Search Results

Search found 827 results on 34 pages for 'norton antivirus'.

Page 22/34 | < Previous Page | 18 19 20 21 22 23 24 25 26 27 28 29  | Next Page >

  • Overriding SetThreadExecutionState

    - by unixman83
    I am not sure if this belongs on serverfault or superuser. I would like to override SetThreadExecutionState(ES_DISPLAY_REQUIRED) to be a no-op. How is this accomplished? Is there some registry setting that can be altered instead of API hooking? Blocking ES_DISPLAY_REQUIRED will prevent apps from keeping the monitor powered on. I have an application (likely the antivirus) that is preventing some monitors from entering power-save and I think this function is the culprit.

    Read the article

  • how to create a home server ? [closed]

    - by Eva
    i download appserv and install on my computer and set the default ip in my Default Gateway but when other people want to connect to my home server , they get the error of time out ! what am i going to do ? my server address : http://192.168.210.230/ and my firewall is now off ! also my antivirus pls help me . Thanks in advance

    Read the article

  • Implementing a kext that intercepts file system usage.

    - by UraN
    Hi, how do most of antivirus software block file system io in case of an infected file? I suppose all the magic resides in some custom kext to do that. Can anyone point me to some topics on this? Some working example would also be great. I've read apple docs about kext development, but mostly it's all about hardware drivers and i could not find what i need. Thanx.

    Read the article

  • What is the best solution for remote desktop / visual support?

    - by SchizoDuckie
    We are currently investigating different remote-desktop support solutions to help our clients if they have any problems with our software and I would like some input on the best solutions out there. We have the following needs / wishes: Cross platform Preferrably no installation on the user-end Should penetrate firewalls and not be bothered by antivirus stuff. Should leave no residu behind after support. I know of VNC, logmeinrescue.com, dameware remote control, msn remote desktop and many others, but which one is the best?

    Read the article

  • I am starting to think that Prevx.com isnt a legit site...but heres my long-winded question

    - by cop1152
    I apologize in advance for the long-winded post. I posted it all because I believe its informative and may be useful. Also, I posted my question at the end. Moments ago I was RDC to a file server in my home (from inside my home). I had opened Firefox and Googled for a manufacturers website. Immediately after clicking the link, Firefox abruptly closed. This seemed odd to me to so I checked the running processes and discovered d.exe, e.exe, and f.exe running. I Googled these processes on a different machine and found them belonging to a key-logger/screen-capturer/trojan called defender.exe, which according to the Prevx lives in c:\documents and settings\user\local settings\temp. (Prevx link http://www.prevx.com/filenames/147352809685142526-X1/DEFENDER32.EXE.html) Simultaneously, an obviously-spoofed Windows Firewall popup appeared on the server asking me to click ‘yes’ to update Windows Firewall. At this time I ended all rogue processes, emptied the temp folder, removed defender.exe from startup, and checked my registry and a few other locations. Before deleting Defender.exe I noted that it was created moments ago, just before Firefox crashed. I believe that I was ‘almost’ infected with this malware. I believe that it needed me to click the phony popup in order to complete infection because it wasn’t allowed to execute processes from the temp folder. After cleaning the machine, I restarted it and have been monitoring it for over an hour. I am debating on whether or not to restore the Windows partition (a separate physical drive from the data) or to just watch it for awhle. I should mention that, because of the specs on this machine, I do not run antivirus software, but I know it well and inspect it regularly. It is a very old Compaq with a 400mhz processer and 512mb of ram. I have a static IP and the server is in the DMZ running an FTP client and some HTTP server software. All files transferred to and stored on this machine are scanned for malware before transferring. Usually the machine only runs 19 processes and performs pretty well for its intended purpose. I posted the story so that you could be aware of a possible new piece of malware and how it acts, but I also have a question or two. First, over the last few months I have noticed that PREVX is listed at the top of most of my Google searches when researching malware, especially for new or obscure malware…and they always want you to purchase something. I don’t think they are one of the top AV companies, so it seems odd that they are always the top Google result. Does anyone have any experience with any of their products? Also, what sites do you rely on for malware researching? Recently, I have found it difficult to find good info because of HijackThis-logs and other deadend info cluttering up my searches. And lastly, besides antivirus, third-party firewall, etc, what settings would you use to lock down a machine to make it more secure in instances where a stubborn admin like myself refuses to run AV? Thanks.

