Comodo leak test

Status
Not open for further replies.

Devial

New Member
Thread author
Mar 6, 2011
118
Hey :)

I am using the one year license of CIS Pro. I used to have 290/340 in score. Now i have 190/340.

used this:
http://forums.comodo.com/leak-testingattacksvulnerability-research/getting-accurate-leak-test-results-t61715.0.html

what should i do?
i would like to have 340/340 :) Thinking about going back to my lovely Avast 6.0 :D
 

Jack

Administrator
Verified
Staff Member
Well-known
Jan 24, 2011
9,377
Comodo on default settings should get 340/340.
Did you change any settings?
Did you follow all the instructions from here right?
Did you block every alert while running the CLT test ?
Did you delete your internet explorer browsing history before running CLT?
Can you show us the CLT log?
 
D

Deleted member 178

first, you must add CLT in the exclusions; it is not a malware.
second, CLT must not be run in a virtual environment (not in sandboxie, comodo sandbox must be disabled, etc...)
 

Jack

Administrator
Verified
Staff Member
Well-known
Jan 24, 2011
9,377
Did you follow step 2?
Make sure there are no CIS rules that have been generated by having run CLT previously (i.e. remove rules for CLT):
http://forums.comodo.com/leak-testingattacksvulnerability-research/a-score-of-50340-on-comodo-leak-test-with-cis-53-t68122.0.html
 

Ink

Administrator
Verified
Staff Member
Well-known
Jan 8, 2011
22,361
Proves that even Comodo can fail their own Leak Test.
 

HeffeD

Level 1
Feb 28, 2011
1,690
stormgtr said:
Proves that even Comodo can fail their own Leak Test.

Comodo passes their own leak test... :rolleyes:

It only fails if it is mis-configured, or the user allows something they shouldn't have.

If the steps are followed in the post that Jack links, CIS will pass.

Since the addition of the sandbox, I think the leak test needs to have a disclaimer message stating the proper usage.
 

Ink

Administrator
Verified
Staff Member
Well-known
Jan 8, 2011
22,361
I said "can", where you followed it by "mis-configured". ;)

What do you mean by mis-configured?
 

HeffeD

Level 1
Feb 28, 2011
1,690
If the sandbox is enabled, or if the test has been run previously and rules pertaining to the test aren't removed.
 

jamescv7

Level 85
Verified
Honorary Member
Mar 15, 2011
13,070
Comodo can make it perfect from the leak test make sure follow it from first until last.
 

bogdan

Level 1
Jan 7, 2011
1,362
With the latest version of CIS you get the max 340/340 with Default settings (just disable the sandbox using the slider in Defense+ Settings -> Sandbox Settings). As far as I can remember if you un-install and then re-install CIS you should be back on default settings.

Instead of changing settings trying to achieve a good score in a HIPS test, I would rather leave CIS on defaults and see how it works and if it suits me. After you are familiar with it, you might tweak some settings.

BTW: Any other security software running in real-time besides CIS?
 

bogdan

Level 1
Jan 7, 2011
1,362
COMODO is on the list of compatible software but CIS can prevent loggers as well so Zemana AntiLogger is probably not needed. Any success with restoring the default settings?
 

malwarekiller

New Member
Mar 30, 2012
688
Comodo Leak tests suite

http://www.testmypcsecurity.com/securitytests/firewall_test_suite.html

If you use CIS or CFW with D+..its worth testing your comodo config's power...check your score!

I got 340/340 :D
 
D

Deleted member 178

RE: Comodo Leak tests suite

already posted : http://malwaretips.com/Thread-Comodo-leak-test :D
 
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top