App Review Comodo Firewall 10 vs WannaCry Ransomware

It is advised to take all reviews with a grain of salt. In extreme cases some reviews use dramatization for entertainment purposes.

Andy Ful

From Hard_Configurator Tools
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,131
I am not sure if Comodo can stop EternalBlue & DoublePulsar worm remote attack. There are some reasons for that, so I opened the new thread:
Is that true, that default deny security solutions can stop the EternalBlue & DoublePulsar attacks?
EternalBlue worm drops DLLs on disk of target machine, but they are injected in Ring 0, so any program can have problems with catching this. The injection process of DoublePulsar Dll is known (see the above link), and it is very unusual. If the EternalBlue uses the similar technique, then things are even worse.:(
It would be helpful if someone could perform the metasploit remote attack (with EternalBlue & DoublePulsar) directed to the machine secured by CF.o_O
 
Last edited:

Andy Ful

From Hard_Configurator Tools
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,131
...
Worms and those malware that will exhibit worm-like activity have always been a Clear and Present danger to the computer user. Almost totally ignored by everyone else, it gladdens my heart that it is finally being given the significance that is needed. Now if only the majority of Security vendors will actually ACT on this problem instead of the typical dismissal the world will be a happier place.

Comodo has already long since had such protection, but is it is like they are a Voice Crying out in the Wilderness...

With EternalBlue, things are much worse because it is Ring 0 worm.
 
Last edited:

danb

From VoodooShield
Verified
Top Poster
Developer
Well-known
May 31, 2017
1,662
I am not sure if Comodo can stop EternalBlue & DoublePulsar worm remote attack. There are some reasons for that, so I opened the new thread:
Is that true, that default deny security solutions can stop the EternalBlue & DoublePulsar attacks?
EternalBlue worm drops DLLs on disk of target machine, but they are injected in Ring 0, so any program can have problems with catching this. The injection process of DoublePulsar Dll is known (see the above link), and it is very unusual. If the EternalBlue uses the similar technique, then things are even worse.:(
It would be helpful if someone could perform the metasploit remote attack (with EternalBlue & DoublePulsar) directed to the machine secured by CF.o_O
Now what assclown would be foolish enough to run such a test? ;)
 
Last edited:

_CyberGhosT_

Level 53
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Aug 2, 2015
4,286
Why I hate it? I did the videos just as a fun project with a target audience of some developers and Geeks Like Us. I had very few viewers which was a good thing- between the few on YouTube and here at MT it was like sitting around with friends with a glass of wine and engaging in amusing conversation. I even appreciated Wilders deleting posts that mentioned my Vids. But now from like 500 views per video I normally get the last 2 have over 10,000. It's like Reality TV came in with cameras and are now pushing stuff out to be viewed by the Great Unwashed. I actually got someone who would rather that I talk instead of playing music! As If!!!!!!

Even worse, I actually got two emails today from some jive-time reporters wanting comments (Oh God, KMN).

But I would like to thank Umbra for the post today on my channel. I was depressed at the time and you can have absolutely no idea how much that meant to me. It was better than lithium.
Adverse reaction to attention ? now I am having a hard time believing that. :p
Nice job CS
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top