    Read the article

  • Reinstalling Applications after Win 7 installation [closed]

    - by Don Oxley
    I'm preparing to upgrade to Win 7 and am trying to ensure that I will be able to reinstall all the relevant applications. Since most applications require product keys, I'm curious if the installation process for Win 7 preserves those keys in any way (say for Office 2007,...) or do I have to locate and reenter every key? Second, for appications that require a key and then check with their home server (Norton Internet Security, for example). Even if I have the key, how do I convince the server that I'm not trying to reuse an application that has a single use license? Thanks, --Don

    Read the article

  • Application.Idle causes high CPU usage

    - by Neal
    Hello, I use the Application.Idle event to handle toolbar status (enable/disable) etc. quite extensively. As I'm beta testing Norton AntiVirus 2011, it brought to my attention that my app that I'm developing triggered a high CPU usage warning on at least one CPU. Sure enough, I opened the task manager and watched one of the four CPU's (quad core system) go to near 100%. I thought Application.Idle was the way to handle things when the application wasn't performing CPU tasks. Why is Application.Idle spiking the CPU? Here is how I attach to the event: AddHandler Application.Idle, AddressOf OnAppIdle Been using Application.Idle for a long time, never knew it would have this issue. Using VS 2010 .NET 4 Thank you.

    Read the article

  • Writing a script to bypass college login page

    - by gtredcvb
    My college has a silly login page that requires you to download a whole bunch of garbage that a lot of us don't need (Norton Anti-virus, Antispyware software, etc.). We have to have them running to get on the internet on campus. Though, if you are on Linux, or at least set your user-agent to linux, the requirements are gone. We could easily use Firefox with the useragent switcher to bypass this, but it'd be nice to create a script that automates this. How would this be possible? I figure this could be written in python, and could grab the webpage with curl specifying a user agent? How would I go about posting the data back to the servers? Thanks

    Read the article

  • Gmail/Facebook/Hotmail not opening in Firefox/IE on Windows 7 Home

    - by singlepoint
    Hi, I am unable to open Gmail/Facebook/Hotmail on Firefox/IE on Widows 7 Home. I just unboxed a brand new hp laptop with Norton Security Suite running inside. I get following error message on Firefox. Please help. The connection has timed out The server at www.google.com is taking too long to respond. * The site could be temporarily unavailable or too busy. Try again in a few moments. * If you are unable to load any pages, check your computer's network connection. * If your computer or network is protected by a firewall or proxy, make sure that Firefox is permitted to access the Web

    Read the article

  • Hard drive randomly sppeeding up

    - by Glenn Taylor
    Having a weird issue with my hard drive. Running Windows 7 with an I5 processor. At random times the hard drive will start running at top speed and gradually return to normal over the next two minutes or so. Going to Resource Monitor it shows a variety of things with high read or write numbers. Log files NTFS volume log, Windows prefetch, System/user/appdata, and Program data Norton are the usual top ones listed. This just started about three months ago although the computer is about 3 years old. Have run in safe mode with internet over the weekend going to all of my usual sites with no such speed up. Question 1 - what can be causing this? Question 2 - how can I find out where data is being sent(especially if over the net)? Thank you.

    Read the article

  • Block upload of executable images (PHP)

    - by James Simpson
    It has come to my attention that a user has been trying to create an exploit through avatar image uploads. This was discovered when a user reported to me that they were getting a notice from their Norton Anti-virus saying "HTTP Suspicious Executable Image Download." This warning was referencing the user's avatar image. I don't think they had actually achieved anything in the way of stealing information or anything like that, but I assume it could be possible if the hole is left open long enough. I use PHP to upload the image files, and I check if the file being uploaded is a png, jpg, or gif.

    Read the article

  • "CB Monitor Windows" proccess blocks XP shutdown

    - by Shiki
    I've got a home server. Simple, low-power-consumption Intel Atom based PC built by me. It runs XP since Win7 was an overkill for this poor thing. Everything was OK, always used Avast! antivirus + Spybot. However, it stopped shutting down after a while. Few days ago I noticed a "CB Monitor Windows" proccess is blocking this (didn't quit from rdp after sending the shutdown command). What is this proccess? How can I disable/remove it? Tried Malwarebytes, found ONE malware, removed it, did a reboot, no change. Avast is up-to-date, Spybot is the same. What could I do?

    Read the article

  • KBXXXXX does not apply, or is blocked by another condition on your computer

    - by Jason Banico
    I have uninstalled VS 2010 and many other apps that I don't use anymore, and reinstalled it after. I have also reinstalled VS 2010 SP1. I'm now down to 3 updates, of which I am getting the error: "KB2522890 does not apply, or is blocked by another condition on your computer." I have already disabled my antivirus and Windows Defender. It also happens to the other updates: VS10SP1-KB2529927-v2-x86 VS10SP1-KB2548139-x86 VS10SP1-KB2549864-x86 It is possible that Microsoft Update is right that they do not apply, as I only installed VS 2010 C# and Web development. Why is it recommending that I install them then?

