Thursday, July 23, 2009

ESET Smart Security 4.0.437 Business&Home


ESET Smart Security 4.0.437 Business&
Home



DOWNLOAD
==================
Business
==================
==================
==================
Home
==================


Conficker Removal Tool - FREE!


Free tool to remove Conficker Worm

Conficker Removal Tool is a FREE tool for the removal of the infectious Conficker Worm. Conficker is a computer worm that, when it first appeared, exploited the MS08-067 vulnerability in the Windows Server service. The Free Conficker Removal Tool is specifically designed to automatically assist you with the removal of Conficker Worm from your PC. Try our Free Conficker Removal Tool to remove Conficker Worm safely and with confidence.

Wednesday, July 22, 2009

The Latest Facebook Western Union Scam

Read here for the latest variation on the 419 scam, utilized through chat on hijacked Facebook accounts, as detailed by the famous Meng Wong, author of the SPF specand other helpful technologies.

Wong includes a full transcript of a chat with a "friend" of his who tells him that he is traveling in London, was robbed at gunpoint and needs Wong to wire him money. Wong is not fooled for a second and plays with the guy, even sending him the URL toa TechCrunch story picked up by the Washington Post about this exact scam.

In the end Wong gets him to view a URL on one of his servers; then from the logs he pulls out the address of the scammer, a Nigerian address. The very least you can say about the Nigerian address is that it's not in London.

All of this proves the general rule that identity is a fuzzy thing on the Internet. Even when you have an established relationship with someone through an online channel you need to be skeptical of everything you see, especially when patterns of behavior change.

Anti-Trojan Elite 4.5.1


Anti-Trojan Elite 4.5.1



DOWNLOAD

Tuesday, July 21, 2009

Bifrost in Action

watch this>>>>

Microsoft fixes 9 vulnerabilities, but leaves one open to attack

Microsoft on Tuesday, July 14th, as part of its monthly patch procedure, released 6 new bulletins, repairing 9 security vulnerabilities. While the patch addressed two of the "zero-day" exploits -- Microsoft's DirectShow & Video ActiveX Control -- it left a third exploit vulnerable to hackers.

The bulletins fixed vulnerabilities in Windows, Microsoft Office, Virtual PC and Virtual Server and the Internet Security and Acceleration (ISA) server.

Of the 6 vulnerabilities, 3 were rated critical, while the remaining bulletins were marked as important. 8 of the 9 exploit codes were at the top of Windows' Exploitability Index, meaning that a hacker could consistently exploit those vulnerabilities.

While the patch fixed exploits in Microsoft Video's ActiveX Control -- a vulnerability which allowed for remote code execution when using Internet Explorer -- no correction was made for the vulnerability in the Office Web Components that allows hackers the ability to gain user rights to a computer.

To prevent exploit, Microsoft suggests users keep Office Web Components Library from running in Internet Explorer. Users can use Microsoft's "
Fix it" to disable Office Web Components, or they can fix it themselves by configuring the kill bit for control in the registry.

Does Google's OS decrease or increase security risks?


Wednesday's two big technology stories--Google's Chrome-based operating system and cyberattacks against U.S. and South Korean government Web sites are oddly related. The stories are connected because if Google does well at gaining market share for its browser, we could see fewer successful attacks. Or maybe we'll see more attacks.

The reason hackers succeeded in launching denial-of-service attacks against government computers in the U.S. and South Korea is because they were able to enlist an army of "zombie" computers to carry out the attack. And what do those computers likely have in common? The vast majority of them likely run Microsoft Windows.

Whether Windows is inherently less secure than Mac OS X or Linux is debatable, but one thing is for sure--it's more popular and therefore a more attractive target to hackers. Indeed with nearly 90 percent of the world's PCs running Windows, it's something of a "single point of failure." Figure out how to infect Windows PCs and you can stage a very successful attack.

Linux--which is the underpinning of Google Chrome--is not entirely exempt from malicious software but historically Linux machines are less likely to be infected. So it stands to reason that the more machines running non-Windows software, the safer we'll all be.

But there's another side to this story. The Chrome OS will be far more Web-centric than Windows, which means that many--if not most--of its applications will be running over the Internet. What's more, people's data will be stored "in the cloud," much of it on servers run by Google. So while Google may help reduce Microsoft's potential as a single point of failure, it increases its own. If hackers were successful in launching an attack on Google, that would affect not only people's ability to use Google apps, but the integrity of their data.

