follow

help me to improve quality

donate

Pages

Thursday 29 June 2017

Telegram Agrees to Register With Russia to Avoid Ban, But Won't Share User Data


After being threatened with a ban in Russia, end-to-end encrypted Telegram messaging app has finally agreed to register with new Russian Data Protection Laws, but its founder has assured that the company will not comply to share users' confidential data at any cost.

Russia's communications watchdog Roskomnadzor had recently threatened to block Telegram if the service did not hand over information required to put the app on an official government list of information distributors.


The Russian government requirement came following terrorists' suicide bombings that killed 15 people in Saint Petersburg in April in which terrorists allegedly used the Telegram's app to communicate and plot attacks.

    "There is one demand, and it is simple: to fill in a form with information on the company that controls Telegram," said Alexander Zharov, head of Roskomnadzor.

    "And to officially send it to Roskomnadzor to include this data in the registry of organizers of dissemination of information. In case of refusal… Telegram shall be blocked in Russia until we receive the needed information."

Telegram CEO Pavel Durov refused to comply with the country's requirements because he feared that it would weaken the privacy of its over 6 Million Russian users.

Telegram: No Confidential Data of Users will be Shared


However, after facing pressure from the government, Durov agreed on Wednesday to store Russian citizens' information on the country's servers.

The Russian Federal Service for Supervision Of Communications, Information Technology and Mass Media (Roskomnadzor) announced on Wednesday that Telegram had finally presented all the requirements.

Roskomnadzor is a federal executive body in Russia responsible for overseeing the media, including the electronic media, mass communications, information technology and telecommunications; organizing the work of the radio-frequency service; and overseeing compliance with the law protecting the confidentiality of its users' personal data. 


Durov announced his decision via VK.com, the Russian version of Facebook, adding that while he's happy for Telegram to be formally registered in Russia, anything that violates users' privacy will not be served — only basic information about the company will be shared.

    "We will not comply with unconstitutional and technically impossible Yarovaya Package laws—as well as with other laws incompatible with the protection of privacy and Telegram's privacy policy," Durov said.

Telegram is an end-to-end encrypted messaging app, but unlike WhatsApp, Telegram does not offer the end-to-end messaging feature to its users by default. Rather users need to open encrypted chats to communicate securely.

How to Communicate Securely with Telegram


If you are communicating with people on Telegram thinking that your chats are end-to-end encrypted, you are mistaken, because all your chats will be stored in plain text on Russian servers, making it possible for the government to request it with court orders, when required.

So, always make sure that you communicate with people on Telegram using its encrypted chat feature. Here's how to start an end-to-end encrypted chat on Telegram:

    - Open Telegram app
    - Select the contact you want to communicate
    - Click on his/her name
    - Select 'Start Secret Chat' (highlighted in green color)
    - A new, secure chat window will open, where you can communicate securely.

You can also enable other security features offered by Telegram.

These features include Two-Step Verification that allows you to set up an additional passcode for your Telegram account, which is also required to log into your account and Self-Destruct Secret Chats that lets you self-destruct your messages after a specified time (between 1 second and 1 week), leaving no trace on Telegram servers.


Durov announced his decision via VK.com, the Russian version of Facebook, adding that while he's happy for Telegram to be formally registered in Russia, anything that violates users' privacy will not be served — only basic information about the company will be shared.
"We will not comply with unconstitutional and technically impossible Yarovaya Package laws—as well as with other laws incompatible with the protection of privacy and Telegram's privacy policy," Durov said.
Telegram is an end-to-end encrypted messaging app, but unlike WhatsApp, Telegram does not offer the end-to-end messaging feature to its users by default. Rather users need to open encrypted chats to communicate securely.

How to Communicate Securely with Telegram 


If you are communicating with people on Telegram thinking that your chats are end-to-end encrypted, you are mistaken, because all your chats will be stored in plain text on Russian servers, making it possible for the government to request it with court orders, when required.

So, always make sure that you communicate with people on Telegram using its encrypted chat feature. Here's how to start an end-to-end encrypted chat on Telegram:
  • Open Telegram app
  • Select the contact you want to communicate
  • Click on his/her name
  • Select 'Start Secret Chat' (highlighted in green color)
  • A new, secure chat window will open, where you can communicate securely.
You can also enable other security features offered by Telegram.

These features include Two-Step Verification that allows you to set up an additional passcode for your Telegram account, which is also required to log into your account and Self-Destruct Secret Chats that lets you self-destruct your messages after a specified time (between 1 second and 1 week), leaving no trace on Telegram servers.

After being threatened with a ban in Russia, end-to-end encrypted Telegram messaging app has finally agreed to register with new Russian Data Protection Laws, but its founder has assured that the company will not comply to share users' confidential data at any cost.

Russia's communications watchdog Roskomnadzor had recently threatened to block Telegram if the service did not hand over information required to put the app on an official government list of information distributors.

Tuesday 27 June 2017

Petya Ransomware Spreading Rapidly Worldwide, Just Like WannaCry



Watch out, readers! It is ransomware, another WannaCry, another wide-spread attack.

The WannaCry ransomware is not dead yet and another large scale ransomware attack is making chaos worldwide, shutting down computers at corporates, power supplies, and banks across Russia, Ukraine, Spain, France, UK, India, and Europe and demanding $300 in bitcoins.

According to multiple sources, a new variant of Petya ransomware, also known as Petwrap, is spreading rapidly with the help of same Windows SMBv1 vulnerability that the WannaCry ransomware abused to infect 300,000 systems and servers worldwide in just 72 hours last month.


Apart from this, many victims have also informed that Petya ransomware has also infected their patch systems.

    "Petya uses the NSA Eternalblue exploit but also spreads in internal networks with WMIC and PSEXEC. That's why patched systems can get hit." Mikko Hypponen confirms, Chief Research Officer at F-Secure.


Petya is a nasty piece of ransomware and works very differently from any other ransomware malware. Unlike other traditional ransomware, Petya does not encrypt files on a targeted system one by one.

Instead, Petya reboots victims computers and encrypts the hard drive's master file table (MFT) and renders the master boot record (MBR) inoperable, restricting access to the full system by seizing information about file names, sizes, and location on the physical disk.

Petya ransomware replaces the computer's MBR with its own malicious code that displays the ransom note and leaves computers unable to boot.

 Don't Pay Ransom, You Wouldn’t Get Your Files Back


Infected users are advised not to pay the ransom because hackers behind Petya ransomware can’t get your emails anymore.

Posteo, the German email provider, has suspended the email address i.e. wowsmith123456@posteo.net, which was behind used by the criminals to communicate with victims after getting the ransom to send the decryption keys.

At the time of writing, 23 victims have paid in Bitcoin to '1Mz7153HMuxXTuR2R1t78mGSdzaAtNbBWX' address for decrypting their files infected by Petya, which total roughly $6775.
 


Petya! Petya! Another Worldwide Ransomware Attack

 

Screenshots of the latest Petya infection, shared on Twitter, shows that the ransomware displays a text, demanding $300 worth of Bitcoins. Here's what the text read:
     
"If you see this text, then your files are no longer accessible, because they are encrypted. Perhaps you are busy looking for a way to recover your files, but don't waste your time. Nobody can recover your files without our decryption service."

According to a recent VirusTotal scan, currently, only 16 out of 61 anti-virus services are successfully detecting the Petya ransomware malware.


Petya Ransomware Hits Banks, Telecom, Businesses & Power Companies

Petya ransomware has already infected — Russian state-owned oil giant Rosneft, Ukrainian state electricity suppliers, "Kyivenergo" and "Ukrenergo," in past few hours.

    "We were attacked. Two hours ago, we had to turn off all our computers. We are waiting for permission from Ukraine's Security Service (SBU) to switch them back on," Kyivenergo's press service said.

There are reports from several banks, including National Bank of Ukraine (NBU) and Oschadbank, as well as other companies confirming they have been hit by the Petya ransomware attacks.

Maersk, an international logistics company, has also confirmed on Twitter that the latest Petya ransomware attacks have shut down its IT systems at multiple locations and business units.

