User Rating Poll

Saturday, November 5, 2011

Dishonest Windows Product Bashing By Linux Users Hurts Themselves, Others

Dishonest Windows Product Bashing By Linux Users Hurts Themselves, Others

https://bluecollarpcwebs.wordpress.com/2011/11/01/dishonest-windows-product-bashing-by-linux-users-hurts-themselves-others/
November 1, 2011 — bluecollarpc
Dishonest Windows Product Bashing By Linux Users Hurts Themselves, Others
The following is actually a summed up response to this type of activity that has pissed us off for years. I have finally pursued a suspected instance, a real incident actually, and gave intelligent somewhat lengthy informed repsonse to these ongoing users and their deceitful posts and portayed a main portion here as example for making Informed Decisions in Computing Security and EXPOSING dishonest Product Bashers to give that FALSE SENSE OF SECURITY to computer users everywhere.
Help end it, compose your own in advance ! Make your own type Form Reply to save the anguishing time it takes with them (generally they are intentional and have been around for at least five years almost everywhere on the Net. Sickening. They have made soooo many sick ! SEE Vista Bashing as another prime example. These are the same using Linux, Apple/Mac, and Firefox with all the same product bashing lies and misinformation. It must be determined if they are plain ignorant of the truth or intentionally being so miserable as unfaithful to the community of computer users worldwide. Remember dishonest Product Bashing is generally always against Group Rules in any respectable group/list.
NOTE, IDENTIFIABLE INFORMATION REMOVED TO REMAIN AS ANNONYMOUS / ORIGINAL AT BOTTOM…..
MY REPLY / WEBMASTER BLUECOLLARPC.US AKA G.LINUXDUCKS….
WEB http://linuxducks.webs.com/

——————–

PUBLIC MESSAGES / SOURCE…..
http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30032
Well and back to you….. I must say either you are very uninformed in Security or either than you are an intentional “product basher”. I will not go further but to explain my statement….
Your proponent is your advice of the Linux alternative to all this and here…. (quoted)
<<>>

…. is you doing exactly that. I remind you that Linux and Firefox have both been legally listed as riskware in official legal reports not too long ago, and have corrected greatly. Windows has never been listed as riskware. Internet Explorer is rated as the safest browser worldwide since Version 8 and including newer version 9. Microsoft Internet Explorer is part of the Windows Operating System and ergo has already been rated as secure and stable so it goes as being the ONLY browser worldwide to ever achieve “Unix Certification” because Microsoft Windows has been the only Operating System to achieve “Unix Certification” and therefore Internet Explorer being a part of that has been rated that. It is not a separate part of Windows as some add on software or in any bloatware package. It is part of the Windows Operating System. In that Linux has not been able to achieve Unix Certification is just one fact and legally that it is not more safe or more secure than Microsoft Windows – and neither Apple/Mac.
Linux has never denied or disputed these FACTS though you have by offering the alternative in the light of untrue product bashing. Linux speaks for itself. It does not have to lie about other products to make a dishonest buck. I have not known persons involved in Linux to be of such ill repute as one may believe by your promotion of it. You are not promoting Linux but rather dishonesty as false advertising and doing Linux or Windows Users ANY favor at all by your dishonesty or ignorance – as you have not made clear which yet. Ask anyone at Linux in other words and they will say No Thanks we don;t use or need that kind of Product Promotion and neither would we employ such an individual to do so. Linux ezines must stand on their own merit as you must by their posts.
You are spreading a delusion in security by ‘product bashing’ and your facts are less than laughable when examined. This is what “product bashing” generally refers to – based on a foundation of mistruths and open lies. Sometimes it is disallowed at a handful of forums I have noticed and for obvious reasons.
NOT TRUE…. quoted
<<>>

That is illegal. No one may post legally any such code as proof of concept or otherwise that is destructive to networks, equipment, personal or company/corporate computers, etc. on the world wide web for public or private view. My source is a friend who is employed by MalwareBytes.Org in malware research whom I reported to an exact episode of same and was immediately removed from the world web and actions taken by Agencies.
NOT TRUE…. quoted
<<>>

You are OBVIOUSLY product bashing or have made up a COMPLETE FANTASY about Microsoft Windows or are simply completely ignorant of the truth. The vast majority of Windows Users are well aware that through the beginning to mid “XP Years” that Windows Updates were released immediately after testing. This changed a few years ago, to as well accommodate IT on corporate levels, to every Second Tuesday of the month dubbed “Patch Tuesday”. Any CRITICAL or ZERO DAY PATCH/FIX is released IMMEDIATELY as OFFICIALLY called an OUT-OF CYCLE Microsoft Windows Critical Update.
NOT TRUE…..quoted
<<>>

I just posted correction to your mistruths. The Microsoft “Out Of Cycle” Windows Update immediately patches security holes and/or code hardens. Botnets are not known as primary culprits in these exploits. “Scareware” as term for fake, rogue, pirated rebranded faulty malware infested antimalware products are the primary attackers. The American FBI has listed this as many many many others have. In fact the infamous SpyAxe was about first to do so in the WMF Metafile zero day in Windows half a decade ago. Using ignorance or mistruths via product bashing is NOT helping Linux. You may be even HURTING new Linux users as thinking that’s the way ALL Linux people are – completely dishonest liars and product bashers, what good could the product be ? You don;t want to do that do you ? ! Then don’t !
NOT TRUE …..quoted
<<>>

Again, if you are product bashing via number of Security Updates to Windows by calling it “swiss cheese” meaning full of security holes the nefarious can exploit then we look to Linux Updates and as well your mention of them being published…. If we use your analogy of what constitutes “swiss cheese” let’s look at how many holes Linux has as compared to Windows (which has had a handful in the last year – and I run both a XP and Vista computer…..
http://tech.groups.yahoo.com/group/LinuxDucks/message/9
http://tech.groups.yahoo.com/group/LinuxDucks/message/10
http://tech.groups.yahoo.com/group/LinuxDucks/message/11
http://tech.groups.yahoo.com/group/LinuxDucks/message/13
http://tech.groups.yahoo.com/group/LinuxDucks/message/233
http://tech.groups.yahoo.com/group/LinuxDucks/message/234
Fwd: [USN-1137-1] Eucalyptus vulnerability
http://tech.groups.yahoo.com/group/LinuxDucks/message/292
Fwd: [USN-1138-1] DBus-GLib vulnerability
http://tech.groups.yahoo.com/group/LinuxDucks/message/294
Fwd: [USN-1138-2] NetworkManager and ModemManager update
http://tech.groups.yahoo.com/group/LinuxDucks/message/295
Fwd: [USN-1140-1] PAM vulnerabilities
http://tech.groups.yahoo.com/group/LinuxDucks/message/302
Fwd: [USN-1139-1] Bind vulnerabilities
Fwd: [USN-1146-1] Linux kernel vulnerabilities
http://tech.groups.yahoo.com/group/LinuxDucks/message/318
Fw: [USN-1147-1] GIMP vulnerability
http://tech.groups.yahoo.com/group/LinuxDucks/message/324
Fwd: [USN-1151-1] Nagios vulnerabilities
http://tech.groups.yahoo.com/group/LinuxDucks/message/330
Fwd: [USN-1152-1] libvirt vulnerabilities
http://tech.groups.yahoo.com/group/LinuxDucks/message/336
Fwd: [USN-1153-1] libxml2 vulnerability
http://tech.groups.yahoo.com/group/LinuxDucks/message/337
Fwd: [USN-1154-1] OpenJDK 6 vulnerabilities
http://tech.groups.yahoo.com/group/LinuxDucks/message/338
Fwd: [USN-1155-1] NBD vulnerability
http://tech.groups.yahoo.com/group/LinuxDucks/message/351
OKAY THAT IS IN ABOUT ONE MONTH’S TIME ! ! ! Quazillions of Updates. Windows has NEVER had such a caseload of Windows Updates. No need to look it up or go ahead and google it. As source, I have been on Windows with one of the very first Windows XP computers sold in Nov. 2001 to present and Vista and 7 as well – and have had two or three offers from some important security firms actually to boot (I am disabled and declined).
Now via YOUR definition of “SWISS CHEESE” – we are looking at it ! ! ! Linux would be that and NOT Windows. Neither has Linux been attacked on the level Windows has been since it all began around the beginning of this last decade…. 2000 to 2010. Frankly there security departments have not had the level of attack and defense and will NOT achieve their sophistication until the next decade after 2020 IF they were attacked like Windows was/is starting tomorrow. Again experience is the best teacher in some cases. In security you gain a “nose” and can sniff trouble and were as, or before, it happens. These are the top employees in security.
And the truth is, as I said Linux speaks for itself, here we see how busy they are and produce their equivalent of Windows Critical Security Updates through Update Manager. The ORIGINAL security argument came (and from many people as you speak here) about 2006 to 2008 that Linux, Apple/Mac, and Firefox were virtually malware immune and make Windows look like a joke. This lying and unfaithful and mistruths have been shown as the basis of dishonest or uninformed and sometimes even called “newbie hype” – basis or foundation and platform for “product bashing” and why this is frowned upon and most times actually disallowed by all honest users in the Community of computer operators on the worldwide web.
The truth in the above argument was based upon that 90 percent of all world computer ran Windows and was “were the money” is for those committing cyber theft via cyber crimewares such as password stealing viruses that also ran through Firefox via Java exploits, spyware installations, other crimewares as ransomware. It is too risky and costly for the cyber criminal underground to go “social engineering” hunting in tiny ponds where there is little internet financial transaction occurring – the other 10 percent of operating systems including Linux and Apple/Mac. THIS was and still is the truth about Windows being attacked so heavily and we have not even touched on Botnets via Botherders, Botlords, Botmasters committing corporate cyber crime via their botnet attacks in the form of Denial of Service Distribution Attacks (DDoS) holding corporations worldwide for illegal extortion ! Windows computers.
When the level of attacks happen to Linux and Apple/Mac that have occurred to Windows we will see how they fair. They will either do as good a job or a horrible one being way behind the patch/fix/updates immediately necessary. From what I have seen I would say their first incidents will be as awkward as it was for Windows.
Remember that just very recently both Linux Kernel Org and the Linux Software Repository have been hacked. This has NEVER occurred with Windows save the one incident of the Windows Updates website itself blocked by hackers temporarily during a zero day keeping slothful users from getting the Critical Update/Patch to block them out. These slothful users either by apathy or bad directions from bad or uninformed user helpers or simple ignorance of not knowing did not have Windows Updates set to Automatic Install as instructed and recommended to by Microsoft and the vast majority of responsible informed Windows users as we are and know to be.
NOW I do not wish to take back some compliments I made towards you but I think I SHOULD as I now suspect in your several answers together as I very slightly suspected that you are doing NOTHING but your little PRODUCT BASHING of Windows skit for all Linux Users. I feel the Owner/Moderator of this group should take action for same. I have made the case I feel for that.
The discussion here was not Linux or Windows – but SECURITY – which is what you have dishonestly or ignorantly given what you called…. (quoted)

<<>>

You have given such delusion as to condemn yourself as dishonest in your product bashing portrayal of your position as being security correct with and for Linux to at least all the users in this group and all RSS Visitors to the group worldwide via RSS Readers of Public messages.
I will NOT post again and will maintain my position – and well spelled out – that I feel you have been dishonest and are nothing more than a Windows Product Basher as dishonest mistruths. In security we teach truth to the public so that they are enabled and EMPOWERED to make INFORMED DECISIONS as to computer security and their own security solutions for the same. Product Bashers do their best to misguide this most times as self aggrandizing but are very hurtful to uninformed followers. This is the main reason product bashers in security are immediately disallowed to continue further.
The only way I could not believe you are performing Windows Product Bashing is perhaps for you to read some, and study some, and verify some, and come back with some reply to admit you were ignorantly wrong in your statements. (I am a group owner and would have banned you already ! )
Otherwise I need NOT reply further. My reply of information to you is quite sufficient as just a little more than ‘surface’.
gerald philly pa usa
Amateur Forensics (computer)
Webmaster http://bluecollarpc.us/
IF YOU WISH TO HONESTLY PROMOTE WONDERFUL LINUX WITH THE REST PLEASE DO NOT RESORT TO DISHONEST DECEITFUL PRODUCT BASHING. YOU ARE HURTING NO ONE BUT YOUR OWN REPUTATION AND PERHAPS THE MINDS OF THE NOVICES. THANK YOU !
–a concerned, VERY concerned Linux User and contributor !



On 11/1/2011 6:58 AM, R———- wrote:

> I meant in a broader context. Windows users will only know that Windows

> sucks and that it is part of the problem, if they experience it for what it

> is. If we assist them in living in the delusion that they are in a

> safe environment, then we do them no favours. Aside from that I have become

> a bit jaded about it all. It does not affect me and so why should I care if

> others persist in using an OS made of Swiss cheese.Those Russian botnets

> exploit XP machines and while they are doing harm they would not be able to

> to it as effectively if Microsoft was on the ball.

>

> Here is an example. Someone will find an exploit and announce it publicly

> so that users will know and expect MS to patch it. So, MS goes all quiet

> first. Then they deny it when asked directly. Then they say they are

> looking into it. Then they admit it and say that they are working on a fix.

> Then they say the fix will be available next patch Tuesday which is two

> weeks away. A month has passed and those botnets have been busy and the

> problem has travelled aroud the world affecting millions of MS customers.

> That would be bad if it happened just once, but it is the script.

>

> So, little old me, using Linux thinks, if MS does not care, why should I?

