31 Mart 2012 Cumartesi

Backdoor:OSX/Tsunami.A

Backdoor:OSX/Tsunami.A is a distributed denial-of-service (DDoS) flooder that is also capable of downloading files and executing shell commands in an infected system.

esed nod32 keys est nod32 key esed nod32 serial esed nod32 antivirus

How crime-fighters can order you to preserve data - four key points

Legal Eye: European cybercrime convention now in force...

(silicon.com - CIO Insights)

est nod32 key esed nod32 serial esed nod32 antivirus

Impressions: Web Application Security: A Beginner's Guide

est nod32 serial 64 bit nod32 esed nod32 4 nod32

Malicious ads on security websites

��� Perhaps the worst possible scenario is when a bank website is hosting malicious ads: you never know what can be installed and when on your computer if you click on the ad banners. Something similar happens with security websites hosting malicious ads. They are supposed to be for security information. The people browsing such sites trust the content to be safe, but in actual fact because of the ad banners the resources may be anything but trustworthy.

est nod32 key esed nod32 serial esed nod32 antivirus nod32 turkce

Acer Iconia Tab raises the bar with Android 4.0, Tegra 3 chip

Setting itself apart in an increasingly competitive Android tablet market, Acer brings a 12-hour battery and a Tegra 3 chip to its Iconia Tab A510, which runs Android 4.0 Ice Cream Sandwich. Verizon?s getting its next smartphone this week, confirming the March 29th release of the LG Lucid, while Samsung?s Galaxy Y Duos gets special treatment for its Portugal launch. Here are this week?s top Android devices.

nod32 esed nod32 indir nod32 nod32 güncel key

Backdoor:W32/Bohu.A

This program installs various files onto the system. Among the components installed are: a backdoor which connects to an external site to optain updates and other settings; and a component that monitors web traffic to various search engines in China and the domains of certain antivirus (AV) vendors.

güncel key nod32 full nod32 esed nod32 keyleri esed nod32 key

National Public Radio Talks Chinese Digital Espionage

güncel key nod32 full nod32 esed nod32 keyleri esed nod32 key

Boston admits it: Cell phone photography is not a crime

When Massachusetts charged Simon Glik with using a cell phone to film an arrest, prosecutors probably didn't realize they'd set a key First Amendment precedent -- and cost taxpayers $170,000.

güncel key nod32 full nod32 esed nod32 keyleri

Shoptiques Lets You Shop Boutiques Like a Local

The Spark of Genius Series highlights a unique feature of startups and is made possible by Microsoft BizSpark. If you would like to have your startup considered for inclusion, please see the details here.

esed nod32 4 nod32 esed nod32 indir nod32

Malicious ads on security websites

��� Perhaps the worst possible scenario is when a bank website is hosting malicious ads: you never know what can be installed and when on your computer if you click on the ad banners. Something similar happens with security websites hosting malicious ads. They are supposed to be for security information. The people browsing such sites trust the content to be safe, but in actual fact because of the ad banners the resources may be anything but trustworthy.

nod32 güncel keyleri nod32 keyleri güncel güncel nod32 keyleri nod32 guncel keyler

Apple pledge likely to boost China factory wages

FILE - In this May 26, 2010 file photo, staff members work on the production line at the Foxconn complex in the southern Chinese city of Shenzhen, southern China. A pledge reported Thursday, March 29, 2012 by the manufacturer of Apple's iPhones and iPads to limit work hours at its factories in China could force other global corporations to hike pay for Chinese workers who produce the world's consumer electronics, toys and other goods. Foxconn Technology's promise comes as Beijing is pushing foreign companies to share more of their revenues with Chinese employees. (AP Photo/Kin Cheung, File)Consumers probably won't have to pay more for iPads, iPhones and other popular consumer electronics despite a Chinese company's pledge to trim work hours and raise wages for its hardscrabble assembly workers.


nod32 güncel keyleri nod32 keyleri güncel güncel nod32 keyleri

Supreme Court asks: Can feds require you to buy cell phones?

During arguments over the Affordable Care Act's constitutionality, and its controversial individual mandate, the justices offered a consumer electronics analogy.

est nod32 serial 64 bit nod32 esed nod32 4 nod32

Where is my privacy?

When we upload something embarrassing about ourselves to, let�s say Facebook, that�s completely our fault. But there are other subtle ways to get information about us. Let�s say a few words about tracking.

Every time you visit a website you request HTML that will be rendered in your local browser. This code may include external references, so you will request them as well. Nothing to be afraid of so far.

esed nod32 4 nod32 esed nod32 indir nod32

Application:W32/InstallCore

InstallCore is an advertising module that displayed targeted advertising material.

nod32 esed nod32 indir nod32 nod32 güncel key

China punishes social media, websites on coup talk

China is closing a dozen websites, penalizing two popular social media sites and detaining six people for circulating rumors of a coup that rattled Beijing in the midst of its worst high-level political crisis in years.

est nod32 serial 64 bit nod32 esed nod32 4

30 Mart 2012 Cuma

Once-warring actors unions finally merge

Screen Actors Guild (SAG) National President, Ken Howard, left, and American Federation of Television and Radio Artists, (AFTRA) President, Roberta Reardon, shown at podium, announce the merging of their unions after a referendum at the SAG headquarters in Los Angeles on Friday, March 30, 2012. The merger signals an end to years of conflict and division that had long given Hollywood studios the advantage in negotiations.(AP Photo/Damian Dovarganes)The nation's two actors unions have merged, nearly a decade after their last attempt, bringing an end to years of conflict that had given Hollywood studios the advantage in labor negotiations.


nod32 guncel key güncel key nod32 full nod32 esed nod32 keyleri

Murdoch says hacking accusations are lies

http://www.abc.net.au/news/image/77418-3x2-700x467.jpg

News Corporation boss Rupert Murdoch says he is preparing to "hit back" at what he describes as the "lies" directed towards his business and the BBC and the Australian Financial Review both alleged that News Corp has been involved in sabotaging its pay television competitors.�

eset nod32 guncel key eset nod32 güncel key indir com nod32 nod32 keyleri

Psychiatrist who once said UFO hacker could commit suicide if extradited, changes his mind

http://bcove.me/40fc3yzy

A psychiatrist who once said Gary McKinnon would likely commit suicide if deported to the US to face charges of hacking into Nasa and the Pentagon has now apparently changed his tune and is saying the 46-year old is fit for extradition.�

In a 2009 evaluation commissioned by the McKinnon family, Professor Declan Murphy had warned "If Mr McKinnon is deported to the US, he will require - in my opinion - continual observation on a one-one basis during that time period, and for the rest of his incarceration. If this does not happen, he is likely to make a serious attempt at suicide."

esed nod32 key esed nod32 keys est nod32 key esed nod32 serial

Justin Beiber's Twitter account with 19 million followers gets hacked

http://sophosnews.files.wordpress.com/2012/03/justin-bieber-hacked.jpg?w=640

Hackers allegedly broke into the Twitter account of singer Justin Bieber, sending a less-than-flattering message to his 19 million fans.

"19 million my ass. #biebermyballs," read the message, with computer security firm Sophos saying the tweet was quickly deleted. ��

While the attack was certainly more embarrasing than anything else, Sophos has pointed out that had the attackers offered a malware laden link baiting 19 million followers with free concert tickets for example, this could have been a very different story indeed.�

nod32 güncel keyleri nod32 keyleri güncel güncel nod32 keyleri

Murdoch says hacking accusations are lies

http://www.abc.net.au/news/image/77418-3x2-700x467.jpg

News Corporation boss Rupert Murdoch says he is preparing to "hit back" at what he describes as the "lies" directed towards his business and the BBC and the Australian Financial Review both alleged that News Corp has been involved in sabotaging its pay television competitors.�

full nod32 download est nod32 serial 64 bit nod32 esed nod32 4

Groupon says 4th-quarter was weaker than reported

Groupon Inc. said Friday that its fourth-quarter loss was wider than initially reported because it needed to increase the amount of money it sets aside for refunds.

nod32 guncel key eset nod32 guncel key eset nod32 güncel key indir com nod32

Review of SSH Mastery Posted

esed nod32 4 nod32 esed nod32

Impressions: Windows Sysinternals Administrator's Reference

nod32 guncel key eset nod32 guncel key eset nod32 güncel key indir com nod32

Trojan-Downloader:OSX/Flashback.C

Trojan-Downloader:OSX/Flashback.C poses as a Flash Player installer and connects to a remote host to obtain further installation files and configuration.

esed nod32 serial esed nod32 antivirus nod32 turkce nod32 full indir

RIM's first loss in 7 years dims outlook further: analysts

(Reuters) - Research in Motion faces a tough year ahead as competition heightens for its products, warned analysts as they slashed price targets on the stock, after the company posted a loss and said BlackBerry shipments fell for the holiday quarter. On Thursday, RIM recorded its first quarterly loss since the fourth quarter of fiscal 2005 and said it would no longer issue financial forecasts. ...

nod32 serial nod32 güncel keyleri nod32 keyleri güncel

Are Mobile Advertisers Getting Too Aggressive?

Many of the apps we enjoy are free. Well, to call them free is a bit misleading. You pay for the apps by looking at advertisements. This is a platform we should all recognize from the sidebar of Facebook, or Google, or almost any service that doesn’t charge a premium to use it. Advertising has paved the way for many services to gather a huge audience audience and still profit.

On Android and in many cases iOS, the advertisers have gotten very aggressive. They now collect all kinds of data through multiple forms of advertising. I’d like to take a look now at what you can expect.

nod32 güncel keyleri nod32 keyleri güncel güncel nod32 keyleri nod32 guncel keyler

Keep CIRT and Internal Investigations Separate

nod32 full indir nod32 full download full nod32 download est nod32 serial

Hacking The Human Mind via Social Engineering

http://www.flickr.com/photos/verizonbusiness/4158153917/

Social engineering is about hacking the human mind, something that in many ways is significantly easier than finding a new software vulnerability and using it as a gateway into your enterprise. These vulnerabilities, called zero-days, can cost tens of thousands of dollars in the hacker underground ? money that can be saved if someone can be conned into installing a computer virus on their own machine. After all, there is no need to go through the effort of picking a lock when you can talk someone into letting you into their home.�

nod32 güncel key nod32 guncel key eset nod32 guncel key eset nod32 güncel key

Backdoor:W32/Knockex.A

A remote administration utility that bypasses normal security mechanisms to secretly control a program, computer or network.

esed nod32 key esed nod32 keys est nod32 key

Trojan:SymbOS/ZeusMitmo.A

When installed on a mobile phone, this trojan monitors all incoming SMS messages and acts as a backdoor for receiving commands sent by an attacker via SMS messages.

indir nod32 nod32 güncel key nod32 guncel key eset nod32 guncel key

Yahoo readies Do Not Track for entire global network

The Web heavyweight says that the move will let its users decide how they want to be seen by advertisers.

est nod32 key esed nod32 serial esed nod32 antivirus nod32 turkce

29 Mart 2012 Perşembe

Tibet.A malware for OS X uses Flashback Java vulnerabilities

While the route of attack has already been identified and fixed, new malware is attempting to use it for more nefarious purposes.

nod32 keyleri nod32 keyler nod32 key

Mashable Photo Challenge Results: What's In Your Laptop Bag?

