Selasa, 02 Agustus 2011

Update Database ESET NOD32 6345 (02 Agustus2011)

Update Every 3 Days !





Berikut ini adalah update database offline ESET NOD32 tanggal 02 Agustus 2011.


Anda hanya perlu menginstall program NOD32 Offline Update. dan tidak perlu koneksi internet .











Cara penggunaan :

  • Download Database terlebih dahulu
  • Extract Folder yang berisi database dalam .rar / .zip
  • Copy Address pada Address Bar
  • Buka ESET NOD32
  • Klik Tab Setup > Advanced Setup > Update
  • Pada Bagian Update Source klik edit
  • Paste Address yang telah di copy sebelumnya, setelah selesai klik add
  • Llik Ok
  • klik Update
  • Database anda telah bertambah menjadi 6345 (20110802)
Download ESET NOD32 Update Database 6345 (02 Agustus 2011)
Via Mediafire ! No Wait, No Pay, No Download Speed Limit

Update :
Virus signature database Advanced heuristics module
Anti-Stealth support module
Archive support module
Update module
Cleaner module
Personal firewall module
Antispam module
System status module
Self-defence support module
Antivirus and antispyware scanner module










Could Detect and Cleaning:
BAT/KillFiles.NEB (2), IRC/SdBot, JS/Exploit.Pdfka.OXT, JS/Exploit.Pdfka.OYI, JS/Exploit.Pdfka.PBN, JS/Exploit.Pdfka.PBS, MSIL/Agent.NHR (2), MSIL/Agent.NHS, MSIL/Agent.NHT, MSIL/Agent.NHU (4), MSIL/PSW.Agent.NCP, MSIL/Spy.Keylogger.CJ (2), VBS/StartPage.NDV, Win32/Adware.HDDRescue.AC, Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.WildTangent.B, Win32/Agent.SFM (4), Win32/AutoRun.AFQ, Win32/AutoRun.Agent.YT, Win32/AutoRun.Autoit.ED (3), Win32/AutoRun.Delf.LC (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.PSW.VB.H (2), Win32/Bifrose.NEL, Win32/Delf.QBH, Win32/Delf.QII (2), Win32/Dorkbot.A, Win32/Hoax.ArchSMS.MH, Win32/Injector.IHR, Win32/Injector.IHS, Win32/Injector.IHT, Win32/Injector.IHU, Win32/Injector.IHV, Win32/Injector.IHW, Win32/Kryptik.QXI, Win32/Kryptik.QZW, Win32/Kryptik.RAR, Win32/Kryptik.RBC, Win32/Kryptik.RBD, Win32/Kryptik.RBE, Win32/Kryptik.RBF, Win32/Kryptik.RBG, Win32/Kryptik.RBH, Win32/Kryptik.RBI, Win32/Kryptik.RBJ, Win32/Kryptik.RBK, Win32/Lypserat.A (2), Win32/PSW.Delf.OBJ (2), Win32/PSW.Fignotok.H, Win32/PSW.Fignotok.K, Win32/Qhost (3), Win32/Qhost.OKN (2), Win32/Remtasu.F, Win32/Slenfbot.AD, Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Agent.NWX (2), Win32/Spy.Bancos.OGM (2), Win32/Spy.Bancos.OGN, Win32/Spy.CoinBit.F, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.YW (2), Win32/StartPage.OFX, Win32/TrojanDownloader.Agent.QUZ, Win32/TrojanDownloader.Autoit.NFR (2), Win32/TrojanDownloader.Banload.QHO, Win32/TrojanDownloader.Delf.QSE, Win32/TrojanDownloader.Small.PFQ, Win32/TrojanDownloader.Small.PFR, Win32/TrojanDownloader.VB.PHV (2), Win32/TrojanDropper.Agent.PKD, Win32/TrojanDropper.Agent.PLH, Win32/Tuwuky.A, Win32/VB.QAB, Win32/VB.QAC, Win32/VB.QAD (2)
Dan tambahan dari database sebelumnya