> MS has denied that the said botnets use Windows or exploit Windows, but

> they also say that the world will be safer when XP is closed down. We live

> in a world of contradictions. My contradiction is that using Linux to help

> Windows users is like peeing on a forest fire when the forest ranger is

> asleep and the arsonists know it. As I said, I have been around the block a

> few times and have lost my enthusiasm for helping those who do not want it.

> So I handle the contradiction of not seeming to care, by using something

> that is far safer and trying to spread the word that it does not have to be

> this way, rather than saving people who do not know they are in trouble and

> are not asking for my help.

>

> Using an AV for me is not a good use of my time. I would rather be typing

> long messages to you.

>

> R———–

>

> Using Kubuntu 11.10, 64-bit

>

>

> On 31 October 2011 23:11, G.LinuxDucks wrote:

>

>> **

>>

————-cut—————-cut———————– /

Rate this: Share this: Twitter

Like this:LikeBe the first to like this post. Posted in BlueCollarPC WordPress Blog. Tags: bluecollarpc, bluecollarpc blog, zombie, security, scam, security products, newbie, novice user, false sense security, patches, security hole, patch fix update, Linux, Ubuntu, Vista Bashing, product bashers, forum trolls, false enviroment. 1 Comment »One Response to “Dishonest Windows Product Bashing By Linux Users Hurts Themselves, Others”

bluecollarpc Says:
November 2, 2011 at 12:03 am

BASIC FULL CONVERSATION IN CONTEXT….
http://tech.groups.yahoo.com/group/LINUX_Newbies/message/29992

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/29993

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/29994

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/29995

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/29996

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/29997

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30002

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30003

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30004

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30009

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30010

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30012

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30020

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30021

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30022

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30024

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30032

http://tech.groups.yahoo.com/group/LINUX_Newbies/message/30033


Log in to Reply

Here is Why Disabling the Windows Pagefile is Pointless

Here is Why Disabling the Windows Pagefile is Pointless

https://bluecollarpcwebs.wordpress.com/2011/10/13/here-is-why-disabling-the-windows-pagefile-is-pointless/
October 13, 2011 — bluecollarpc

Here is Why Disabling the Windows Pagefile is Pointless …..
I came across a good information article to put to rest ignorance that gets spread to newbie hype, and sometimes candy man tactics used by those promising all kinds of speed tweaks that do not even exist. Enjoy !
ARTICLE:
Here’s Why Disabling the Windows Pagefile is Pointless
For years, Windows tweaking people have tried to convince everybody that
if you disable the pagefile, you’ll get a big performance boost. One of
our readers did a ton of testing to prove that this is not true.
Reader Eric did comprehensive testing using various test suites, boot
and shutdown, and other testing to see whether disabling the page file
break your system or give a performance boost.
Conclusions …..
http://www.howtogeek.com/news/heres-why-disabling-the-windows-pagefile-is-pointless/6915/?utm_source=newsletter&utm_medium=email&utm_campaign=111011
————————————
http://tech.groups.yahoo.com/group/BlueCollarPCSecurity/message/687

Group Owner:
Webmaster/Malware Removal Help
HOME http://bluecollarpc.us/
Alternate https://sites.google.com/site/pcsecurityhelper/
HELP http://tech.groups.yahoo.com/group/BlueCollarPCSecurity/
Membership/Join List:
Subscribe: BlueCollarPCSecurity-subscribe@yahoogroups.com
Free Malware Removal Help / A Community Website Since 2005

Yahoo! Groups Links
<*> To visit your group on the web, go to:
http://groups.yahoo.com/group/BlueCollarPCSecurity/
<*> Your email settings:

Individual Email
Traditional
<*> To change settings online go to:
http://groups.yahoo.com/group/BlueCollarPCSecurity/join

(Yahoo! ID required)
<*> To change settings via email:
BlueCollarPCSecurity-digest@yahoogroups.com
BlueCollarPCSecurity-fullfeatured@yahoogroups.com
<*> To unsubscribe from this group, send an email to:

BlueCollarPCSecurity-unsubscribe@yahoogroups.com
<*> Your use of Yahoo! Groups is subject to:

http://docs.yahoo.com/info/terms/
Rate this: Share this: Twitter

Like this:LikeBe the first to like this post. Posted in BlueCollarPC WordPress Blog. Tags: bluecollarpc, bluecollarpc blog, Computer Health, computer maintenance, newbie, novice user, optimum performance. Leave a Comment »

Typical Question – How did I get infected with trojan and virus

Typical Question – How did I get infected with trojan and virus
https://bluecollarpcwebs.wordpress.com/2011/09/24/typical-question-how-did-i-get-infected-with-trojan-and-virus/
September 24, 2011 — bluecollarpc

