« Security Alerts | Main | Technology »

Wednesday, December 16, 2009

Patching Mania!

Your Windows machine has many, many third-party software applications: Adobe Reader, Apple Quicktime, Google Picasa, Java, Realplayer, Winamp, etc. Heck, even Microsoft has a pile of applications seperate from its OS: Think Media Player, .NET framework, Siverlight, MS Office, etc.

I have in excess of 175 programs!

So, is there an easy way to ensure you 'puter has all the most current (meaning secure) versions of all these applications? Try Secunia Personal Software Inspector.

The first steps include PSI inspecting your entire system for outdated, insecure applications:

Secunia PSI system check

Hopefully the result will look like this:

Secure!

If it does not, well, you have some patching to do. Secunia PSI offers links to the latest versions so manually starting a download is easy. Once patched Secunia PSI stays in the background to monitor your system. If applications upgrade themselves (many do) it will let you know:

Patched!

Patched!

Patched!

So, I strongly advise those of you who wish to be more secure to download and run this well thought piece of software goodness!

Sunday, November 01, 2009

Damn Yer Quiz, Facebook!

I thought Facebook was a means where by one could (virtually) keep in touch with loved ones, friends and colleagues? A place to share pictures and thoughts? Now it appears cluttered with quizzes, games and virus-filled applications. Yeech. Greasemonkey to the rescue!

Greasemonkey Script: Facebook Purity

What? Never used Greasemonkey? Hmmm . . . You do use Firefox, right? Check this previous post.

Wednesday, December 17, 2008

The Ultimate Greasemonkey Script

Oh baby! Where have you been all my life!

Greasemonkey has always been a killer add-on for Firefox. Little scripts that work within Firefox to address many of the issues folks have with various websites. Simple things like adding easy to print pages to sites that have so many graphic ads that printing was a paper and ink nightmare.

The problem was that one had to go to the giant repository of Greasemonkey scripts at Userscripts.org search for the one that might address your specific problem and install it.

Well, a new script called Greasefire does all this for you. Once installed the Greasemonkey icon appears, in a slightly different form then you are used to, in the Firefox taskbar.

The new and improved Greasemonkey icon

From then on if you browse to a site that any Greademonkey scripts that are related to it the icon turns a lovely shade of red.

Greasefire has found some scripts!

If you then right-click on the icon it will further inform you of how many scripts are available. In this case our example shows the enormous number of scripts available at the uber-geek site slashdot.org.

Greasefire tells you how many scripts are available

Clicking on the top line (the one indicating how many scripts are available) opens up a window giving descriptions of the scripts. Clicking the giant grey button on the right towards the bottom initiates the usual Greasemonkey install routine.

Greasefire install window

So, if you have not yet installed Greasemonkey and Greasefire get thee hence to Userscript.org and help yourself to some great Add-ons.

Saturday, August 16, 2008

AVG: A .bin file is missing

Seems AVG Free is temporariliy update-free! Boffins are as we blog hard at work replacing what appears to be reported as one floundering file. So if you spotted the icon (below) recently do not panic. Give it a day or less and all will be right in Update Land. Remain calm.



If you're hot to update your AVG manually (and who amongst us isn't I ask?) then do this:

  1. Make a new directory on your desktop called AVG.
  2. Browse to http://www.grisoft.com/ww.download-update.
  3. Download the file named AVI: 270.6.4 to the AVG directory.
  4. Download the file named IAVI: / 1616 to the AVG directory.
  5. Right-click on the AVG icon in your taskbar, left click Open AVG User Interface.
  6. Select Tools, Update from directory...
  7. Select the directory called AVG where you put the downloads, click OK.

AVG should update itself and report a success. All done.

Wednesday, May 28, 2008

Patch your Flash NOW

Time to patch your Adobe Flash. Numerous evil sites are exploiting Flash vulnerabilities to install password stealing software Trojans when users visit them with unpatched Web browsers. The latest version is available here.
Of course, if you use Mozilla Fiefox you will already have installed ‘‘Noscript’’ which goes a long way to protect you from this particular exploit.

Thursday, May 15, 2008

US Bound? Secure Your Electronics!

Famed security guru Bruce Schneier has a very imformative article in the UK's Guardian newspaper online. In it he reminds potential visitors to the United States that border agents can and will search through all of your electronic devices. Laptops, cell phones, PDA's, iPods, etc. are all likely targets. Read the whole article here.

Monday, February 19, 2007

Microsoft DST Fix

Beginning on March 11, 2007 daylight saving time (DST) will be extended within most areas of the United States and Canada. DST will start three weeks earlier on March 11, 2007 and end one week later on November 4, 2007. This results in a DST period that will last four weeks longer than was previously observed. Depending on your OS it is possible that the time zone settings may be incorrect during the afore mentioned four week period. Microsoft has a page where you can check to see if you need the fix for this change: http://support.microsoft.com/gp/cp_dst

Friday, April 14, 2006

Kaspersky AV Mobile (BETA)

Kaspersky Labs is offering a BETA version of its Anti-Virus for cell phones using the Symbian OS. Sign up and offer feedback to help improve this application and you may receive a free version of the commercial version.

Thursday, March 30, 2006

Flexispy.A Symbian 60 Trojan / Keylogger

This nasty litle piece of work is actually a commercial product named Flexispy! It records information about voice calls and text messaging sessions. The information is sent to a company server where it can be viewed on the web. Now, I can imagine many scenarios where this type of application could be used in a positive manner but lets get realistic and assume it will be used for nefarious purposes. F-Secure has all the details.

Thursday, March 02, 2006

Online Chiclet Maker

If you need to author a few chiclets then head on over to Brilliant Button Maker located at: http://www.lucazappa.com/brilliantMaker/buttonImage.php. You can even grab the code for your own use . . . nice.

I needed a new RSS chiclet for Better Safe Than Sorry that would incorporate the newly agreed upon icon design. Here are a few designs:
RSS chiclet 1 RSS chiclet 2
RSS chiclet 1 RSS chiclet 1
RSS chiclet 1

Wednesday, February 15, 2006

Windows Defender Released

Microsoft has released the second beta version of Windows Defender. Formerly called Windows AntiSpyware, the new version can be downloaded here: http://www.microsoft.com/athome/security/spyware/software/default.mspx

We trust this beta version won't pooch anyones Norton Antivirus . . . a recommended download.

Wednesday, December 07, 2005

Sony Rootkit Patch

SunnComm Makes Security Update Available To Address Recently Discovered Vulnerability On Its MediaMax Version 5 Content Protection Software, Which Is Included On Certain SONY BMG CDs

The full scoop is here: http://www.eff.org/news/archives/2005_12.php#004234. Sony has finally (it appears) got the message that Rootkits are bad. Check the end of the article to determine if you have any of the affected titles and if so download and apply the patch.

Sunday, November 13, 2005

MS to Remove Sony Rootkit via Anti-Spyware & Malicious Software Removal Tool

Microsoft has decided that the Sony Rootkit poses a threat to its operating systems. Future updates to the Microsoft AntiSpyware application and the now commonly updated Malicious Software Removal Tool will contain the signatures required to remove the truly evil Sony Rootkit. Thanks Bill!

Tuesday, November 08, 2005

Sony Rootkit UNinstaller Almost Worse than Rootkit!

According to Mark Russinovich of Sysinternals.com (the chap who initially discovered the menace) the uninstaller only forces XP to issue the Windows command "net stop" that disables the driver. This inept handling can and has caused XP to crash. The President of Sony BMG's global digital business division Thomas Hesse has explained it all, "Most people, I think, don't even know what a rootkit is, so why should they care about it?" Right. I don't know what Sony stock is either so why should I care if it drops like a rock? Check out the story at The Register here: http://www.theregister.co.uk/2005/11/09/sony_drm_who_cares/ and don't miss the link to the NPR interview with the clueless Sony Prez.

Thursday, November 03, 2005

Sony Rootkit Uninstaller Available

Sony is now offering users an uninstaller for the Rootkit that would have secretly installed on their PCs if they had placed a Sony music CD in their CD drive anytime after March 2005. While the Rootkit is (probably) not in itself dangerous it does allow hackers a potential entry point into a users PC and for this reason alone should be removed. Bad Sony, bad dog!

Tuesday, November 01, 2005

Windows Live Accepts Reality

Saturday, October 22, 2005

World Of Warcraft = Spyware

It seems the company the produces the popular game World of Warcraft, Blizzard, has been caught reading the processes on users PC's. Now, even though the EULA states this is happening and users could decline it's still a massive invasion of privacy. Read the story here: http://www.eff.org/deeplinks/archives/004076.php and check out the way to "spy on the spy" here: http://www.rootkit.com/newsread_print.php?newsid=371.

Sunday, September 18, 2005

Website Problem Cured With Greasemonkey

A very interesting follow-up post today on Boing-Boing shows the power of the Firefox Greasemonkey extension. Yesterday the comment was bemoaning the ugly look and crappy interface at a US Library of Congress site. In the space of 24 hours a chap threw together a Greasemonkey script that fixed the problems.

Tuesday, August 30, 2005

Windows Registry Flaw

A recently detected flaw in Windows registry concerns its handling of long string names. A malicious program could hide itself in a registry key by creating a string with a long name which would allow it to remain hidden. Keys added afterwards would also remain obscured so the horror could escalate. The vulnerability affects Windows XP and Windows 2000 even if they are fully patched according to Secunia. A detection tool can be found here: http://isc.sans.org/LVNSearch.exe
Posted by Matthew Carrick at 11:52.58 AM EDT | Permanent Link
Edited on: Tuesday, August 30, 2005 12:39.13 PM EDT
| Categories: Adware/Spyware Alerts, Software Tools, Virus-Trojan-Worm Alerts

Tuesday, February 01, 2005

MSN Search

Microsoft rolls out the first non-BETA version of its long awaited search engine - give it a try. It can only get better if folks give feedback to the designers. If you are want a more Canada-centric version try MSN Search Canada.
Posted by Matthew Carrick at 2:26.12 PM EST | Permanent Link
Edited on: Wednesday, July 20, 2005 5:54.47 PM EDT
| Categories: Software Tools

Sunday, January 23, 2005

Poochy Call Home !

