Page 3 of 4 FirstFirst 1234 LastLast
Results 21 to 30 of 40

Thread: Problem with Win XP SP2 Firewall

  1. #21
    Geez, you guys take this stuff hardcore seriously huh? I think it's fair to say, reiterating my previous point, that their products are decent, they just could be better. Every product could be better, granted, but c'mon, we know MS can crank out considerably better stuff, they have the best brains in the business. MS obviously doesn't suck, but there are definately some issues.

    But this is an old debate, isn't it? All we're missing are the usual linux guys to jump into the fray. Like I said, both sides have good points, we just need to give credit where credit's due while at the same time making our criticisms.

    And as long as we have stupid users, even the best stuff will get screwed up...

  2. #22
    Their attempts to tighten up security now come too late..
    No new security implimentation is too late. You will eventually realise this.


    I don't know too many Linux devs on the payroll.
    Like the entire Redhat and Suse staff?

    Wait until the next gen of Windows desktop OS's come out and try to be even more Unix-like...
    Like Longhorn family 40xx? I beta test those as well and posted a review of it here also. It's security implimetation is amazing.

    Did you have any documentation to back up your "facts and figures"? Do you have any experience with Microsoft directly to assume what and why they do things? Or is your entire point of posting antims thoughts only because of a stereotypical "micR0$0fT 1$ ev1L" attitude that gets passed around to people who would rather complain and cry than learn how to make the OS do exactally what they want?

    You want security in Windows? Learn how to do it. Want their software to work better? Learn how to use their software. Am I a windows zealot? No, slackware is my primary operating system, but I made sure to spend enough time in multiple OSes so I could understand not only the companies and communities behind them... but so I could make sure I knew what I was talking about when it came down to it.

  3. #23
    And that's the best way to go about things...Master the major OSes. Resolve the issue yourself. I'm happy with my XP machine now that I have it secured my way. You can secure an MS box as well as a linux and make a linux box as insecure as an MS one.

    But really -- if a new super-Windows came out that was completely invulnerable, what would happen to our careers?

  4. #24
    Like the entire Redhat and Suse staff?
    Amazing, a whole 2 teams out of how many?! They get some cookie-cutter pay compared to what the closed-source MS employees receive. Talk to Michael Abrash sometime (one of MS's lead game software devs), he'll give you the 4-1-1 on that.

    You want security in Windows? Learn how to do it. Want their software to work better? Learn how to use their software.
    Learn how to do what? Double-click my way through a complicated gui with buttons, text fields, and listboxes? My XP Pro box is about as secure as it can get... which varies day to day thanks to all the vulns found and posted courtesy of MicroSoft® OS's being flimsy and not well-thought out in terms of actually being "secure" in many aspects. Enabling NetBios over TCP/IP by default... Remote Desktop by default... UPnP by default... filesharing by default... DCOM and RPC services waiting to be exploited -on by default... IE MS-ITS: URL handler vulns (not counting a zillion others + some)... yada yada yada you get the point.

    Am I a windows zealot?
    Apparently...

  5. #25
    Learn how to do what? Double-click my way through a complicated gui with buttons, text fields, and listboxes? My XP Pro box is about as secure as it can get... which varies day to day thanks to all the vulns found and posted courtesy of MicroSoft® OS's being flimsy and not well-thought out in terms of actually being "secure" in many aspects. Enabling NetBios over TCP/IP by default... Remote Desktop by default... UPnP by default... filesharing by default... DCOM and RPC services waiting to be exploited -on by default... IE MS-ITS: URL handler vulns (not conting a zillion others + some)... yada yada yada you get the point.
    No, I don't get your point. IF you have problems of security on that level, then it is user error, not OS error. Here's my documented proof:


    http://www.antionline.com/showthread...hreadid=255353
    http://www.antionline.com/showthread...hreadid=255443
    http://www.antionline.com/showthread...hreadid=255266


    Apparently...
    Right, because having my servers and primary computer run on Linux has to indicate that I've got the coodies for Windows.


    This guy isn't worth my time, as it smells like a bad troll here to bash MS and stir things up, looking at his post history.

