Sunday, December 19, 2010

Sysprep - Description of the Windows XP Corporate Deployment tools and documentation

Sysprep
http://support.microsoft.com/kb/321880

The Windows XP Corporate Deployment tools contain the following tools and documentation:
Deploy.chm: This is the "Microsoft Windows Corporate Deployment Tools User's Guide" documentation.
Ref.chm: This is the "Microsoft Windows Preinstallation Reference" documentation.
Factory.exe, Setupcl.exe, and Sysprep.exe: These are the Sysprep components. Sysprep is a tool that prepares the hard disk on a source computer for duplication on other computers with the same hard disks.
Oformat.com: This is a command-line tool to create a volume that uses the FAT32 file system. The tool creates a FAT32 volume with clusters that are aligned in an optimal way for later conversion to the NTFS file system.
Cvtarea.exe: This is a command-line tool to create files and to analyze the placement of those files on a volume that uses the FAT32 or FAT file system. You can use this tool to create a contiguous file in a specific location on the disk. This may be useful if your manufacturing processes requires you to format a hard disk with the FAT or FAT32 file system before you convert the hard disk to the NTFS file system. You can use the Cvtarea tool to create a reserved, contiguous, placeholder file that is to be used for the NTFS metadata files after the conversion. This causes the resulting file system to be less fragmented and more efficient.
Setupmgr.exe: This is the Setup Manager Wizard. You can use this to create or to modify the files that control an unattended Setup.
Readme.txt: This is the Readme documentation for the Windows XP Corporate Deployment tools.

Wednesday, December 15, 2010

Good AntiMalware

Malwarebytes' Anti-Malware (MBAM)
http://en.wikipedia.org/wiki/Malwarebytes%27_Anti-Malware 
http://malwarebytes.org/ 


Hitman Pro
http://en.wikipedia.org/wiki/Hitman_Pro 
http://www.surfright.nl/en 

Create ISO from folder

Folder2Iso just creates an iso from any kind of folder (with the subfolders).
Its a GUI of mkisofs
mkisofs, a CD filesystem image creator. Because these tools don't include any GUI, many graphical front-ends have been created

http://www.trustfm.net/divx/SoftwareFolder2Iso.php

http://en.wikipedia.org/wiki/Cdrtools

Cdrtools - Highly portable CD/DVD/BluRay command line recording software

http://cdrecord.berlios.de/old/private/cdrecord.html 

 

Monday, December 13, 2010

Acronis Backup & Recovery 10 Clean Up Utility

The utility removes Acronis Backup & Recovery 10 and its components from Windows

Description

Acronis Clean Up Utility is a console application that removes Acronis Backup & Recovery 10 and its components from Windows.
The utility is written using plain commands of command line interpreter (cmd.exe) included in Windows 2000 and higher.




Restore to Dissimilar Hardware

P2V restoration:
V2P restoration:
Dissimilar hardware restoration:
Restore to different hardware:
  • StorageCraft Shadowprotect - "Hardware Independent Restore" (HIR)
  • Acronis Backup & Recovery - "Universal Restore"
  • Symantecs Backup Exec System Recovery - "Restore Anyware"

Troubleshooting tips and tricks for the Restore Anyware Option (RAO)
Using the Hidden Options for Restore Anyware when restoring an image from the Symantec Recovery Disk (SRD)

    Sunday, December 12, 2010

    Hardware Identification Programs / System Profiler Software

    computer diagnostics, system profiling, benchmark, overclocking, troubleshooting, hardware and software installed.

    system profiler software
    http://en.wikipedia.org/wiki/System_profiler

    Hardware Identification Programs:
    Sandra, Everest/Aida, HWInfo

    http://www.google.com/search?num=100&hl=en&newwindow=1&safe=off&q=%2BSandra+%2BEverest+%2BHwinfo&btnG=Search&aq=f&aqi=&aql=&oq=&gs_rfai=


    How to Find Device ID’s to Resolve Unknown Device Problems 
    (http://www.webcitation.org/5uvnKqRwc)

    http://www.pcidatabase.com/ 

    To identify the device by its PCI ID, refer to http://pciids.sourceforge.net

    http://driveragent.com/ 
    http://biosagentplus.com/ 
    http://esupport.com/ 
    http://en.wikipedia.org/wiki/Phoenix_Technologies 

    eSupport.com Partners With FinalWire Ltd., the Creators of AIDA64 Extreme Edition)
    Newest version of AIDA64 Extreme Edition features DriverAgent & BIOSAgentPlus

    http://www.aida64.com/ 

    Phoenix Technologies(R) Helps Consumers Recover Lost Files With New FileRestorePlus(TM)
    Upgraded FileRestorePlus expands PC tools and Optimization products available through eSupport.com

    http://filerestoreplus.com/ 


     


     

    Friday, December 10, 2010

    Program to manage other computers on the network?

    Alchemy Remote Executor

    EMCO Remote Installer

    SysTracer - Track file and registry changes in your computer

    http://www.blueproject.ro/systracer 

    SysTracer v2.2: trace your system changes

    SysTracer is a system utility tool that can scan and analyze your computer to find changed (added, modified or deleted) data into registry and files.
    SysTracer can scan your system and record information about:
    • changed files and folders
    • modified registry entries
    • system services
    • system drivers
    • applications that are configured to run at computer startup
    • running processes
    • loaded dlls
    Each scan operation performed with SysTracer generates a binary image file representing a snapshot of your system.
    Recording the snapshot usually takes a few minutes depending on your system complexity. You can choose to scan only specific parts from folders or registry, in order to speed up the recording process.
    By comparing snapshots from before and after a new program installation or execution, you can determine which files or registry entries were added, changed, or deleted.
    You can create as many snapshots as you may want or need, and you can compare anytime any pair of them, having the possibility to export differences to HTML list.

    SysTracer Pro

    SysTracer Pro is an enhanced version of SysTracer. SysTracer Pro have advanced functionality like exporting and importing snapshots, useful in order to compare snapshots taken on different computers.
    With SysTracer Pro you can search for files, folders and registry information into recorded snapshots.
    SysTracer Pro have command line support, for automating recording snapshots and exporting snapshots differences.
    Visit SysTracer features section for a detailed comparison matrix between SysTracer and SysTracer Pro.

    Remote scanning - track changes from network computers

    SysTracer have support for remote scanning, providing you an easy way to take snapshots of your network computers.
    In order to allow scanning, each computer from your network will have a SysTracer executable installed as windows service.
    The management of the entire process is done from a single computer (server) with a SysTracer instance running in normal desktop mode. From this server you will be able to control each SysTracer client by selecting scan targets, sending scan commands and receiving resulted snapshots.

    Portable version

    SysTracer can be used with or without installation.
    Using the portable version - without installation - you can take snapshots of your system without making any changes to the current files or Windows registry.
    The application can be used directly from the HDD or from an USB flash drive.

    http://www.blueproject.ro/systracer

    Thursday, December 2, 2010

    http://decoder.comunicazioni.it/

    http://decoder.comunicazioni.it/

    Wednesday, November 24, 2010

    Microsoft Sync Framework SyncToy PowerToy

    http://en.wikipedia.org/wiki/Microsoft_Sync_Framework

    http://en.wikipedia.org/wiki/SyncToy

    SyncToy 2.1

    Elevation PowerToys / Execute programs elevated from command prompt

    Microsoft Elevation PowerToys

    Elevation from command line
    Run elevated from CMD

     http://technet.microsoft.com/en-us/magazine/2008.06.elevation.aspx

    http://download.microsoft.com/download/f/d/0/fd05def7-68a1-4f71-8546-25c359cc0842/Elevation2008_06.exe

    Powershell scripts

    $Win32_OS = Get-WmiObject Win32_OperatingSystem -computer PutHereComputerName -credential domain\administrator | select *

    Delete Windows User Profile

    The users hive is located under their user directory (NTUSER.DAT) so deleting the directory with an rmdir /s /q {username} should suffice. The only part that wouldn't be deleted is under the profile list in the registry HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList but all that does is map the SID to a profile location.
    If the user logs in and the directory doesn't exist, it'll be created again.
    Unfortunately, without having them elevate themselves as admins, they won't be able to delete user profiles.
    Batch file:
    set /p USERTODEL=Enter the username to delete: set USERTODEL=C:\Users\%USERTODEL%
    if exist "%USERTODEL%" rmdir /s /q %USERTODEL%
      

    Saturday, October 2, 2010

    Internet Explorer Administration Kit (IEAK)

    Internet Explorer Administration Kit (IEAK)

    http://en.wikipedia.org/wiki/IEAK

    Managing Browser Settings Through IEAK 8 Profile Manager (http://technet.microsoft.com/en-us/library/cc985349.aspx)

    Automatic configuration .ins file
    The default name of this file is Install.ins 
    IEAK Profile Manager stamps each .ins file with a version number. The version number combines the date that the .ins file was modified and the number of times the file has been revised. For example, 2007.02.14.01 shows that the file was modified only once and that modification occurred on February 14, 2007. 

    IEAK Profile Manager
    (http://technet.microsoft.com/en-us/library/cc961382.aspx)

    Files Generated by the IEAK Profile Manager

    When you update and save your configuration settings, the IEAK Profile Manager generates the following files:

    Auto-configuration .ins file - This file contains the browser and component settings that Internet Explorer uses to update the browser configuration on users' computers. You can specify these settings in the Wizard Settings section of the IEAK Profile Manager.

    Cabinet (.cab) files - These files are used to organize the installation files that are downloaded to the users' computers. You should digitally sign the .cab files created by the IEAK Profile Manager. For more information about signing your .cab files, see Chapter 12 , "Preparing for the IEAK."
    The auto-configuration .cab files also contain information (.inf) files.

    Information (.inf) files - These files contain the system policies and restrictions that the operating system uses to update the system configuration on users' computers. You can specify these settings in the Policies and Restrictions section of the IEAK Profile Manager.
    Each .inf file also contains version information. When you change configuration settings, the IEAK Profile Manager updates the affected .inf files and their version information and repackages the companion .cab files.

    Internet Explorer downloads and processes the contents of the auto-configuration .ins file and makes the necessary configuration changes on the users' computers. Internet Explorer also downloads and unpacks the companion .cab files for the operating system to process. If the version number of the auto-configuration .ins file does not change, new .cab files are not downloaded. The version number consists of the date the .ins file was modified and the number of times the file has been revised.

     

    Thursday, September 30, 2010

    Run a program with administrator rights / Tools that allow one to run a program as other user without giving password each time / How to run a process using different credentials

    joeware.net - CPAU (Create Process As User) like RunAs but with an options to encrypt the password

    Run a program with administrator rights – RUNASSPC, CPAU and Steel Run As compared

    http://www.robotronic.de/runasspcEn.html

    http://www.joeware.net/freetools/tools/cpau/index.htm

    http://minasi.com/forum/topic.asp?TOPIC_ID=13514

    I would recommend the following runas utilities:

    CPAU (http://www.joeware.net)
    PsExec (http://www.sysinternals.com)
    LSrunas/LSrunasE (http://www.lansweeper.com/) - (uses non-standard encryption)
    Runasspc (http://robotronic.de/runasspcEn.html) - (uses AES-256 encryption)

    I would highly recommend using Runasspc for security reasons as the other programs have no or weak encryption. Keep in mind when you don't use encryption the password is being sent as clear-text over the wire and can be easily captured by a network sniffer. Also I would recommend not executing the runas command line in a batch file - this should be embedded in a compiled and obfusticated .exe program.

    Also when using runas to install some software that particular installation software may need to be installed as the active user. To get around this issue without logging off, you will need to launch a hidden command prompt as an Administrator, add the current user to the Administrators group and then run the runas command. After this you will want to remove the current user from the Administrators group. Always check the return code for the command (i.e. NET LOCALGROUP Administrators username /DELETE) that removes the user from the Administrators group so you can verify this has worked.



    Wednesday, September 29, 2010

    Validate domain username and password from workgroup computer / Running Dsa.Msc (Active Directory Users and Computers snap-in) From A Computer Not Joined Into Domain

    Remotely administer a domain from a workgroup PC



    http://forums.asp.net/p/1436962/3244988.aspx

    All you need is here:
    Declare Function LogonUser Lib "ADVAPI32.dll" Alias "LogonUserA" (ByVal lpszUsername As String, ByVal lpszDomain As String, ByVal lpszPassword As String, ByVal dwLogonType As LogonType, ByVal dwLogonProvider As LogonProvider, ByRef phToken As IntPtr) As Int32

    Declare Function GetLastError Lib "kernel32.dll" () As Int32
    _

    Private Shared Function GetWindowsIdentity(ByVal UserName As String, ByVal Domain As String, ByVal Password As String) As WindowsIdentity
    Dim SecurityToken As IntPtr

    Dim Success As Boolean = CBool(LogonUser(UserName, Domain, Password, LogonType.LOGON32_LOGON_NETWORK_CLEARTEXT, LogonProvider.LOGON32_PROVIDER_DEFAULT, SecurityToken))

    If Not Success Then
    Throw New System.Exception("Logon Failed. Error: " & GetLastError())

    End If
    Return New WindowsIdentity(SecurityToken)

    End Function

    Public Enum LogonType As Integer

    LOGON32_LOGON_INTERACTIVE = 2

    LOGON32_LOGON_NETWORK = 3

    LOGON32_LOGON_BATCH = 4

    LOGON32_LOGON_SERVICE = 5

    LOGON32_LOGON_UNLOCK = 7

    LOGON32_LOGON_NETWORK_CLEARTEXT = 8

    LOGON32_LOGON_NEW_CREDENTIALS = 9

    End Enum

    Public Enum LogonProvider As Integer

    LOGON32_PROVIDER_DEFAULT = 0

    End Enum



    To test:

    Dim o As Security.Principal.WindowsIdentity = GetWindowsIdentity("user", "domain", "pass")

    http://us.generation-nt.com/answer/viewing-event-logs-remote-domain-help-68650162.html

    Create a shortcut like this:

    runas /netonly /user:domain\userid "mmc dsa.msc"


    http://www.markwilson.co.uk/blog/2008/03/the-windows-runas-command-and-the-netonly-switch.htm
    Then I found out about an obscure switch for the runas command – /netonly, used to indicate that the supplied credentials are for remote access only. By changing my command to:

    runas /netonly /user:remotecomputername\username mmc

    I was able to authenticate against the remote computer without needing the credentials to also be valid on the local computer, as described by Craig Andera


    http://www.pluralsight-training.net/community/blogs/craig/archive/2003/06/04/785.aspx

    Today I ran across an entirely new option: the /netonly switch. Using it means that the credentials you supply don’t have to be valid on the machine you’re running it on, but will still be passed on when remote calls are made! So cool. Why? Because I’m doing work with Microsoft, and I need to do things against their servers that require authentication. I don’t want to join my machine to their domain, which means I can’t get a process running under my Microsoft domain account. However, using this switch, I can make a process look to remote systems as if it were running under my Microsoft domain account. This turned out to be crucially important for getting our build process working on my machine.

    The one caveat is that since it doesn’t do an actual login, it’ll take whatever password you throw at it. Even if it’s wrong – you won’t find out until you try to actually use those credentials.



    Running Dsa.Msc From A Computer Not Joined Into Domain

    I'm trying to figure out if this is possible:

    I have a laptop that I take to numerous clients, and I
    really don't like to join it to the domain because it's a
    pain to do that constantly and deal with user accounts,
    etc.

    But, I would still like to use dsa.msc (AD Users and
    Computers) and related tools to manage domains from my
    laptop. Is there a way to do this?

    I have tried all combinations of runas.
    Additionally, "Connect To Another Computer/Domain:" (i.e.
    from compmgmt.msc or something) only works on non-DC's
    near as I can tell, so in this configuration it's useless
    for dsa.msc. It just says, "Access is Denied" without
    possibility of prompting for credentials.

    I think it all boils down to the domain not trusting my
    computer and vice versa. This is why I think this may
    not be possible. But, I'm hoping some of you can think
    of a way around this problem.

    Thanks in advance,

    Matt


    You need to be joined to a domain. If the laptop has enough
    horsepower, load Virtual PC and create a XP imeage which you just join
    to client domains.

    No you don't. Assuming you've installed the adminpak.msi on the XP
    machine, you can:

    runas /netonly /user:somedomain\someuserid "mmc dsa.msc"

    Wayne


    Saturday, September 18, 2010

    Submit virus samples to AV companies

    http://www.wilderssecurity.com/showpost.php?s=d37efb74d49df6be58d88f5d37bdf1fe&p=1551851&postcount=43

    --------------------------------------------------------------------------------------------

    Agnitum: http://www.agnitum.com/support/submit_files.php
    Ahnlab: v3sos(at)ahnlab.com, e-support(at)ahnlab.com
    http://global.ahnlab.com/global/virusreport_main.ESD
    ANSAV: http://www.ansav.com (check right sidebar)
    Antiy: submit(at)virusview.net
    Arcabit: wirus(at)arcabit.pl
    http://www.arcabit.pl/sprawdz_pliki
    Avast: virus(at)avast.com
    AVG: virus(at)grisoft.cz
    Avira: virus(at)avira.com, heuristik2(at)avira.com (gen/heur fp)
    http://analysis.avira.com/samples/
    BitDefender: virus_submission(at)bitdefender.com
    http://www.bitdefender.com/site/Know...se/getSupport/ (note)
    BKAV: bkav(at)bkav.com.vn
    BullGuard: support(at)bullguard.com
    Bytehero: virus(at)bytehero.com
    ByteHero: support(at)bytehero.com
    CA: virus(at)ca.com
    http://home3.ca.com/Support/VirusSampleForm.aspx?
    ClamAV: http://cgi.clamav.net/sendvirus.cgi
    CMC: support.is(at)cmclab.net, contact(at)cmcinfosec.com
    Command: virus(at)authentium.com
    Comodo: malwaresubmit(at)avlab.comodo.com, falsepositive(at)avlab.comodo.com
    http://internetsecurity.comodo.com/submit.php
    CyberDefender: support(at)cyberdefender.com
    Dr.Web: vms(at)drweb.com
    https://vms.drweb.com/sendvirus/?lng=en
    eAcceleration: http://research.eacceleration.com/submit_sample/
    eEye: malware(at)eeye.com
    EmsiSoft: submit(at)emsisoft.com, fp(at)emsisoft.com (fp)
    http://www.emsisoft.com/en/support/submit/
    eSafe: esafe.virus(at)eAladdin.com, virus(at)esafe.com
    ESET: samples(at)eset.com
    eXtendia/Guardian: TechSupport(at)BoomerangSoftware.com
    Filseclab: virus(at)filseclab.com
    FireAV: service(at)fireav.com
    Fortinet: submitvirus(at)fortinet.com
    F-Prot: viruslab(at)f-prot.com
    http://www.f-prot.com/virusinfo/submission_form.html
    http://www.f-prot.com/virusinfo/fals...tive_form.html (fp)
    F-Secure: vsamples(at)f-secure.com
    https://analysis.f-secure.com/
    Gdata: http://www.gdatasoftware.com/support.html
    Hacksoft: virus(at)hacksoft.com.pe
    Hauri: hauri98(at)hauri.co.kr
    http://www.hauri.net/support/virus_report.html
    http://www.hauri.net/support/false_report.html (fp)
    Ikarus: samples(at)ikarus.at, false-positive(at)ikarus.at (fp)
    http://www.ikarus-software.at/cgi-bi...s&submit=more+
    Immunet: submit(at)samples.immunet.com, support(at)immunet.com (fp)
    Iolo: support-crm(at)iolo.com
    http://www.iolo.com/customercare/technicalsupport.aspx
    Jiangmin: virus(at)jiangmin.com, open-file(at)jiangmin.com (fp)
    K7 Computing: k7viruslab(at)k7computing.com
    Kaspersky: newvirus(at)kaspersky.com
    Kingsoft: support(at)kingsoftresearch.com
    http://www.kingsoftsupport.com/kingsoft/upload.php
    Lavasoft: research(at)lavasoft.com
    http://upload.lavasoft.com/upload/submit_file.php
    Mcafee: virus_research(at)avertlabs.com, spyware_research(at)avertlabs.com (note)
    datasubmission(at)mcafee.com (fp) (note)
    Micropoint: virus(at)micropoint.com.cn, support(at)micropoint.cn
    http://service.micropoint.com.cn/mail.php (tick 2nd option - To report suspicious files)
    Microsoft: avsubmit(at)submit.microsoft.com, windefend(at)submit.microsoft.com, mfcs(at)submit.microsoft.com
    https://www.microsoft.com/security/portal/submit.aspx
    Microworld: support(at)mwti.net
    MKS-Vir: pomoc(at)mks.com.pl
    http://www.mks.com.pl/pomoc/wyslij_zarazony_plik (1.5 mb limit)
    Moonsecure: http://www.moonsecure.com/vsubmit.php (note)
    MyFreeAntivirus: http://smartpctools.com/support.html
    Net Protector: service(at)indiaantivirus.com
    http://indiaantivirus.com/virussample.html
    Netgate: research(at)spy-emergency.com
    http://www.spy-emergency.com/content/view/43/58/
    Nictasoft: http://www.nictasoft.com/new-virus/
    Norman: analysis(at)norman.no
    http://www.norman.com/security_cente...mit_file/en-us
    http://www.norman.com/support/fp/en (fp)
    nProtect: http://global.nprotect.com/support/contactus.php
    Nuwavesoft: support(at)nuwavesoft.com
    Panda: virus(at)pandasecurity.com, falsepositives(at)pandasecurity.com (fp) (note)
    ParetoLogic: SWAT(at)Paretologic.com
    http://www.paretologic.com/community/submissions/ (check left sidebar)
    PCMAV: redaksi(at)pcmedia.co.id
    PCSecurityShield: customersupport(at)pcsecurityshield.com
    PC Tools: http://www.pctools.com/mrc/submit/
    Prevx: virus(at)prevxresearch.com, report(at)prevxresearch.com (note)
    Proland: virsample(at)pspl.com
    http://www.pspl.com/support/samplesubmit.htm
    QuickHeal: viruslab(at)quickheal.com
    http://www.quickheal.co.in/submit_sample.asp
    http://www.quickheal.co.in/submit_fp.asp (fp)
    Returnil: support-tech(at)returnil.com (note)
    Rising: master(at)rising.com.cn
    http://mailcenter.rising.com.cn/FileCheck/
    http://support.rising-global.com/ind...departmentid=1
    Sophos: samples(at)sophos.com
    http://www.sophos.com/support/samples
    Srnmicro: vlab(at)srnmicro.com
    Sunbelt: malware-cruncher(at)sunbelt-software.com, spywarereport(at)sunbelt-software.com
    http://www.sunbeltsecurity.com/Submi...5D4A0825C756EA
    http://www.sunbeltsecurity.com/Submi...7BCD8BFF85EB45 (fp)
    Sybari: submit_virus(at)research.sybari.com (note)
    Symantec: avsubmit(at)symantec.com
    https://submit.symantec.com/websubmit/retail.cgi
    https://submit.symantec.com/dispute/false_positive (fp)
    TrendMicro: virus_doctor(at)trendmicro.com
    http://subwiz.trendmicro.com/SubWiz/Default.asp
    Trustport: support(at)trustport.com
    VBA32: newvirus(at)anti-virus.by
    Vexira: virus_submission(at)centralcommand.com
    Vir.it: assistenza(at)viritpro.com
    VirusBuster: virus(at)virusbuster.hu
    https://support.virusbuster.hu/index...kets&_a=submit (tick Virus Lab)
    Virus Chaser: inquiry(at)viruschaser.com.hk
    http://www.viruschaser.hk/e_contact.php (select Virus Support)
    Webroot: submissions(at)webroot.com
    http://www.webroot.com/En_US/about-vendorcomplaint.html (fp)
    Websense: submit(at)websensesecuritylabs.com
    http://securitylabs.websense.com/con...Malicious.aspx (select Malicious Application)
    Zonelabs: malware(at)zonelabs.com