Mashable's first weekly photo challenge is complete, and the photos are in. We asked you�to show us�What's in Your Laptop Bag?

nod32 esed nod32 indir nod32 nod32 güncel key

Sony, Microsoft May Crack Down on Sales of Used Games

Nothing has yet been officially announced, especially for today's games and game consoles. But according to Kotaku's Luke Plunkett, the fourth Sony PlayStation console may be called Orbis, and incorporate anti-features which prevent the playing of used games on it. Meanwhile, Stephen Totilo asserts that "one reliable industry source" has told him that similar measures will be found on the upcoming "Xbox 720".

esed nod32 indir nod32 serial nod32 güncel keyleri nod32 keyleri güncel

A look at troubles for BlackBerry and its maker

Research In Motion Ltd., the Canadian company that makes the BlackBerry, announced plans Thursday to focus on its core business customers. It was the latest in a series of developments as the company struggles to compete with Apple's iPhone and iPad and phones running Google's Android system.

nod32 guncel key eset nod32 guncel key eset nod32 güncel key indir com nod32

Thoughts on 2011 ONCIX Report

esed nod32 keys est nod32 key esed nod32 serial

Backdoor:W32/Bohu.A

This program installs various files onto the system. Among the components installed are: a backdoor which connects to an external site to optain updates and other settings; and a component that monitors web traffic to various search engines in China and the domains of certain antivirus (AV) vendors.

esed nod32 serial esed nod32 antivirus nod32 turkce nod32 full indir

After two years on iOS, Zite finally launches Android app

After two years on iOS, Zite finally launches Android appLong an iOS-only app, personal newsreader app Zite has finally, after two years in business, announced the release of its Android app.


güncel nod32 keyleri nod32 guncel keyler nod32 guncel key güncel key nod32

Trojan-Downloader:OSX/Flashback.I

Trojan-Downloader:OSX/Flashback.I connects to a remote site to download its payload; on successful infection, the malware redirects web traffic.

nod32 guncel key güncel key nod32 full nod32 esed nod32 keyleri

The ?Chupa Cabra? malware: attacks on payment devices

You’ve probably already heard about the 'Chupa Cabra', literally a "goat sucker". It’s a mythical beast rumored to inhabit parts of the Americas. In recent times it has been allegedly spotted in Puerto Rico (where it was first reported), Mexico and the United States, especially in the latter’s Latin American communities. The name Chupa Cabra has also been adopted by Brazilian carders to name skimmer devices, installed on ATMs. They use this name because the Chupa Cabra will “suck” the information from the victim’s credit card.

The Brazilian media regularly shows videos of bad guys installing their Chupa Cabra onto an ATM. Some of them are unlucky, or incompetent, and get picked up on security cameras and caught by the cops.

That’s what makes installing an ATM skimmer a risky business - and that’s why Brazilian carders have joined forces with local coders to develop an easier, more secure way to steal and clone credit card information. From this unholy alliance, the ‘Chupa Cabra’ malware was born.

nod32 serialleri esed nod32 indir nod32 serial

Happy 9th Birthday TaoSecurity Blog

güncel nod32 keyleri nod32 guncel keyler nod32 guncel key güncel key nod32

Trojan:W32/AntiAV

Also known as a trojan horse program, this is a deceptive program that performs additional actions without the user's knowledge or permission. It does not replicate.

nod32 full download full nod32 download est nod32 serial 64 bit nod32

Carberp: it?s not over yet

On 20 March, Russian law enforcement agencies announced the arrest of a cybercriminal gang involved in stealing money using the Carberp Trojan. This is very good news, but unfortunately does not mark the end of the Carberp story.

Evidently, those arrested were just one of the criminal gangs using the Trojan. At the same time, those who actually developed Carberp are still at large, openly selling the Trojan on cybercriminal forums.

Here is a recent offer for the ‘multifunctional bankbot’, which appeared on 21 March:

eset nod32 guncel key eset nod32 güncel key indir com nod32 nod32 keyleri

U.S. 'not winning' war with hackers, says FBI bigwig

Shawn Henry, executive assistant director at the FBI, says that the current methods used to stop hacking are "unsustainable."

nod32 güncel keyleri nod32 keyleri güncel güncel nod32 keyleri

Peter Cochrane's Blog: Our attitudes to data privacy are nothing to shout about

Why have people become so indiscreet about communicating?

(silicon.com - CIO Insights)

güncel nod32 keyleri nod32 guncel keyler nod32 guncel key güncel key nod32

Oracle, Google gird for trial on Android dispute

Oracle and Google are digging in their heels as they prepare for an upcoming trial.

nod32 keyler nod32 key esed nod32 download nod32 serialleri

Trojan:W32/Yakes

Trojan:W32/Yakes variants attempt to connect to and download files from remote servers.

nod32 keyleri güncel güncel nod32 keyleri nod32 guncel keyler nod32 guncel key

Activist Group Says Apple Hired Auditors As PR Move [REPORT]

Activist group SumOfUs is preemptively contesting the validity of an audit by the Fair Labor Association (FLA), saying Apple's hiring of the organization is simply a public relations front.

64 bit nod32 esed nod32 4 nod32

Man charged with trying to steal Paul Allen's identity

A Pittsburgh man is accused of wire fraud after he allegedly manages to change the address to one of the Microsoft co-founder's bank accounts.

nod32 keyler nod32 key esed nod32 download nod32 serialleri

Patch Tuesday March 2012 - Remote Desktop Pre-Auth Ring0 Use-After-Free RCE!

Patch Tuesday March 2012 fixes a set of vulnerabilities in Microsoft technologies. Interesting fixes rolled out will patch a particularly problematic pre-authentication ring0 use-after-free in Remote Desktop and a DoS flaw, a DoS flaw in Microsoft DNS Server, and several less critical local EoP vulnerabilities.

It seems to me that every time a small and medium sized organization runs a network, the employees or members expect remote access. In turn, this Remote Desktop service is frequently exposed to public networks with lazy, no-VPN or restricted communications at these sized organizations. RDP best practices should be followed requiring strong authentication credentials and compartmentalized, restricted network access.

Some enterprises and other large organizations continue to maintain a "walled castle" and leave RDP accessible for support. The problem is that RDP-enabled mobile laptops and devices will make their way to coffee shops or other public wifi networks, where a user may configure a weak connection policy, exposing the laptop to attack risk. Once infected, they bring back the laptop within the walled castle and infect large volumes of other connected systems from within. To help enterprises that may have patch rollout delays, Microsoft is providing a fix-it that adds network layer authentication to the connection, protecting against exploit of the vulnerability.

This past fall, we observed the RDP worm Morto attacking publicly exposed Remote Desktop services across businesses of all sizes with brute force password guessing. It was spreading mainly because of extremely weak and poor password selection for administrative accounts! The Morto worm incident brought attention to poorly secured RDP services. Accordingly, this Remote Desktop vulnerability must be patched immediately. The fact that it's a ring0 use-after-free may complicate the matter, but Microsoft's team is rating its severity a "1" - most likely these characteristics will not delay the development of malicious code for this one. Do not delay patch rollout for CVE-2012-0002.

Finally, for less technical readers, allow me to explain a little about what a "Remote Desktop pre-auth ring0 use-after-free RCE" really is. Remote Desktop is a remotely accessible service that enables folks to connect remotely to a Windows system and open a window to the desktop in an application as though you were sitting in front of the computer. Usually, you need to log in to the system to do that, so the system is fairly protected. Unfortunately, this bug is such that a remote attacker that can connect to the system's Remote Desktop service over the network can successfully attack the system without logging in. The "ring0" piece simply means that the vulnerable code exists deeply in the Windows system internals, or the kernel, of the operating system (most applications running on a system run in "ring3", or "user-mode"). "Use-after-free" is the type of vulnerability enabling the exploit, and this type of flaw is something that continues to be extremely difficult to weed out as predicted years ago, even as many of the more traditional low hanging stack and heap overflows have been stomped out by automated code reviews and better coding practices. And finally, RCE applies to the type of exploit enabled by the vulnerability, or "remote code execution", meaning an attacker can deliver malicious code of their choosing to the system and steal everything. There you go, "pre-auth ring0 use-after-free RCE".

64 bit nod32 esed nod32 4 nod32 esed nod32

FTC stops short of calling for new 'Do Not Track' law

Federal Trade Commission privacy report doesn't call for a Do Not Track law targeting Web companies. Instead it takes aim at third-party "data brokers" like Lexis Nexis and Choicepoint.

esed nod32 indir nod32 nod32 güncel key nod32 guncel key

28 Mart 2012 Çarşamba

Supreme Court asks: Can feds require you to buy cell phones?

During arguments over the Affordable Care Act's constitutionality, and its controversial individual mandate, the justices offered a consumer electronics analogy.

nod32 guncel keyler nod32 guncel key güncel key nod32

Telling a Security Story with Charts

nod32 güncel key nod32 guncel key eset nod32 guncel key eset nod32 güncel key

The mystery of Duqu Framework solved

The Quest for Identification

In my previous blogpost about the Duqu Framework, I described one of the biggest remaining mysteries about Duqu - the oddities of the C&C communications module which appears to have been written in a different language than the rest of the Duqu code. As technical experts, we found this question very interesting and puzzling and we wanted to share it with the community.

The feedback we received exceeded our wildest expectations. We got more than 200 comments and 60+ e-mail messages with suggestions about possible languages and frameworks that could have been used for generating the Duqu Framework code. We would like to say a big ‘Thank you!’ to everyone who participated in this quest to help us identify the mysterious code.

Let us review the most popular suggestions we got from you:

  • Variants of LISP
  • Forth
  • Erlang
  • Google Go
  • Delphi
  • OO C
  • Old compilers for C++ and other languages

full nod32 esed nod32 keyleri esed nod32 key esed nod32 keys

Using TS RemoteApp as an attack vector

So in today's session at SMBNation that I spoke at, I showed how to use TS RemoteApp with TS Gateway on SBS2008 to deliver remote applications through Remote Web Workplace. It is one of the most cool features in the Windows Server 2008 operating system. But we have to remember what its doing.

Part of the conversation we had was on the difference between local desktop display in TS RemoteApp vs just having a full desktop to the Terminal Server. One issue that came up was that as a RemoteApp, you can't run other applications.

Well, that is not actually true. If you think that, then a TS RemoteApp has the ability to be an attack vector for you. What do I mean? Well below is a screen shot of what happens if you hit CTRL-ALT-ENTER with the cursor focused on the RemoteApp window (in this case MS Paint running remotely):

At this point, you can run Task Manager.... then hit File->Run and run something else. In my case, I showed a few people afterwards how to start cmd and start exploring the network. Now, you will only have the privileges of the user account logged in as, but it is still something you have to be careful about. If you think a RemoteApp bundle prevents access to other application sor the network... you are wrong.

So is this bad? No. Is it really an attack vector? No. You just need to understand that when allowing ANY type of Terminal Services based access, you have to restrict the policies and access accordingly. No matter if its local or remote. Running a TS RemoteApp bundle of Office will display on the local desktop, but is STILL running on the Terminal Server. So it will be browsing the network the Terminal Server is connected to as the local net. It will also browse your own drives mapped via tsclient. So you have to remember that.

Hope thats useful. A TS RemoteApp bundle does NOT mean you won't have access to the TS desktop when displaying remotely on your personal desktop. And that's not a bad thing. TS Remote App is a convenient way to extend the workspace to your local machine, anywhere in the world. No pun intended. That's its power... and the benefit. Great remote productivity enhancement in Windows Server 2008. Use it. (Safely of course)

nod32 keyler nod32 key esed nod32 download nod32 serialleri

Microsoft Co-Founder has his identity stolen

http://en.wikipedia.org/wiki/Paul_Allen

Even the billionaire co-founder of Microsoft isn't immune to identity theft, it seems.

A simple scheme to defraud Paul Allen, one of the richest men in the world, has landed an AWOL soldier in federal custody, authorities said this week. The case raises basic questions about how safe anyone's information can really be.

full nod32 download est nod32 serial 64 bit nod32

Celebrity hacker pleads guilty to Scarlett Johansson e-mail hack

"Operation Hackerazzi" comes to a close as the hacker most known for sending private nude photos of Scarlett Johansson to gossip Web sites pleads guilty.

nod32 turkce nod32 full indir nod32 full download full nod32 download

New OS X malware uses Flashback Java vulnerabilities

http://en.wikipedia.org/wiki/Java_(programming_language)

Apparently the Java exploits used in the Flashback Trojan is catching on and researchers are starting to see malware that appear to be making use of the same route of attack.�

esed nod32 keys est nod32 key esed nod32 serial esed nod32 antivirus

Backdoor:WinCE/PhoneCreeper.A

Backdoor:WinCE/PhoneCreeper.A provides unauthorized remote access to a mobile device.

full nod32 esed nod32 keyleri esed nod32 key esed nod32 keys

Justin Beiber's Twitter account with 19 million followers gets hacked

http://sophosnews.files.wordpress.com/2012/03/justin-bieber-hacked.jpg?w=640

Hackers allegedly broke into the Twitter account of singer Justin Bieber, sending a less-than-flattering message to his 19 million fans.

