Jump to content

Nightowl

Most Valued Members
  • Posts

    1,857
  • Joined

  • Days Won

    17

Everything posted by Nightowl

  1. Indeed that is true what you are talking , that there is no operating system that has no vulnerabilities and/or security problems and they are all able to being exploited or hacked depending on how market share that operating system has and what is the interest or the impact of hacking that system and to how much it could spread to. Looking at Linux they always have the LTSB version for even Desktop version , Microsoft only recently introduced this with their Enteprise version only , so you are still stuck with the major upgrade every while and it's painful if you are in a working environment without an Enterprise license because it costs more than a Professional would cost , but Linux do follow the update style of small updates coming in fast , just like ESET does , fast updates and tiny , because they all come small , and once needed for a big update it will come. But yet still , The normal user isn't experienced as most of us in this forum or the little bit advanced user in the PC world , so he will probably not know all of these things , and even about the vulnerabilities and exploits. But security and privacy are serious subjects for work environments and also home , no body wants his data removed or someone leaking it to the outside , or encrypted and being asked for money for their data while most of these people don't know how to use BitCoin , but they aren't being treated as serious as it looks like. And you could say it's about how fast you will apply the updates , It's fine , this panic is only because you knew that this vulnerability or exploit is available now , but think about it , it's available since the time that the first one found it and kept it for him, not all people will go to report so they can take a little money from the company that he reported to or just to put his name on the thank you page. It's cyber warfare , even in politics , health , consumer , whatever , that shows us all , that most of our operating systems are not secure unless you tweak the hell out of them and make them secure as much as possible and then you get to see that still it's not secure. NSA blames Russia for the leak , Russia says I don't know what you are talking about and it's kind of the fight between the 2 classmates in the school while neither of them has an evidence of something and yet one blames the other and the other says I wasn't there , and then yet still not one word about our Privacy or Security by both the NSA or Microsoft or by any kind of another system , and also as the NSA have these exploits for Windows , they for sure have it for all kind of other operating systems , including iOS , OSX , Linux , FreeBSD , Android etc.. It's no surprise that the Russian Gov develops and maintain it's own system for their Army and different departments : They do this , they craft their own system from Linux and do it the way they want and secure it as good as they see , because they really know that the normal consumer have operating systems that are so vulnerable and this endless chain of exploits , 0-day infections , vulnerabilities will never end and it will just be more and more , Good thing about Open Source that too much eyes are looking at the code and might look for the mistake , but in the same time , it's open source so you could understand what is happening behind the scenes without the need to debug or reverse engineer or whatever it is. There is no use of the traditional AV against the 0-day infection , it doesn't matter if it can recognize 1 million malware and slips 1 that could destroy your whole work infrastructure and spreads to all And yet still you can't blame the AV because it won't protect you 100% and yet the other modules that should protect you maybe didn't work as it supposed to , or the malware evaded them and yet again you will rely on your system security structure One good thing about Linux is the sudo , you can't do anything without it , and yet still if your root password is stolen , then you are gone. Whatever the message is from white hat or black hat or color less hat , their message from all of these malwares , exploits , vulnerabilities , etc , the message from them to us that our operating systems are not safe and secure And for them , it's all fun because it's an art of work what they do and they do that because they do love to do so and they will never stop , with bundles that are made to generate variants of Malwares that will look new to the AVs each time there is a new generation , it will be endless signature updates for the AV companies and hard work to improve machine learning A.I and yet that can also be evaded. For an example in Linux , download a script or some kind of a weird file , it won't be able to execute unless you give it permissions to , so if you are a normal user who doesn't know what the hell is going on , he won't even know how to give it permissions , compare to Microsoft , double click , Yes/No question , click the wrong button and you die and even so if the malware was smartly written then even so clicking no won't save you because it has already elevated itself through somekind of another process or somekind of exploit/vulnerability It's bad to rely on the user re-action for his own security when most of the people who use smart phones and PCs are not experienced enough to distinguish what is good and what is bad , and even the experienced one can fall sometimes. So I wonder if we want to ask how secure our systems are ? The answer is I believe , not secure. Let alone the apps that you remove from Windows 10 and then Windows 10 decides that you need them , you must need them! , because we have some kind of marketing deal.
  2. I've sent you a Private Message @Peter Randziak , I would like to participate Thanks.
  3. Ah didn't pay attention , it should indeed block the exploits as far as I know , but it's better to keep the systems up to date , but I kind of think that Microsoft need to do better in terms of Windows security. NSA is always in their pocket finding vulnerabilities , reporting some , and keeping some, just like the EternalBlue , just like any individual or a team that aren't script kiddies can do also the same and keep their 0-day exploit in their pockets to use whenever they want , without causing so much noise , wondering how safe is this. We are just surprised once we see the vulnerability on the internet , but we never know for how long they have used it and how long it took them to find it and fix it , but it was there all the time , only known to those who look for them and keep them in their pockets for their own usage like the NSA do , if the NSA do such things that exploits you instead of protecting you from it because they are a 'Security Agency' which should be working on the Security of the Nation to protect it's people from the