    Greatis: support(at)greatis.com
    Hazard Shield: andy(at)orbitech.org
    Iobit Security 360: is360submit(at)iobit.com
    http://db.iobit.com/deal/sdsubmit/index.php
    Malwarebytes: http://uploads.malwarebytes.org
    Nemesis: support(at)usec.at
    NoVirusThanks (?): robert(at)novirusthanks.org
    PC DoorGuard (?): astonsupport(at)astonsoft.com
    Remove Fake Antivirus (?): olzenkhaw(at)hotmail.com
    Spybot: detections(at)spybot.info
    http://www.safer-networking.org/en/c...etections.html
    Spyware Terminator: contact(at)spywareterminator.com
    http://www.spywareterminator.com/sup...rt-ticket.aspx
    Superantispyware: samples(at)superantispyware.com
    http://www.fileresearchcenter.com/submitfile.html
    http://www.fileresearchcenter.com/vendordispute.html (fp)
    The Cleaner: trojans(at)moosoft.com
    http://www.moosoft.com/TheCleaner/WebSubmit
    TheStubware: support(at)thestubware.com
    Trojan Hunter: submit(at)trojanhunter.com
    Trojan Remover: submit(at)simplysup.com
    ZeroSpyware: support(at)zerospyware.com
    http://www.spyware-net.com/ReportSpyware

    AVLab-UA: newvirus(at)avlab-ua.com
    http://www.avlab-ua.com/component/op...mid,2/lang,ru/
    http://www.avlab-ua.com/component/op...mid,3/lang,ru/ (fp)
    UNA: newvirus(at)unasoft.com.ua
    UploadMalware: http://www.uploadmalware.com

    Most security vendors suggest that you put your sample(s) inside a password-protected archive* (preferably zip) to prevent being filtered/corrupted. In the e-mail/web form body include the archive password, symptom(s) of the infection(s) and if possible the site url(s) where you got the suspect file(s). In some cases if you can't locate the file(s), just e-mail the malware url(s) to your vendor and ask for removal assistance.