The patent pending PetsMobility PetCell collar phone will allow you to talk to your pet as well as allow you to request assistance should you need it. If your pet is lost and someone does find it, all they need to do is press a button on the device that will auto dial your number alerting you to retrieve your pet.


Posted by Matthew Carrick at 8:38.02 AM EST | Permanent Link
Edited on: Wednesday, July 20, 2005 5:56.54 PM EDT
| Categories: Software Tools

Monday, January 17, 2005

No More Internet for Them

Oh, my heavens! Here we have folks who have given up on broadband Internet access in the hopes that this will cure the problems of virii, spyware, malware, trojans and pop-ups on their computers.

The article has no mention of alternatives to Windows OS, browser alternatives to Internet Explorer or email alternatives to Outlook Express.

Sigh.

Tuesday, January 11, 2005

Hackers Tune In to Windows Media Player

This is why you should a) stay away from P2P (peer-to-peer) networks that distribute bootleg files and b) why you should be running a recently updated anti-virus program.
Posted by Matthew Carrick at 1:00.55 PM EST | Permanent Link
Edited on: Wednesday, July 20, 2005 6:01.22 PM EDT
| Categories: Alternative Applications, Best Practices, Software Tools, Virus-Trojan-Worm Alerts

Monday, December 20, 2004

Google: We've fixed desktop search tool flaw.

Great. Good to hear it. I would suggest those users who use this Google tool uninstall it until a more secure and useful version is released. Right now the application searches far to many Microsoft specific files to be much use. Of course, anybody who needs to search their Outlook email is doomed anyway. When the toolbar searches Eudora email I may . . . may . . . install it again.
Posted by Matthew Carrick at 9:36.20 PM EST | Permanent Link
Edited on: Wednesday, July 20, 2005 6:15.21 PM EDT
| Categories: Alternative Applications, Best Practices, Eudora Email, Software Tools

Thursday, December 16, 2004

Copyscape - Website Plagiarism Search

Worried about folks stealing your web site content? This tool might be a solution to finding the evildoers or the way to prevent others from doing it.
Posted by Matthew Carrick at 12:03.38 PM EST | Permanent Link
Edited on: Wednesday, July 20, 2005 6:16.28 PM EDT
| Categories: Software Tools

Wednesday, December 15, 2004

Rogue/Suspect Anti-Spyware Products & Web Sites

The Spyware Warrior List of scumware passing itself off as Anti-Spyware. Before you download a new application to defend against adware, malware, etc be sure to check a search engine or
here to confirm the cure isn't worse than the disease.
Posted by Matthew Carrick at 11:31.11 PM EST | Permanent Link
Edited on: Wednesday, July 20, 2005 6:17.20 PM EDT
| Categories: Adware/Spyware Alerts, Best Practices, Software Tools, Virus-Trojan-Worm Alerts

Saturday, December 11, 2004

Google Labs

Remember that Google has more than its famous Search Engine. Visit the lab and see what else they have to offer. Only through testing by an interested and critical public will their tools see the light of day.
Posted by Matthew Carrick at 11:56.08 PM EST | Permanent Link
Edited on: Wednesday, July 20, 2005 6:19.39 PM EDT
| Categories: Software Tools

Thursday, December 02, 2004

Spyware Database Search

The folks at pestpatrol.com offer a searchable database of thousands of software applications, both free and commercial, that contain spyware, adware, malware, tracking cookies, dialers, homepage changers, etc.

So before you download that neat new program you found check this site and confirm that you won't infect your system.

You would also be wise to check several popular Search Engines for the name of this neat software and the word "spyware" (without the quotes) - If this search returns indications of weirdness perhaps you had better not download the software.
Posted by Matthew Carrick at 4:59.34 PM EST | Permanent Link
Edited on: Wednesday, July 20, 2005 6:22.07 PM EDT
| Categories: Adware/Spyware Alerts, Best Practices, Software Tools, Virus-Trojan-Worm Alerts

Saturday, November 20, 2004

Google Scholar


Google Scholar enables you to search specifically for scholarly literature, including peer-reviewed papers, theses, books, preprints, abstracts and technical reports from all broad areas of research. Use Google Scholar to find articles from a wide variety of academic publishers, professional societies, preprint repositories and universities, as well as scholarly articles available across the web.

Fools make researches and wise men exploit them.
-H.G. Wells
Posted by Matthew Carrick at 10:44.17 AM EST | Permanent Link
Edited on: Wednesday, July 20, 2005 6:57.26 PM EDT
| Categories: Software Tools

Thursday, November 18, 2004

Eudora Combats Phishing With ScamWatch

Here is a good idea - trust Eudora to get a grip on those damn Phishing emails. Although anyone that accepts email in anything other than plain text is cruisin' for a bruisin' anyway - and good luck to all you folks, hehehe.
Posted by Matthew Carrick at 10:50.14 PM EST | Permanent Link
Edited on: Wednesday, July 20, 2005 6:53.13 PM EDT
| Categories: Best Practices, Eudora Email, Software Tools