antivirus

  1. K

    Windows 10 Not internet even though it says I'm connected

    I started my PC and it can't access the internet. I checked multiple browsers and some other programs, but nothing seems to be working even though the Network page in settings says I'm connected through ethernet. My phone is connected to the same router through WiFi and everything is fine. I...
  2. 864dmor

    Windows 10 Event Viewer Warning Wininit Event ID: 11 , Can anyone help?

    The Event Viewer details state: "Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications. Please visit Link Removed for more information."\ and the XML states: <Event...
  3. whoosh

    VIDEO Is Windows Defender Any Good?

    :zoned:
  4. Nomad of Norad

    Windows 10 100% Disk Activity anomaly

    Okay, for some reason, Task Manager is telling me I have 100% disk activity, and its going on all day long. This suddenly showed up a couple days ago and I have no idea why. I have not changed anything significant, like installing or updating any programs. Tonight I did do an optional...
  5. News

    Microsoft Defender for Endpoint support of Windows 10 on Arm devices is now generally available

    Microsoft announced on Monday that Microsoft Defender for Endpoint now supports Windows 10 on Arm devices. This expanded support is part of the company’s efforts to extend these capabilities across endpoints. Arm devices are designed to take full advantage of the protections available in Windows...
  6. N

    Windows 10 Possible Virus

    How do i get rid o a virus , i downloaded internet download manager last night . Don't know where from i think it said registed to something or other , i'v since uninstalled it and repaced with a free version .I erased the file , now i get photo,s of mcafee anti-virus als other photo's i think...
  7. News

    AA21-076A: TrickBot Malware

    Original release date: March 17, 2021 Summary This Advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise for all referenced threat actor tactics and techniques. The Cybersecurity and Infrastructure Security Agency...
  8. asm19

    Windows 10 File Share server access very slow

    Hello all, Since a week ago my File Share server has been slow to open the "root" folder. Opening a folder via the path in the explorer is immediate. Anyone with this problem? This only happens with Windows 10, when I try to access File Share through a Windows Server, it's immediate/normal...
  9. C

    Elusive invader on my Win10 desktop

    I recently had a fake warning page pop up, saying I had malware and should call "Microsoft". I didn't. Also when I click on a link, I often get not only what I expect, but an additional tab to some additional site. I did a full scan with Defender. I ran a few free antivirus programs. I...
  10. B

    Windows 10 Win10 starts to safe mode.

    After uninstalling the trial versions of antivirus ESET IS (with FW), win10 starts to safe mode. Probably there will be some rest of the installation that prevents normal. Although MSConfig cancels this safe mode, but only using a selective startup, or minimal safe boot. I.e. do not load all...
  11. Tippe

    What System Security Do You Use On Your Windows/Mac/Linux?

    Hello Everyone. My security goes like this: Bitdefender Total Security+Voodoo-Shield+Simple Windows Hardening. Second opinion malware scanners: Kaspersky Virus Removal Tool+Norton Power Eraser+Emsisoft Emergency Kit+Malwarebytes Free+HitmanPro(paid) & Eset Online Scanner. How do you secure your...
  12. Neemobeer

    Welcome to the Norton Family

    If you use Avira, you're now part of Norton's LifeLock family. https://www.bleepingcomputer.com/news/security/nortonlifelock-purchases-avira-for-360-million/
  13. electromite

    Windows 10 an app opens chrome on certain websites

    hi, recently i have been downloading mods and extensions for lots of different apps. i think i might have downloaded a virus as lots of strange things have happened. first it disabled task manager then it blocked me from downloading Every antivirus now it is opening chrome on lots of different...
  14. D

    Server 2019 Storage Migration Services error during Validate Devices - Fail: Error HRESULT E_FAIL has been returned from a call to a COM component.

    Not sure if this is the right place to ask this question. I am using Storage migration services to move from a 2012 R2 server to a 2016 server. I do have a 2019 server running the migration services. All are on the domain. The current 2012R2 is a DC currently but will be decommissioned soon. I...
  15. News

    AA20-280A: Emotet Malware

    Original release date: October 6, 2020 Summary This Alert uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise framework for all referenced threat actor techniques. This product was written by the Cybersecurity and...
  16. johnpeter70

    Windows 10 Uninstall Avast Antivirus

    Can anyone tell me How to Uninstall Avast Antivirus in Windows 10 completely. I searched on google about this problem but couldn't get proper solution. Need a perfect solution to uninstall it completely.
  17. News

    Turn off antivirus protection in Windows Security

    Follow these steps to temporarily turn off antivirus protection in Windows Security. Keep in mind that if you do, your device may be vulnerable to threats. Continue reading...
  18. News

    AA20-227A: Phishing Emails Used to Deploy KONNI Malware

    Original release date: August 14, 2020 Summary This Alert uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise framework for all referenced threat actor techniques. The Cybersecurity and Infrastructure Security Agency (CISA)...
  19. News

    AA20-225A: Malicious Cyber Actor Spoofing COVID-19 Loan Relief Webpage via Phishing Emails

    Original release date: August 12, 2020 Summary The Cybersecurity and Infrastructure Security Agency (CISA) is currently tracking an unknown malicious cyber actor who is spoofing the Small Business Administration (SBA) COVID-19 loan relief webpage via phishing emails. These emails include a...
  20. MikeHawthorne

    Windows 10 Scam Alert, this just happened!!!

    Hi Guys I was just going through my emails and I saw one marked "Prime Alert". The message said... Unfortunately, we were unable to process your Amazon Prime membership payment. But don't worry, it's easy to solve & We are here to help! Your payment failed for the following reason: Declined...
Back
Top