    If you suspect your security vendor has produced a false positive (fp), put the detected file(s) inside a password-protected archive* (preferably zip). To get hold of the file(s), temporarily disable the real-time shield of your security software, restore the file(s) from quarantine and put the file(s) in your software's exclusion list. Refer to the help file of your security software to do those. In the e-mail/web form body include the archive password, site url(s) where you got the file(s) and reason(s) why the file(s) is/are safe.

    *How to password protect zip files in windows XP/windows vista? If you're using an older Windows Operating System you need a 3rd party archiver (like 7-zipthat is free). Refer to the archiver's help file.

    If you spot any mistakes, wrong contacts/links or would like to add other vendor contacts please post them. Thanks. 

    PS: Don't forget to change (at) to @. Some forms/links are not in English so use online translators like Google's or Yahoo's to translate them into English or your language.
    __________________
    "O miserable shadow clad in darkness! Hurting and disdaining people, a karmic soul drowning in sin... Would you try dying for once?" - Enma Ai

    Last edited by LowWaterMark : November 23rd, 2009 at 05:10 PM. Reason: additions and updates per thanatos_theos

    Thursday, September 16, 2010

    How To Copy Text or Error Messages from Any Dialog Boxes in Windows

    http://www.raymond.cc/blog/archives/2008/05/25/how-to-copy-text-or-error-messages-from-any-dialog-boxes-in-windows/

    How To Copy Text or Error Messages from Any Dialog Boxes in Windows:
    1. Scraper from PC Magazine
    2. SysExporter
    3. WinScraper
    4. Textractor
    5. TextGrabber 

    Wednesday, September 15, 2010

    Search Engines Webmaster Tools

    Search engine webmaster tools:

    http://en.wikipedia.org/wiki/Google_Webmaster_Tools
    http://en.wikipedia.org/wiki/Bing_Webmaster_Center
    http://en.wikipedia.org/wiki/Yahoo!_Site_Explorer

    ----------------------------------------------------------------------------------------------------------


    Google:
    (mimmo1997@gmail.com / mimmo2011@gmail.com)

    Bing:
    http://www.bing.com/webmaster/
    (mimmo2009@live.com / mimmo2011@live.com)

    Yahoo:
    http://siteexplorer.search.yahoo.com/
    (mimmo_1997@yahoo.com / mimmo2011@ymail.com / mimmo9711@yahoo.com)

    -----------------------------------------------------------------------------------------------------------

    Blogger Sitemap Generator /
    Sitemap Generator for Google, Bing and Yahoo:

    http://digitalinspiration.com/tools/blogger/sitemap/


    -----------------------------------------------------------------------------------------------------------

    Facebook Account:
    http://www.facebook.com/
    mimmo2011@live.com

    Monday, August 16, 2010

    Software products implementations / The Programming Languages Beacon

    http://www.lextrait.com/Vincent/implementations.html

    "This table contains a list of major software products or utilities, with details about the programming languages used to implement them. Information on this is difficult to find, and a few small mistakes might have escaped the author's attention. Corrections, suggestions for additions or even references are welcome. The list is not supposed to be exhaustive but the most significant products are tentatively listed. The order of the products in each family obeys no specific rule, the reader should not understand it as a ranking.
    The main programming language, the one with which most of new developments are done, is highlighted, while the ones used in older times and still present, or used only for a minority of the developments are indicated too. The pieces of software listed are usually very large, and the list of programming languages cannot be exhaustive. Miscellaneous languages are not mentioned. Sometimes, there are different products under the same line (eg "Games"), or different implementations of a single line (eg JVM implementations). In this case, the overwhelming trend is indicated. Miscellaneous counter examples are ignored.
    Some readers believe that most of the applications presented are based on old code, and that the technologies in use reflect the trends of the time. As it is an erroneous belief, some introduction dates are mentioned, like here, or here to show that what is "new" or "old" technology does not necessarily correspond to intuition.

    The difference between C and C++ is a bit artificial, as it is always possible to argue that most of C code is C++ code, or conversely (as more than a few people use C++ more or less like C). The approximation made in this document tries to correspond to intuition."

    SOS Tariffe

    http://www.sostariffe.it/

    Financial crisis of 2007–2010 / Late-2000s recession / 2010 European sovereign debt crisis

     http://en.wikipedia.org/wiki/Financial_crisis_of_2007–2010

    http://en.wikipedia.org/wiki/Late-2000s_recession

    http://en.wikipedia.org/wiki/2010_European_sovereign_debt_crisis

    Saturday, June 12, 2010

    32'' LED LCD TV FULL HD 100 HZ

    http://www.google.com/search?num=100&hl=en&newwindow=1&safe=off&q=%2B32PFL5605H+%2BLC32LE705E+%2BKDL-32EX700&btnG=Search&aq=f&aqi=&aql=&oq=&gs_rfai=


    • SONY           KDL-32EX700 
    • PHILIPS      32PFL5605H 
    • SHARP         LC32LE705E 
    • SAMSUNG   UE32C6000 

    Samsung LCD / LED TV model names and numbers explained

    http://forums.whirlpool.net.au/forum-replies-archive.cfm/1439371.html

    Eg. UA40C5xx
    vs. LA46B5xx

    UA Designates LED backlighting, LA designates CCFL backlighting, PS designates plasma.