  6. #26
    Senior Member RoadClosed's Avatar
    Join Date
    Jun 2003
    Posts
    3,834
    Your are right Angelic, this is old debate. Poo takes a very serious approach as you can see. The issue I always bring up is the "point and click" argument. That is all most understand of windows. In fact it can be just as raw as linux. The command line is equally if not more powerfull. That's all. And I wouldn't bring Longhorn into the equation. I would now like to beg and gravel for a copy? Poo you listening.... From what I have seen of it, and it's still a long way off - like 2006 or so... I am not sure Linux can hold it's water unless it takes a whole new direction in large scale data storage, considering hard drives out pace Moores law. How can it compete with WINFS and it's SQL like file system. Not sure but I am wondering. Before anyone slams me, I have 4 personal linux boxes and only 2 Wnidows. Work is a different story, it's like 50 to 1.

    Oh and HAL was not of the 9000 variety. Hardware Abstraction Layer.

    "I cannot allow that Dave."
    West of House
    You are standing in an open field west of a white house, with a boarded front door.
    There is a small mailbox here.

  7. #27
    No, I don't get your point. IF you have problems of security on that level, then it is user error, not OS error. Here's my documented proof:
    ROFL! If thinking that helps you sleep at night....

    Right, because having my servers and primary computer run on Linux has to indicate that I've got the coodies for Windows.
    You've got a stiffy for gui environments and auto-installations. This didn't need to be reconfirmed. You must really like Windows.

    This guy isn't worth my time, as it smells like a bad troll here to bash MS and stir things up, looking at his post history.
    Oh I'm sorry your highness, I don't waste my time writing lame tutorials and reviews to 'impress' people on public BBS's. I actually go out and apply my knowledge instead of garnering it all up and expressing it through a rough-draft in notepad.

    Yeah I'm a troll. You've got me pegged. Take a look at this thread's "history" since you're such the historian and you'll notice that it was 'A' okay until you accused angelic and myself of "bashing" MS then crying about it cuz you're a beta-tester who's striving to be a MicroSoft Valued Professional. Please man, go read some E-Books or something.

  8. #28
    Master-Jedi-Pimps0r & Moderator thehorse13's Avatar
    Join Date
    Dec 2002
    Location
    Washington D.C. area
    Posts
    2,885
    After reading this thread, I wondered if I had anything positive to add. Though I'm still not sure, I will attempt to none the less.

    Security is certainly not limited to technology. It touches everything from Marketing all the way to politics and law. If you watch the behavior of software vendors, you'll see that not everything is driven by our IT-centric existence.

    Without writing a novel, my point is that as long as A) The vendor is improving a product and B) Gives you the *option* to configure a product to meet your needs, there is no reason to bitch. That is what the Vendor's feature request site is for.
    Our scars have the power to remind us that our past was real. -- Hannibal Lecter.
    Talent is God given. Be humble. Fame is man-given. Be grateful. Conceit is self-given. Be careful. -- John Wooden

  9. #29
    He was hardly bashing us, just making a counterpoint. We do that a lot around here, you can't take it personally.

    To add to TH's post, C) You can also buy another product, and not even the mighty MS is immune to losing customers to competitors such as Linux distros.

  10. #30
    Without writing a novel, my point is that as long as A) The vendor is improving a product and B) Gives you the *option* to configure a product to meet your needs, there is no reason to bitch. That is what the Vendor's feature request site is for.
    Point taken. However, in this situation, the configuration (being 'Scope...') of the product (being XP SP2 RC2 SPI FW) doesn't work to suit anyone's needs. As a matter of fact it gives XP SP2 users a false-sense of security to be honest. Had I not tested this certain (broken) feature, and just taken MS's word for it, I could have very well ended up a victim and would have never even suspected anything to be wrong. This thread wasn't supposed to turn out this way, I didn't want it to atleast... but I'll be damned if some kid is going to try and lecture me and then tell me what's up because he thinks that I'm bitching about MS and bashing them too much. He (that MS beta-tester guy) chose to open the thread, read the posts and reply to every one of mine for the most part. His beliefs are off-the-wall and his facts are opinions. It couldn't get much worse than that. Concluding the erratic behavior, this is squashed. I've wasted too much time replying to this dude. He's got tutorials to write and I've got servers to pentest.

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •