Jump to content

Ahmed Fathi

Members
  • Posts

    6
  • Joined

  • Last visited

Everything posted by Ahmed Fathi

  1. please find attached sysinspector.rar for ESET fs 7 and 4.5 .. please tell me if you find any error related to my problem thanks Sysinspecor.rar
  2. the URL https://community.sophos.com/kb/en-us/132107 403 Forbidden i didn't patch EternalBlue before , how can i do it ? I want to know that there is any option to cancel the protection or Unblocking network discovery for a while to backup the server . In EFSW 7or 4.5 even without AV
  3. I am almost sure that I have a virus in the network .. But I am Diligence to find out the damage it caused to fix it, and after that I seek a radical solution.. Note that the company has been suspended for this issue for several days. Please strive to reach a solution .. thanks ..
  4. I did a backup the erp server and installed on a new server in the domain and without eset av .. it is working properly and local users can access the system .. When trying to join the new computer to the domain, I got a "The network path was not found" In a (DC server) the DNS are working correctly when I use the (nslookup command) I can got the IP and host .. note: I used eset version 4.5 about 3 years ago and i had no problem..i think that uninstalling or installing eset fs : 1. Block the port 2. Stop the service 3. Delete or change regedit 4. Change the authentication 5. Delete or change the group dash Please help because I am trying for two weeks to fix this problem .. Thanks ..
  5. i have eset 5.0 endpoint security for client and eset file server 4.5 for server the problem comes after i unintall previous version 4.5 fs and install the eset fs7 to the (domain controller with active directory and DNS) and erp server also .. the dc server and all server cannot access his own sharing folder throw ip and it work when i used the host .. ping command working for all network .. i can't access event the server firewall on or off .. i try to uninstall eset fs7 and i facing same issue .. i try to install old version 4.5 fs and i restore all quarantine file and also same issue .. please advice thanks
  6. we have licence for 120 user for my network, i using eset 5 file security for servers windows 2008 r2 .. when i want to upgrade to eset 7 i uninstall eset 5 and install 7 .. and after restart my server i cant access my sharing folder in the server .. i downgrading to eset 5 and i got same problem .. please help
×
×
  • Create New...