case MS Paint running remotely):

At this point, you can run Task Manager.... then hit File->Run and run something else. In my case, I showed a few people afterwards how to start cmd and start exploring the network. Now, you will only have the privileges of the user account logged in as, but it is still something you have to be careful about. If you think a RemoteApp bundle prevents access to other application sor the network... you are wrong.

So is this bad? No. Is it really an attack vector? No. You just need to understand that when allowing ANY type of Terminal Services based access, you have to restrict the policies and access accordingly. No matter if its local or remote. Running a TS RemoteApp bundle of Office will display on the local desktop, but is STILL running on the Terminal Server. So it will be browsing the network the Terminal Server is connected to as the local net. It will also browse your own drives mapped via tsclient. So you have to remember that.

Hope thats useful. A TS RemoteApp bundle does NOT mean you won't have access to the TS desktop when displaying remotely on your personal desktop. And that's not a bad thing. TS Remote App is a convenient way to extend the workspace to your local machine, anywhere in the world. No pun intended. That's its power... and the benefit. Great remote productivity enhancement in Windows Server 2008. Use it. (Safely of course)

indir nod32 nod32 güncel key nod32 guncel key eset nod32 guncel key

Dark Market

Dark Market was one of the most famous underground forums ever, for several reasons. The most important one was that one of the administrators was an infiltrated FBI agent running a covert operation that ultimately lead to the arrest of 60 people worldwide. The forum was shut down in 2008, when Dark Market was probably the most important carding forum in the world.

nod32 keyleri güncel güncel nod32 keyleri nod32 guncel keyler nod32 guncel key

Facebook photos lead to child abuse arrests in Arizona (Reuters)

Reuters - Two Arizona parents were arrested by sheriff's deputies after apparently posting pictures on Facebook that showed their children, an infant and a toddler, bound with duct tape, authorities said on Thursday.

esed nod32 serial esed nod32 antivirus nod32 turkce nod32 full indir

Analysts finger dirty dozen Chinese hacking groups

http://www.flickr.com/photos/herm71/51589389/

US cyber security analysts and experts have reported that 12 groups are behind the bulk of China-based cyber attacks stealing critical data from US companies and government agencies.

According to the Associated Press, the US often gives the attackers unique names or numbers and can tell where the hackers are, and even who they are.

Targets have broadened from the US government to private industry defence companies to critical infrastructure in the last ten to 15 years; according to Jon Ramsey, head of the counter-threat unit at Dell SecureWorks, hackers in China have different digital fingerprints which are often visible through the computer code they use, or the command and control computers through which they route their malicious software.

güncel nod32 keyleri nod32 guncel keyler nod32 guncel key

Backdoor:W32/Bohu.A

This program installs various files onto the system. Among the components installed are: a backdoor which connects to an external site to optain updates and other settings; and a component that monitors web traffic to various search engines in China and the domains of certain antivirus (AV) vendors.

indir com nod32 nod32 keyleri nod32 keyler nod32 key

29 Aralık 2011 Perşembe

What to Do About Carrier IQ

There’s been a lot of talk about a piece of software installed on many mobile devices called Carrier IQ. The intended purpose of the software according to the manufacturer is to collect metrics to improve many functions of the device on which it’s installed. The uproar has been that this software has access to so much private user data.

güncel key nod32 full nod32 esed nod32 keyleri esed nod32 key

Rootkit:W32/Zxshell.B

Rootkit:W32/Zxshell.B is dropped by Backdoor:W32/Zxshell.A and basically functions as a protection mechanism for its main payload file.

nod32 turkce nod32 full indir nod32 full download full nod32 download

Code Testing Tools Could Be Acquisition Targets in '08

Interest in building security into the development process could make code testing products into inviting buyout targets.

esed nod32 download nod32 serialleri esed nod32 indir

Trojan-Downloader:OSX/Flashback.A

Trojan-Downloader:OSX/Flashback.A poses as a Flash Player installer, and connects to a remote host to obtain further installation configuration and files.

nod32 serialleri esed nod32 indir nod32 serial nod32 güncel keyleri

Pranksters have fun with 'newtgingrich.com'

It's a mystery who's behind a prank that's sending Gingrich supporters to Web sites related to controversies in which he's embroiled.

64 bit nod32 esed nod32 4 nod32 esed nod32

Other:W32/Vulnerability

A programming flaw or security loophole that may allow other users, applications or attackers to affect a program or system without the user's authorization or knowledge.

nod32 güncel key nod32 guncel key eset nod32 guncel key eset nod32 güncel key

Microsoft SDL bans mempcy()... next it will be zeros!!!!