    "We can confirm that Maersk IT systems are down across multiple sites and business units. We are currently asserting the situation. The safety of our employees, our operations and customers' business is our top priority. We will update when we have more information," the company said.

The ransomware also impacts multiple workstations at Ukrainian branch's mining company Evraz.

The most severe damages reported by Ukrainian businesses also include compromised systems at Ukraine's local metro and Kiev's Boryspil Airport.

Three Ukrainian telecommunication operators, Kyivstar, LifeCell, Ukrtelecom, are also affected in the latest Petya attack.

How Petya Ransomware Spreading So Fast?


Symantec, the cyber security company, has also confirmed that Petya ransomware is exploiting SMBv1 EternalBlue exploit, just like WannaCry, and taking advantage of unpatched Windows machines.

"Petya ransomware successful in spreading because it combines both a client-side attack (CVE-2017-0199) and a network based threat (MS17-010)," security researcher using Twitter handle ‏HackerFantastic tweeted.

EternalBlue is a Windows SMB exploit leaked by the infamous hacking group Shadow Brokers in its April data dump, who claimed to have stolen it from the US intelligence agency NSA, along with other Windows exploits.

Microsoft has since patched the vulnerability for all versions of Windows operating systems, but many users remain vulnerable, and a string of malware variants are exploiting the flaw to deliver ransomware and mine cryptocurrency.

Just three days ago, we reported about the latest WannaCry attack that hit Honda Motor Company and around 55 speed and traffic light cameras in Japan and Australia, respectively.

Well, it is quite surprising that even after knowing about the WannaCry issue for quite a decent amount of time, big corporates and companies have not yet implemented proper security measures to defend against such threat.

How to Protect Yourself from Ransomware Attacks


What to do immediately? Go and apply those goddamn patches against EternalBlue (MS17-010) and disable the unsecured, 30-year-old SMBv1 file-sharing protocol on your Windows systems and servers.


Since Petya Ransomware is also taking advantage of WMIC and PSEXEC tools to infect fully-patched Windows computers, you are also advised to disable WMIC (Windows Management Instrumentation Command-line).

Prevent Infection & Petya Kill-Switch

Researcher finds Petya ransomware encrypt systems after rebooting the computer. So if your system is infected with Petya ransomware and it tries to restart, just do not power it back on.

    "If machine reboots and you see this message, power off immediately! This is the encryption process. If you do not power on, files are fine." ‏HackerFantastic tweeted. "Use a LiveCD or external machine to recover files"

PT Security, a UK-based cyber security company and Amit Serper from Cybereason, have discovered a Kill-Switch for Petya ransomware. According to a tweet, company has advised users to create a file i.e. "C:\Windows\perfc" to prevent ransomware infection.


To safeguard against any ransomware infection, you should always be suspicious of unwanted files and documents sent over an email and should never click on links inside them unless verifying the source.

To always have a tight grip on your valuable data, keep a good back-up routine in place that makes their copies to an external storage device that isn't always connected to your PC.

Moreover, make sure that you run a good and effective anti-virus security suite on your system, and keep it up-to-date. Most importantly, always browse the Internet safely.
Apart from this, many victims have also informed that Petya ransomware has also infected their patch systems.

"Petya uses the NSA Eternalblue exploit but also spreads in internal networks with WMIC and PSEXEC. That's why patched systems can get hit." Mikko Hypponen confirms, Chief Research Officer at F-Secure.

Petya is a nasty piece of ransomware and works very differently from any other ransomware malware. Unlike other traditional ransomware, Petya does not encrypt files on a targeted system one by one.

Instead, Petya reboots victims computers and encrypts the hard drive's master file table (MFT) and renders the master boot record (MBR) inoperable, restricting access to the full system by seizing information about file names, sizes, and location on the physical disk.

Petya ransomware replaces the computer's MBR with its own malicious code that displays the ransom note and leaves computers unable to boot.

Don't Pay Ransom, You Wouldn’t Get Your Files Back 

Infected users are advised not to pay the ransom because hackers behind Petya ransomware can’t get your emails anymore.

Posteo, the German email provider, has suspended the email address i.e. wowsmith123456@posteo.net, which was behind used by the criminals to communicate with victims after getting the ransom to send the decryption keys.

At the time of writing, 23 victims have paid in Bitcoin to '1Mz7153HMuxXTuR2R1t78mGSdzaAtNbBWX' address for decrypting their files infected by Petya, which total roughly $6775.

Petya! Petya! Another Worldwide Ransomware Attack

Watch out, readers! It is ransomware, another WannaCry, another wide-spread attack.

The WannaCry ransomware is not dead yet and another large scale ransomware attack is making chaos worldwide, shutting down computers at corporates, power supplies, and banks across Russia, Ukraine, Spain, France, UK, India, and Europe and demanding $300 in bitcoins.

According to multiple sources, a new variant of Petya ransomware, also known as Petwrap, is spreading rapidly with the help of same Windows SMBv1 vulnerability that the WannaCry ransomware abused to infect 300,000 systems and servers worldwide in just 72 hours last month.
Watch out, readers! It is ransomware, another WannaCry, another wide-spread attack.

The WannaCry ransomware is not dead yet and another large scale ransomware attack is making chaos worldwide, shutting down computers at corporates, power supplies, and banks across Russia, Ukraine, Spain, France, UK, India, and Europe and demanding $300 in bitcoins.

According to multiple sources, a new variant of Petya ransomware, also known as Petwrap, is spreading rapidly with the help of same Windows SMBv1 vulnerability that the WannaCry ransomware abused to infect 300,000 systems and servers worldwide in just 72 hours last month.
Watch out, readers! It is ransomware, another WannaCry, another wide-spread attack.

The WannaCry ransomware is not dead yet and another large scale ransomware attack is making chaos worldwide, shutting down computers at corporates, power supplies, and banks across Russia, Ukraine, Spain, France, UK, India, and Europe and demanding $300 in bitcoins.

According to multiple sources, a new variant of Petya ransomware, also known as Petwrap, is spreading rapidly with the help of same Windows SMBv1 vulnerability that the WannaCry ransomware abused to infect 300,000 systems and servers worldwide in just 72 hours last month.
Watch out, readers! It is ransomware, another WannaCry, another wide-spread attack.

The WannaCry ransomware is not dead yet and another large scale ransomware attack is making chaos worldwide, shutting down computers at corporates, power supplies, and banks across Russia, Ukraine, Spain, France, UK, India, and Europe and demanding $300 in bitcoins.

According to multiple sources, a new variant of Petya ransomware, also known as Petwrap, is spreading rapidly with the help of same Windows SMBv1 vulnerability that the WannaCry ransomware abused to infect 300,000 systems and servers worldwide in just 72 hours last month.
Watch out, readers! It is ransomware, another WannaCry, another wide-spread attack.

The WannaCry ransomware is not dead yet and another large scale ransomware attack is making chaos worldwide, shutting down computers at corporates, power supplies, and banks across Russia, Ukraine, Spain, France, UK, India, and Europe and demanding $300 in bitcoins.

According to multiple sources, a new variant of Petya ransomware, also known as Petwrap, is spreading rapidly with the help of same Windows SMBv1 vulnerability that the WannaCry ransomware abused to infect 300,000 systems and servers worldwide in just 72 hours last month.

Saturday 24 June 2017

how to delete windows.old folder and files (windows 10)

in this video, i have shown you "how to remove windows.old in windows 10" but this same method will work for "deleting windows.old folder in windows 8.1, windows 7.

Every time you upgrade your PC from an older version of Windows to Windows 10 without first formatting the hard drive, or when you install a new Windows Insider Preview test build, the install wizard will save a copy of the previous version inside of the "Windows.old" folder on your computer.



What is Windows.old?


it’s important to note first that Windows.old isn’t a new feature in Windows 10; it’s been part of the Windows upgrade process since Windows Vista and it serves an important role. The Windows.old folder contains important system and user files that let a user roll back an upgrade or Windows re-install to the previous version, either because something went wrong during the upgrade process or because the user later discovers an incompatibility with their software or hardware in the new version and needs to revert to the old version in order to restore functionality.


