30 Topics

Member Avatar for
Member Avatar for kouty

Hi. I have recently a problem to access to sites https in all browsers. In the past I had a similar situation and that the problem was solved by removing Bytedefender. Now, I have no antivirus, Windows security only, and there is an app called Lenovo VANTAGE in which the …

Member Avatar for rproffitt
0
413
Member Avatar for overwraith

I would like to be able to open a port on windows programatically. I don't care whether is power shell, or something else, but I would like it to be a script that I can simply run as I install a software program. I have no experience in this area, …

Member Avatar for rproffitt
0
951
Member Avatar for jober

Hi Guys! I want to seek advice on how to deploy a Firewall Appliance side-by-side with a cisco router. The topology is like this. Cisco Router -> Firewall Appliance -> VLAN SW. I have already created a transit link between the units. The firewall appliance can see the router interface …

Member Avatar for CimmerianX
0
307
Member Avatar for Priyank_1

Hello, I am facing a very strange problem. Actaully, i have a server in wich Netgear Firewall is attached with a Internet Connection. Since last few days, Internet is working good, when i used it in Laptop with out connecting firewall. But when i tries to connect internet with firewall …

0
187
Member Avatar for NoCodeMonkey

What’s the difference between a Bastion Host and a Proxy Server, as part of a firewall strategy?

Member Avatar for CimmerianX
0
410
Member Avatar for CoolAtt

Hi All, I need help with iptables to allow a specific IP to access a destination (FaceBook) The following rule blocks facebook access to everyone in the company(this rule works successfully): iptables -A FORWARD -p all -d $ip -j REJECT (The ip address is read from a text file.) Now …

Member Avatar for CoolAtt
0
344
Member Avatar for Reverend Jim

I have a Uniden wireless security system installed. The system consists of two wireless cameras and a small, handheld receiver with an LCD screen. The receiver has a USB connector to allow it to connect to my laptop. Software runs on the laptop which allows me to monitor the cameras …

Member Avatar for Reverend Jim
0
501
Member Avatar for kubyk

My computer has been severely hacked. Well 2 laptops actually. And it looks like my router also. Problems noted here: 1. Email accounts routinely hacked even after changing passwords and using keypass in the securist way. Suspected keyloggin occuring somewhere in the stream. 2. Something causing my typing to be …

Member Avatar for caperjack
0
284
Member Avatar for the.avon.lady1

Hi everyone and thanks in advance for your help! To begin I did have McAfee but deleted it and I am now using Avast. I fell victim to the idea that something free can’t be as good as something that you pay for. However, I have only had Avast on …

Member Avatar for gerbil
0
322
Member Avatar for dmstoicescu

A friend of mine enlisted my help to upgrade his network form a workgroup to a domain, so I did. I'm give you the technical setup and explain the issue at the bottom. 1 Sonicwall tz100 with static IP and cable connection (runs DHCP and DNS, servers IP is listed …

Member Avatar for 07knev
0
677
Member Avatar for Staric

What I have is a linksys wrt54gs(dd-wrt) router assigning private ip's to my workstations. I also have a Windows Server which i need accessible for Windows Remote Desktop Connection to my remote office in Costa Rica. I'd like to have the server have one of my 5 static public ip's(so …

0
176
Member Avatar for nsyncpilu

Hy , I have a little/big problem : I am a student and i live in a campus where i need to use a proxy and port to connect to internet. The app i made is a management system for a store ... and it is local. I used MySql …

Member Avatar for peter_budo
0
266
Member Avatar for cent91

i have a code that uploads a file to ftp. i want it to add an exception in firewall when it executes so that the firewall doesnot request the user for permissions. i know how to add a registry entry but i dont know how to add a firewall exception …

Member Avatar for Satyrn
0
460
Member Avatar for mdpepper

As an IT placement student I have reached the end of a 3 month project for the company I work for. I have migrated information to MSSQL server 2008 edition and I am retrieving the information for dynamic web page display using php. Now that I have everything in the …

Member Avatar for sknake
0
215
Member Avatar for Aviras

Hello everyone. I've been programming on a co-op RPG for quite some time now, but my networking side has seen some troubles. I'm using the lower level serverSocket-Socket way. Everything runs flawless within my own network, however connection over the internet is where the trouble is. I understand this is …

Member Avatar for Aviras
0
278
Member Avatar for jingda

well, i am one of the few kind souls that has nothing better to do than to start a new thread like this. recently in the forum networking, i have come across many poster who can't connect to the internet becaise of firewall blocking the connection. Not all case are …

Member Avatar for jingda
2
198
Member Avatar for Swordstech

[B][QUOTE][U]What would happen to the PC if Firewall Rules are deleted?[/U][/QUOTE][/B] I was thinking if the rules in the firewall have been deleted, then maybe I can choose or have new sets of rules when a program notifies me.