"19 million my ass. #biebermyballs," read the message, with computer security firm Sophos saying the tweet was quickly deleted. ��

While the attack was certainly more embarrasing than anything else, Sophos has pointed out that had the attackers offered a malware laden link baiting 19 million followers with free concert tickets for example, this could have been a very different story indeed.�

nod32 keyleri nod32 keyler nod32 key

Botnet Shutdown Success Story - again: Disabling the new Hlux/Kelihos Botnet

Last September, in partnership with Microsoft’s Digital Crimes Unit (DCU), SurfNET and Kyrus Tech, Inc., Kaspersky Lab successfully disabled the dangerous Hlux/Kelihos botnet by sinkholing the infected machines to a host under our control.

A few months later, our researchers stumbled upon a new version of the malware with significant changes in the communication protocol and new “features” like flash-drive infection, bitcoin-mining wallet theft.

Now, we are pleased to announce that we have partnered with the CrowdStrike Intelligence Team, the Honeynet Project and Dell SecureWorks to disable this new botnet.

full nod32 download est nod32 serial 64 bit nod32 esed nod32 4

China nabbing 'great deal' of U.S. military secrets

That's the word from National Security Agency director Gen. Keith Alexander, who also said that China was responsible for last year's RSA attacks.

güncel nod32 keyleri nod32 guncel keyler nod32 guncel key güncel key nod32

Kelihos/Hlux botnet returns with new techniques

It has been four months since Microsoft and Kaspersky Lab announced the disruption of Kelihos/Hlux botnet. The sinkholing method that was used has its advantages - it is possible to disable a botnet rather quickly without taking control over the infrastructure.However,as this particular case showed, it is not very effective if the botnet’s masters are still at large.

Not long after we disrupted Kehilos/Hlux, we came across new samples that seemed to be very similar to the initial version. After some investigation, we gathered all the differences between the two versions. This is a summary of our findings:

Let’s start with the lowest layer, the encryption and packing of Kelihos/Hlux messages in the communication protocol. For some reason, in the new version, the order of operations was changed. Here are the steps of processing an encrypted data for retrieving a job message which is organized as a tree structure:

Old Hlux New Hlux
1 Blowfish with key1 Blowfish with new key1
2 3DES with key2 Decompression with Zlib
3 Blowfish with key3 3DES with new key2
4 Decompression with Zlib Blowfish with new key3

nod32 key esed nod32 download nod32 serialleri esed nod32 indir

Avira offers free OS X virus scanner and Android data security tool

http://www.softwarecrew.com/wp-content/uploads/2012/03/avira_large.png

Avira has released two free security tools - Avira Free Mac Security - offering virus and malware protection to Mac OS X users and Avira Free Android Security.

Their Android tool is not a virus scanner but rather aims to help secure the data on your mobile device and also enable tracking and retrieval should it go missing.�Avira also offers an online account which you can use to track your phones location remotely and also set it into 'lockdown mode' in which the phone is restricted to calls to a fixed number and to emergency services only.�

nod32 guncel key güncel key nod32 full nod32

Celebrity hacker pleads guilty to Scarlett Johansson e-mail hack

"Operation Hackerazzi" comes to a close as the hacker most known for sending private nude photos of Scarlett Johansson to gossip Web sites pleads guilty.

güncel nod32 keyleri nod32 guncel keyler nod32 guncel key güncel key nod32

Impressions: Web Application Security: A Beginner's Guide

nod32 serialleri esed nod32 indir nod32 serial nod32 güncel keyleri

Become a Hunter

esed nod32 antivirus nod32 turkce nod32 full indir nod32 full download

Worm:W32/Morto.A

Worm:W32/Morto.A propagates through Remote Desktop Services on Windows servers by brute-forcing the login credentials of the server.

esed nod32 serial esed nod32 antivirus nod32 turkce

This Plastic Can Repair Itself Using Light and Temperature [VIDEO]

Call it superhero plastic. Researchers at the 243rd National Meeting & Exposition of the American Chemical Society introduced plastic that can repair itself when temperatures change or if it's exposed to light. The substance could potentially have numerous valuable purposes, one of those being it could signal the end of dinged plastic on cellphones.

eset nod32 guncel key eset nod32 güncel key indir com nod32 nod32 keyleri

Will the PIN hacks be the end of Google Wallet?

Last week researchers found vulnerabilities in the Google Wallet payment system. The first vulnerability was found by Zvelo, which required root access. Rooting devices has become just short of trivial at this point with the availability of “one-click root” applications for most platforms. The vulnerability was leveraged to display the current PIN number. The very next day a new vulnerability was discovered in how application data is handled in the Wallet app. In this case no root access is needed, as thesmartphonechamp demonstrated , this is simply a flaw in how the application works. Assuming a Google Prepaid card has been set up, a user can navigate to the application management interface, and delete application data for Google Wallet. On return to the app’s interface, the user is then prompted to set up a new PIN. The flaw is that the Google Prepaid card data persists. After establishing a new PIN number, the attacker is free to use the prepaid card as though it was their own.

nod32 keyler nod32 key esed nod32 download nod32 serialleri

27 Mart 2012 Salı

Elections 2012 and DDoS attacks in Russia

As Eugene Kaspersky had written earlier, we were expecting new DDoS attacks on resources covering the Russian presidential election. So, as the country went to the polls on 4 March, we were on the lookout for new DDoS attacks.

We were surprised to hear a news report from one mass media source that claimed a series of attacks from foreign countries had targeted the servers responsible for broadcasting from polling stations. The announcement came at about 21:00, but there was no trace of any attack on our monitoring system. The media report did not clarify exactly what sort of attacks had been staged. Instead of a DDoS attack, the journalists might have been referring to a different method of seizing unauthorized access, such as an SQL injection.

est nod32 serial 64 bit nod32 esed nod32 4 nod32

Application:W32/Keygen

Application:W32/Keygen identifies non-malicious files used to emulate a Microsoft Key Management Server in order to use cracked license keys for Windows 7.

esed nod32 4 nod32 esed nod32

Microsoft SDL bans mempcy()... next it will be zeros!!!!

So recently Microsoft banned memcpy() from their SDL process, which got several of us talking about perf hits and the likes when using the replacement memcpy_s, especially since it has SAL mapped to it. For those that don't know, SAL is the "Standard Annotation Language" that allows programmers to explicitly state the contracts between params that are implicit in C/C++ code. I have to admit its sometimes hard to read SAL annotations, but it works extremely well to be able to help compilers know when things won't play nice. It is great for static code analysis of args in functions, which is why it works so sweet for things like memcpy_s()... as it will enforce checks for length between buffers.

Anyways, during the discussion Michael Howard said something that had me fall off my chair laughing. And I just had to share it with everyone, because I think it would make a great tshirt in the midst of this debate:

Oh, I'm thinking of banning zero's next - so we can no longer have DIV/0 bugs! Waddya think?

OK.. so its a Friday and that is funny to only a few of us. Still great fun though.

Have a great long weekend! (For you Canadian folks that is)

nod32 full download full nod32 download est nod32 serial 64 bit nod32

Backdoor:WinCE/PhoneCreeper.A

Backdoor:WinCE/PhoneCreeper.A provides unauthorized remote access to a mobile device.

esed nod32 download nod32 serialleri esed nod32 indir nod32 serial

Wikipedia founder: Public needs online references

Jimmy Wales, the founder of Wikipedia speaks during a seminar on youth marketing in Africa in Lagos, Nigeria,Tuesday, March. 27, 2012. The man who helped found Wikipedia says the end of the printing of the Encyclopaedia Britannica signals a new beginning for reference materials online. (AP Photo/Sunday Alamba)The man who helped create the online reference Wikipedia said Tuesday that the end of Encyclopaedia Britannica's print run shows the world's growing reliance on the Internet as a base for knowledge.


nod32 keyleri güncel güncel nod32 keyleri nod32 guncel keyler nod32 guncel key

A unique ?fileless? bot attacks news site visitors

In early March, we received a report from an independent researcher on mass infections of computers on a corporate network after users had visited a number of well-known Russian online information resources. The symptoms were the same in each case: the computer sent several network requests to third-party resources, after which, in some cases, several encrypted files appeared on the hard drive.

The infection mechanism used by this malware proved to be very difficult to identify. The websites used to spread the infection are hosted on different platforms and have different architectures. None of our attempts to reproduce the infections were successful. A quick analysis of KSN statistics that might help to identify the connection between compromised resources and the malicious code being distributed did not yield any results, either. However, we did manage to find something that the news sites had in common.

nod32 serialleri esed nod32 indir nod32 serial

Summary Box: Harry Potter breaks e-book lockdown

FILE - This Aug. 1, 2006 file photo shows best-selling author J.K. Rowling reading from Harry Potter and the Half-Blood Prince during WHAT'S DIFFERENT: The Harry Potter books that went on sale in electronic form aren't locked down by encryption.


eset nod32 güncel key indir com nod32 nod32 keyleri nod32 keyler

Adware:W32/ClickPotato.A

This program delivers advertising content to the user. It is usually annoying but harmless, unless it is combined with spyware or trackware.

nod32 full download full nod32 download est nod32 serial 64 bit nod32

Peter Cochrane's Blog: Data protection - Who's sticking to the letter of the law?

Apparently, not central government...

(silicon.com - CIO Insights)

nod32 keyleri nod32 keyler nod32 key esed nod32 download

FTC seeks laws to reveal what data brokers hold

The Federal Trade Commission is calling for legislation that would give citizens access to the information that commercial data brokers store about them.

nod32 turkce nod32 full indir nod32 full download

Will the PIN hacks be the end of Google Wallet?

Last week researchers found vulnerabilities in the Google Wallet payment system. The first vulnerability was found by Zvelo, which required root access. Rooting devices has become just short of trivial at this point with the availability of “one-click root” applications for most platforms. The vulnerability was leveraged to display the current PIN number. The very next day a new vulnerability was discovered in how application data is handled in the Wallet app. In this case no root access is needed, as thesmartphonechamp demonstrated , this is simply a flaw in how the application works. Assuming a Google Prepaid card has been set up, a user can navigate to the application management interface, and delete application data for Google Wallet. On return to the app’s interface, the user is then prompted to set up a new PIN. The flaw is that the Google Prepaid card data persists. After establishing a new PIN number, the attacker is free to use the prepaid card as though it was their own.

full nod32 download est nod32 serial 64 bit nod32 esed nod32 4

Macworld says your new iPad?s battery is fine, charges full despite study

While a recent study suggests that Apple?s new iPad doesn?t really have a full battery when it says it does, one analysis of the facts suggests that the battery in the latest generation of the juggernaut tablet is nothing to worry about.

nod32 esed nod32 indir nod32 nod32 güncel key

Trojan:SymbOS/ZeusMitmo.A

When installed on a mobile phone, this trojan monitors all incoming SMS messages and acts as a backdoor for receiving commands sent by an attacker via SMS messages.

nod32 keyleri güncel güncel nod32 keyleri nod32 guncel keyler nod32 guncel key

Update to this Month's Patch Tuesday Post on MS12-020/CVE-2012-0002

The twitter infosec sphere last night and the blogosphere this morning is in a bit of a frenzy about the public leak of a DoS PoC targeting CVE-2012-0002, the RDP pre-auth remote. This vulnerability was highlighted at our previous Securelist post on this month's patch Tuesday "Patch Tuesday March 2012 - Remote Desktop Pre-Auth Ring0 Use-After-Free RCE!". First off, patch now. Now. If you can't, use the mitigation tool that Microsoft is offering - the tradeoff between requiring network authentication and the fairly high risk of RCE in the next couple of weeks is worth it. You can see the list of related links on the side of this page, one was included for MS12-020.