The reason that many users are seeing the Windows.old folder for the first time now is because this folder is only created during a true Windows upgrade, and the vast majority of users have not needed to perform such an upgrade in the past. Generally speaking, most users acquire a version of Windows when they buy a new PC, use that version until the PC dies or needs to be replaced, and then acquire a new version of Windows that’s pre-installed on their next PC. Because Windows 10 is a free upgrade for most Windows 7 and Windows 8.1 users, however, many PC owners are performing a complete upgrade of Windows for the first time and discovering Windows.old.


Therefore, due to its importance in helping you roll back a Windows upgrade, don’t delete the Windows.old folder if you’re still testing your hardware and software compatibility with Windows 10, as you won’t be able to easily revert back to Windows 7 or Windows 8.1 if you do. But also note that you don’t have an unlimited amount of time for this process: Windows itself will automatically delete the Windows.old folder about 30 days after the upgrade if no compatibility problems have been detected, so be sure to conduct thorough testing of Windows 10 as quickly as possible after upgrading.


As i just mentioned above, you can let Windows delete the Windows.old folder for you after a month or so, but that’s a long time to wait if you’re sure that your upgrade to Windows 10 completed successfully and your hardware and software are operating normally. This is especially true for users with smaller hard drives, as the Windows.old folder can be quite large.


So, to reiterate, if you’re sure that your Windows 10 upgrade completed successfully and you feel confident that you won’t need to roll back to Windows 7 or Windows 8.1, you can delete the Windows.old folder with the above steps. but in my case i upgraded my pc to the latest version 1703 which is currently available, and you are very sure that you do not want to rollback Windows to an earlier installation, then you may run Disk Cleanup Tool to remove previous Windows installations after the Windows Upgrade and free up disk space.

Monday 19 June 2017

Web Hosting Company Pays $1 Million to Ransomware Hackers to Get Files Back










“The version of Apache NAYANA used is run as a user of nobody(uid=99), which indicates that a local exploit may have also been used in the attack,” researchers note.
“Additionally, NAYANA’s website uses Apache version 1.3.36 and PHP version 5.1.4, both of which were released back in 2006.”
Erebus, the ransomware primarily targeting users in South Korea, encrypts office documents, databases, archives, and multimedia files using the RSA-2048 algorithm and then appends them with a .ecrypt extension before displaying the ransom note.


Saturday 17 June 2017

how to draw a line at an angle in autocad

if you want to learn "how to draw a line at angle to another line using Polar Coordinate system in autocad 2018 with an example" then you came to right place because here you will find "AutoCAD line command tutorial with example".

there are basically 4 methods to draw line in autocad and i have already shown two methods in previous tutorial, and i this video i have shown one method to "draw angled line in autocad 2018".
which is:

1) polar coordinate system in autocad


In the polar coordinate system, you define the location of a point by entering two values: distance from the previous point    and angle from the zero degrees. You enter the distance value along with the @ symbol and angle value with the "Greater than"symbol. You have to make a note that AutoCAD measures the angle in anti-clockwise direction.

and in this video you will also learn to measure angle between two lines in autocad 2018.



• Overview of line command of autocad which i have explained in previous tutorial of autocad 2018

Command/Shortcut: LINE / L
Location: Draw - Line

The Line command draws a straight line from one point to another. When you pick the start point of the line, you need to specify the endpoint of the line segment on screen. You can either continue to specify additional line segments or end the line there. If you want to undo a previous line, enter U at the prompt. To end the command, you can press Enter or ESC, or enter C to close a series of line segments.

You can choose to pick the position of your lines by using your mouse to click on the screen. If you want to be more precise, you can use coordinates instead. When you type LINE or L into the command window and press Enter, you’ll be prompted to specify a point location by using coordinates.

Friday 16 June 2017

New Fileless Ransomware with Code Injection Ability Detected in the Wild






"PsExec can enable attackers to run remotely executed commands, instead of providing and using an entire interactive login session, or manually transferring the malware into a remote machine, like in RDPs," Trend Micro says.