    Read the article

  • KBXXXXX does not apply, or is blocked by another condition on your computer

    - by Jason Banico
    I have uninstalled VS 2010 and many other apps that I don't use anymore, and reinstalled it after. I have also reinstalled VS 2010 SP1. I'm now down to 3 updates, of which I am getting the error: "KB2522890 does not apply, or is blocked by another condition on your computer." I have already disabled my antivirus and Windows Defender. It also happens to the other updates: VS10SP1-KB2529927-v2-x86 VS10SP1-KB2548139-x86 VS10SP1-KB2549864-x86 It is possible that Microsoft Update is right that they do not apply, as I only installed VS 2010 C# and Web development. Why is it recommending that I install them then?

    Read the article

  • ASE reports messages as spam?

    - by Adam
    Outside users are attempting to send to our domain (www.lrffpd.com). It's getting rejected sporatically. All of the senders are getting some variation of the error "Unagi.teksnax.com has rejected the message. This message has been blocked because ASE reports it as spam". The error number varies. -Our firewall is a Fortigate and it runs the built-in Fortigate AntiSpam software. I don't this problem is becuase of the firewall because the error is coming from the server, not the firewall. -On the Exchange 2003 server we run ESET NOD32 for Exchange (only for AntiVirus). We also run the IMF filter built into Exchange. I've NEVER heard of ASE and can't find any information about them. What do you think this could be?

    Read the article

  • CHKDSK error code 766f6c756d652e63 3f1

    - by BenjiWiebe
    On a Windows 7 computer, running chkdsk /r /f C: in repair mode, it gives the error, Unspecified error 766f6c756d652e63 3f1. or something like that. I have tried the following: uninstalling all antivirus software scanning with MalwareByte's Anti-Malware doing a Disk Cleanup running Disk Defrag booting TRK and running fsck -t ntfs (gives error Unsupported case. and not implemented). I have also tried a System Restore, but there is a Temporary Internet file that appears to be in all restore points, and that file must be corrupted or something, because System Restore always grinds to a halt when it gets to that file. What should I try next? Thanks in advance.

    Read the article

  • Zimbra server status showing red in control panel

    - by Debianuser
    I have been having a weird problem with Zimbra(7.1.4_GA_2555.DEBIAN5) lately: On the (web)control panel the status keep changing to red every few days. When this is happens the output of zmcontrol status still shows running: antispam Running antivirus Running imapproxy Running ldap Running logger Running mailbox Running memcached Running mta Running snmp Running spell Running stats Running zmconfigd Running Every thing runs fine except automated mail forwarding from one account to another(which is critical for us). I have been through Zimbra forums and the following ALWAYS fixes the issue: su - zimbra -c "zmprov mcf zimbraLogHostname mail.mydomain.com" /opt/zimbra/libexec/zmsyslogsetup /etc/init.d/rsyslog restart su - zimbra -c "zmcontrol restart" After I run the above commands, the status on control panel turns green and mail forwarding starts to work again BUT only for a few days. Other than the above, everything works fine including Server statistics. Anyone seen this issue before?

    Read the article

  • virus behaviour but couldn't find any virus on windows7

    - by coder247
    Hi Friends, I found strange virus like behaviour on my pc running windows 7. I'm not able to type properly with my keyboard. Some times it won't respond, and some other times it adds characters indefinitely to the typing area. When i click on desktop it creates new folders. When press ctrl+N on a browser windows it opens unlimited number of windows. I tried with Kaspersky and Eset antivirus trial versions but couldn't find any virus. I don't get this behaviour always.. but 50% of times... Thanks....

    Read the article

  • virus behaviour but couldn't find any virus on windows7

    - by coder247
    Hi Friends, I found strange virus like behaviour on my pc running windows 7. I'm not able to type properly with my keyboard. Some times it won't respond, and some other times it adds characters indefinitely to the typing area. When i click on desktop it creates new folders. When press ctrl+N on a browser windows it opens unlimited number of windows. I tried with Kaspersky and Eset antivirus trial versions but couldn't find any virus. I don't get this behaviour always.. but 50% of times... Thanks....

    Read the article

  • Install VPN client issue

    - by Andrey
    I'm trying to install the Shrew VPN client. In the process of installation an error occurs: Error 0x800f0203: Couldn't install the network component. It occurs when the installer tries to execute C:\Program Files\ShrewSoft\VPN Client\netcfg.exe -add service vflt C:\Program Files\ShrewSoft\VPN Client\drivers\vfilter.inf Antivirus, firewall, etc are disabled and I'm running as an administrator. I've installed vfilter.inf manually, but it leads nowhere. I have a similar situation with the Cisco VPN client. I need a VPN client supports group authorization, and imports the settings from pcf format. Windows Vista 32-bit, Shrew client 2.1.5, also try 2.0.0 for 32-bit.

    Read the article

< Previous Page | 18 19 20 21 22 23 24 25 26 27 28 29  | Next Page >