Wednesday, August 29, 2007

Windows Mail Fix

Once again, I am glad that I regularly read Sandi Hardmeier's blog, "Spyware Sucks". I thought that my Windows Mail accounts had become corrupt because outgoing mail was not being sent. However, from Sandi, I learned that yesterday Microsoft released Knowledge Base Article 941090: Messages may be stuck in the Outbox when you use Windows Mail on a computer that is running Windows Vista:
"On a computer that is running Windows Vista, some messages may be stuck in the Outbox when you use Windows Mail. You cannot send or delete these messages. Additionally, every time that you close Windows Mail, you are prompted that there are unsent messages in your Outbox."
You will be prompted to restart your computer after installing the update.

Thank you, Sandi!

References:



Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Microsoft Formally Announces Windows Vista SP1

Microsoft formally announced the long-awaited and widely speculated Service Pack 1 (SP1) for Windows Vista today as "Evolving Approach to Servicing the Windows Platform." SP1 will be released to a small group of beta testers within the next several weeks. From there, testing will expand, with the release of SP1 expected in the first quarter of 2008.

If you have been holding off getting a new PC or an upgrade until the release of SP1, you will see from the information below, that although SP1 will provide improvements, it should not be compared to Windows XP SP2. Windows Vista is already a secure and stable operating system. So, why wait? See if your computer is ready with the Windows Vista Upgrade Advisor.

In a PressPass interview of Jon DeVaan, senior vice president of the Windows Core Operating System division at Microsoft, Mr. DeVaan characterized SP1 this way:

"DeVaan: I should start by saying that one thing people shouldn’t expect to see is new features, although some existing components and features will be enhanced. For example, we’ve added support in BitLocker Drive Encryption for encrypting multiple volumes on the PC, and have improved printer management by simplifying printing to a local printer from within a Terminal Server session. Service packs typically are not vehicles for new features, and the same will be true with Windows Vista SP1.

Windows Vista SP1 will contain changes focused on addressing feedback from our customers across a number of areas. In addition to all the fixes delivered via other channels like Windows Update, Windows Vista SP1 will address specific reliability and performance issues that have been discussed on many self-help forums, such as copying files and shutdown time. It will support new types of hardware and emerging standards, like EFI (Extensible Firmware Interface) and ExFat (a new file format that will be used in flash memory storage and consumer devices). It will also include some management, deployment, and support improvements, such as adding the ability to detect and correct common file sharing problems to Network Diagnostics. Windows Vista SP1 also will include Secure Development Lifecycle process updates, where we identify the root cause of each security bulletin and improve our internal tools to eliminate code patterns that could lead to future vulnerabilities.

As we’ve done in the past, we will document all of the changes through our support.microsoft.com site in a Knowledge Base article, which will be available around the time the beta is released."
SP1 will include an enhancement to some features and existing components, including support in BitLocker Drive Encryption for encrypting multiple volumes on the PC. However, Microsoft is not waiting for SP1 to deliver updates to customers. For example, yesterday, Microsoft released two updates to improve performance and reliability, KB 938194 and KB 938979. In addition, through the cooperation of vendors, Microsoft has been better able to provide driver updates via Windows Update.

The information below from the Windows Vista Service Pack 1 Beta White Paper, describes many of the security, reliability, and performance improvements that will be in Windows Vista SP1.

"Security

Security improvements that will be in Windows Vista SP1 include:

  • Provides security software vendors a more secure way to communicate with Windows Security Center.
  • Includes application programming interfaces (APIs) by which third-party security and malicious software detection applications can work with kernel patch protection on x64 versions of Windows Vista. These APIs help ISVs develop software that extends the functionality of the Windows kernel on x64 computers without disabling or weakening the protection offered by kernel patch protection.
  • Improves the security of running RemoteApp programs and desktops by allowing Remote Desktop Protocol (RDP) files to be signed. Customers can differentiate user experiences based on publisher identity.
  • Adds an Elliptical Curve Cryptography (ECC) pseudo-random number generator (PRNG) to the list of available PRNGs in Windows Vista.
  • Enhances BitLocker Drive Encryption (BDE) to offer an additional multifactor authentication method that combines a key protected by the Trusted Platform Module (TPM) with a Startup key stored on a USB storage device and a user-generated personal identification number (PIN).

Reliability

Windows Vista SP1 will include improvements that target some of the most common causes of crashes and hangs, giving users a more consistent experience. Many of these improvements will specifically address issues identified from the Windows Error Reporting tool. The following list describes some of the reliability improvements that Windows Vista SP1 will include:

  • Improved reliability and compatibility of Windows Vista when used with newer graphics cards in several specific scenarios and configurations.
  • Improved reliability when working with external displays on a laptop.
  • Improved Windows Vista reliability in networking configuration scenarios.
  • Improved reliability of systems that were upgraded from Windows XP to Windows Vista.
  • Increased compatibility with many printer drivers.
  • Increased reliability and performance of Windows Vista when entering sleep and resuming from sleep.

Performance

The following list describes some of the performance improvements that Windows Vista SP1 will include:

  • Improves the speed of copying and extracting files.
  • Improves the time to become active from Hibernate and Resume modes.
  • Improves the performance of domain-joined PCs when operating off the domain; in the current release version of Windows Vista, users would experience long delays when opening the File dialog box.
  • Improves performance of Windows® Internet Explorer® 7 in Windows Vista, reducing CPU utilization and speeding JavaScript parsing.
  • Improves battery life by reducing CPU utilization by not redrawing the screen as frequently, on certain computers.
  • Improves the logon experience by removing the occasional 10-second delay between pressing CTRL-ALT-DEL and the password prompt displaying.
  • Addresses an issue in the current version of Windows Vista that makes browsing network file shares consume significant bandwidth and not perform as fast as expected.

Administration Experience

Many of the changes in Windows Vista SP1 will improve the deployment, management, and support experience for Windows Vista customers. The following list describes some of these enhancements:

  • BitLocker Drive Encryption encrypts extra local volumes. For example, instead of encrypting only drive C, customers can also encrypt drive D, E, and so on.
  • Addresses problems with printing to local printers from a Windows® Terminal Services session.
  • The Network Diagnostics tool will help customers solve the most common file sharing problems, in addition to the basic problems that it already diagnoses.
  • Administrators can control the volumes on which to run Disk Defragmenter."

References:




Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

The Storm Continues

The three most recent posts at SunbeltBLOG are directed to the now infamous "Storm Worm". The latest illustrates that it has hit Blogger, possibly through the Blogger mail-to feature. As a result, I have turned off the "Show Email Post Links" feature in this blog.

Recent SunbeltBLOG Posts:
More Security Garden information here: e-Cards, Memberships and More SPAM!




Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Sunday, August 26, 2007

Windows Vista Validation Issue Fixed

As I was reading new blog posts in my RSS feed this morning, I came across a somewhat alarming entry at Certified Bug, by fellow MVP Tashi indicating
"Microsoft’s WGA server went down August 24th 2007, and installations were being flagged as counterfeit because they could not be validated."
As Tashi and I are in different time zones, I hoped that by this morning the problem had been rectified. Heading to the Windows Genuine Advantage blog, I found and update by Alex:
"We've been receiving reports on our forum and through customer service starting last night that Windows Vista validations have been failing on genuine systems. It looks now as though the issue has been resolved and validations are being processed successfully.

Customers who received an incorrect validation response can fix their system by revalidating on our site (http://www.microsoft.com/genuine). We encourage anyone who received a validation failure since Friday evening to do this now. After successfully revalidating any affected system should be rebooted to ensure the genuine-only features are restored."

Update 28 August 2007
  • See: Windows Genuine Advantage Team Blog post, Update on Validation Issues

    "This validation failure did not result in the 30-day grace period starting and no one went into reduced functionality mode as a result. The experience of a system that failed validation in this instance was that some features intended for use only on genuine systems were temporarily unavailable. Those features were Windows Aero, ReadyBoost, Windows Defender (which still scanned and identified all threats, but cleaned only the severe ones), and Windows Update (only optional updates were unavailable; security and other critical updates remained available). Also, the desktop message about failed validation appeared. And as I indicated, these features return to normal and the desktop message disappears when an affected system is revalidated at our site."




Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Thursday, August 23, 2007

e-Cards, Memberships and More SPAM!

In January of this year, I blogged about A New Storm Brewing, subsequently following up with other iterations as the year has progressed. Lately, this e-mail is doing more than brewing up a storm. As reported by ComputerWorld,
"Storm, the Trojan horse that collects PCs into hacker-controlled botnets, roared back into life last month in several waves, security researchers said Monday, and has blown by 2005's Sober to become the most prolific e-mail-borne malware ever.

"This is the biggest since Sober in mid-to-late 2005," said Sam Masiello, director of threat research at MX Logic Inc., referring to a long-lasting worm whose variants struck repeatedly in the second half of 2005, often in extremely high numbers. In November 2006, for instance, e-mail filtering companies reported malware-laden e-mail counts spiking 1,500% in a week, and said they were intercepting four times the usual number of infected messages."

There are more varieties now and changing quickly. Some are still the e-cards from family, friends, etc. Others provide links to the membership account reportedly just signed up for. Some have an IP Address to click on, others show an HTML link. The important thing to remember is

DO NOT CLICK THE LINK!!!

One consolidated source of information on the Storm (Nuwar/Zhelatin) worm/trojan) is Microsoft MVP Harry Waldron. He has been providing detailed information on the developments.

Recent References:




Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Sunday, August 19, 2007

How to secure a wireless network

Here's a great tip via Josh at Windows Connected:

"Steve Lamb of Microsoft created this 5 part series on securing a Wireless network. If you unsure how to do this then check it out, complete with videos."

Part 1: Enabling WPA on a wireless router
Part 2: How to change the SSID
Part 3: Reconfiguring a Vista client to connect to your WPA secured access point
Part 4: Connect using WPA for the first time on Windows Vista
Part 5: Connecting using WPA for the first time on XP

Do you have a Windows Vista tip? To celebrate the redesign, the Windows Connected Team is giving away prizes for the best tip or hardware/software review. The number of prizes depends on the number of entries. Grand prize? Are you ready for this? It is a copy of Windows Vista Ultimate Edition!!! There are also a few Windows Vista games, Laptop bags and lots of other swag for other potential winners.

To enter, just register at Windows Connected Forums and submit a new Windows Tip here or a review of a recent piece of hardware or software. Only entries of sufficent quality will be entered, so a two-line review probably won't count. Be add either the Tip tag or Review tag to your post. You can enter as many times as you want.

The contest will end on August 31st. Winners will be selected based on quality of post(s) by the Windows Connected Staff, which means I am not eligible to enter. However, you are as there are no restrictions against readers of my blog.

Join the fun at Windows Connected. I'm connected, are you?

Register Here





    Remember - "A day without laughter is a day wasted."
    May the wind sing to you and the sun rise in your heart...

Friday, August 17, 2007

What Happened to TomCoyote Forums?

Parse error: parse error, unexpected T_STRING in /home/coyote/public_html/forums/sources/classes/class_session.php on line 1357

Confused? Lost your way? You can find the well known Tom "Coyote" Wilson at his new home, AntiSlyware.com.




Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Tuesday, August 14, 2007

Pastels by Linda Henthorn

Yes, I know that this is not a security-related topic. On occasion, I like deviate from security or computer related topics. This is one of those occasions.

I have seen work by artist, Linda Henthorn, from commissioned custom-painted family pet portraits painted on rocks to an incredibly detailed Las Vegas-themed denim jacket. Linda has been doing commissions for many years. Now, in addition, she has created a series of 9 X 12 pastels of various breeds of dogs.

Just look at the faces of Doc and Wyatt, painted from a photograph. You just gotta' love them.


"Doc&Wyatt" by Linda Henthorn, August 2007


You can find Linda's portfolio at Ebsqart.com. There is a link at Ebsqart for information on commissions by Linda.






Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

August 2007 Microsoft Security Bulletin Release

The August release contains 9 new bulletins, 6 of which have maximum severities of "Critical".
  • MS07-042
    Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (936227)
  • MS07-043
    Vulnerability in OLE Automation Could Allow Remote Code Execution (921503)
  • MS07-044
    Vulnerability in Microsoft Excel Could Allow Remote Code Execution (940965)
  • MS07-045
    Cumulative Security Update for Internet Explorer (937143)
  • MS07-046
    Vulnerability in GDI Could Allow Remote Code Execution (938829)
  • MS07-047
    Vulnerabilities in Windows Media Player Could Allow Remote Code Execution (936782)
  • MS07-048
    Vulnerabilities in Windows Gadgets Could Allow Remote Code Execution (938123)
  • MS07-049
    Vulnerability in Virtual PC and Virtual Server Could Allow Elevation of Privilege (937986)
  • MS07-050
    Vulnerability in Vector Markup Language Could Allow Remote Code Execution (938127)

Additionally Microsoft is re-releasing one bulletin:

  • MS07-038
    Vulnerability in Windows Vista Firewall Could Allow Information Disclosure (935807) – This is a detection-only change, to address the situation where a missing Firewall Logging Directory would cause the update installation to fail. There’s no change to the update binaries, so if you have already successfully installed this update, you do not need to reinstall it.

Please refer to the bulletin revision notes for more detail.

Also today Microsoft released Microsoft Security Advisory (932596). This is to let customers who run x64-based Windows operating systems know about an update to Kernel Patch Protection that is available. The update adds additional checks to Kernel Patch Protection for increased reliability, performance and security. Please see the security advisory and associated KB for more information.

References:





Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Monday, August 13, 2007

Hello World - AntiSlyware is here!


In the words of Microsoft MVP, Tom Coyote Wilson:

"We are open for volunteer helping of users

If you wish to become part of the staff here, please register then make a post with your qualifications in the Open forum or PM an Admin we will reply to you or PM you privately.

If you are seeking help, welcome to AntiSlyware, please start a New Topic in the appropriate area so that someone can help you as time allows, Please keep in mind that the helpers here may already be helping in many forums and time is limited so it may take a bit to get around to your topic. This is an all volunteer effort to help users on the internet with computer problems and not a paid service. And to that, all information and help given is subject to your approval to use or not use on your computer, you have the final say, and therefore no gaurentee is given nor intended at any point.

If you are not part of the staff, you are not allowed to post to other user's problem posts, however you are allowed to post to news articles and topics in the open chat areas as well as start your own topics in the appropriate areas.


(The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk.)

May your day be blessed by those you love and those you love be blessed by HIM ;-) (Tom Coyote Wilson)"

If you need help, consider AntiSlyware.com, where "Slyware" is put in its place!






Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Saturday, August 11, 2007

Scotty Icon for WinPatrol 2007 v12.0.2007

Personally, I like Scotty in the "blue bubble", or as I see it in a blue orb, much like the Windows icon in the Windows Vista Start Orb. On the other hand, Bill Pytlovany explained it as "Scotty's Infinite Circle of Protection". That works for me -- as does WinPatrol.

For those WinPatrol users who have not upgraded to Windows Vista and prefer the original icon (as well as users of RogueRemover) you will be happy to know that BillP Studios Always Listens.
"Our new build v12.0.2007.1 has two very minor changes.

1) If you’re using RogueRemover it apparently edits your HOSTS file and uses the IP address of 0.0.0.0 to block sites. The HijackPatrol log will now filter these entries out just like it does the local address 127.0.0.1 and others that might be added by the popular MVP Hosts project.
In English, unless your using RogueRemover, this change won’t affect you.


2) I have added an hidden option to allow the use of the original Scotty icon in the system tray. After downloading the new version, you’ll still need to run a registry script which is available at http://www.winpatrol.com/support/scottyicon.reg"
Note: The above registry script will not work with Firefox. Instead, use Internet Explorer or do the following:
  • First close WinPatrol -- right-click on Scotty in the System Tray and select "Exit Program".
  • Next, copy/paste the text in the bold below into a new Notepad window.
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\BillP Studios\WinPatrol\Options]
    "TrayIcon"="159"
  • Save it somewhere easy to access, like the Desktop, as: scotty.reg
    (You'll need change the 'Save As Type' to 'All Files').

  • Once it's saved, go to scotty.reg and launch it. You'll be prompted with the message "Do you wish to merge this information into the registry?"

  • Click "Yes". You should then get the message that it has successfully merged it into the registry.

  • Navigate to your WinPatrol folder and restart the program.
    (Default location: C:\Program Files\BillP Studios\WinPatrol\WinPatrol.exe)
You should then have the old back in the systray.


Windows 98 Users

If you should still be using Win98 and are desperate to get the original Scotty back, you will need to manually edit the registry, as discovered by long-time WinPatrol user hewee. First, back up the registry. (For Win98 instructions go here.) Then follow hewee's instructions:
Click Start > Run > Type regedit

Navigate to the following:

[HKEY_CURRENT_USER\SOFTWARE\BillP Studios\WinPatrol\Options]

Right-click and select New "String Value" which adds the new "String Value" to the right side as "New Value #1"

Rename "New Value #1" to "TrayIcon".

Click "TrayIcon" and in the "Value Data" box enter "159" (without the quotes).
Nice going, hewee!




Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Thursday, August 09, 2007

Internet Explorer 7 Security Whitepaper & Training Available

Markellos Diorinos, IE7 Product Manager, reported that the IE Team has just released the Internet Explorer Desktop Security Guide that discusses many of the new security features in IE7 along with recommended settings. Although this is of particular interest to organizations who need to make certain tweaks to accommodate specific security needs, regular home users will also find the other options of interest, particularly in homes with multiple computers networked.

Also available is Markellos TechEd presentation, Windows Internet Explorer 7 Security In-Depth.

References:





Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

MSRC Security Bulletin Release, August 2007 Advance Notice

On 14 August 2007 Microsoft is planning to release nine new security bulletins of which six are classified as critical and three as important. Here is a summary in order of severity:

Maximum Severity: Critical

  • Bulletin 1
    Affected Products: Windows, XML Core Services
    Impact: Remote Code Execution
    Detection: MBSA
    Restart: Required

  • Bulletin 2
    Affected Products: Windows, Visual Basic, Office for Mac
    Impact: Remote Code Execution
    Detection: MBSA
    Restart: Required

  • Bulletin 3
    Affected Products: Office
    Impact: Remote Code Execution
    Detection: MBSA
    Restart: Not Required

  • Bulletin 4
    Affected Products: Windows, Internet Explorer
    Impact: Remote Code Execution
    Detection: MBSA
    Restart: Required

  • Bulletin 5
    Affected Products: Windows
    Impact: Remote Code Execution
    Detection: MBSA
    Restart: Required

  • Bulletin 9
    Affected Products: Windows, Internet Explorer
    Impact: Remote Code Execution
    Detection: MBSA
    Restart: Required

Maximum Severity: Important

  • Bulletin 6
    Affected Products: Windows
    Impact: Remote Code Execution
    Detection: MBSA
    Restart: Not Required

  • Bulletin 7
    Affected Products: Windows Vista
    Impact: Remote Code Execution
    Detection: MBSA
    Restart: Required
  • Bulletin 8
    Affected Products: Virtual PC, Virtual Server
    Impact: Elevation of Privilege
    Detection: MBSA
    Restart: Not Required

Although Microsoft does not anticipate any changes, the number of bulletins, products affected, restart information and severities are subject to change until release day.


The full version of the Microsoft Security Bulletin Advanced Notification for this month can be found at TechNet.


Microsoft Windows Malicious Software Removal Tool

Microsoft will release an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services and the Download Center. This tool will NOT be distributed using Software Update Services (SUS).




Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Tuesday, August 07, 2007

Take Ownership of Your Files and Folders

The cartoon below from Userfriendly.org has been making the rounds.

Click image to see full size

As happens when migrating data or upgrading the operating system, the required permissions for accessing the files might be different or ownership lost. Vista4Beginners created an illustrated tutorial explaining how to take ownership of your files and folders if this happens to you.

See Change the permissions and take ownership of your files and folders, added to Vista Bookmarks in Features and Tutorials.




Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Memories Are Made of This

As I posted recently, I was visiting family in Minnesota. Aside from the catastrophic event with the Interstate 35W Bridge collapsing, the trip was absolutely wonderful. Although the highlight of the trip was quality time spent with family, I also had the opportunity to see some of the sights around Minneapolis and St. Paul.

It seems that I have always been the "family photographer", clicking away with my 35mm camera -- when I remembered to bring it along or had room in my purse or carry-bag for it. However, that problem was solved a few months ago with the purchase of a Kodak EASYSHARE V610 Dual Lens Digital Camera. Not only is it small enough to easily fit in my purse or a pocket, the 10X zoom made it a perfect accompaniment for snapping pictures of active family members or to zoom in a bit on Mother Nature at the Como Park Zoo and Conservatory (Images reduced in size to 25% of original):

Nesting Duck at Como Park Zoo and Conservatory

As beautiful as the new housing developments and outdoor malls are in the still rapidly growing communities outside Minneapolis, I preferred the beauty of Summit Avenue in St. Paul. The 100 year old Cathedral of St. Paul, modeled after St. Peter's Basilica in Rome, was absolutely breath-taking. The Cathedral has a massive copper dome, incredible stained-glass, and beautiful woodwork. Although it is likely difficult to get a bad picture of St. Paul's, I am quite pleased with the results of my effort:

Side-View, Cathedral of St. Paul, Summit Avenue, St. Paul, Minnesota

Almost as amazing -- or perhaps even more so because it was such a stunningly beautiful day -- was the view from the front steps of St. Paul, particularly this shot of the Capital Building:

Capital Building, St. Paul, Minnesota

Another feature I particularly appreciate about the EASYSHARE V610 is the 2.8 in. (7.1 cm) high resolution color display with wide viewing angle. Instead of cut off heads or other missing parts, the display provides an incredibly clear view of the scene, making it easy to nicely frame the picture.

Not to be overlooked, of course, are the beautiful prints I have been printing on my Windows Vista compatible Kodak EASYSHARE 5300 All-in-One Printer to send to family to share the memories.

Of course it goes without saying that the family pictures are even more special but I will keep those memories for sharing with the family. I hope you take the time to make memories of the special times in your life.




Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Thursday, August 02, 2007

Interstate I-35W, Minnesota

I have been in Minnesota visiting family. My daughter took me to the airport last evening for my return flight, leaving at 6:50 PM. After I checked my bag, we all exchanged hugs, kisses and tears. Shortly before 6 PM she and her daughters headed for home while I started through security.

Since the gate for my flight was at the other end of the huge Twin Cities airport, I spent much of the remaining time before my flight on the walkway. Not long after I reached the gate, we were allowed to board the plane. As the plane was taxiing toward the runway for take off, a man in the seat behind me told his seat companion about the collapse of 35W. Within minutes we passed over the bridge and I saw first hand the devastation through the window of the plane.

Although not very familiar with the incredible Minnesota highway system, I knew 35W was a major highway and recalled being on it when we were touring St. Paul. It wasn't the highway that I expected my daughter to be taking home, but could not help having doubts. As smooth as the NorthWest flight home was, I was relieved when we were finally allowed to turn our cell phones back on and I heard the voices so dear to me.

Knowing what I went through, my heart goes out to the families not as fortunate as I.







Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...

Announcing WinPatrol 2007, Version 12

It looks as though I have returned to town just in time to help celebrate the newest update to WinPatrol, including the return of Scotty's bark to Windows Vista. As shown on the left, a new Scotty the Windows Watchdog image inside his own Orb has been used. This image will provide added visibility of Scotty for Windows Vista users with the default dark theme.

What else is new in Version 12? Bill Pytlovany has added two additional reports that will assist WinPatrol users in evaluating what is on their computer(s).
  1. HijackPatrol Log
    The new HijackPatrol Log button on the options screen will create and display a style of output familiar to many online helpers. HiJackPatrol.logs aren't exact duplicates of the popular HijackThis log or meant to replace them but the format should be familiar. HijackPatrol logs will also contain additional information which is routinely monitored by WinPatrol.

  2. SpreadSheet Log
    Important details will be output in a CSV(Comma Separated Value) format popular with spreadsheets and many database programs. WinPatrol users will be able to sort all their system data in any format they want.
Also improved in Version 12 is additional information such as File Type Associations and Hidden file locations in the WinPatrol System Monitor:



References:

What's New and Download Link: WinPatrol 2007, Version 12
Compare WinPatrol Free / WinPatrol Plus: Why Plus?






Remember - "A day without laughter is a day wasted."
May the wind sing to you and the sun rise in your heart...