"If the share has been set up such that anyone connected to it has read-and-write access to it, the share will also be encrypted," researchers say.
The nasty ransomware then deletes all event logs (using wevtutil.exe) and shadow copies (using vssadmin) on the infected machine that could provide forensic evidence such as files executed on the system and their timestamps, which makes this threat hard-to-detect.



"Given ransomware’s potential impact and profitability, it wouldn’t be a surprise if SOREBRECT turns up in other parts of the world, or even in the cybercriminal underground where it can be peddled as a service," the researchers note.
This is not the first time when researchers have come across Fileless malware. Two months ago, Talos researchers discovered a DNSMessenger attack that was completely Fileless and used DNS TXT messaging capabilities to compromise systems.

In February, Kaspersky researchers also discovered fileless malware that resided solely in the memory of the compromised computers, which was found targeting banks, telecommunication companies, and government organizations in 40 countries.



  • Restricting user write permissions: a significant factor that exposes network shares to ransomware by giving users full permissions.
  • Limiting privilege for PsExec: Limit PsExec and provide permission to run them only to system administrators.
  • Keeping your system and network up-to-date: Always keep your operating system, software, and other applications updated.
  • Backing up your data regularly: To always have a tight grip on all your important files and documents, keep a good backup routine in place that makes their copies to an external storage device that is not always connected to your PC.
  • Adopting a cyber security-aware workforce: Educating your employees about malware, threat vectors and security measure always plays a major role in any organization.
  

25-Year-Old Hacker Pleads Guilty to Hacking U.S. Military Satellite Phone System





"ISIS WARRIORS UNVEIL - We smite the Lizards, LizardSquad your time is near. We're in your bases, we control your satellites," the Pastebin post read. "The missiles shall rein upon thy who claim alliance, watch your heads. TOP THE AIR-STRIKES OR WE WILL DO AS YOU DO! "
Caffrey pleaded guilty at Birmingham Crown Court Thursday to one offense under the Britain's anti-hacking law, the Computer Misuse Act.


"After strong partnership working between the NCA, the FBI and the DoD's Defense Criminal Investigative Service there was very clear, very compelling evidence against Sean Caffrey," said Janey Young, investigations manager at the NCA. 
"No one should think that cyber crime is victimless or that they can get away with it. The NCA has people with skills like Caffrey's, but they're doing the opposite to him in detecting cyber criminals and bringing them to justice."
The FBI and the Department of Defense collaborated in the investigation with the UK officials.

Caffery is scheduled to appear before the judge for sentencing on 14 August.  

Monday 12 June 2017

Dangerous Malware Discovered that Can Take Down Electric Power Grids







This Malware Does Not Exploit Any Software Flaw


 




"Industroyer payloads show the authors' in-depth knowledge and understanding of industrial control systems." ESET researchers explain.
"The malware contains a few more features that are designed to enable it to remain under the radar, to ensure the malware's persistence, and to wipe all traces of itself after it has done its job."
Since there have been four malware discovered in the wild to date that target industrial control systems, including Stuxnet, Havex, BlackEnergy, and CrashOverRide; Stuxnet and CrashOverRide were designed only for sabotage, while BlackEnergy and Havex were meant for conducting espionage.
"The functionality in the CRASHOVERRIDE framework serves no espionage purpose and the only real feature of the malware is for attacks which would lead to electric outages," reads Dragos analysis [PDF] of the malware.







"CrashOverRide is not unique to any particular vendor or configuration and instead leverages knowledge of grid operations and network communications to cause impact; in that way, it can be immediately re-purposed in Europe and portions of the Middle East and Asia," Dragos' paper reads. 
"CrashOverRide is extensible and with a small amount of tailoring such as the inclusion of a DNP3 [Distributed Network Protocol 3] protocol stack would also be effective in the North American grid."
According to the researchers, the malware can be modified to target other types of critical infrastructure, like transportation, gas lines, or water facilities, as well with additional protocol modules.

The security firms have already alerted government authorities and power grid companies about the dangerous threat, along with some advises that could help them to defend against this threat.

The security firms already argued that the 2016 power outage was likely caused by the same group of hackers who caused 2015 blackout — Sandworm, a state-sponsored hacking group believed to be from Russia.