Some interesting additional information has surfaced about the vulnerability, including the fact that the bug was generated in May of 2011 and "reported to Microsoft by ZDI/TippingPoint in August 2011". The researcher, Luigi Ariemma, discusses that this work wasn't disclosed by him (often, he fully discloses his work). After some careful investigation of the poorly coded "rdpclient.exe" posted online in Chinese forums, he found that it was a cheap replica of the unique code he provided to ZDI and in turn, Microsoft, when privately reporting the bug. This is bad. And already, researchers with connections to Metasploit open source exploit dev like Joshua Drake are tightening up the code, developing and sharing improved PoC. As Microsoft pointed out, confidence in the development of a reliable public exploit within 30 days is very high.

Regardless, the implications of a leak in the highly valuable MAPP program could hinder strong and important security efforts that have been built on years of large financial investment, integrity, and maturing operational and development processes. Thoughts and opinions on the leak itself can be found over at Zero Day. At the same time, I think that this event may turn out to be nothing more than a ding in the MAPP program's reputation, but it's important that this one is identified and handled properly. With the expansion of the program, an event like this one is something that certainly should have been planned for.

UPDATE: Early this afternoon over at the MSRC blog, Microsoft acknowledges that the PoC leaked on Chinese forums "appears to match the vulnerability information shared with MAPP partners", note that an RCE exploit is not publicly circulating just yet, advises patching or mitigating with the Fix-It, and initiates investigation into the disclosure.

esed nod32 key esed nod32 keys est nod32 key

Coding Tip: Why you should always use well known SIDs over usernames for security groups

So have you ever tried to restrict access to your applications in a way so that you can maintain least privilege?

I do. All the time. And recently it blew up in my face, and I want to share my experience so others can learn from my failure.

Let me show you a faulty line of code:


if( principal.IsInRole( "Administrators" ) )

Seems rather harmless doesn't it? Can you spot the defect? Come on... its sitting right in the subject of this post.

Checking to see if the current user is in the "Administrators" group is a good idea. And using WindowsPrincipal is an appropriate way to do it. But you have to remember that not EVERYONE speaks English. In our particular case, we found a customer installed our product using English, but had a user with a French language pack. Guess what... the above code didn't work for them. Why? Because the local administrators group is actually "Administrateurs".

The fix is rather trivial:


SecurityIdentifier sid = new SecurityIdentifier( WellKnownSidType.BuiltinAdministratorsSid, null );
if (principal.IsInRole(sid))

By using the well known SID for the Administrators group, we ensure the check regardless of the name or language used.

Lesson learned the hard way for me. We have an entire new class of defect we are auditing for, which we have found in several places in our code. it always fails securely, NOT letting them do anything, but that's not the point. It is still a defect. Other accounts we weren't considering were "Network Service" (its an ugly name on a German target) and "Guest". Just to name a few.

Hope you can learn from my mistake on that one. That's a silly but common error you may or may not be considering in your own code.

nod32 keyler nod32 key esed nod32 download nod32 serialleri

RSA Lays Off Security, Sales Staff

Layoffs are part of an ongoing restructuring across EMC caused by acquisitions that officials estimated in 2006 might ultimately claim 1,250 jobs.

nod32 full download full nod32 download est nod32 serial 64 bit nod32

Adobe Incubates Flash Runtime for Firefox

The Adobe AIR and Adobe Flash Player Incubator program updated their Flash Platform runtime beta program to version 5, delivered as Flash Player version 11.2.300.130. It includes a "sandboxed" version of the 32-bit Flash Player they are calling "Protected Mode for Mozilla Firefox on Windows 7 and Windows Vista systems". It has been over a year since Adobe discussed the Internet Explorer ActiveX Protected Mode version release on their ASSET blog, and the version running on Google Chrome was sandboxed too.

Adobe is building on the successes that they have seen in their Adobe Reader X software. Its sandbox technology has substantially raised the bar for driving up the costs of "offensive research", resulting in a dearth of Itw exploits on Reader X. As in "none" in 2011. This trend reflects 2011 targeted attack activity that we’ve observed. 2011 APT related attacks nailed outdated versions of Adobe Flash software delivered as "authplay.dll" in Adobe Reader v8.x and v9.x and the general Flash component "NPSWF32.dll" used by older versions of Microsoft Office and other applications. Adobe X just wasn't hit. IE Protected Mode wasn't hit. Chrome sandboxed Flash wasn't hit. If there are incident handlers out there that saw a different story, please let me know.

64 bit nod32 esed nod32 4 nod32 esed nod32

Girl's voice mails gone after T-Mobile promotion

When Faron Butler wanted to hear his daughter's voice, he went to the voice mails she left him before she died of cancer at the age of 14.

nod32 güncel key nod32 guncel key eset nod32 guncel key

Girl's voice mails gone after T-Mobile promotion

When Faron Butler wanted to hear his daughter's voice, he went to the voice mails she left him before she died of cancer at the age of 14.

est nod32 serial 64 bit nod32 esed nod32 4 nod32

26 Mart 2012 Pazartesi

Application:W32/Keygen

Application:W32/Keygen identifies non-malicious files used to emulate a Microsoft Key Management Server in order to use cracked license keys for Windows 7.

eset nod32 guncel key eset nod32 güncel key indir com nod32 nod32 keyleri

Detect and prevent today's sophisticated malware threats

Internet thieves are more organized and more technically savvy than ever before as they concoct insidious software designed to let them separate you from your valuables. Users and ISPs must work together to keep them at bay.

esed nod32 indir nod32 serial nod32 güncel keyleri nod32 keyleri güncel

The Toughest Question in Digital Security

nod32 turkce nod32 full indir nod32 full download

I Want to Detect and Respond to Intruders But I Don't Know Where to Start!

nod32 serialleri esed nod32 indir nod32 serial nod32 güncel keyleri

New Online Timeline Tool Available For Everyone

Following in the footsteps of Storify, a new free, open-source online timeline tool is innovating storytelling on the web.

nod32 turkce nod32 full indir nod32 full download full nod32 download

Microsoft and partners take out Zeus botnet

http://en.wikipedia.org/wiki/Microsoft

Microsoft has dealt a huge blow to cybercrime groups that have been using the Zeus malware program to carry out online fraud and identity theft.

