24 February 2008

µTorrent is a lightweight and efficient BitTorrent client for Windows - Version 1.7.7 micro compression Test

2 comments
Packers in latest Versions used with max compression settings

- not packed -
utorrent-trim.exe 420.00 KB
utorrent-rebuild.exe 424.50 KB

- Compression Test packed -
utorrent-RLPack-aplib.exe 235.95 KB - APLIB -
utorrent-RLPack-lzma.exe 214.63 KB - LZMA -
utorrent-aspack212.exe 223.00 KB
utorrent-org-upx300.exe 214.80 KB - Original -
utorrent-nspack.exe 211.50 KB
utorrent-pec28b5.exe 210.50 KB - LZMA -
utorrent-xcomp098.exe 209.27 KB - LZMA -

(PEiD doesn't recognize new(er) Files for example utorrent 1.7.7 original uncompressed from utorrent website show Armadillo 1.x instead of Microsoft Visual C++ 7 - not packed -)

VundoFix 6.7.08

2 comments
VundoFix is a removal tool for Virtumonde - aka Winfixer.

VundoFix is a freeware removal tool for many of the known variants of Trojan.Vundo, Trojan.Conhook and other similar infections.

Vundofix Screenshot

http://www.atribune.org/public-beta/VundoFix.exe

To use Vundofix:
- Download the file and then double-click *VundoFix.exe* to run it.
- Put a check next to *Run VundoFix as a task.
- You will receive a message saying vundofix will close and re-open in a minute or less. Click *OK*
- When VundoFix re-opens, click the *Scan for Vundo* button.
- Once it's done scanning, click the *Remove Vundo* button.
- You will receive a prompt asking if you want to remove the files, click *YES*
- Once you click yes, your desktop will go blank as it starts removing Vundo.
- When completed, it will prompt that it will shutdown your computer, click *OK*.
- Turn your computer back on.

VundoFix 6.7.08
File Size: 129KB
Language: English
OS: Win2000/XP/2003
License: Free
Homepage: http://www.atribune.org/

More Info: http://vundofix.atribune.org/



Another great Freeware tool is Multi Temp File Cleaner 'ATF-Cleaner'

This program is for XP and Windows 2000 only

Double-click ATF-Cleaner.exe to run the program.
Under Main choose: Select All
Click the Empty Selected button.

If you use Firefox browser

Click Firefox at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click No at the prompt.

If you use Opera browser

Click Opera at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click No at the prompt.

Click Exit on the Main menu to close the program.
For Technical Support, double-click the e-mail address located at the bottom of each menu.

This will remove all files from the items that are checked so if you have some cookies you'd like to save. please move them to a different directory first.

Notes for Windows Vista users:

On Windows Vista that "Windows Temp" is disabled, to empty "Windows Temp" ATF-Cleaner must be "Run as an Administrator"
Prefetch has been disabled on Windows Vista. As I'm not sure the effects that emptying prefetch on Windows Vista will have for the time being it I won't enable that function.

Homepage: http://www.atribune.org/content/view/25/2/
Download: http://www.atribune.org/public-beta/ATF-Cleaner.exe

I thought it's a good object to make a small compression ratio test:
original upx 2.91 packed size: 49,50 KB
uncompressed: 292,00 KB
PE trimmed: 280,50 KB
YZPack 2.0b compressed: 52,20 KB
XComp 0.98 compressed in lzma mode: 44,67 KB ( ~ 44,42 KB is possible )
FSG v2.0 compressed: 52.82 KB
PECompact 2.80 Beta 5 compressed: 45.50 KB (max settings, longest comp time from all except upx with max comp settings)
UPX 3.02w compressed: 45.50 KB (all possible combinations, longest compression time from all)
Remark: VirtualProtect

22 February 2008

IE7Pro 2.1 RC1 for x64 and x86

0 comments
Changelog:

1. Change IE7Pro icon
2. Optimize inline search hotkey
3. Support download dailymotion video

Download:

IE7Pro 2.1 RC1 x86
MD5:7e845331aa97592c0a7b697ad6a30d6c


IE7Pro 2.1 RC1 x64
MD5:3278e2f5207dcd5f84efa44d6186dfdd

Report Bugs to this forum

support x64 win2k3, win2k6, win xp x64, IE 6, IE 8 Alpha's tested.
on 2k3 svr: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; WOW64)
2k6 pre: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; WOW64)



Extras: Easy Homepage
Ad Blocker Latest: filter.ini
or convert: http://easylist.adblockplus.org/

Windows XP SP3 Build 3311 RC2 Direct Download

1 comments
MICROSOFT WINDOWS XP SERVICE PACK 3 v.3311

OS String: Build 2600.xpsp.080212-0005 (Service Pack 3, v.3311)
Files Version: 5.1.2600.3311 (xpsp.080212-0005)


Windows XP SP3 RC2 build v.3311 English
Windows XP SP3 RC2 build v.3311 Deutsch

Digital Signature Date: February 12, 2008
Digital Signature Dienstag, 12. Februar 2008 21:10:42

Windows Service Pack 3 Build 3311 stand alone installer

German:
http://www.download.windowsupdate.com/msdownload/update/software/svpk/2008/02/windowsxp-kb936929-sp3-x86-deu_899afd304b10725603494bbb2145176d5cd0fd8c.exe
XP SP3 v.3311 German 312 MB
MD5: E8D6D28195E3BD8772E7EA9684D138D5
SHA1: 899afd304b10725603494bbb2145176d5cd0fd8c

English:
http://www.download.windowsupdate.com/msdownload/update/software/svpk/2008/02/windowsxp-kb936929-sp3-x86-enu_9afedbd6b2941bf568c27046d6688e6ccb5ce018.exe
XP SP3 v.3311 English 315 MB
MD5: 043391FB959D5623BD42EA376452F203
SHA1: 9afedbd6b2941bf568c27046d6688e6ccb5ce018

Japanese:
http://www.download.windowsupdate.com/msdownload/update/software/svpk/2008/02/windowsxp-kb936929-sp3-x86-jpn_683ab4e349c40edb8f6750d3b87bd69218641ed1.exe
XP SP3 v.3311 Japanese 324.5 MB

Windows XP Service Pack 3, v.3311


capture driver + a tool to leech all the rest content in folders, skip web server 'directory listing denied restrictions':
http://www.download.windowsupdate.com/msdownload/update/software/svpk/2008/02/


Mirror Build 3311 English - ENU
Mirror Build 3311 German - DEU
TCPIP.SYS Maximum Connection Limit 50 > Unlimited for P2P - Patch

using xp-AntiSpy.exe - Homepage: http://www.xp-antispy.org


As by all SP3 Build before after install the AMD Power Managment Driver get lost and needs to reinstall from Windows Update Site
Advanced Micro Devices - Other Hardware - AMD Processor

Advanced Micro Devices - Other

Please use RefControl to replace send referer with root domain name or disable referer.

Source maybe: http://blog.chip.de/0-security-blog/offizieller-registry-hack-fuer-xp-sp3-rc2-20080220/
Maybe: http://google.com/search?q=download.windowsupdate.com/msdownload/update/software/svpk/2008/02/

Extras:
http://www.download.windowsupdate.com/msdownload/update/software/svpk/2008/01/netfx20sp1_x86_eef5a36924cdf0c02598ccf96aa4f60887a49840.exe
http://www.download.windowsupdate.com/msdownload/v7/software/uprl/2007/12/windows-kb890830-v1.36-delta_4f32e570d8398db54fd217e482345774c8a776a5.exe
http://www.download.windowsupdate.com/msdownload/update/software/dflt/2008/01/xpsepsc-x86-en-us_f01c40d4ce7a451a51724bb2c44c164d063938e6.exe
http://www.download.windowsupdate.com/msdownload/update/software/updt/2008/01/rootsupd_016969461022e4ff4f262353847e0a400e18256d.exe
http://www.download.windowsupdate.com/msdownload/update/software/defu/2008/01/mpas-fe_ab13ad4fa2f525832653cd4ca6820222d1bf4ca5.exe
http://download.microsoft.com/download/5/b/0/5b0d4654-aa20-495c-b89f-c1c34c691085/GenuineCheck.exe
http://download.microsoft.com/download/e/d/0/ed099d5e-dc60-4740-8747-1c72f053b800/WindowsDefender.msi
http://download.microsoft.com/download/b/2/3/b2353327-ad30-4800-a256-51d6ec99baec/windowsdefender.msi


Rem: Public Build 3311 = Internal Build 3300 (no changes) - Test for public: update setup procedure from XP sp2 and below

Web Vulnerability Scanner v5.1.70829 Enterprise Edition + Free

5 comments
Acunetix Web Vulnerability Scanner 5.1

Website security is possibly today's most overlooked aspect of securing the enterprise and should be a priority in any organization. Hackers are concentrating their efforts on web-based applications - shopping carts, forms, login pages, dynamic content, etc. Web applications are accessible 24 hours a day, 7 days a week and control valuable data since they often have direct access to backend data such as customer databases.

Firewalls, SSL and locked-down servers are futile against web application hacking
Any defense at network security level will provide no protection against web application attacks since they are launched on port 80 - which has to remain open. In addition, web applications are often tailor-made therefore tested less than off-the-shelf software and are more likely to have undiscovered vulnerabilities. Acunetix WVS automatically checks your web applications for SQL Injection, XSS & other web vulnerabilities.


Free Version: http://www.acunetix.com/vulnerability-scanner/vulnerabilityscanner5.exe

Enterprise Edition Build 20080220
Bulk Exe: Acunetix.Web.Vulnerability.Scanner.v5.1.70829-BEAN - Mirror sites
(Installer no free -> trial: Google search for archived trial version 5.x)

Hmm, ich denke das die Firefox Erweiterung dazu im Sinne der Mozilla GPL unter share work es ermoeglicht die nicht aktivierten und zugaenglichen Testes was den rest anbelangt, unbedenglich aktiviert werden koennen.
FF extension all "Scan" options enabled: http://extentions.us.to/ffacuscan.xpi ffacuscan.xpi

21 February 2008

Azureus 3.0.4.3 Beta 34

0 comments
Azureus Vuze 3.0.4.3 B34 Changelog:

FEATURE: Core | Added µTorrent PEX support [amc1]
FEATURE: Core | Azureus probes trackers for UDP-capabilities on first scrape/announce now and uses udp instead of http where available [The 8472]
FEATURE: Core | Added option to enforce IP bindings even when the specified interfaces are not available (useful when Azureus should not use certain network interfaces) [The 8472]
FEATURE: UI | Added option for "Open Containing Folder" menu action - which may integrate better with non-standard file browsers [amc1]
FEATURE: UI | Added option for "Show Torrent Menu" -- Users can now decide to see the Torrent menu in the menubar or not [knguyen]
FEATURE: UIv3 | New menu configuration for Vuze and Vuze Advanced UI's [knguyen]
FEATURE: UI | Fast Renaming (not moving) in the Files tab (click on name column) and Open Torrent (click on dest. name column) dialog [The 8472]
FEATURE: UI | Completed downloaders column [The 8472]

CHANGE: Core | Further memory footprint reductions; for additional tweaks see http://www.azureuswiki.com/index.php/Reduce_memory_usage [The 8472]
CHANGE: Core | Reimplemented LT extension protocol code [amc1]
CHANGE: Core | DND/Compact (aka Delete) priority now deletes all files that do not share pieces with normal/high priority files [The 8472]
CHANGE: Core | Queuing rules now don't start any further torrents if the global up/download speed limits are reached [The 8472]
- makes "don't count torrent ..." minimum speed rules more useful to dynamically regulate the queue lengths
- recovers faster from chain reactions in case of connection loss
CHANGE: Core | Made the crypto handshake a bit less predictable [The 8472]
CHANGE: Core | Added support for IPv6 compact announces (client) and udp-multiscrapes (client+server) [The 8472]
CHANGE: Plug | Added support for plugins which implement mainline DHT [amc1]

BUGFIX: Core | Request limiting/Priorities no longer pinch off LAN peers if seperate LAN speeds are enabled [The 8472]
BUGFIX: UI | Shells no longer use the low-res frog icon, the normal main window icon is now used instead [amc1]
BUGFIX: UI | Limiting comments in General View to 5k characters under WinXP to avoid crashes due to faulty comctl32.dll [The 8472]
BUGFIX: UI | Setting speed parameters manually now disables autospeed [The 8472]

To use, rename the downloaded AzureusXxxx-Bxx.jar file to Azureus2.jar to replace your old jar in the Azureus program dir: ChangeTheAzureusTwoJarFile
Azureus v2 vs. v3 (Vuze) FAQ
Changelog
Commitlog
Snapshot RSS Feed
Beta Site: http://azureus.sourceforge.net/index_CVS.php


Download:
Azureus3043-B34.jar - 21 Feb 2008 07:07:37 AM [10307576 bytes]
Azureus3043-B34.jar.torrent

Archive