dangers outside but yet they were doing the opposite thing so if an Agency that is responsible for Security is exploiting the systems that everyone in the world use and keeping the exploits as weapons to be used once needed , then what would you expect from a group of hackers or individual that do this for money or for some kind of a mission complete we can do this or espionage or whatever the mission is. We should reach to a conclusions that our systems aren't safe , and they have much vulnerabilities that we don't know about , and 1 update in a month is very slow updating , exactly like Microsoft do , even though if there was something critical they will release a hotfix , but yet still they do monthly updates to their systems , something like this headline : A bug that causes context menus to be displayed under the taskbar is still around in Windows 10 - This was a bug since Windows XP. - It doesn't matter if the bug is not important or considered to be LOW in the status and not critical , it's in the system since Windows XP , so I think also there could be few like it yet remaning in Windows 10 And yet we still rely on our AV products to protect us from these kind of threats and our firewalls , but yet how much protection could they give us if the system itself is vulnerable? and if we got infected because the malware was written new and used some kind of vulnerability or an exploit that would elevate the permission of the malware or used a signed process that will elevate it's permissions and then bypassed the UAC or/and the AV , then we are compromised and then we start to blame our AV companies that we use , for what we pay money? and that is the straight blame. You go ahead and set the UAC to the maximum because that what Microsoft wants , a Yes or No question for the normal user to decide if this is malicious or not , just imagine a normal user with no experience with computers that is using his PC for office work or university and then he have a Yes or No question about something he never saw in his life , and doesn't know the differences between a good EXE and bad one , so the protection of your system is at the stake of your Yes or No , for example this kind of Bot will bypass the UAC Using Windows 10 UAC bypass When executed, TrickBot will check if the operating system is Windows 7 or Windows 10. If it is Windows 7, TrickBot will utilize the CMSTPLUA UAC bypass and if Windows 10, will now use the Fodhelper UAC Bypass. The endless ransomware's wave is an example of how our systems are vulnerable. More variants , more generation of malware variants , less detections , different ways of infecting or exploiting and yet even the AI won't catch it, because the AI has never seen anything before like it , and yet comes the other modules that will give you protection from that kind of threat where it's not seen , like a sandbox or whatever it is but still the important thing , the base system is not secure as it should be. Like Windows Defender before the Anti-Tamper and I don't know how good the Anti-Tamper is , but Defender was a joke , you could disable it with a registry key, if a normal user can do that , then why the malware won't be able to do it ? and it took Microsoft a long time to fix that. So who cares about our Security more than our-selves? , Microsoft yea.
  4. It's different as ITMAN said , EternalBlue had the American Gov's malware creators do that exploit and then it was leaked by them or by mistake , I don't remember This is a different thing , whatever still both of them were reported by the NSA , so don't be surprised if the NSA still have many like these in their pocket without telling Microsoft about them , as they did with the EternalBlue.
  5. The current up-to-date version for desktop edition is the v4 Endpoint edition v7 is running as BETA currently , once it goes stable I believe they will start looking at building the v7 for desktop. The fix that Marcos talked about would be probably a small fix (hotfix) that will solve the issue with browsers and that's it , not a major upgrade.
  6. No support is not dropped , but development is slow I believe once the Endpoint v7 is ready , they will be ready to go ahead with the Desktop Edition , but that's all my imaginations , it could be all wrong.
  7. It's ok my friend I can live with it , I just wanted to report Thank you.
  8. Indeed and I didn't even know that I can expand it , it shrinked automatically I only found out before few hours , and I didn't report it before, but I had this problem for a while now, I expanded it and it's good now.
  9. Internet Explorer should be blocked through Group Policy in work environments , and for sure not to be used at Home.
  10. Should be moved to Linux section, You are able to enter your email and select Trial or you cannot ? sorry I didn't understand Do you have any Firewall running in the system?
  11. I can't read the log , but however I've been trying to know what is the secret , right where the cursor in the mouse is , I can resize and see again , but I don't know why it has happened and only now I did know what to do EFS 7.1.1.2006 Server 2012 R2
  12. ESET should bring a hotfix, but I don't know about that if they will or they will not.
  13. Could it be that the problem has connection with being having a nvidia card?
  14. If you request to hide your email or change the username or I don't know what can be done , can spare you from lot of spam mails soon to come.
  15. By any chance do you have any extensions in the browser that could prevent the download?
  16. I still wonder why it's included instead of Edge with servers like 2019 and 2016 But IE is used for example with a software like FortiVPN Client, which will use and take settings from IE , I don't know why , but without it , the software will not work. I don't use IE since Windows XP days.
  17. They have the same engine under hood , Chromium , Chrome , and now the new Edge.
  18. Force the browser to use Integrated Board graphics , I believe my Chromium is running on Intel's graphic and not AMD
  19. It's enabled , Release 18.04.3 LTS (Bionic Beaver) 64-bit Kernel Linux 5.0.0-37-generic x86_64 MATE 1.20.1 Intel® Core™ i7-8550U CPU @ 1.80GHz × 8 AMD RX 550 Laptop
  20. I hope we will receive an update for us linux desktop users , we are forsaken
  21. Version 79.0.3945.79 (Official Build) Built on Ubuntu , running on Ubuntu 18.04 (64-bit) Works fine here.
  22. It could be possible that it's not signed , because it's a legacy product and I don't think Google will pay attention to it , neither ESET did update it for the newly updated Chrome. Our only hope is ESET. , I don't want to download Chrome and reproduce the bug because I am afraid it will make me some troubles , when troubles come to Linux , it's hell.
  23. Also any.run detected malicious activity while using Firefox , but didn't when using Internet Explorer and Firefox that's why I got confused.
×
×
  • Create New...