So recently Microsoft banned memcpy() from their SDL process, which got several of us talking about perf hits and the likes when using the replacement memcpy_s, especially since it has SAL mapped to it. For those that don't know, SAL is the "Standard Annotation Language" that allows programmers to explicitly state the contracts between params that are implicit in C/C++ code. I have to admit its sometimes hard to read SAL annotations, but it works extremely well to be able to help compilers know when things won't play nice. It is great for static code analysis of args in functions, which is why it works so sweet for things like memcpy_s()... as it will enforce checks for length between buffers.

Anyways, during the discussion Michael Howard said something that had me fall off my chair laughing. And I just had to share it with everyone, because I think it would make a great tshirt in the midst of this debate:

Oh, I'm thinking of banning zero's next - so we can no longer have DIV/0 bugs! Waddya think?

OK.. so its a Friday and that is funny to only a few of us. Still great fun though.

Have a great long weekend! (For you Canadian folks that is)

esed nod32 download nod32 serialleri esed nod32 indir

More connected? We?re more vulnerable, too

http://www.washingtonpost.com/rf/image_606w/WashingtonPost/Content/Production/Bl

Near the end of a report on Chinese hackers infiltrating the U.S. Chamber of Commerce, the Wall Street Journal dropped the details that a thermostat at a Chamber-owned property was found communicating with an e-mail address in China and a printer in one of its offices spontaneously started printing Chinese characters.

Those small details speak to a larger problem facing network security today ? there are so many devices that use the Internet, understaffed network administrators may not have time to check the security on every device that gets frictionless firmware updates or sends diagnostic information to a company.

As cyberattacks become more complex and sophisticated, network administrators are being advised to concentrate on the most important parts of their networks, and often miss small vulnerabilities. ?Everything has a web interface these days,? said Ron Gula, the chief executive of Tenable Network Security. ?What we call embedded devices ? security cameras, fax machines, the phone system ? are usually out of scope of the traditional IT security person, who?s used to being conversant with Windows, UNIX, routers and things like that.?

Tags: 

esed nod32 keyleri esed nod32 key esed nod32 keys est nod32 key

Netflix, Gap lag in customer satisfaction online (Reuters)

Reuters - Netflix Inc and Gap Inc were among the worst performers in customer satisfaction among the largest online retailers this holiday season, according to a survey released on Wednesday.

nod32 serialleri esed nod32 indir nod32 serial nod32 güncel keyleri

More Bad Drivers on the Information Superhighway

Opinion: In order to prevent bad device drivers from making the system unstable, Microsoft artificially limits the amount of memory available to Windows.

eset nod32 güncel key indir com nod32 nod32 keyleri nod32 keyler

Dark Market

Dark Market was one of the most famous underground forums ever, for several reasons. The most important one was that one of the administrators was an infiltrated FBI agent running a covert operation that ultimately lead to the arrest of 60 people worldwide. The forum was shut down in 2008, when Dark Market was probably the most important carding forum in the world.

esed nod32 antivirus nod32 turkce nod32 full indir

Steganography or encryption in bankers?

��� While looking over some potentially malicious links from Brazil, I came across an interesting group of files. They were of varying sizes but had similar structures. �

est nod32 key esed nod32 serial esed nod32 antivirus nod32 turkce

Apple grabs patents for Photo Booth, Fitness Center apps (Appolicious)

Appolicious - New patents awarded to Apple by the U.S. Patent Office suggest the iOS mobile platform creator may be creating a fitness app to add to its stable of iPhone and iPad apps.

nod32 serialleri esed nod32 indir nod32 serial nod32 güncel keyleri

IBM Releases Tool for New Kinds of Patent Searches (NewsFactor)

NewsFactor - A new analytical tool from IBM is helping scientists scan patents and other intellectual property for information about molecular data. The cloud-based strategic IP insight platform, or SIIP, uses image analysis and enhanced optical recognition of chemical images and symbols to quickly obtain the information, a process that otherwise could take months to do manually.

est nod32 serial 64 bit nod32 esed nod32 4 nod32

How SOPA would affect you: FAQ

CNET takes an in-depth look at the controversial Stop Online Piracy Act, backed by Hollywood and opposed by the largest Web companies and civil liberties groups.