Typical Question – How did I get infected with trojan and virus…
http://answers.yahoo.com/question/index?qid=20110923202712AAmHzZF
(I am antibotnet Yahoo ID as webmaster http://www.bluecollarpc.us/ )

It may help a little with orientation with the behavior of malware. A trojan takes control and wants to do something and will rifle actions to get it done. A crash may occur because it is not normal expected behavior of the healthy system as is giving control command in an underhanded way as brute force. Trojans have evolved greatly and they have security software disabling trojans which disable free products and some shareware products as well. There are now Downloader Trojans that install more and more malware as the rootkit usually does. There are backdoor trojans that affect connectivity and control vital areas.
The crash you mention probably did occur from the trojan infection and spyware does this too as opposed to a computer virus or worm. AVG did indicate a trojan infection found.

Viruses take over files to spread themselves. Some are specifically created to destroy computer files, systems, or drive itself. Newer ones have been crafted to steal passwords.
Your problem seems to be you are using the free AVG version which will NOT protect the computer because Real Time Protection is only activated in paid subscription antivirus and antispware products. If you had AVG paid antivirus – it would have blocked the trojan infection from occurring. NOTE today there are many newer and sophisticated trojans that simple antivirus no longer detects all. Antispyware will detect many of these and particularly ones used in spyware installations.
These can happen anywhere on the world wide web at any infected website whether hacked or intentionally a malicious content website. This is called a “drive by infection” meaning the unprotected computer will get infected just by visiting a bad website. This can include and is not limited to virus, trojan, spyware, and botnet infections. You MUST have Real Time Protection activated or there is NO protection.
The free home version scanners are called stand alone on demand scanning as “reactive” protection. Paid subscription security softwares have all this plus the “proactive” Real Time Protection processes (heuristics) that block all infections from occurring in the first place. All that gets past this is generally embedded malware in some software download that can be found by scanning the package FIRST before clicking to install OR will detect it trying to execute when the installer package is double clicked to execute the installation.
Threatfire is great as just the Real Time Protection processes protection themselves for both ativirus and antispwyare catagory threats. You can add that and scan regularly with AVG free. http://www.threatfire.com/

You forgot antispware with Real Time Protection – get free from Microsoft, Windows Defender to add to this package….. http://www.microsoft.com/athome/security/spyware/software/default.mspx
There are only two or three known antivirus and antispwyare programs in the world that have offered free Real Time Protection products, and fortunately they are far from dog programs. They have won several prestigious awards that the big companies have such as the VB100 Award and West Coast Certification to name a couple. I would pick one and install it immediately and keep AVG off to the side as a secondary stand alone scanner.
Microsoft Security Essentials
http://www.microsoft.com/security_essentials/
Comodo Free Anti Virus
http://antivirus.comodo.com/
ALSO
Spyware Terminator
(Antispyware and antivirus. Real time protection added ! )
http://www.spywareterminator.com/
* Fast spyware scanning
* 100% real-time protection
* HIPS protection
* Antivirus protection
* Multilanguage Support
Source(s):
http://bluecollarpc.us/Threats_FAQs.html
Rate this: Share this: Twitter
Like this:LikeOne blogger likes this post.

Posted in BlueCollarPC WordPress Blog. Tags: antispyware, antivirus, backdoor trojan, bluecollarpc, bluecollarpc blog, botnet, Council of Europe Treaty on Cybercrime, crimeware, cross platform infection, downloader trojan, fake products, fakeware, infection, novice user, rogue, rootkit, scam, scareware, security products, trojan, virus, worm, zombie. Leave a Comment »