    UA = super slim LA = normal depth

    The two-digit number represents the size in inches.

    B designates the 2009 range...
    whereas C is 2010

    The number directly after the A (2008 model), B or C is the 'series' and ranges from 3 to 7

    (Basically)

    With LCD
    Series 4 = 50Hz HD LCD/LED
    Series 5 = 50Hz Full HD LCD/LED
    Series 6 = 100Hz Full HD LCD/LED
    Series 7 = 200Hz Full HD LED 3D

    Plasma
    Series 4 = 600Hz HD
    Series 5 = 600Hz Full HD
    Series 6 = 600Hz Full HD DivX Playback
    Series 8 = 600Hz Full HD DivX Playback 3D

    http://forums.whirlpool.net.au/forum-replies-archive.cfm/1439371.html

    Monday, June 7, 2010

    wwdc-2010-spoiler-free-keynote-stream

    http://www.macrumors.com/2010/06/05/wwdc-2010-spoiler-free-keynote-stream/

    Saturday, May 22, 2010

    Mac OS X 10.6 and Samba browsing sucks! Wait, no!

    https://doc.ikw.uni-osnabrueck.de/node/3211
    http://rydberg.biology.colostate.edu/sites/bioit/2009/11/10/snow-leopard-and-samba-for-pangea/

    Mac OS X Snow Leopard (a.k.a 10.6) has introduced a great and annoying bug. One can not browse Samba shares if the veto files option is used on the Samba server. Ususally one wants to have the .DS_Store et al. files gone on your network share.

    But, no you need to turn that option of. Or at least take the Apple-specific files out of that list in /etc/samba/smb.conf:

    delete veto files = Yes
    veto files = /lost+found/Network Trash Folder/TheFindByContentFolder/TheVolumeSettingsFolder/
    # Bad OS X files, but necessary for Snow Leopard:
    #.AppleDB/.AppleDouble/.DS_Store/._.TemporaryItems/.TemporaryItems/

    After a restart of Samba things work again.

    Snow Leopard and SAMBA for Pangea

    With the release of Snow Leopard (Mac OS X 10.6) there have been reports of slowness, and hanging of the Finder when attempting to access SAMBA (SMB) network shares. SAMBA network shares are essentially the most popular type of network share in use today, and the primary method of sharing files between Macintosh computers and Windows computers.



    Unfortunately for us, Pangea uses SAMBA to share its files. So, we have been experiencing these symptoms, primarily the hanging of Finder when attempting to browse through sub-directories within your Pangea space. For the past couple of months since Snow Leopard has been released, I have been patiently monitoring several forum threads for a solution as well as silently hoping that the releases of 10.6.1 and 10.6.2 would address and fix these issues automatically. This has not happened.

    On the other side, these forum threads have provided a solution to this problem which I have implemented on the Pangea server. This solution was to remove a line in the Pangea SAMBA configuration file that prevented certain files from being created by Apple client computers (those of you connecting to Pangea with your Macintosh computers). This line is called the ‘veto file’ setting is now turned off and Macintosh computers will start freely placing these strange files onto the Pangea spaces they access. These files include .DS_Store, .AppleDesktop, .AppleDouble, and .Trashes to name just a few. These files will not be visible to Macintosh computers, but will start showing up in the file lists for Windows computers. The important thing is that this has solved the SAMBA access issues with Finder.

    So, for the end users who glaze over with the above technical explanation – Snow Leopard can now access Pangea normally, but will be creating strange files and folders (.DS_Store, .AppleDesktop, .AppleDouble, .Trashes, etc.) which will only be viewable by Windows clients on default.

    Thank you for your patience with this, and I will remain optimistic that at some point the future I can re-enable the ‘veto file’ line. Enjoy!

    Saturday, May 1, 2010

    Reset Rearms on Windows 7

    File download: https://skydrive.live.com/?cid=89aad82d547ec2c5&sc=documents&uc=1&id=89AAD82D547EC2C5%21231#

    http://www.mydigitallife.info/2010/05/05/how-to-reset-available-remaining-rearm-count-in-windows-7/
    (cached: http://www.webcitation.org/5tEfzv82h)

    http://forums.mydigitallife.info/threads/16541-KB971033-WATu-and-activation-CLI-Commands
    (cache: http://www.webcitation.org/5pOwYAi6y)

    http://bramjnett.com/forums/145101-post1.html
    (cache: http://www.webcitation.org/5pOwevh68)

    http://technet.microsoft.com/en-us/library/dd772269.aspx

    http://technet.microsoft.com/en-us/library/ff793406.aspx
    (cached: http://www.webcitation.org/5tEfvb0Pz)



