Hard_Configurator - Windows Hardening Configurator

Andy Ful

From Hard_Configurator Tools
Thread author
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,040
Maybe something like that?

H_C.png
 

Andy Ful

From Hard_Configurator Tools
Thread author
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,040
I have got the message from @askalan, that he wants to support the Hard_Configurator project by creating the dedicated domain and web page. So, the domain hard-configurator.com will be directed to the dedicated webpage with some important information about Hard_Configurator. The web page will be finished soon. At this moment the domain hard-configurator.com is connected to the GitHUB webpage.
The photos:
Bildschirmfoto vom 2019-01-01 19-29-22.png


Bildschirmfoto vom 2019-01-01 19-29-25.png

Thanks @askalan. Good work.(y)(y)(y)
 
Last edited:

AlanOstaszewski

Level 16
Verified
Top Poster
Malware Hunter
Jul 27, 2017
775
This is not yet the final state of the website :) I will try to make the website more interactive with screenshots and more. So I still have a lot planned!

Only I have a small question about the texts. Maybe a native speaker has time to read and correct the texts? I would be very happy about it and very grateful! The person should contact me via PM (I will send you the text in text form). I would also be able to credit the person on the website (only if it is ok)!
 
Last edited:

AlanOstaszewski

Level 16
Verified
Top Poster
Malware Hunter
Jul 27, 2017
775
I don't see the website connection at @Andy Ful's GitHub site.

Hello! The domain is very young so that's normal. You're using a DNS server that takes a long time to update.

It is not bad, because the website will be available for you within the next few days.

If you don't want to wait, you can also use the Cloudflare DNS server (1.1.1.1 [the Cloudflare DNS server is my recommendation]) or the one from Google (8.8.8.8).
 

Andy Ful

From Hard_Configurator Tools
Thread author
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,040
Thanks to askalan, we can see some new tests on Malware Hub, and it looks like the samples were not known to WD or WD was disabled. All samples were blocked by SmartScreen (via Run As SmartScreen) or by H_C settings.
https://malwaretips.com/threads/malware-6-dynamic-detection.89091/post-788503
https://malwaretips.com/threads/malware-triple-action-05-01-2018-dynamic-detection.89141/post-788935
https://malwaretips.com/threads/blackheart-ransomware-dynamic-detection.89169/post-789116
https://malwaretips.com/threads/hard_configurator-january-2019-report.89172/

If I correctly remember, we discussed several months ago, the possibility of using only H_C (with forced SmartScreen) without any other realtime AV. That would be a very light protection based on default-deny SRP and forced SmartScreen. In my opinion, the results on Malware Hub should be as good as for any decent AV, but in the real world the protection can be slightly lower (as good as for a free AV). It follows from the below fact:
  1. Some advanced 0-day attacks which can possibly bypass H_C recommended settings (very usable, but not maximally strong), can be detected by AV signatures after some days.
  2. Some popular legal applications with bundled commercial adware, can also bypass the SmartScreen protection, so the user should add the adware cleaner to his/her setup.
Though, such events will be rather improbable in the home environment.

Edit.
Added point 2. which is more probable than point 1.
 
Last edited:

shmu26

Level 85
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Jul 3, 2015
8,150
Some advanced 0-day attacks which can possibly bypass H_C recommended settings (very usable, but not maximally strong), can be detected by AV signatures after some days.
Though, such events will be rather improbable in the home environment.
Protection from these attacks will be better with blocked sponsors?
 

oldschool

Level 81
Verified
Top Poster
Well-known
Mar 29, 2018
7,043
Most excellent. Thanks to all of you for your efforts in this thread. Really top-notch! (y)This is one of my main threads to follow.

BTW: I'm experimenting once again with H_C since I moved all of our files to our SUA from Admin (a holdover from 2017). I had uninstalled H_C because I previously had neglected to make this change. So I am now trying H_C & WD with VoodooShield in the more user-friendly Auto Mode & Moderate Security Posture. This is still probably overkill but since I copied all our files over it is not currently presenting the problems my wife had previously with H_C. :coffee:
 

Vasudev

Level 33
Verified
Nov 8, 2014
2,224
Most excellent. Thanks to all of you for your efforts in this thread. Really top-notch! (y)This is one of my main threads to follow.

BTW: I'm experimenting once again with H_C since I moved all of our files to our SUA from Admin (a holdover from 2017). I had uninstalled H_C because I previously had neglected to make this change. So I am now trying H_C & WD with VoodooShield in the more user-friendly Auto Mode & Moderate Security Posture. This is still probably overkill but since I copied all our files over it is not currently presenting the problems my wife had previously with H_C. :coffee:
I hid Configure Defender in my sister's lappie since her PC was becoming a villa of malwares. Its hidden deep within directories.
 

oldschool

Level 81
Verified
Top Poster
Well-known
Mar 29, 2018
7,043
What was her main problem with H_C?

I previously had shortcuts on SUA pointed to files on Admin account and it created some problem with making changes to those, if I remember correctly. The problem was really that all of our files were previously on Admin Account from the time we purchased the laptop years ago. When I created SUA approx. a year ago I neglected to move those to SUA and it made H_C more complicated than need be. I solved this not long ago simply by moving everything to SUA. Voila! Problem solved.

I am now using Windows10_Recommended_Enhanced Profile as well.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top