Dragos tracked the perpetrators behind CrashOverRide as Electrum and assessed "with high confidence through confidential sources that Electrum has direct ties to the Sandworm team."

The security firms have already alerted government authorities and power grid companies about the dangerous threat, along with some advises that could help them to defend against this threat. 

Saturday 10 June 2017

how to install all drivers on windows 10 / windows 8 / windows 7 without cd after formatting with offline driver installer software on a new pc 2017

if  you just formatted your windows 7, windows 8.1 & windows 10 laptop/pc and within the format you lost all your drivers. Now you realise that you dont even have the basic network drivers to get internet access onto the laptop/pc. The laptop also has no optimal drive so using a CD is out of the question as well. then you must be in big trouble,but do not worry because i gave solution of this problem in this video

you can get driver pack from https://drp.su/download.htm

DriverPack Solution Offline is a program that automates the process of installing hardware drivers. No longer do you have to deal with any more problems regarding searching for the right drivers and then installing them as this software will allow you to install all the required drivers on any Windows-based computer (from XP onwards) with just a few clicks of the mouse. It also supports 64 bit systems. The program is designed to be used by anyone from home users to system administrators, offering you an easy, quick and efficient way of installing the correct drivers for the devices attached to your computer and then keeping them up to date. This software also has the widest range of support, covering all sorts of devices including USB devices, PCI, ACPI, PNP and much more. When you start using the software, the driver installation process will be fully automated, and since it already contains a comprehensive database of drivers, you don't even need to be connected to the Internet at the time.


- overview of DriverPack Offline driver installer setup:

• Driver Installation: Automatically install all the drivers on any computer.


• Driver updates: Update the existing drivers to the newest versions.

• Drivers around the world: Once downloaded and no longer waste time. All drivers in your pocket!

• DriverPack Solution Offline is suitable for all models of computers and laptops:Asus, Acer, Sony,
Samsung, HP, Lenovo, Toshiba, Fujitsu-Siemens, DELL, eMachines, MSI...

• DriverPack Solution Offline contains the drivers for all devices:Motherboard, Sound Card, Video Card, Network Card, Wi-Fi, Chipset, Controller, Bluetooth, Modem, Web-camera, Card Reader, CPU, Input Device, Monitor, Printer, Scanner, USB, Other...

Note: The file you download is .torrent file that you can use with any torrent client (uTorrent, qBitTorrent, Deluge or Tixati) to download the whole file that is a little over 10GB. and it is completely legal to download driver from torrent.


• How Outdated Drivers Can Lead to Poor PC Performance:-

There are all kinds of computer jargon getting thrown around: RAM, beta, gigabytes, drivers and many, many more. Of these, drivers often get overlooked. They are an indispensible part of your computer and everything you plug into it. For your PC and hardware devices, such as your sound card, webcam or digital video recorder, to work at their best, you need to have the correct drivers.


• What are drivers?


:- Whether classified as device drivers or software drivers, they are small software programs. Drivers are crucial to the communication between your hardware devices, software and operating system. Hardware, such as scanners, requires specialized commands, but software sends more generic instructions. When you hit print in Microsoft Word, the command is translated by the driver into a command that the printer understands.

If you do not have the correct drivers, then the communication between your devices, the software and operating system can be non-existent or muddled. Some devices might function in what is called "generic mode" without drivers. For example, your display might perform only in low resolution mode. This means you are not getting your money's worth out of the investment you made in your hardware.

Each driver is specific to a certain piece of hardware or even a certain model of it. You need to have a driver for almost everything you plug into your computer. If you upgrade your operating systems, purchase a new computer or if your hard drive crashes, you will need to install the correct drivers. There are a variety of ways to do this, however often the easiest method is to invest in software that will help you identify which drivers you need and help you locate them.


• Why you need the latest drivers?

There are a number of reasons why it is important to download the latest drivers available for your hardware devices or software. For one, they will help ensure your system continues to be stable and operate smoothly. Like everything else on your system, drivers are susceptible to corruption. If this occurs, to your modem driver for example, your internet connection will not work properly.

