Tuesday, August 31, 2010

Naevius USB Antivirus (version 2.1).

Naevius USB Antivirus (version 2.1)
Recently there are many case reported that "autorun" virus spread through so many computer due to using flash memory or pendrive, so we need a preventive action to stop this virus spread to our computer!

Naevius USB Antivirus (version 2.1).

USB drives are so popular and generally get used to move data between multiple systems frequently. Even though USB drives are very useful, they are potential breeding ground for viruses. When you stick your flash drive the host computer will look for commands in "autorun.inf" to be executed automatically. Normally those commands in "autorun.inf" are harmless, but if the file was modified, it may call for execution of a Trojan or whatever program in your USB flash drive automatically.
Naevius USB Antivirus is a tool which protects your pen drive from autorun-viruses.

Naevius USB Antivirus 2.1 is a powerful real-time antivirus application that protects your PC from all kinds of malware residing on USB drives connected to your system.

Key features of Naevius USB Antivirus.

- Protection against any Trojans, spyware, worms via USB storage.
- Compatible with any antivirus resident like for example: BitDefender, Nod32, Kaspersky, AVG, Norton, McAfee, Panda, AVAST etc.
- Protection in realtime with.
- 100% protection from outside with write-protected dummy "autorun.inf" file.

Download Naevius USB Antivirus

Malwarebytes Anti-Malware

Malwarebytes Anti-Malware Malwarebytes Anti-Malware is a surprisingly effective freeware antimalware tool. It's a relatively speedy malware remover, with the quick scan taking about 8 minutes even with other high-resource programs running.

The heuristics engine proved on multiple computers during empirical testing that it was capable of determining the difference between false positives and dangerous apps. The app has some nice features rolled in, too. It supports multiple drive scanning including networked drives, context menu options including a scan-on-demand for individual files, and the FileAssassin option under the More Tools section for removing locked files.

The interface is simple, but pleasant-looking and well-organized. Tabs live just below the oversized logo, with few options per tab to keep down the clutter. The installation process was fast enough, but interestingly offered up the well-kept changelog and an instant definition file update. Do note that the real-time protection is restricted to the paid version, as is the scheduler for updates and scans. Overall, though, Malwarebytes Anti-Malware is a responsive malware remover that does what it should with a minimum of fuss.

Key Features:
 * Support for Windows 2000, XP, and Vista.
 * Light speed quick scanning.
 * Ability to perform full scans for all drives.
 * Malwarebytes’ Anti-Malware Protection Module. (requires registration)
 * Database updates released daily.
 * Quarantine to hold threats and restore them at your convenience.
 * Ignore list for both the scanner and Protection Module. 
* Settings to enhance your Malwarebytes’ Anti-Malware performance.
 * A small list of extra utilities to help remove malware manually.
 * Multi-lingual support.
 * Works together with other anti-malware utilities.
 * Command line support for quick scanning.
 * Context menu integration to scan files on demand.

 Download Malwarebytes Anti-Malware

Saturday, August 28, 2010

'Private Browsing' Not So Much

Security researchers have revealed that 'private browsing' modes on web browsers, which are designed to remove all traces of the sites a user has visited, can leak information.

A study by Dan Boneh from Stanford University which is due to be presented at the Usenix Security Symposium in the U.S. next week claims that many browser add-ons or website security measures stop the 'private browsing' mode from working properly.

Boneh and his team looked at the private browsing functions on Mozilla's Firefox browser along with Microsoft Internet Explorer, Google Chrome and Apple's Safari, and said all four programs were affected.

We discovered that all these browsers retain the generated key pair even after private browsing ends," the study said.

"Again, if the user visits a site that generates an SSL client key pair, the resulting keys will leak the site's identity to the local attacker."

The study also revealed that the function is more likely to be used by those browsing adult websites than those purchasing 'suprise' gifts for family and friends.

Artwork: Chip Taylor"We found that private browsing was more popular at adult web sites than at gift shopping sites and news sites, which shared a roughly equal level of private browsing use," Boneh said in the report.

"This observation suggests that some browser vendors may be mischaracterising the primary use of the feature when they describe it as a tool for buying surprise gifts."

Boneh and his researchers believe they are the first to demonstrate that 'private browsing' can be compromised.

Source: PC World
Enhanced by Zemanta

Friday, August 27, 2010

Ten ways to protect your privacy online

Facebook, Google, MySpace, Twitter, Bebo, Habbo, the proliferation of social networking means people are making more information about themselves accessible to strangers than ever before.

As attitudes to privacy are starting to change, here is a short list of some ways you can protect your privacy online:

1) personalised search engine optimisation - strange as it may seem, people are willing to pay for experts to alter how far up Google's listings their name appears when they type it in. The method allows you to keep the bad news private and highlight whatever - true of false - information you desire. As one firm put it: "If you’ve ever Googled yourself and been less than happy with the results, you’ve discovered a need for personal SEO."
2) change your name - stranger yet, Google's chief executive, Eric Schmidt, has said young people might have to change their names when starting adult life to escape the shadow of their dodgy past. Many adults already use aliases for sites like Facebook so only those who know that know where to find them.
3) change your security/privacy settings - a lot of Facebook users, to name just one social networking site, simply don't bother taking enough interest in this but it offers you some genuine control over who sees what. Do you really want a prospective boss checking what you used to do at the weekends?
4) set strong passwords - this is something online registration has been encouraging for years now but too many people just put in their birthdate, pet's name, or the name of the site. To add to the problem, there are thousands of hacking guides specifically designed to get into Facebook which are available via Google. The best advice remains: use a long, interspersed combination of lower-case letters, capital letters and numbers.
5) untag yourself - social networking sites allow other people to "tag" photos of you but you have the opportunity to remove it, which is sometimes wise. So pay attention when you are prompted to do such things.
6) don't include dates of birth/address/mother's maiden name - such things are almost invariably used as security questions for banks and credit card databases. Therefore giving them up compromises your security and makes it easier to forge your identity, "clone" your cards and steal your money.
7) don't respond to dodgy emails - an obvious one and a bit of an old trick now but people still fall for it. If you get an unsolicited email from an African business (a stereotype but often true) wanting to give you an incredible amount of money for a simple task, delete it. It's a scam. And you could be opening the door for electronic intruders.
8) log out - if you're in a library or some other communal space, people can get onto the machine you've just vacated and dive into your profiles if you have not logged out properly. Clearly this is most important for financial matters.
9) wi-fi - if you've got wi-fi at home, give it a good password (see above). Otherwise it allows intruders in with few barriers to overcome.
10) don't use Facebook - if you're absolutely terrified that someone might learn your darkest secrets or that a German fancy dress evening might backfire later in life. The only certain way to avoid embarrassment is to avoid social networking sites altogether.

New Gmail phone service

Google disclosed that Gmail's new phone service has been used to place 1,000,000 calls in the 24 hours since it was launched.

Google confirmed yesterday that it was rolling out the new function, which allows users to make direct calls to telephones through its email service using the inbuilt speakers and microphones on their computers, in the US and Canada. The “Calls from Gmail” service, which was launched with immediate effect following yesterday's announcement, will allow free calls to American and Canadian numbers “for at least the rest of the year”.

Selected British users are also being given access to the function. Low rates, which could be as low as two cents per minute to Europe, China and Japan, will also be available for international calls.

Writing on the official Gmail Blog, Robin Schriebman, a software engineer, said that the addition was a development of the company’s current, computer-to-computer voice and video chat services.

His post said: "Gmail voice and video chat makes it easy to stay in touch with friends and family using your computer’s microphone and speakers. But until now, this required both people to be at their computers, signed into Gmail at the same time.

"Given that most of us don’t spend all day in front of our computers, we thought, “wouldn’t it be nice if you could call people directly on their phones? Starting today, you can call any phone right from Gmail."

The move will put Google into direct competition with new media companies such as Skype, as well as traditional phone operators such as BT. It will work by adding another option to the chat list in Gmail, as well as offering a traditional-style on-screen keypad. Todd Rethemeier, an analyst at Hudson Square, told Reuters that Google’s move presented “a risk to Skype”. He said, however, that it was the attraction of cheap international calls that would be likely to drive people to use the service. Google has not yet announced any plans to operate the service in the UK or on its mobile phones.

Originally posted at Telegraph.co.uk
Enhanced by Zemanta

Tuesday, August 24, 2010

Wireless cell phone video security solution

Wireless cell phone video security solution is here adding a sense of private security and safety it offers you real-time video monitoring.

Wireless mobile phone video surveillance solution This technology utilizes the most powerful software applications for distantly monitoring from Anyplace in the world.
This is a solution that will turn any average cell phone into a high end surveillance device.
The security system brings video from video source such as USB or IP Webcam to your mobile phone. It contains both the client and server software.

You can connect to your home, firm, babysitter, parents, pets, etc.

You can view online images from your cameras on mobile phone using any kind of ip connection from any location in the globe. In case of intrusion, a real video helps prevent false alarm and cancel police dispatches to avoid the fines.
Enjoy the independence of watching all your webcams on cell phone anytime and from anywhere with just the click of a button.

How does cellular surveillance work:

You connect your webcam (USB, IP camera, or Camcoder) to your home pc and install the application.
The software captures video and sound from camera and sends it, as compressed media stream, to web server.
You login to this Web server from your cell phone and watch your camera.
No particular software for your mobile phone is needed.

All about mobile video surveillance.

Monday, August 23, 2010

Wondershare Video Converter

Rip DVD movies to all popular video and audio.
Price: Free to try (Watermark on output video) $35.95 to buy
Operating system: Windows 95/98/Me/2000/XP/2003/Vista/Server 2008/7/NT/Compatible with Windows 7

 Wondershare Video Converter Platinum is the easy-to-use video converter software that you can easily convert video between popular video/audio formats (including HD video and flash video) with lossless video quality.

Key Feature: Convert between all popular Video formats ( AVI, MKV, MP4, WMV, FLV, MPEG). Convert videos for playback on all portable media players (such as iPod, iPhone, Zune). Edit video such as trimming, cropping, and adding special effects. Support for HD Video formats and flash videos. Support for Andriod, Blackberry, and Nokia phones. Support for the latest iPod Nano 5G, iPod Touch 3, iPhone 3GS/OS 3.1, iPhone 4G (iOS 4), iPad. 100% Compatible with Windows 7.

With the Wondershare Video Converter you can batch convert files, adjust start and stop times, adjust video dimensions, change video and audio bitrates, extract audio and more. It also includes a small selection of editing tools that allow you to change contrast, brightness and saturation. You can also flip your video vertically and horizontally, change the image to grayscale, negative or sepia.

Two of our favorite features associated with the Wondershare Video Converter include the ability merge multiple videos into one file and the ability to take a “snapshot” of your video and save it as an image. Although these features aren’t unique to Wondershare Video Converter it is one of the few products we evaluated that included both options. Wondershare Video Converter also includes an iPod transfer tool that allows you to move your MP4 converted files to your iPod without requiring you to use iTunes.

Download Trial ( 18.08MB )

Thursday, August 19, 2010

Google Chrome's web store coming in October

Google's Chrome Web Store could be ready to launch by October of this year, suggesting that Chrome OS devices are likely on a similar schedule. Google appears to be getting ready to let Web application developers start playing around with its Chrome Web Store, if a recent presentation at the Game Developer Conference in Europe is any indication. 1UP.com has a report out with pictures and video of Google's Mark DeLoura and Michael Mahemoff explaining how developers will be able to submit apps to the store, which was announced in May at Google I/O.

Most of the presentation was discussed during Google I/O, but a few interesting tidbits have emerged. Most importantly, it suggests that the Chrome Web Store will be ready to go in October of this year, implying that Chrome OS-based devices could be ready to go the same month. The only timing Google has provided to date about the launch plans for Chrome OS Netbooks has been "late fall."

Google also plans to only charge developers a 5 percent "processing fee," according to the report, deviating from the usual application store practices where the store operator gets a 30 percent cut of the revenue from application sales. Support for multiple currencies and in-game transactions won't arrive until next year.

Originally posted at cnet
Enhanced by Zemanta

Wednesday, August 18, 2010

Parked Domains on Network Solutions serving Malware

This screenshot shows the fake chat message and the malicious widget on the test site that Armorize registered to test the attack. (Credit: Armorize)

 Some parked domains from Network Solutions that display "page under construction" messages were found to be serving up malware from a widget that was later disabled over the weekend, a security researcher told CNET on Monday.