BSoD Blue Screen Of Death Helpers

BSoD Blue Screen Of Death Helpers
https://bluecollarpcwebs.wordpress.com/2011/09/24/bsod-blue-screen-of-death-helpers/
September 24, 2011 — bluecollarpc
BSoD Blue Screen Of Death Helpers
A typical event and answer….
http://answers.yahoo.com/question/index?qid=20110923213652AA4NDOF
QUOTED
….. (I am antibotnet yahoo id)
It would help everything if you noticed any name of anything and go to BleepingComputer.com. I hear you and understand you understand that you knew better than to keep using the computer without taking the few minutes to create an Emergency CD Repair disk to reinstall Windows to factory fresh after wiping the disk (erase all on it). Generally with the BSoD (Blue Screen Of Death) means you have to reinstall Windows unless you are really savvy with security.
You could try accessing the Windows Registry to delete malware entries manually. Fish through system32 and unknown program installations. HiJackFree can help with these things even though you may not yet be that advanced http://www.hijackfree.com/en/ …..We are talking start up processes items (executables and others) unfamiliar and autorun entries (if worm involved) Active X items as unknowns…. HiJackFree can help simply as it lists all these – what is actually loaded and running in your pc – in each section when you install it and use it anytime.
TRY USB DRIVE PORTABLE ANTIMALWARES…. You will need a USB Drive (sometimes called a thumb drive) and these look just like a USB Media stick but make SURE it is a DRIVE to operate these. They will NOT work on a USB Media stick (same price). About 12 to 22 USD (US Dollars) depending on size. A 2Gigabyte size is plenty of room for these and usually the smallest ones and they sell up to 8 gigs and higher. (These also store files like the usb media stick).
Emsisoft Emergency Kit Scanner (best detections)
http://www.emsisoft.com/en/software/eek/
The Emsisoft Emergency Kit contains a collection of programs that can be used without a software installation to scan and clean infected computers for malware.
ClamWin Portable (Antivirus, more) [FREE]
http://portableapps.com/apps/utilities/clamwin_portable
Antivirus to go…. ClamWin Portable is the popular ClamWin antivirus packaged as a portable app, so you can take your antivirus with you to scan files on the go. You can place it on your USB flash drive, iPod, portable hard drive or a CD and use it on any computer, without leaving any personal information behind.

NEWS: ClamWin Portable 0.97.1 (anti-virus) Released
PortableApps.com …
ClamWin Portable 0.97.1 (anti-virus) Released. Submitted by John T. Haller on June 17, 2011 – 7:46pm. logo ClamWin Portable 0.97.1 has been released. …
http://portableapps.com/news/2011-06-17_-_clamwin_portable_0.97.1_released
Microsoft
Standalone System Sweeper (Beta) [FREE]
http://connect.microsoft.com/systemsweeper
Note “beta” means it is actually still a test version with ability of feedbacks from the community for any bugs found they need to correct. It then is released as normal “alpha” version.

NEWS:
Microsoft ships free malware cleaner that boots from CD or USB
ZDNet (blog)
June 1, 2011, 10:15am PDT In a move aimed at cutting down on support call costs, Microsoft has released a malware recovery tool that boots from a CD or USB stick. Ryan Naraine is a journalist and social media enthusiast specializing …
http://www.zdnet.com/blog/security/microsoft-ships-free-malware-cleaner-that-boots-from-cd-or-usb/8712
SUPERAntiSpyware
Portable Scanner (Antispyware) [FREE]
http://www.superantispyware.com/portablescanner.html

Follow the instructions below to download the SUPERAntiSpyware Portable Scanner. The scanner features our complete scanning and removal engine and will detect AND remove over 1,000,000 spyware/malware infections. The scanner does NOT install anything on your Start Menu or Program Files and does NOT need to be uninstalled. The scanner contains the latest definitions so you DO NOT need Internet Access on the infected system to scan.
Source(s) :
http://bluecollarpc.us/Help_Center.html

http://portableapps.com/
Rate this: Share this: Twitter

Like this:LikeOne blogger likes this post.

Posted in BlueCollarPC WordPress Blog. Tags: bluecollarpc, bluecollarpc blog, zombie, crimeware, scareware, rogue, fake products, scam, infection, Forensics, antivirus, antispyware, security products, BSoD, Blue Screen of Death, portable antivirus, portable antispyware. Leave a Comment »

What is Active X ? Active X Revisited

What is Active X ? Active X Revisited


September 7, 2011 — bluecollarpc

What is Active X – Revisited
One of the greatest misconceptions about Active X is that many novice computer operators (newbies) think it is malware. That’s a shame because it is and was a wonderful invention for the Windows Operating System and is registered and copyrighted and trademarked with a history – that whole nine yards….

HISTORY OF “OWNERSHIP”: http://en.wikipedia.org/wiki/ActiveX

SEE (Information)

http://www.active-x.com/articles/whatis.htm

http://support.microsoft.com/kb/912945
What it does is acts like a strong man in the operation, navigation, and on websites to deliver content – and when. There is like frames as well and much else in websites as example, and all in the blink of an eye unless on dial up which you can see loading and displaying many times. When you Go To some website and it is loading in the browser to display – as it is displaying all parts of the webpage instantly almost – there are various parts of like sidebar items, if you will, and that is kind of what is delivered by an Active X employed as to streamline the load and display of a webpage – like text first, graphics next, and extras later. All in the blink of an eye. Active X, unlike a Java Script like a familiar drop down menu that may be on a webpage, will deliver some sidebar type content on the page and structured to do so. Generally this is on commercial paid-for website design pages. Generally you will never see any Active X employed on a Personal Website.
Now, where the rumours and fears and alarms go – these are based on real events and that is malware trojans and malware toolbars that virtually all MISUSE an Active X or even reverse engineered (pirated, decompiled, unlawful re-coded/programmed), customised.
I like to brag a little being in Windows Computer Security and webmaster of the BlueCollarPC originally at .net now at .US and since 2005 because there are so many deviants from profession sloughing the public for big bucks and especially like Forums hosing for a buck at donate forums and may include links to Forum Administrator and Forum Moderator owned PC Repair Shops that have no clue to Active X that there are actually FIVE DIFFERENT Active X applications – and worse – virtually all in IT Security don’t even know that.
You wonder why data breaches of all our citizen’s private records are happening in the millions upon millions ? That’s why. Too many persons in Computer

