Tuesday, 03.19.2024, 2:38 PM

Ethical Hacking - By Chintan Gurjar

Site menu
Calendar
«  January 2011  »
SuMoTuWeThFrSa
      1
2345678
9101112131415
16171819202122
23242526272829
3031
Our poll
Rate my site
Total of answers: 171

Main » 2011 » January » 20


Attack Surface Analyzer tool is announced by the microsoft regarding the issues of the security changes.It detects all the changes have been done in the security by analyzing the registry entries,ActiveX controls & the added files in the windows system.

Here is the screen shot of the scan done by this tool.

The aim of the microsoft developer is very clean that any 3rd party software is installed on the system then this tool is checking that weather the installed tool increased the attack surface on the windows platform o ... Read more »
Views: 1078 | Added by: handsome_devil | Date: 01.20.2011 | Comments (0)