esed nod32 4 nod32 esed nod32

Google.org $40 million in grants includes antislavery groups

Organizations that work to educate people about slavery and put an end to the practice are among recipients of Google's largesse.

nod32 guncel keyler nod32 guncel key güncel key nod32 full nod32

Trojan:SymbOS/ZeusMitmo.A

When installed on a mobile phone, this trojan monitors all incoming SMS messages and acts as a backdoor for receiving commands sent by an attacker via SMS messages.

esed nod32 antivirus nod32 turkce nod32 full indir nod32 full download

iMessages going to stolen iPhones? There may be a fix in the works

http://static.arstechnica.net/2011/12/22/imessages-4ef3d09-intro.png

iPhone users whose devices have been stolen may soon get a little help from Apple when it comes to the problem of iMessages going to the pilfered phone. Ars has heard that Apple may be planning changes to the way iMessages are handled that will make it simpler for users to lock out unauthorized devices, though it's unclear when that might happen. In the meantime, some users are finding that there are some temporary "fixes" to the problem of iMessages going to stolen phones.

Ars covered this phenomenon last week when Ars reader David Hovis contacted us to tell us his wife's tale of woe. To recap: Mrs. Hovis' iPhone 4S was stolen, so she remotely wiped the device and then asked her carrier to deactivate the SIM. She then purchased a new iPhone and activated it with her old number?theoretically erasing all traces of her information from the original stolen phone. But when Hovis began sending iMessages to his wife, both she and the new owner of the stolen phone received them?Hovis and the new owner had a somewhat lengthy dialogue back and forth about the issue in order to confirm, and the new owner (who had allegedly purchased the stolen device from someone for $500) seemed just as perplexed as Hovis.

nod32 full indir nod32 full download full nod32 download est nod32 serial

Lab Matters - DLP - Can it help limit the damage?

A look at the top five database breaches and the technologies that may have helped limit the damage.

nod32 key esed nod32 download nod32 serialleri

28 Aralık 2011 Çarşamba

Jack Goldman, Founder of Xerox PARC, Dies

http://blog-admin.wired.com/wiredenterprise/wp-content/uploads/2011/12/photo1.jp

Jacob ?Jack? Goldman ? the man who founded the lab that pretty much invented the personal computer as we know it ? has died at age 90.

Goldman was the Xerox Chief Scientist who in 1969 proposed that the company create a pure research laboratory that would put Xerox in the same league as IBM and AT&T, whose Yorktown Heights and Bell Labs facilities are now legendary.

The result was Xerox Palo Alto Research Center (PARC) ? the birthplace of the graphical user interface, Ethernet, the laser printer, and object-oriented programming. Goldman died Tuesday from congestive heart failure, the New York Times reports.

güncel key nod32 full nod32 esed nod32 keyleri esed nod32 key

Android sees holiday spike in device activations, breaks record for downloads (Appolicious)

Appolicious - We?d already heard that it was a pretty good holiday for Google?s Android platform, with market research firm Localytics reporting that some 12 times as many Android devices were in use during the Christmas weekend than the previous weekend across the globe.

esed nod32 indir nod32 nod32 güncel key nod32 guncel key

Announcing Elevation of Privilege: The Threat Modeling Game

I have had the pleasure over the past few months to spend some time playing with an early rendition of " Elevation of Privilege: The Threat Modeling Game". According to Adam, "Elevation of Privilege is the easiest way to get started threat modeling".  I couldn't agree more. If you have a team that is new to the whole process of threat modeling, you will want to check it out. If you are at RSA this week, drop by the Microsoft booth and pick the game up for free. If you aren't, you can download it here.

EoP is a card game for 3-6 players. The deck contains 74 playing cards in 6 suits: one suit for each of the STRIDE threats (Spoofing, Tampering, Repudiation, Information disclosure, Denial of Service and Elevation of Privilege). Each card has a more specific threat on it.  You can see a short video on how to play and some more information about the game by checking our Adam's post here. In the end, it is a game that makes it possible to have more fun when thinking about threats. And that's a good thing.

Even more impressive is that they have released the game under Creative Commons Attribution license which gives you freedom to share, adapt and remix the game. So you if you feel you can improve up this, step up and let everyone know!!   

Congratulations to the SDL team at Microsoft for creating an innovative way to approach the concept of threat modeling.

esed nod32 key esed nod32 keys est nod32 key esed nod32 serial

Trojan:BASH/QHost.WB

Trojan:BASH/QHost.WB hijacks web traffic by modifying the hosts.

indir nod32 nod32 güncel key nod32 guncel key

Trojan-Downloader:OSX/Flashback.B

Trojan-Downloader:OSX/Flashback.B poses as a Flash Player installer, and connects to a remote host to obtain further installation configuration and files.

esed nod32 indir nod32 serial nod32 güncel keyleri nod32 keyleri güncel

GoDaddy Faces boycott over SOPA support

http://www.flickr.com/photos/godaddy/4961157331/

Major Internet companies have formed a united front in their opposition to the Protect IP Act and the Stop Online Piracy Act. Well, almost. One exception has been the domain registrar GoDaddy. In a op-ed published in Politico shortly after SOPA was introduced in the House, GoDaddy applauded the bill and called opponents "myopic."

Now furious Internet users at reddit (owned by Advance Publications, which also owns Cond� Nast) have organized a boycott of the registrar.

"I just finished writing GoDaddy a letter stating why I'm moving my small businesses 51 domains away from them, as well as my personal domains," wrote redditor selfprodigy on Thursday morning. He proposed that December 29 be declared "move your domain day," with GoDaddy customers switching to competing registrars. The post has accumulated more than 1,500 comments, most of them supporting the idea.

nod32 guncel keyler nod32 guncel key güncel key nod32 full nod32

Review: Scrutinizing your presence on Facebook (AP)

FILE - In this July 6, 2011 file photo, Facebook workers Mike Barnes, left, Video Chats with Jonathan Rosenberg, right, on Facebook during an announcement at Facebook headquarters in Palo Alto, Calif. It's good to take stock of Facebook from time to time, given how quickly Facebook changes its features and settings and how easily many of us add people to our lists of friends. (AP Photo/Paul Sakuma, File)AP - Here's one way to sum up 2011: I added 71 people as Facebook friends, shared 26 links and commented on 98 of my friends' status updates. I was tagged in 33 photos and added 18 of my own to the site.


nod32 turkce nod32 full indir nod32 full download full nod32 download

Tomorrow's cloud: How your hosted services will look in five years' time

Cost, data and security questions to take a different shape in 2016...

(silicon.com - IT Services)

nod32 full indir nod32 full download full nod32 download

National Public Radio Talks Chinese Digital Espionage

nod32 full download full nod32 download est nod32 serial 64 bit nod32

Worm:W32/Todon.I

Worm:W32/Todon.I is a worm that spreads to new victim machines via infected removable and network drives. The worm also has trojan-downloader capabilities, as it attempts to download additional files from remote servers.

esed nod32 serial esed nod32 antivirus nod32 turkce nod32 full indir

Backdoor:W32/Zxshell.A

Backdoor:W32/Zxshell.A is a DLL file with an exported function ("Install"), which is called to install the backdoor.

esed nod32 antivirus nod32 turkce nod32 full indir nod32 full download

Impressions: The Art of Software Security Testing

est nod32 key esed nod32 serial esed nod32 antivirus

Republican Presidential Candidates on China

indir com nod32 nod32 keyleri nod32 keyler nod32 key

More Bad Drivers on the Information Superhighway

Opinion: In order to prevent bad device drivers from making the system unstable, Microsoft artificially limits the amount of memory available to Windows.

nod32 turkce nod32 full indir nod32 full download full nod32 download

Choose your preferred Fake AV

��� Isn’t it great when your forecasts come true? Well, sometimes. But maybe not this time. Today I found a malicious site specially designed to fake three antivirus brands. Kaspersky is top of the list. So, what does it look like?

full nod32 download est nod32 serial 64 bit nod32 esed nod32 4

RunAs Radio podcasts you might want to listen to

Hey guys. I noticed Twitter is a buzz with a few podcast interviews I did on RunAs Radio lately. I thought I will post the links for those of you who don't follow such tweets.

There were two interviews I did last month:

The first interview was discussion on free tools available for network monitoring and diagnostics. The second was some in depth discussion on using DirectAccess with Windows 7 and Windows Server 2008 R2. I do hope you find both interviews fun and useful.

Enjoy!

güncel nod32 keyleri nod32 guncel keyler nod32 guncel key

Trojan:SymbOS/ZeusMitmo.A

When installed on a mobile phone, this trojan monitors all incoming SMS messages and acts as a backdoor for receiving commands sent by an attacker via SMS messages.

esed nod32 indir nod32 nod32 güncel key nod32 guncel key

Republican Presidential Candidates on China

esed nod32 serial esed nod32 antivirus nod32 turkce nod32 full indir

These .xxx domains are ready to hook up

Triple-X domains are cheap and easy: for $100, you can buy Alabama.xxx, Cornell.xxx, USDOJ.xxx, ProphetMuhammet.xxx, and plenty of others, data from Stanford's Elie Bursztein shows.

esed nod32 keys est nod32 key esed nod32 serial esed nod32 antivirus

27 Aralık 2011 Salı

Worm:W32/Morto.A

Worm:W32/Morto.A propagates through Remote Desktop Services on Windows servers by brute-forcing the login credentials of the server.

nod32 key esed nod32 download nod32 serialleri

Toolbar:W32/MyGlobalSearch

A browser plug-in which provides additional functionality not included in the standard browser. May introduce security risks not present in the standard browser.

esed nod32 keyleri esed nod32 key esed nod32 keys est nod32 key

LANDesk Interchange 2011, Poison Ivy, and US Incidents

LANDesk Interchange 2011 is winding down in Las Vegas today. The event gathered partners and displayed newer technologies offered by the decade old systems management company. It was interesting hearing from IT "old-timers" that have worked with the technology, describing the company's impact on the industry - its spinoff from Intel, the original LANDesk AV product that wound up in another vendor’s product, and what they like about Kaspersky Lab technologies integration into the security suite. We were happy to present at our partner's conference with "The Dark Side of Unmanaged Desktops", where I described 2011 incidents that both I and our Global Emergency Response Team have investigated and remediated, some incidents in the news, and some of the IT mismanagement issues that enabled these incidents to occur.

indir nod32 nod32 güncel key nod32 guncel key eset nod32 guncel key

Foxconn to double its iPhone plant?s size, output (Appolicious)

Appolicious - Taiwanese tech manufacturer Foxconn, one of the companies that assembles Apple?s iOS mobile devices, intends to double the size of one of its biggest plant. This could allow it to produce twice as many iPhones.

nod32 keyler nod32 key esed nod32 download nod32 serialleri

Google.org $40 million in grants includes antislavery groups

Organizations that work to educate people about slavery and put an end to the practice are among recipients of Google's largesse.

nod32 güncel key nod32 guncel key eset nod32 guncel key

Jack Goldman, Founder of Xerox PARC, Dies

http://blog-admin.wired.com/wiredenterprise/wp-content/uploads/2011/12/photo1.jp

Jacob ?Jack? Goldman ? the man who founded the lab that pretty much invented the personal computer as we know it ? has died at age 90.

Goldman was the Xerox Chief Scientist who in 1969 proposed that the company create a pure research laboratory that would put Xerox in the same league as IBM and AT&T, whose Yorktown Heights and Bell Labs facilities are now legendary.

The result was Xerox Palo Alto Research Center (PARC) ? the birthplace of the graphical user interface, Ethernet, the laser printer, and object-oriented programming. Goldman died Tuesday from congestive heart failure, the New York Times reports.

esed nod32 keyleri esed nod32 key esed nod32 keys est nod32 key

Dustin Webber Creates Network Security Monitoring with Siri

nod32 esed nod32 indir nod32 nod32 güncel key

Thousands of European cards blocked following payment processor breach

Several Eastern European banks have started notifying their customers in the beginning of last week that their cards have been blocked and will be replaced with new ones. Most of the banks did not give out any more details about what happened, and in many cases even failed to notify their customers prior to actually blocking their cards. Is it just another day in the payment processing business? Based on the rushed response from banks and the lack of information surrounding the case, I would say no.

It all started one week ago after the state-owned Romanian bank CEC Bank blocked ~17,000 cards in response to a security breach at one of VISA’s European payment processor.

The reaction of other banks followed soon. The Romanian branch of ING Bank also confirmed to have blocked compromised cards, but didn’t put out a number. They say they’ve only blocked a few cards, but are closely monitoring the situation.

A few days later, Serbian banks also started blocking thousands of cards for security reasons. Raiffeisen Bank, Komercijalna and Societe Generale confirm they have been informed by VISA about some of their customer’s cards being compromised. Very similar to what happened in Romania.

Rumors indicate the European branch of an electronic payment services provider, Euronet Worlwide, to be the source of this breach. This information has been going around Romanian business media (1, 2) - and though it hasn’t been confirmed officially, it would explain why customers from different banks in different countries were affected.

It’s very hard to assess the severity of this security breach, as the banks’ reaction to these events was very mixed. Some banks proceeded immediately to blocking and replacing all affected cads, while others decided to monitor the situation more closely.

Currently, it’s very hard to get a full picture of what is going on, but as it usually happens, these are unlikely to be isolated incidents. Actually, these stories could be just the tip of the iceberg. If you have recently received such a notification from your bank, we’d like to hear from you, especially if it’s outside Serbia and Romania.

Meanwhile, make sure to follow these 3 basic steps to make sure you don’t become a victim of credit card fraud:

  1. Check your statements as often as possible. Make sure all payments showing up are actually made by yourself. In case you suspect a fraudulent transaction, get in touch with your bank as soon as possible.
  2. Enable instant SMS notifications if your bank offers it. Some banks offer it for free, others charge for this option. No matter what, it’s worth it. You’ll be able to get instant reports of payments made with your cards.
  3. Make sure you keep most of your money in an account that has no card linked to it. Having to move money from an account to another on a weekly or monthly basis might seem annoying, but it can save you a great deal of pain in case your card gets compromised.

Last, but not least, we know it’s the holiday season and shopping is on everyone’s mind. So if you want to keep your money safe when doing online shopping, this insightful article we’ve put together is for you: Online shopping made safe and convenient.

güncel nod32 keyleri nod32 guncel keyler nod32 guncel key güncel key nod32

Trojan:SymbOS/ZeusMitmo.A

When installed on a mobile phone, this trojan monitors all incoming SMS messages and acts as a backdoor for receiving commands sent by an attacker via SMS messages.

güncel nod32 keyleri nod32 guncel keyler nod32 guncel key

Backdoor:WinCE/PhoneCreeper.A

Backdoor:WinCE/PhoneCreeper.A provides unauthorized remote access to a mobile device.

indir nod32 nod32 güncel key nod32 guncel key eset nod32 guncel key

Thousands of European cards blocked following payment processor breach

Several Eastern European banks have started notifying their customers in the beginning of last week that their cards have been blocked and will be replaced with new ones. Most of the banks did not give out any more details about what happened, and in many cases even failed to notify their customers prior to actually blocking their cards. Is it just another day in the payment processing business? Based on the rushed response from banks and the lack of information surrounding the case, I would say no.

It all started one week ago after the state-owned Romanian bank CEC Bank blocked ~17,000 cards in response to a security breach at one of VISA’s European payment processor.

The reaction of other banks followed soon. The Romanian branch of ING Bank also confirmed to have blocked compromised cards, but didn’t put out a number. They say they’ve only blocked a few cards, but are closely monitoring the situation.

A few days later, Serbian banks also started blocking thousands of cards for security reasons. Raiffeisen Bank, Komercijalna and Societe Generale confirm they have been informed by VISA about some of their customer’s cards being compromised. Very similar to what happened in Romania.

Rumors indicate the European branch of an electronic payment services provider, Euronet Worlwide, to be the source of this breach. This information has been going around Romanian business media (1, 2) - and though it hasn’t been confirmed officially, it would explain why customers from different banks in different countries were affected.

It’s very hard to assess the severity of this security breach, as the banks’ reaction to these events was very mixed. Some banks proceeded immediately to blocking and replacing all affected cads, while others decided to monitor the situation more closely.

Currently, it’s very hard to get a full picture of what is going on, but as it usually happens, these are unlikely to be isolated incidents. Actually, these stories could be just the tip of the iceberg. If you have recently received such a notification from your bank, we’d like to hear from you, especially if it’s outside Serbia and Romania.

Meanwhile, make sure to follow these 3 basic steps to make sure you don’t become a victim of credit card fraud:

  1. Check your statements as often as possible. Make sure all payments showing up are actually made by yourself. In case you suspect a fraudulent transaction, get in touch with your bank as soon as possible.
  2. Enable instant SMS notifications if your bank offers it. Some banks offer it for free, others charge for this option. No matter what, it’s worth it. You’ll be able to get instant reports of payments made with your cards.
  3. Make sure you keep most of your money in an account that has no card linked to it. Having to move money from an account to another on a weekly or monthly basis might seem annoying, but it can save you a great deal of pain in case your card gets compromised.

Last, but not least, we know it’s the holiday season and shopping is on everyone’s mind. So if you want to keep your money safe when doing online shopping, this insightful article we’ve put together is for you: Online shopping made safe and convenient.

nod32 full indir nod32 full download full nod32 download est nod32 serial