Although there weren't any reported data breaches, there was a day in May of this year when Google sites were partially inaccessible as a result of a technical glitch. On that day, millions of people were unable to use Google services, including Google Docs and Spreadsheets. Say what you want about Microsoft, but even if the company totally shut down its Web operations, its operating system and PC applications would still run.

Personally, I'm a big believer in competition and like cloud computing, so I welcome Google's entry into the operating system arena. But like almost anything worthwhile, it's not without risk.

Hackers Stole $415,000 from Bullitt County Coffers

Cyber criminals from Ukraine reportedly filched $415,000 from Bullitt County's coffers in Kentucky (USA) during the end week of June 2009. Over 24 accomplices in the US aided the crooks along with a string of harmful codes that were designed to bypass the security measures installed by the banks.

Attorney of Bullitt County said that the problem started on June 22, 2009 when an unknown person had begun wiring money amounted $10,000 from the payroll of the county to 25 individuals' accounts across the country.

Attorney further stated that First Federal Savings Bank froze an account of the county on June 29, 2009 after the bank had found that the sum had already been transferred to a number of banks in the country. When First Federal became suspicious of something wrong, it started requesting those banks getting the transfers to begin reversing them.

Moreover, the county's bank told Attorney's office that by July 2, 2009, the bank's authorities would likely know the number of banks make the reversals of money. The bank officials also added that they thought part of the county's money might be recovered though it was not certain exactly how much.

Meanwhile, it appears that some type of PC virus made the illegal transfers, as attorney of Bullitt County said that employees of the county received e-mails carrying a password-stealing virus.

The virus enabled the culprit to gain access to extremely sensitive bank details and change passwords; thus, allowing him enter the account. The miscreant then carried out the transactions from Ukraine and distributed the sum to several US banks.

Besides, a BBB agent said that it didn't surprise him that anyone had become victim of a phishing fraud. He said the incident at Bullitt County should be an alert to all the government organizations owning bank accounts through online services.

Meanwhile, an investigation by the FBI has started and Bullitt County Attorney stated that finding the perpetrator could take some time. While an FBI spokesman suspected that the theft had worldwide connections, he couldn't say if any criminal had been identified.

Monday, July 20, 2009

The Month of Twitter Bugs

About 3 years ago there were a series of vulnerability research campaigns for various targets: the Month of Apple Bugs, the Month of PHP Bugs, the Month of Kernel Bugs...

Aviv Raff is a pen-testing veteran of the Month of Browser Bugs. Now he has proposed bringing the bug-month method into the modern era with...

July 2009 will be the Month of Twitter Bugs—this sounds like it will be heavy with cross-site scripting problems of the sort Raff has blogged on recently.

The bugs will focus on the Twitter API and third party sloppy use of it. Raff will warn these services in advance and give them time to fix their problems before he parades them in public. He adds that bugs of this sort are common on Web 2.0 mashup sites. Perhaps it takes something like this to raise awareness of a problem.

Sunday, July 19, 2009

Folder lock 6.2.5

Folder Lock® is a fast data encryption and password protection software for Windows. It can simultaneously encrypt, lock and password protect your files, folders, drives, USB drives and even CD/DVD-RW.You can treat Lockers just as you would treat them in physical world. Each user can have their own Lockers. However, a single user can create multiple Lockers with different passwords as well. With Folder Lock, you can choose either to encrypt using 256-bit AES on-the-fly encryption or lock files, folders and drives anywhere on your computer. Each Locker can contain your encrypted files as well as your personal list of locked items.


Download: 24.56MB
Kewlshare

Default Password Use Opened Telephone Networks to International Hacking Scheme

An international telephone network hacking scheme resulted in $55 million of hijacked calls,

Federal authorities in New Jersey have indicted three individuals in the Philippines who must now either be extradited or volunteer to come to the US to face charges. Cheap international calling time was sold through call centers in Italy. Italian authorities have also arrested 5 Pakistani nationals in connection with the scheme. Authorities indicate that the plan was somehow connected to funding terrorist plots.

The calls were made through corporate networks that the suspects hacked into using a brute force attack, finding access through PBXs that had default passwords.The indictment says that Pakistani operators of the Italian call centers paid the Philippine hackers $100 for each open PBX they found.

Default passwords are a common and easy way for hackers to attack systems. It's important for you to use strong passwords to protect your systems.

Saturday, July 18, 2009

PC Tools Internet Security Suite 2009 6.0.1.441


PC Tools Internet Security Suite 2009 6.0.1.441



PC SECURITY
---------------------
PC Security Software: FREE (DOWNLOAD)

PC Security Product Reviews - Tests

Hacking NEWS

SECURITY NEWS


SeePassword v2.5 + Serial

When a password appears on screen as a series of asterisks or dots, you simply view it through SeePassword's magnifying glass to reveal the actual password text. See-Password has no problems with passwords stored by Internet Explorer— all the sites will yield their secrets. SeePassword provides users with an easily applied retrieval tool for forgotten passwords.
Download: 431KB

ZoneAlarm Pro 8.0.298.004

ZoneAlarm protects your sensitive personal and financial data from hacker attacks. It keeps your private information safe from the outside world, and can even track the source of intrusion attempts and map their whereabouts instantly, without exposing your identity or location. For iron-clad firewall protection, choose ZoneAlarm.Network and Program FirewallDelivers proactive firewall protection with multiple layers of security that stop inbound, outbound, and program attacks while remaining completely invisible to hackers.* Guards the network perimeter from inbound and outbound threats with the world's #1 firewall* Prevents spyware and other malicious programs from sending your personal information across the Internet* Full stealth mode to keep you concealed from anyone on the Internet* Protects your programs from malware


Download: 31.72Mb
Rapidshare

Anti-Trojan Elite

Anti-Trojan Elite™ (ATE) is a malware remover, it can detect and clean malware in disk or memory. Malware is software designed specifically to damage or disrupt a system, such as a trojan horse, a spyware or a keylogger. ATE contains a Real-Time File Firewall, it monitor system and clean malwares immediately. It is also a system security tools, you can view and control processes and TCP/IP network connections.Anti Trojan Elite provide a real-time malware firewall for user, once a trojan or keylogger would been loaded, the ATE can detect, block and then clean it in time. The ATE can detect more than 35000 trojans, worms and keyloggers currently, and the number of malware ATE could clean is growing up very quickly, we collect world-wide malwares, user can using our auto live update feature to get the power to clean these new malwares in time.
Download: 7.18MB

PCMAV 2.0d Valkyrie (Portable AV)

PC Media Antivirus (PCMAV) 2.0d - ValkyrieCopyright (c) 2006-2009 Majalah PC MediaPinpoint Publications GroupFEATURESa. The Best Antivirus in Indonesiab. Made in Indonesia.c. Fast Detection.d. Documents Safe.e. System Recovery.f. Totally Clean.g. Accurate.h. Pro-Active Protection.



Download: 24.55MB
Kewlshare

Sophos AntiVirus 7.3

Sophos Anti-Virus protects your network, desktop and even remote laptop computers from the latest viruses, Trojans, worms and spyware. The quality of its award-winning technology has been confirmed time and time again by independent bodies such as West Coast Labs, ICSA Labs and Virus Bulletin.




Download: 35.64MB
Kewlshare

Loaris Trojan Remover 1.1.6.7

Are you bombarded with popup ads, seeing new toolbars in your browser, is your home page changing to unwanted destinations or are you bombarded with irritating spam? Perhaps strange software loads on startup or your favorites have new entries that YOU DONT WANT. If So.. Your PC is most likely infected with adware, spyware, spybot, trojans or another internet parasite. These programs have the ability to track your browsing habits and even steal such personal information as bank account numbers and passwords. Spyware has the power to install more parasites on your computer without your consent. Everything you do and everything you type is being recorded right now! Companies know what your interests are! Hackers will access your PC and do anything they wish. They can even steal your Identity and You would never be the wiser! The Solution: Download the latest version of Loaris Trojan Remover right now. You will be able to completely clean your computer of all these invasive threats! Your computer will be clean and will run alot faster - Your Privacy will be Protected!

Download: 7.40MB
Kewlshare

Outpost Security Suite Pro 2009

Outpost Security Suite Pro 2009






Outpost Security Suite
Pro 2009 Build 6.5.3(2518.381.0686.327) Multilingual
Outpost Security Suite Pro 2009 (6.5.2514.381.685.326.204) Final (32 bit)

McAfee Total Protection 2009 Pre-Cracked

McAfee Total Protection 2009 Pre-Cracked

DOWNLOAD

Zshare

New--Simplified Set-up
Installation is now easier and faster with improved detection and removal of malware that tries to halt the set-up

New--Enterprise-class Anti-spam
Powerful industry-grade spam protection helps keep your inbox free from unwanted, fraudulent, offensive, and phishing emails.

New--QuickScan
Checks for threats in the areas of your computer that are most often attacked

New--Network Monitoring
+++++s you when intruders connect to your home network

New--Age Appropriate Searching
Automatically sets the proper content filtering levels of popular search engines

New--Friendly +++++s
Provides you with easy to understand +++++s regarding your protection

Key Product Highlights

Anti-virus/Anti-spyware
Detects, blocks, and removes viruses, spyware, and adware

Anti-phishing
+++++s you to web sites that may try to steal your identity

Identity Protection
Helps you to shop, bank, and trade online safely

Two-way Firewall Protection
Confidently use the Internet 24/7 knowing +++++++ can't get access to your PCs

Web Site Safety Advisor
A powerful web site guide and shield, McAfee SiteAdvisor Plus technology helps you to safely search and transact online by providing you with color-coded ratings to warn you about and actually prevent you from visiting risky web sites that can compromise your identity and your PC




Malicious Communist Hack

According to security company Sophos the web site of the British Communist Party has been compromised and is serving malware.



Thousands of web sites have been hacked in recent weeks for similar reasons. The code on the web site is modified to execute malicious JavaScript code, identified by Sophos as Mal/Iframe-F.

t's a good idea to avoid the site for now. but it's as good an idea to avoid any of the other tens of thousands of compromised sites, and you don't know what they are. So the only real answer is to keep your browser and security software up to date.

Sandboxie v3.38


Sandboxie v3.38



Registration Info:
Name::mfwarez.org
Reg Key::35DMYN2

Friday, July 17, 2009

BitDefender Anti-Phishing 2009 12.0

BitDefender Anti-Phishing is the easiest way to make sure you are protected against phishing attacks when you are surfing the Internet or chatting on an instant messaging network. This lite and easy to use tool scans accessed web sites and alerts you if there are any phishing threats. Web sites you know and trust can be added to a White List and will no longer be checked by BitDefender.BitDefender Anti-Phishing integrates directly through an intuitive and easy-to-use toolbar into Internet Explorer and Mozilla Firefox.BitDefender Anti-Phishing Free Edition also protects you while chatting on the following IM networks:Yahoo! MessengerWindows Live (MSN) Messenger

Download: 12.51MB
Easy-Share

PC Security 6.6

PC Security™ is the ultimate in computer security, offering multiple locking systems for the windows environment and internet. Lock files, monitor programs activities, even detect intruders! PC Security offers flexible and complete password protection, "Drag and Drop" support, plus many other handy features. All together, an incredible security package.

Download: 1.30MB
Kewlshare

Thursday, July 16, 2009

Ashampoo AntiSpyWare 2.10




Wednesday, July 15, 2009

Norton Anti-Virus 2010 17.0.0.65 Beta

Norton Anti-Virus 2010 17.0.0.65 Beta



DOWNLOAD

SpyHunter - $29.99

Powerful, real-time anti-spyware protection

SpyHunter is an adaptive spyware detection & removal tool that provides rigorous protection against the latest spyware threats including malware, trojans, rootkits & malicious software. SpyHunter’s most advantageous feature is Spyware HelpDesk that generates custom fixes to specific problems that may be unique to your PC. Click the “Download Now” button below to scan your PC.


Top Ten Signs You’ve Got a Trojan

Trojans are malware programs, think of them kind of like computer parasites, that are installed on your computer any number of ways. They are often the result of downloading files from P2P sources or other sources that may not be the most trustworthy sources of files. Like the warriors they are named after trojans come disguised as non-malicious files and then, once successfully inside the walls of your secure system, they unpack all kind of devious little devils ready to wreak havoc that can range from fairly harmless tracking files to very dangerous tools employed to capture sensitive information or distribute viruses and other malicious software to others you share files with.


Here are ten of the most common signs you have a trojan on your computer. If you are experiencing any of the symptoms below, and especially if you are experiencing a number of them, make sure to use a spyware cleaner or other program to find the responsible files and clean them off your system.

1. You are getting a lot of unusual error messages.

2. Your computer sometimes shuts down unexpectedly.

3. Your computer becomes sluggish and/or unresponsive.

4. There are programs you are not familiar with running on your system.

5. You find files on your computer that you didn’t upload or install.

6. Your mouse pointer sometimes disappears or seems to have a will of its own.

7. You are using a lot more internet bandwith than you would expect to.

8. Your email client starts auto sending messages to those in your contact list.

9. Your wallpaper or other system themes or settings change without your input.

10. You start seeing a lot of windows message boxes and pop-ups appearing on the screen.

If these problems are ones you are experiencing don’t worry. There are manyfree softwares out there that will do an excellent job in cleaning the malicious files from your computer and helping to ensure you stay trojan free from now on. Just do an internet search for malware or spyware programs and read a few reviews to find the ones that are right for you.

Now that you have your system cleaned up you are ready to finally finish that project you were working on. Well, after you finish downloading all those files you’ve been wanting

Guide to...Free Anti-Spyware:GO


One Year From Monday July 13, 2009 Microsoft Will End Support For Windows XP Service Pack 2

In fact I would guess it would be the case, that from them on you will have to have Service Pack 3 in order get support, including patches to subsequently disclosed vulnerabilities.

It has been policy in the past for Microsoft to retire support for service packs. You can no longer get updates for XP with no service packs (what they call SP0) or with SP1. You must have SP2 in order to get updates. After Patch Tuesday, July 13, 2010 you will have to have SP3 installed in order to get updates for Windows XP. And in fact, if a vulnerability is found in SP2 that is not in SP3, it will not be patched.

And we have reached the end of the line for Windows XP service packs: After SP3 no new service packs are planned. Microsoft will not end support for Windows XP itself for almost 4 years more. That is scheduled for Patch Tuesday, April 8, 2014.


Given that SP3 was released in May 2008, this would mean 6 years of updates since the last service pack, which adds up to quite a mess. Deploying a new system under such circumstances requires a large update process. By then we should be on to Windows 8 or 9, but the determination among many of you to keep your XP systems forever seems strong.

Typically, after support is ended for a service pack Microsoft leaves the individual updates in their Download Center, but the automated update systems: Windows Update, Microsoft Update and Windows Software Update Services, no longer will provide updates.

Windows XP was released in October 2001 and has had a very long lifecycle for an operating system. SP2 was released in August 2004 and thus will have a 6 year life, far longer than the typical support life cycle from most vendors.

IronKey S200 Line Achieves Unique Federal Certification


ronKey's new S200 line of secure Flash drives has been certified by the government to meet the stringent requirements of FIPS 140-2, Security Level 3. Government agencies can purchase only security products that receive FIPS certification from the National Institute of Standards and Technology (NIST). Level 3 certification means NIST has verified that in addition to meeting the requirements for Level 2, the product is both tamper-proof and tamper-evident. According to IronKey, no other USB Flash drive has received this certification.

Level 3 certification is more commonly reached by larger-scale devices. According to Scott Crawford, research director for the security practice at Enterprise Management Associates, "FIPS 140-2, Level 3 is most often associated with devices such as high-confidence security hardware typically found in the data center. To have implemented this in a USB form factor is a noteworthy achievement."



The existing IronKey product line is extremely tough, both cryptographically and physically. It has a crypto-chip built in and is designed to withstand traumatic events that would destroy most USB drives. Any attempt to attack its components results in electronic self-destruction. The IronKey Personal includes a built-in password manager and secure browser with anonymizing capability.

The S200 line can automatically lock down AutoRun to protect against worms such as Conficker. An option to open in read-only mode prevents malware on infected host systems from migrating to the IronKey. The Enterprise edition can be configured to unlock only inside the trusted network. And an optional anti-malware scanner (powered by McAfee) keeps the device malware-free.

This new edition also expands the range of USB drive capacities offered, including 16GB and 32GB. IronKey VP John Jefferies pointed out that with that much space, available users could put an entire virtualized PC on the IronKey. In that case the host computer would be little more than a docking station supplying network connection, keyboard, and display.

PCMag will evaluate the device when it becomes available in early August. Prices will vary by capacity; a 1GB unit will cost $79 and a 16GB unit will be $299.

Norton 2010 Beta Benchmarks

AV-Test.org, an independent test lab in Germany has been feeding us test results for the emerging 2010 generation of anti-malware products. Previously we have reported results from them for Panda and Kaspersky. Today they gave us results for the public beta versions of Norton Antivirus 2010 and Norton Internet Security 2010.

The Norton Antivirus 2010 beta may be obtainedhere.


They tested the products in 32-bit US English versions on Windows XP SP3 and Vista SP1. All tests were performed on July 6, which is worth noting since Symantec, like everyone these days, is adding "in the cloud" detection for parts of their service. AV-Test says that the latest available AV updates were from July 1, although that doesn't seem to have mattered much.

As with the other products, they tested against the 05/2009 WildList and select malware from older releases for a total of 3,194 samples that are confirmed malicious and widespread, and tested these both on-access and with the on-demand scanner. Norton 2010 found and removed all of these easily. They tested NAV2010 on XP with a larger set of about 680,000 samples. It detected 99.5% of these and registered no false positives.

They tested behavior-based detected using very new samples. Norton found 80% of these, which AV-Test calls an excellent result.

Tests of detection and cleaning of an already-infected PC proceeded well, removing all components, including registry keys, which many programs leave behind. System performance was also good.

AV-Test only tested the classic anti-malware functions described above. Norton Internet Security does much more, but they have not yet tested the newer functions. The test methodology used may be found here.

Symantec products have a history of performing well on AV-Test testing, which speaks well of them.

Government Web Sites Under Attack

ANOTHER HACKERS ATTACK!!!!

Numerous US Government and other high-profile sites were the victims yesterday of a massive distributed denial of service attack.

Brian Krebs in the Washington Post notes that their site was one of those affected, but the main ones were US Government sites: the White House, the Department of Homeland Security, the Department of Defense, the FTC, the FAA, the Treasury and the State Department are listed. NASDAQ and the New York Stock Exchange were also hit.

An AP story from this morning claims that the attacks began on July 4 and that they have also targeted South Korean sites. It quotes South Korea's National Intelligence Service as claiming that North Korea or North Korean sympathizers in the south are behind them.

That the attacks are still affecting government sites—and they still appear to be based on some quick testing I just did—indicates a sophisticated attack, and the date July 4 is surely not a coincidence.

Tuesday, July 14, 2009

Virus Bulletin: AV-Test release latest results

Major test of suite products completed

Independent testing body AV-Test.org has released the results of a major comparative of suite products, with many vendors' 2009 editions included in the results. The test covers a range of metrics, including detection rates over various types of malware including adware and spyware, false positive rates, scanning speed, proactive detection, and response times to outbreaks.

In terms of pure detection rates in on-demand scanning, a beta version of GDATA's AVK 2009 topped the charts for both 'malware' (measured against 1,164,662 samples) and 'ad- and spyware' (94,291 samples), with Avira's Premium Security Suite 2008 a close runner-up in the former category and F-Secure 2009 placing second in the latter. Secure Computing's Webwasher gateway product, based on the Avira engine with some in-house heuristics, came third in both categories.

Other areas analysed were scored on a five-point scale from very good to very poor. 'Proactive' protection included scanning of files discovered after the freezing of products, and executing unrecognised malware to test behavioural protection. Products rating 'good' or better in every category include Avira's premium suite (the popular free version has less complete spyware detection), AVK 2009, F-Secure's 2009 suite, Symantec's Norton I.S. 2009 (still in beta) and Sophos's Security Suite 2.5. All products taking part in the test managed to achieve a 'good' or better in at least one category.

The test also included keeping a record of the number of updates released over a four-week period. Of course, these numbers on their own cannot be used to measure the quality of the products involved, but were recorded out of interest. The most interesting data to emerge from this measurement was that the 2009 version of Norton topped the table with an impressive 6,202 incremental micro-updates, issued several times per hour, while Kaspersky came a distant second with a mere 696. Half of the 34 products tested had fewer than 100, including those from McAfee (21) and Trend Micro (30).

A summary of the major areas tested is printed below; hover over the product names to see full version information.