However, parked domains still had malware in the form of a malicious script that targets IP addresses coming from Taiwan and Hong Kong and which serves up a fake chat message and redirects to other Web sites, said Wayne Huang, co-founder and chief technology officer at security firm Armorize. The company is still analyzing the malware and it is unclear exactly what happens when computers are redirected, he said.

The malware that was embedded in the now-disabled "Small Business Success Index" widget, from Network Solutions' GrowSmartBusiness.com site, did what is called a "drive-by-download," according to Huang. It monitored what Web pages were visited and served up ads based on search queries, among other actions, he said.

For more on this story, read Parked Network Solutions Domain Served up malware on CNET News.

How to print on weird surfaces

Turns out most of those products are made with relatively simple desktop dye-sublimation color printers and the use of a heat transfer press. And from the looks of this video from Conde Systems, it doesn’t look all that complicated.

Monday, August 16, 2010

Patch Windows XP SP2 with Registry hacking

Users of Windows XP Service Pack 2 (SP2) may still be able to get security updates, despite the lack of Microsoft support, thanks to a hack rediscovered by researchers at F-Secure.
SP2 users trying to upload security updates now get an error message, but the team at F-Secure remembered an old hack that gamers used to run Grand Theft Auto on older Windows systems.

Altering the registry code by one digit fools Microsoft's servers into accepting the host system as running SP3, and allows the installation of current security patches.
"It turns out that an SP2 system will think it's SP3 if you edit this key: HKLM\System\CurrentControlSet\ Control\Windows, and edit the DWORD value CSDVersion from 200 to 300 (and reboot)," said F-Secure in a blog post.
"It worked for Grand Theft Auto IV, so we decided to test it with KB2286198 and our test worked. WindowsXP-KB2286198-x86-ENU.exe installed on our SP2 test system once we tweaked the registry. We also tested an LNK exploit, and it did not infect the system after the patch."
Microsoft is urging users of older versions of XP to upgrade, but many are proving slow to do so.
Security consultant Dale Pearson said that, while the hack seems to work, users should not expect such easy fixes in the future.
"I recommend people carry out their own testing and then, if appropriate, look to apply this patch as an interim measure," he said.
"However, it is still important to update your systems to XP Service Pack 3 or to Windows 7, as this issue will continue and you may not be so lucky next time."
Originally posted on yahoo news

Saturday, August 14, 2010

Internet Explorer 9 Beta will launch in September

Microsoft officially announced today that it would be releasing the Beta version of Internet Explorer 9 on September the 15th.

 According to Microsoft’s official blog “starting today, a select group of VIP web developers, designers, bloggers and press begin receiving their invitations to an event we’re holding in San Francisco on September 15th to celebrate the Beauty of the Web and to mark the launch of the IE9 Beta.”

 As the largest browser on the web in terms of market share, the technology community is waiting with bated breath to find out just what Microsoft has been up to in recent months. Thus far it has been confirmed that Internet Explorer 9 (IE9) will feature complete support for CSS3 in all sectors, which should results in faster browsing, a revamped graphical solution and extended HTML5 support for videos. Microsoft is not the only company which will be releasing a Beta version of a new browser this year. Mozilla last week announced the public availability of the highly anticipated Firefox 4 browser, which also brings a number of changes to the platform.

Original posted on techsmart

Thursday, August 12, 2010

New Facebook Scam that is spreading virally

Sophos is warning computer users about a new survey scam that is spreading virally across Facebook. The attack involves a rogue application that automatically posts status updates and wall posts on affected user profiles with the following message:
 "OMG, this is the biggest and scariest snake I have ever seen, check out this video [LINK REMOVED]"

The link takes users to a rogue Facebook application which tricks them into granting permission for the app to access their profile, list of friends and to be allowed to re-post the offending message as a status update and wall post. Once a user has granted access to the application, they are then directed to complete online surveys with the promise that only then can they see a video entitled "Anaconda Coughs Up An Entire Hippo!"

 "This is one of the most bizarre scams seen on Facebook, but its purpose remains familiar - the rogue application sends spam to draw Facebook users into taking these surveys," says Brett Myroff, CEO of regional Sophos distributor, Sophos South Africa.

 "Each time a victim completes a survey, the scammers make some commission. Even if you don't take the survey, the rogue application has already abused your Facebook account - changing your status message and spreading an advert for the alleged 'shocking video' to your news feed and spreading the scam even further." A video demonstrating how Facebook users can delete entries related to the offending application, and how to remove the application itself is available on YouTube.

Clear sensitive information from your computer

During processing, operating systems transfers some data and programs from RAM to hard disk and reloads again when required.Operating system spends a lot of time in Paging process, instead of executing the application software. But the problem is that while working you use different software programs on computer and page file may contain your confidential information or stored in non encrypted format. To reduce this risk, you can set your computer to clear out page file automatically each time you shutdown your computer.
follow steps given below to set your system clear page file automatically-
  1. Logged into your computer with administrative rights.
  2. First click on start button to open control panel
  3. Click here on “Administrative Tools“ option.Go to “Local Security Settings” ,on lift side of this panel click on “Local Policies“.
  4. Click on “Security Options” then double click on “Shutdown: Clear virtual memory pagefile” option.
  5. Now small dialog box will appear with options, “Enabled or Disabled” the page file.
  6. Select the “Enabled”  to set clear page file each time you shutdown computer.
  7. Press Apply button to save settings and then click on Ok to finish.

Firefox add-on blocks malicious search results


In their never-ending quest to steal your credit card and bank account numbers, passwords, Social Security numbers, and other sensitive personal information, malware purveyors go wherever the eyeballs are. Lately, the bad guys have increasingly been targeting the links served up by Web search engines.
Two computer security firms recently issued press releases touting the dangers of searching for popular terms, such as the names of starlets or items in the news. Barracuda Labs' 2010 Midyear Security Report highlights the risks of entering a popular topic in Google, Bing, or Yahoo. The company entered thousands of search terms in these engines over a two-month period and found that many of the top results returned led to sites hosting malware.
Similarly, Symantec accompanied the release of its free Norton Safe Web Lite Web site rating tool with a studyclaiming 10 percent or more of the results returned by one-third of topical search terms led to malware.
Firefox tool masks page requests from Google, Bing, and Yahoo.
Cloud-computing security firm Zscaler offers a free Firefox add-on that the company claims reduces the risk of clicking a link in search results that leads to malware. The company's Search Engine Security tool works by changing the HTTP referrer (or "referer") header (or "string") in the page request the search engine sends when you click a link to make it appear the request came from somewhere other than Google, Bing, or Yahoo.
The theory is that malware authors deliver their bogus links only when they detect a search engine's address in the referrer string that accompanies the page request. The only indication you have that the add-on is active is the small "SES on" message that appears just below the search box.
Google Search



The referrer isn't changed when you follow links leading from one page to another within Google, Yahoo, or Bing. You can choose which of the three search engines you want to mask by clicking Tools - Add-ons - Extensions, scrolling to Search Engine Security and choosing the Options button. In addition to checking or unchecking Google, Bing, or Yahoo, the program's Options dialog lets you specify a "referer" and enter domains to its white list of approved sites.

You can also disable Firefox's referrer manually: type about:config the address bar and press Enter. Click through the reminder to be careful and navigate in the resulting list to network.http.sendRefererHeader. Double-click the entry to open the "Edit integer value" dialog. Change the value to 0 and click OK. The change will take effect when you restart Firefox.

I prefer the more granular control offered by Zscaler's add-on. But I'm not willing to rely on any single product to protect my privacy when I search. I also use McAfee's free SiteAdvisor, which scans thousands of sites for malware and adds a color-coded safety indicator to search results.
Similar tools include Web of Trust (WOT), which collects recommendations from thousands of volunteers to rate the reputation of sites, and LinkExtend, a Firefox toolbar that combines the site safety ratings of eight different services and scores sites for security, child safety, company ethics, and other categories.
As usual, a layered approach is the best way to protect your data and your privacy--on the Web and elsewhere.
Original post on cnet

Tuesday, August 10, 2010

Facebook users spread "virus" to fellow users


Online security firm Sophos is advising Facebook users against passing on a virus warning that is rapidly spreading across the social network.  
A large number of users are currently forwarding inaccurate advice, warning others to beware of a ‘virus’ that claims a girl killed herself over a post her father made on her Facebook wall.
The text of the warning reads as follows:
"WARNING: THERE IS A VIRUS GOING AROUND AGAIN, IF YOU SEE A GIRL WHO KILLED HERSELF OVER SOMETHING HER FATHER WROTE ON HER WALL DO NOT OPEN IT, IT IS A VIRUS AND IT WILL NOT ALLOW YOU TO DELETE IT, PLEASE PASS THIS ON BEFORE SOMEONE OPENS IT. (IT IS A SELF REPLICATING TROJAN)"
However, the alerts are inaccurate, and members of the public are inadvertently spreading the hoax in the belief that they are helping Facebook friends to avoid the threat from a non-existent virus infection.
"The bogus warning about the virus is spreading faster and wider, and is probably more of a nuisance than a genuine malware outbreak," says Brett Myroff, CEO of regional Sophos distributor, Sophos South Africa.  "The situation has been complicated by cyber criminals creating Facebook pages that pretend to offer pictures of the girl's Facebook wall, but are really designed to generate money by sending unsuspecting users to online surveys."
Facebook users should always check their facts with a reputable source before sharing a virus warning with their online friends, Myroff says. "Scares like this can cause users to panic unnecessarily, and may mean that the public takes genuine virus outbreaks less seriously."

Origially posted on techsmart

Windows 7 operating system is vulnerable to a new zero-day vulnerability


Microsoft’s Windows 7 operating system is vulnerable to a new zero-day vulnerability that exposes users to blue-screen crashes or code execution attacks.
The flaw could be exploited by local attackers to cause a denial-of-service or potentially gain elevated privileges, according to an advisory from VUPEN, a French security research outfit.From VUPEN’s advisory:
This issue is caused by a buffer overflow error in the “CreateDIBPalette()” function within the kernel-mode device driver “Win32k.sys” when using the “biClrUsed” member value of a “BITMAPINFOHEADER” structure as a counter while retrieving Bitmap data from the clipboard, which could be exploited by malicious users to crash an affected system or potentially execute arbitrary code with kernel privileges.
The flaw is confirmed on fully patched Microsoft Windows 7, Windows Server 2008 SP2, Windows Server 2003 SP2, Windows Vista SP2, and Microsoft Windows XP SP3.
Microsoft is investigating.
Originally posted at zdnet

Make Your Browser Secure

Web browsers are the key to the internet. Without them the internet is an impenetrable black box.

Browsers may be among the most commonly used applications, but they also offer the greatest number of attack options for dangerous content on the net. To keep viruses, worms and other malware away from your computer when surfing, it's crucial to configure your browser for security.

The firewall on a DSL router is a good first step for protecting the computer during surfing, says Marco Rinne from the computer portal chip.de. But that doesn't hold true if your browser is out of date: “Internet Explorer 6 and 7 or Firefox 2 no longer satisfy current security standards,” he says. For optimal protection, he therefore urges users to keep their browsers updated.

There are numerous security tools already present in Firefox and Internet Explorer. The pop-up blocker, for example, prevents more than just annoying ads. It also throttles other windows that can be used to sneak malicious software onto computers. Phishing filters protect personal data against theft.

Firefox offers additional configuration options under the Settings item in the Security tab of the Options dialog box: this includes the ability to block risky or forged websites. It's also a good idea to prohibit websites from installing add-ons on their own. Similar settings are possible under Internet Explorer in the Security tab of the Internet Options dialog box, accessible from the Tools menu.

Computer owners should also activate all options for warning against attacks, advises Markus Linnemann, managing director of the Institute for Internet Security (ifis) at the Polytechnic University of Gelsenkirchen in Germany. This applies in particular to warnings about suspicious content to be displayed using ActiveX, Flash, or JavaScript.

Yet the warning mechanism on most browsers alone isn't usually enough, Linnemann says. Those who wish to be especially careful can, for example, use the Firefox add-on 'No Script,' which blocks all active content of a website by default and allows the user to decide which should be permitted. The problem is that most users are unable to determine which content represents a threat to their computer
Enhanced by Zemanta

FAT Data Recovery Software

FAT Data Recovery
Disk Doctors FAT Data Recovery Software will of course recover lost or damaged data on any computer utilizing the Windows File Allocation Table (FAT16, FAT32) systems. It supports file recovery from the FAT partitions created on any Windows OS supporting FAT file system. With our simple user-friendly interface anyone can become a data recovery expert in just a few minutes. Recovering data using the wizard-based interface is so easy that, even a user with or without any technical know-how can use this data recovery software effectively to recover data. This powerful program has other important uses as well. Using this data recovery software you can recover data from:
USB Flash Drives
SATA
SCSI
IDE / AT

This program is so versatile it is almost a complete data recovery tool in itself. Some of its helpful functions include:
USB data recovery Deleted Partition Recovery
Deleted File Recovery Shift + Del file recovery
Re-formatted drive recovery
Formatted partition recovery
Missing or Lost Partition Recovery.

It's recommend that you download the evaluation versions first which will give you first hand experience to try and test before purchasing. Evaluation version gives you a fair idea on chances of the results that the full version might deliver.
Try out Disk Doctors FAT Data Recovery Software. ( Trial version)
OR
Download Disk Doctors FAT Data Recovery Software ( Buy Full Version )
More system tools
Enhanced by Zemanta

Saturday, August 7, 2010

Windows 7 Duplicate Program Files

Many users after installing the new Windows 7 on their computers end with a Program Files folder and a Program Files (x86) folder after installing some software programs. The files inside these two folders seems duplicates of the other and users think they can delete Program Files (x86) or merge these two folders.


The 64bit version of Windows includes a 32bit emulator that allows 32bit software programs to install and run on the system.
The Program Files (x86) and Windows\SysWOW64 folders contain all of the 32bit versions of the system files that makes this possible.
The corresponding Program Files and Windows\System32 folders contain all of the 64bit versions of these same system files.
If you were successful in removing and of these these folders/files, you would completely corrupt the operating system which would require a reinstall.








Thursday, August 5, 2010

4Videosoft DVD Ripper Platinum


 Size: 8.00MB
Version:3.3.18
Support OS: Windows XP/2000/Vista/Windows 7
4Videosoft DVD Ripper Platinum is best DVD Ripper, DVD Rip software to rip DVD to AVI, rip DVD to MP4, rip DVD to MPEG, MOV, 3GP, HD video(HD AVI, HD TS, HD MOV, HD WMV…), MP3 etc with super fastest DVD ripping speed. Therefore, with this DVD Ripper software you are easy to put your DVD on iPod, iPhone, PSP, Apple TV, Zune, BlackBerry etc with excellent sound and image quality. This DVD rip software gives you strong editing functions: Trim, Crop, Effect, Merge into one file, Take snapshot, Watermark, Select audio track and subtitle. 4Videosoft DVD Ripper Platinum is the best DVD Ripper and DVD rip software to rip your DVD, and make your DVD compatible and portable with your Windows Mobile devices.
* Rip DVD to AVI, MP4, MPEG, WMV, 3GP, HD video, MP3, WMA etc
* Put DVD on iPod, iPhone, PSP, Apple TV, Zune, BlackBerry etc
* Extract audio from DVD to MP3, WMA, AAC, M4A and other audio formats
* Useful video editing functions to recreate your own video
Download Free Trial
Buy Now ($33.95)

Sunday, August 1, 2010

Adobe Reader, IE most targeted for exploits


The most exploited vulnerabilities tend to be Adobe Reader and Internet Explorer, but a rising target for exploits is Java, according to a report to be released on Wednesday by M86 Security Labs.
Of the 15 most exploited vulnerabilities observed by M86 Security Labs during the first half of this year, four involved Adobe Reader and five in Internet Explorer, the lab wrote in its latest security report for January through June 2010.
Also on the Top 15 list were vulnerabilities affecting Microsoft Access Snapshot Viewer, Real Player, Microsoft DirectShow, SSreader, and AOL SuperBuddy. Most of the exploits observed had been first reported more than a year earlier and were addressed by vendors, "highlighting the need to keep software updated with the latest versions and patches," the report said.
Originally posted on ZDnet.com

Enhanced by Zemanta