    Reset Rearms
    This will set the rearm count to 4.
    Save the following in the root of the windows drive (eg: c:\resetrearm.cmd)
    Code:
    reg load HKLM\MY_SYSTEM "%~dp0Windows\System32\config\system"
    reg delete HKLM\MY_SYSTEM\WPA /f
    reg unload HKLM\MY_SYSTEM
    You could do it directly with
    Code:
    echo reg load HKLM\MY_SYSTEM "%~dp0Windows\System32\config\system" & reg delete HKLM\MY_SYSTEM\WPA /f & reg unload HKLM\MY_SYSTEM > %SystemDrive%\resetrearm.cmd
    Next boot off of Windows DVD. At opening menu press Shift+F10 to get cmd prompt. Locate Windows drive. In systems the hidden 100MB partition may show as c: and Windows on D: type:
    Code:
    d:\resetrearm
    Exit and restart the computer. You may be prompted to enter a product key. If so hit cancel. Regardless you will have to enter a product key.
    Open a command prompt, and use cslmgr /ipk (or slmgr /ipk) to enter a default key (from sources\products.ini) listed here:
    http://forums.mydigitallife.info/thr...884#post122884
    Ref
    Last edited by WinFLP; 03-20-2010 at 11:15 AM.

    ----------------------------------------------------------------------------------------------

     GUIDE: How to really run Windows 7 forever without applying any cracks
    Hi there,

    Before applying the method I'm about to describe, I had installed several Windows 7 machines applying several crack flavors (RemoveWAT, Chew-WGA, etc). I can't complain, they worked wonderfullly for a few months, but after that the annoying messages returned. You know what I mean, those ones that pop up right before you log in and say things like "Your windows is illegal" or "Your license is counterfeited" or "We're going to annoy you with these messages everyday you damn pirate". After some reading I found out that the cracks were being de-activated by Microsoft via the "Windows Updates". Some people even had the exact KB number marked so we could uninstall it or prevent its download. I was not confortable with that, 'cause I simply didn't have the time to read each and every update before downloading. So what I did for a couple of times is download new versions of the cracks and re-apply them. This worked but only temporarily. It's when realized that this was going to be an eternal run and chase between the crackers and M$.

    Then I luckily found a thread in this forum which uncovers great data about WPA. This method will leave your system eternally in an "Initial Grace Period", so you won't have to worry about patrolling "Windows Updates" or running .exe files and not knowing what they are doing on the background. Before listing the steps that I successfully followed there's something I want to make clear: the ideas for this Guide are not mine, not at all. I'm just collecting info based on a specific thread and this magic post (thanks to all the gurus).

    This Guide is for:
    - People who aren't happy applying cracks, .exe's and are tired of playing run and chase with M$.
    - People who don't mind executing simple commands every 30 days / 120 days.
    This Guide is not for:
    - People who just want to apply a patch or crack and forget about the rest. This method will require you to do things recurrently.

    THE GUIDE

    1) Create a batch file with the following commands:
    Code:
    reg load HKLM\MY_SYSTEM "%~dp0Windows\System32\config\system"
    reg delete HKLM\MY_SYSTEM\WPA /f
    reg unload HKLM\MY_SYSTEM
    To achieve this, run notepad as administrador and paste the code above. Then save it with name delwpa.bat as type "all files" on drive C:\ at the root level.
    2) Restart the machine and press F8 right after the BIOS screen to get to the Advanced Boot Options.
    3) Select Repair your Computer, select your Input language, enter your Login details and Open Command Prompt.
    4) Type C: to go to the main drive. Then type dir to get the list of files where you should see the file delwpa.bat created in Step 1).
    Execute the file by typing it:
    Code:
    delwpa.bat
    The console should display messages saying that the commands were executed successfully. Close the console window and reboot the machine.
    NOTE: When testing on a Virtual Machine the C: drive appeared as D:, but for a real machine it should normally be C: (as tested). Just find the drive with the delwpa.bat file.
    5) Back on Windows: login and don't worry if the desktop shows a message like "This product is not genuine". Just ignore it.
    Run Command Prompt as administrador, and execute:
    Code:
    slmgr /ipk D4F6K-QK3RD-TMVMJ-BBMRX-3MBMV
    Then perform a final reboot on your machine.
    6) After the reboot, check that everything is alright by running a command prompt as administrator and executing:
    Code:
    slmgr /dlv
    Wait for a few seconds and you should get a window with lots of data. This is what we're interested in:
    License Status: Initial Grace Period
    Time remaining: 30 days
    Remaining windows rearm count: 4

    And that's it! Just like a brand new windows. Now all you have to do is wait 30 days, execute a rearm and you'll be fine. This rearm will add another 30 days to the grace period. The command for a simple rearm is:
    Code:
    slmgr /rearm
    (remember to always run the command prompt as administrator).

    VERY IMPORTANT: Windows will let you do a rearm 4 times only, meaning that you will have a maximum of 120 days Grace period. After those 120 days you should follow the Guide again to reset the rearm count. If you decide to always keep the delwpa.bat file on your computer, then all you need is to follow steps 2-6.

    So this Guide is basicaly a matter of timing. Create your alerts in Outlook or whatever is the program you use for tasks, and set reminders every 30 days for simple rearms, and every 120 days for resetting the rearm counts.

    Hope it helps!

    Tested on:
    - Real and virtual machines x64, x86 (With previous RemoveWAT installations and Without any previous cracks installed)

    Mc

    Mimmo97 Blog Archive