ALS/Bursted, BAT/Autorun.CX (3), Java/TrojanDownloader.OpenConnection.AM (4), JS/Exploit.Pdfka.PBV, JS/Exploit.Pdfka.PBW, JS/Exploit.Pdfka.PBX, JS/Exploit.Pdfka.PBY, JS/Exploit.Pdfka.PBZ, JS/Exploit.Pdfka.PCA, JS/Exploit.Pdfka.PCB, JS/Exploit.Pdfka.PCC, JS/Exploit.Pdfka.PCD, JS/Exploit.Pdfka.PCE, JS/Exploit.Pdfka.PCF, JS/Exploit.Pdfka.PCG, JS/Exploit.Pdfka.PCH, MSIL/Prash.A, VBS/TrojanDownloader.Agent.NFQ, Win32/Adware.HDDRescue.AB (5), Win32/Adware.HDDRescue.AC, Win32/Adware.PersonalAntivirus.AG, Win32/Adware.XPAntiSpyware.AB (9), Win32/Agent.STT, Win32/Agent.SXQ (2), Win32/AutoRun.Delf.KR, Win32/AutoRun.IRCBot.HR (2), Win32/AutoRun.IRCBot.IC (2), Win32/AutoRun.VB.AJD (2), Win32/AutoRun.VB.WQ, Win32/AutoRun.VB.XW (2), Win32/Bifrose, Win32/Bifrose.NTA (3), Win32/Delf.OCD (2), Win32/Delf.QIA, Win32/Delf.QIH (2), Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Hoax.ArchSMS.JE, Win32/Hoax.ArchSMS.MG, Win32/Injector.IHG, Win32/Injector.IHJ, Win32/Injector.IHK, Win32/Injector.IHL, Win32/Injector.IHM, Win32/Injector.IHN, Win32/Injector.IHO, Win32/Injector.IHP, Win32/Injector.IHQ, Win32/Kryptik.RAF, Win32/Kryptik.RAN, Win32/Kryptik.RAO, Win32/Kryptik.RAP, Win32/Kryptik.RAQ, Win32/Kryptik.RAS, Win32/Kryptik.RAT, Win32/Kryptik.RAU, Win32/Kryptik.RAV, Win32/Kryptik.RAW, Win32/Kryptik.RAX, Win32/Kryptik.RAY, Win32/Kryptik.RAZ, Win32/Kryptik.RBA, Win32/Kryptik.RBB, Win32/LockScreen.AGD (2), Win32/LockScreen.AHD (2), Win32/LockScreen.YL, Win32/Lypserat.A, Win32/PSW.Fignotok.B, Win32/PSW.Papras.BW, Win32/PSW.Papras.BX, Win32/Qhost, Win32/Qhost.Banker.JI (2), Win32/Sirefef.CN, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.WKN (2), Win32/Spy.Banker.WKO (4), Win32/Spy.Banker.WKP, Win32/Spy.Banker.WKQ, Win32/Spy.Delf.OWK (2), Win32/Spy.Shiz.NBX, Win32/Spy.Zbot.YW (2), Win32/StartPage.OEV, Win32/StartPage.OFV, Win32/StartPage.OFW, Win32/Tifaut.L, Win32/TrojanDownloader.Agent.QUU (2), Win32/TrojanDownloader.Banload.PRP, Win32/TrojanDownloader.Banload.QET, Win32/TrojanDownloader.Delf.QRZ, Win32/TrojanDownloader.Delf.QSB, Win32/TrojanDownloader.Delf.QSC (3), Win32/TrojanDownloader.Delf.QSD (2), Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.FakeAlert.BKW (2), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Prodatect.BK (4), Win32/TrojanDownloader.Zurgop.AB, Win32/TrojanDropper.Autoit.AD (2), Win32/TrojanDropper.Delf.NXL, Win32/VB.OSS (2)

BAT/Qhost.Banker.S (2), BAT/Qhost.NMX (2), JS/Exploit.Pdfka.PBR, JS/Exploit.Pdfka.PBS (2), JS/Exploit.Pdfka.PBT, JS/Exploit.Pdfka.PBU (2), MSIL/IRCBot.W, Win32/Adware.XPAntiSpyware.AB, Win32/Agent.SFM (2), Win32/Agent.STT, Win32/Agent.SXE (2), Win32/Autoit.F (2), Win32/AutoRun.Agent.ACJ, Win32/AutoRun.Agent.ACV, Win32/AutoRun.Delf.KR, Win32/AutoRun.IRCBot.IC, Win32/AutoRun.PSW.VB.H (8), Win32/AutoRun.VB.AJC, Win32/AutoRun.VB.YN (2), Win32/Bifrose.NTA, Win32/Cycbot.AF, Win32/Delf.QBH, Win32/Injector.IHF, Win32/Injector.IHH, Win32/Injector.IHI, Win32/Kryptik.RAG, Win32/Kryptik.RAH, Win32/Kryptik.RAI, