Jump to content

Paneliya Mehulkumar

Members
  • Posts

    33
  • Joined

  • Last visited

About Paneliya Mehulkumar

  • Rank
    Newbie
    Newbie

Profile Information

  • Location
    India

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

  1. Again SMB.Attack.Bruteforce started in many systems What is the permanent solution for this issue? No one is giving us permanent solution steps in many systems even after windows up to date SMB.Attack.Bruteforce events repeated. Please find attached excel file for the same smb15.zip
  2. it' it admin account and we already disable it before collecting the last logs.
  3. We have created a firewall rule as per your instruction & collected logs again ,check it
  4. we have collected logs using latest tool & please check
  5. Sorry for wrong observation, but disabling smb1 not resolved issue. Still both system (172.17.5.68>172.17.5.69) have smb attack.
  6. Disabling sbm1 resolved the issue for this system. but we have more systems with the same issue which have different os. sending you logs for two more systems that have win7 and win8
  7. I have uninstalled and restarted both systems but problem is same report (13).zip
  8. that means you don't have solution ? Can you take remote & check what is happning
  9. How can i give you logs ? I want to share ESVC & ESET Log Collector logs with eset technical support
  10. We require proper application control in eset for example in symantec we can kill application using hash code (MD5,SHA-1,SHA-256). So we can control on portable applications like tor browser,vnc viewer,etc...
×
×
  • Create New...