Security are full of it. I have been to many Donate Forums in malware removal in their “boot camps” (Train to be one of their official privileged designated forum helpers) and would not dare put my hand, name, or internet reputation to theirs as finding out what they employ as “malware removal help” to Users computers. So, again, I am not talking through my hat making stuff up. I would guesstimate at least 85 percent of all malware help available on the web can not pass “Compliance” in IT Security though many say they do and are “Microsoft MVPs” ! BUYER BEWARE ! This is only ONE thing they have no clue to. Why important ? Because of the vast hundreds of thousands of spyware packages that misuse Active X in many ways including the even transparent displayed ‘Downloaded Program Files’ (C\Windows/Downloaded Program Files) Active X items. I know my XP and Vista machines like the back of my hand ! Do they ? Obviously not !
You can take this to the bank and who told you…..
There are actually FIVE, count them five, Active X items ….

1) Active X

2) Active X Object

3) Active X Helper Object

4) Active X Control

5) Active X Control Object

Inevitably, they enter a registry key in the Windows Registry HERE :

HKEY_CLASSES_ROOT
Now in Internet Explorer settings, you can set the browser to ask Permission for each time any Active X item on a webpage is detected – clicking OK allows the Active X item to control and deliver the designated content. This is a good way to become familiar and actually see how many normal websites you visit employ Active X in their website designs. Probably just over half or more do – commercial sites like News, Media, shopping sites, etc.
The free Mozilla Firefox was the rave by UNINFORMED people who claimed it was safer than Internet Explorer and was based on the notion that Firefox does not allow any Active X to run on any site visited. The ensuing cross-infections and Java exploits as password stealing viruses through Firefox for one put a stop to their wildfire spreading of dis-information of computing security. They costed enough people a pretty penney no doubt in ID Theft type activites by cyber crime. Internet Explorer is still the safest browser in the world and has been far ahead in security technologies as anti-phisher, Protected Mode, various secure site additions and so on (list extensive).
Promoting TRUE Computing Security knowledge and practices has always been the history of our BlueCollarPC websites – the original .Net and alternate .Org and finally currently to www.BlueCollarPC.US for the new decade. (The other two were left expire – I no longer own them since about 2009) . I do intimate I have been offered three different prestigious Posistions since 2005, but alas am a 100 percent disabled individual donating what time I can when able to and had to unfortunately decline as health does not permit.
Rate this: Share this: Twitter

Like this:LikeBe the first to like this post. Posted in BlueCollarPC WordPress Blog. Tags: Active X, Active X Control, Active X Control Object, Active X Helper Object, Active X Object, antispyware, antivirus, bluecollarpc, bluecollarpc blog, botnet, Computer Health, computer maintenance, crimeware, cross over infection, cross platform infection, cybercrime, fake products, Forensics, ID Theft, infection, mobile antimalware, newbie, novice user, optimum performance, scam, security, security products, software dangers, zombie. Leave a Comment »

Vista User Account Control (UAC) finally cracked ?

Vista User Account Control (UAC) finally cracked ?


August 26, 2011 — bluecollarpc

The following news was really disturbing…..

Malware turns off Windows’ UAC, warns Microsoft

Computerworld

By Gregg Keizer Computerworld – Microsoft this week urged users to keep an

oft-criticized Windows security feature turned on, even as it said that more

malware is disabling the tool. User Account Control (UAC) is the feature that

debuted in Vista and …

http://www.computerworld.com/s/article/9218916/Malware_turns_off_Windows_UAC_warns_Microsoft?taxonomyId=17



Windows Vista was the praise in security circles and Intermediate to Advanced Windows Users as the security of the Vista Operating System actually made it the crown jewel of security software itself for the decade. Viruses were not able to ‘write to the disk’ on Vista (just to temporary files needing duped or ignorant user interaction to even execute their payload). It was found in independent security labs that malware Rootkits could not even run on Vista with UAC on as recommended. With UAC off – they only found four rootkits that tried to run on Vista. Rootkits originally were detected and removed by anti-rootkit scanners and still are – but about the middle of the decade (2004-2006) all the quality anti-virus programs were additionally scanning for them as the now part of antivirus features.
“Vista Bashing” became more popular than these ignorant idiots had hoped, as Bill Gates and Microsoft were threatening to sue them in court for their lies about Vista that, mostly on the industrial level, were now hurting sales. It was reported through those times is the only time in memory that four letter words were heard out at the Microsoft shack. This was about the time the security community split – those truthful honest and dedicated to it remained on the side of intregrity and verity. The rest left off with their continuing slanders and played “candy man tactics” with all Users/Clients giving them “feel good – ease of use” security solutions that had actually circumvented the pc security of any user that listened to them and did their recommendations. And so anger was borne (borne – not born) against consumers who should rightly and legally be held to the security of their computer against recoverable costs against UCE (spam) and illegal piracy copies running through their infested infected computers that continually attack the rest of us with continual illegal malware attacks, spamming us to death. ALL because they are like the Saturday Night Live of old “Winers” – “ahh do we have to ?” – refusing to keep clean uninfected machines for self and pc security as well as respect for the communtiy of computer users worldwide engaging the internet. But this is a broken record isn’t it ? They still refuse to listen and I lean towards “hit them in the pocket” that will stop there apathy immediately. If the User has made every clear effort to protect their Windows PC against infections (virus, trojan, worms) and infestations (spyware, botnet) – there should be the forgiveness. When they thumb their nose at you, the ISPs, Microsoft, and the Law itself – it IS time they pay up for their crimes. It has been knowingly, willingly, and without fear of arrest.
So, the story was is Vista done as far as the security acclaim it achieved ? Apparently so. Vista will now have to be as protected as Windows XP which has been the worst headache. This is really bad and takes away the incentive to upgrade to or purchase Vista. Still with Internet Explorer versions 8 and 9 coupled with Vista – it is obvioulsy still that much more secure than XP it seems.
Now remember the Bill Gates and Microsoft challenge to the community of software creators to “quit unneccessarily creating software that needlesly and carelessly uses the Administrator Privileges to operate” inviting malware nightmares to the PC Users. This is much of the root of the Vista Bashing that was springing up as there were virtually no softwares including antivirus that could achieve “Vista Certified”. They could get “Works With Vista” and it showed who were the top programmers of the world obviously. I believe it was McAfee and Trend Micro that were the only first two antivirus companies that were sophisticated enough to create their product that achieved Vista Certified. Some of the crap from these Vista Bashers (and many in IT Security shockingly) was about the software compatibility and even UAC Tweak utilities were launched – completely circumventing the much needed security Vista with UAC offered. They cursed XP to high heavens security wise and Microsoft releases Vista as the first true secure out-of-the-box Windows PC – and Vista Bashing was their response and showing how fickled and disingenuious they really were and particularly those in security and particularly IT Security. They ran their mouths like diarhea butts as chauvenists and attempting user praise to be then ellevated and held as security and computer “gurus” laughingly against all those that made them what they are today. Continual Data Breaches and why do you think ? Consider the source.
Well I am off to play with my newly launched Linux computer (easy as pie to install on virtually any computer) and as webmaster of www.BlueCollarPC.US absolutely recommend it to all and especially Vista users. It will appear this is were Vista was invented as very peculiar… it almost seems Microsoft did a direct rip of Linux to create Vista – and this meaning in the light of a secure operating system that you will find Linux already runs much like Vista with UAC but without “the annoyances” as that may sound familiar. And really, as a Vista lover and getting to know Vista like the back of my hand, installing Linux for the first time just a couple years ago now – I was shocked and found Linux pleasently the secure system it is and security wise very much an equivelent to the famed Windows Vista. Absolutely recommended as there has been a tiny handful of malwares with Linux (like 10, 20 ? more like proof of concept types) as opposed to over 2 million that don’t even blink at infecting Windows most times with nightmare headaches. In fact I predict 25 percent of Windows Users will switch to Linux this decade to 2020. They continually run as fast and faster than a brand new Windows PC speedwise no matter how much stuff is installed is the other point.
Rate this: Share this: Twitter

Like this:LikeBe the first to like this post. Posted in BlueCollarPC WordPress Blog. Tags: antispyware, antivirus, bluecollarpc, bluecollarpc blog, botnet, Computer Health, computer maintenance, crimeware, cyber crime, cybercrime, ID Theft, infection, Internet Temporary Files, Linux, novice user, optimum performance, security, software dangers, temporary files, UAC, User Account Control, Vista, Vista Bashing, zombie. Leave a Comment »