Brian Vizina of Gecko Technologies Consulting Ltd. in Victoria, B.C., says updating drivers typically fixes known conflicts with other drivers. He has found that the driver is the culprit of computer problems at least 50 per cent of the time.

Companies often update their drivers more than once a year. A major reason for an updated driver to be released is to fix a bug. This obviously will enhance your equipment's performance. As well, updated drivers can bring with them new features.

While drivers might not be the most glamorous parts of your computer, they are absolutely vital. By ensuring you have the most up-to-date drivers, you can be sure to get the most out of your PC.

22 Apple Distributors Arrested for Selling Customers’ Data in $7.4 Million











Thursday 8 June 2017

First Android-Rooting Trojan With Code Injection Ability Found On Google Play Store






"To bypass Google Play Store security checks, the malware creators used a very interesting method: they uploaded a clean app to the store at the end of March, 2017, and would then update it with a malicious version for short period of time," the researchers said. 
"Usually they would upload a clean version back on Google Play the very same day. They did this at least 5 times between 18 April and 15 May."



 


"Furthermore, it can grant the "com.qualcmm.timeservices" app Device Administrator rights without any interaction with the user, just by running commands. It is a very unusual way to get Device Administrator rights," the researchers said.
This malicious 3rd party app is responsible for connecting the infected device to the attacker's command-and-control server, giving out full control of the device into the hands of attackers.






Hard-coded Passwords Make Hacking Foscam ‘IP Cameras’ Much Easier






  • Insecure default credentials
  • Hard-coded credentials
  • Hidden and undocumented Telnet functionality
  • Remote Command Injections
  • Incorrect permissions assigned to programming scripts
  • Firewall leaking details about the validity of credentials
  • Persistent cross-site scripting
  • Stack-based Buffer overflow attack










"The empty password on the FTP user account can be used to log in. The hidden Telnet functionality can then be activated. After this, the attacker can access the world-writable (non-restricted) file that controls which programs run on boot, and the attacker may add his own to the list," F-Secure researchers says. 
"This allows the attacker persistent access, even if the device is rebooted. In fact, the attack requires the device to be rebooted, but there is a way to force a reboot as well."





 

Monday 5 June 2017

Over 8,600 Vulnerabilities Found in Pacemakers






"Despite efforts from the FDA to streamline routine cyber security updates, all programmers we examined had outdated software with known vulnerabilities," the researchers wrote in a blog post about the study.
"We believe that this statistic shows that the pacemaker ecosystem has some serious challenges when it comes to keeping systems up-to-date. No one vendor really stood out as having a better/worse update story when compared to their competitors."
The White Scope analysis covered implantable cardiac devices, home monitoring equipment, pacemaker programmers, and cloud-based systems to send patient's vital data over the Internet to doctors for examining.







"All manufacturers have devices that are available on auction websites," the researchers said. "Programmers can cost anywhere from $500-$3000, home monitoring equipment from $15-$300, and pacemaker devices $200-$3000."

What's more? In some cases, researchers discovered unencrypted patients' data stored on the pacemaker programmers, including names, phone numbers, medical information and Social Security numbers (SSNs), leaving them wide open for hackers to steal.

Another issue discovered in the pacemaker systems is the lack of the most basic authentication process: login name and password, allowing the physicians to authenticate a programmer or cardiac implant devices without even have to enter a password.

This means anyone within range of the devices or systems can change the pacemaker's settings of a patient using a programmer from the same manufacturer.

Matthew Green, a computer science assistant professor at Johns Hopkins, pointed out on Twitter that doctors are not willing to let security systems block patient care. In other words, the medical staff shouldn't be forced to log in with credentials during an emergency situation.

"If you require doctors to log into a device with a password, you will end up with a post-it note on the device listing the password," Green said.

The list of security vulnerabilities the researchers discovered in devices made by four vendors includes hardcoded credentials, unsecured external USB connections, the failure to map the firmware to protected memory, lack of encrypted pacemaker firmware updates, and using universal authentication tokens for pairing with the implanted device.

White Scope has already contacted the Department of Homeland Security's Industrial Control Systems Cyber Emergency Response Team (ICS-CERT), so the manufacturers of the tested devices can address the flaws.