Member Avatar for rohan_tahil
0
151
Member Avatar for tuxhats

The script below is what I have. It does not block other computers that are not in this firewall Check_Mac list. Where is the mistake? Thanks!!! tuxhats #!/bin/sh IPT="/sbin/iptables" # Change to your server ip like this LAN="10.229.2.0/24" , leave the "0/24" alone LAN="10.229.1.0/24" $IPT -P INPUT DROP $IPT -P …

0
128
Member Avatar for i B MiLkY

Ok let me start off by saying my name is troy and im not a complete new user to pc's etc... but my career goal ( im 17 and a senior in high school ) is to become a computer technician or a programmer. I was wondering how you would …

Member Avatar for caperjack
0
110
Member Avatar for dylan1992

I'm trying to bridge my laptop to my xbox and it worked the first time but when i tried to do it again i opened my dongle properties, went to advanced and tried to enable ICS it comes up with [B][U]error 1003: cannot complete internet connection sharing[/U][/B] when i try …

0
149
Member Avatar for jeff4307

I cannot change my firewall settings, error is group policy control. I dont know what that is or how to correct it.

Member Avatar for Rik_
0
140
Member Avatar for b.wickham

While connected to a public wireless network at a hotel, my laptop lost its ability to browse websites via HTTP. The problem persisted when I returned home using my private wireless network. However, I noticed I can browse sites via HTTPS and FTP. I can even ping external websites in …

Member Avatar for caresedan
0
384
Member Avatar for happygeek

The likes of Norton these days make much fuss about just how quick installing a security suite is, but you can forget all claims of being done in 60 seconds when it comes to Trend Micro Titanium Maximum Security. Think less of speedy rocket-powered installations and more of slow and …

1
719
Member Avatar for aeaism

I've recently noticed that my windows XP firewall turns off after every restart. And sometimes, if I connect to the internet multiple times in one sitting, the firewall turns off every time I reconnect to the internet. I don't have any other firewalls installed. I recently cleaned my computer of …

Member Avatar for gerbil
0
392
Member Avatar for sachintha81

I have a service (say BS.exe) written using C# of which the installer is created using Wix and C# (which means it has a Custom Action program associated with the Wix installer program as well). Now, after the program in installed there is a need to go to Windows Firewall …

Member Avatar for privatevoid
0
510
Member Avatar for sueshi9

I have been using a program (EPX 5.5) for year which allows uploading of photos to a website (eventpix.com) and I have not been able to access the site lately. I get "no reply from server" notices. Eventpix.com support suggests some setting on my firewall or in Avast is preventing …

Member Avatar for sueshi9
0
242
Member Avatar for x0RiAm

Hello, I'm having big problems while configuring new router/firewall box. There's old box which is working fine, but it's 10 years old (P1, 133Mhz, 16MB Flash Disk, 64MB RAM) :$ I Have: WiFi Orinoco 5v 16bit PCMCIA adapter. Old rusty external WiFi antenna. Brand new router/firewall box (an old PC …

Member Avatar for x0RiAm
0
207
Member Avatar for Thinka

Hi All, Usually able to deal with PC monsters but this one has me all but beat. It's a Dell Inspiron 1525 for a colleague with 32bit Vista on it, SP1 only (SP2 wouldn't install but after a lot of online searching and trying various fixes, I decided it's the …

Member Avatar for Adamsappleone
0
292
Member Avatar for haxor98

I need a little help :) My program opens up internet ports in the windows firewall for help with downloading via bit torrent or conenction issues with msn or steam. Now at the moment i have 3 settings , 1 hour, 2 hours or permenant but since this program leaves …

Member Avatar for TomW
0
217
Member Avatar for happygeek

In a [URL="http://www.computerworld.com.au/index.php/id;649220418;fp;16;fpid;1"]comprehensive review[/URL] of the new ZonaAlarm virtualized security environment that is ForceField, Roger Grimes praises the elegant user interface. While admitting to being a big fan of Check Point and the ZoneAlarm brand, Grimes remains skeptical of these kind of virtualization products and it would appear with good …

0
250

The End.