Working with financial officials and security partners, Microsoft received court backing from a New York judge to carry out seizures of command and control servers running some of the worst known Zeus botnets.��

nod32 keyler nod32 key esed nod32 download nod32 serialleri

Facebook: Don't reveal your password to snooping employers

As more companies ask workers for access to their Facebook accounts, the social network says that sharing or soliciting a password is a violation of its own guidelines.

nod32 guncel keyler nod32 guncel key güncel key nod32

Zynga founder, other insiders to sell 43M shares

Zynga's CEO and other insiders at the online games company plan to sell 43 million shares of stock in a public offering that will boost the amount of stock available for general trading by 35 percent.

nod32 güncel keyleri nod32 keyleri güncel güncel nod32 keyleri nod32 guncel keyler

Trojan:SymbOS/ZeusMitmo.A

When installed on a mobile phone, this trojan monitors all incoming SMS messages and acts as a backdoor for receiving commands sent by an attacker via SMS messages.

eset nod32 guncel key eset nod32 güncel key indir com nod32 nod32 keyleri

More Bad Drivers on the Information Superhighway

Opinion: In order to prevent bad device drivers from making the system unstable, Microsoft artificially limits the amount of memory available to Windows.

esed nod32 antivirus nod32 turkce nod32 full indir nod32 full download

Backdoor:WinCE/PhoneCreeper.A

Backdoor:WinCE/PhoneCreeper.A provides unauthorized remote access to a mobile device.

nod32 keyler nod32 key esed nod32 download

Trojan-Downloader:OSX/Flashback.C

Trojan-Downloader:OSX/Flashback.C poses as a Flash Player installer and connects to a remote host to obtain further installation files and configuration.

esed nod32 keyleri esed nod32 key esed nod32 keys est nod32 key

DT Morning News Roundup - March 26, 2012

DT Morning News Roundup - March 26, 2012Back to the Monday grind, people. Jeffrey and I have scoured the Web for the latest, greatest, and strangest of the morning tech and science news. Below, you?ll find everything the day has to offer ? so far. ...


nod32 guncel key güncel key nod32 full nod32 esed nod32 keyleri

Impressions: The Tangled Web

est nod32 key esed nod32 serial esed nod32 antivirus nod32 turkce

Mandiant Webinar Wednesday; Help Us Break a Record!

esed nod32 keyleri esed nod32 key esed nod32 keys

Tao of Network Security Monitoring, Kindle Edition

est nod32 serial 64 bit nod32 esed nod32 4 nod32

Lab Matters - The death of browser trust

In this webcast, Kaspersky Lab senior security researcher Roel Schouwenberg talks about the Diginotar certificate authority breach and the implications for trust on the Internet. Schouwenberg also provides a key suggestion for all major Web browser vendors.

nod32 guncel keyler nod32 guncel key güncel key nod32 full nod32

Trojan-Downloader:OSX/Flashback.C

Trojan-Downloader:OSX/Flashback.C poses as a Flash Player installer and connects to a remote host to obtain further installation files and configuration.

nod32 keyleri güncel güncel nod32 keyleri nod32 guncel keyler nod32 guncel key

Backdoor:OSX/DevilRobber.A

Backdoor:OSX/DevilRobber.A silently installs applications related to Bitcoin-mining; it may also harvest data from the infected machine and listen for additional commands from a remote user.

esed nod32 download nod32 serialleri esed nod32 indir

25 Mart 2012 Pazar

Wikileaks invites Malaysian Prime Minister to 'discuss the future of Malaysia'

http://photos.hitb.org/v/2009/KUL/hitb2009kl-conference/hitb09_confday2_011.jpg.

Wikileaks has issued a formal invitation to Malaysian Prime Minister,�Najib Razak to discuss the future of Malaysia together with leader of the opposition party, Pakatan Rakyat, in a debate session which would be moderated by Wikileaks founder, Julian Assange.�

esed nod32 download nod32 serialleri esed nod32 indir nod32 serial

Critical TCP/IP Worm Hole Dings Windows Vista

Microsoft has issued a high-priority security update to fix a pair of "critical" flaws that expose Windows users to remote code execution attacks.

esed nod32 key esed nod32 keys est nod32 key esed nod32 serial

Bigger Brother: Surveillance system compares your face to 36 million others in a second

Big Brother is watching ? and getting better at its job. At this year's Security Show expo in Japan, Hitachi Kokusai Electric took the wraps off a new surveillance camera system that can�pick out your face? and compare it to ? Continue reading ?

indir nod32 nod32 güncel key nod32 guncel key eset nod32 guncel key

Rogue:OSX/FakeMacDef.A

Dishonest antivirus software which tricks users into buying or installing it, usually by infecting a user's computer, or by pretending the computer is infected.

nod32 turkce nod32 full indir nod32 full download

Android security: Don't let 2012 become the year of the bad app

Beware the malware lurking on Android Market...

(silicon.com - CIO Insights)

esed nod32 indir nod32 nod32 güncel key nod32 guncel key

Become a Hunter

esed nod32 indir nod32 serial nod32 güncel keyleri nod32 keyleri güncel

AppleInsider's in-depth review of the new iPad and iOS 5.1

http://photos.appleinsider.com/iPad3.family.032012.jpg

Apple?s third-generation iPad offers major improvements in its hardware, software and Internet cloud services, but retains the same overall form factor, price and extended battery life of its predecessor.�

In our initial review of the first iPad in 2010, we had to introduce it as an entirely new category of product. A new form factor, a new feature set, new user interface and a new overall way of working with technology that Apple has since come to refer to as a ?Post-PC? device.

nod32 keyler nod32 key esed nod32 download nod32 serialleri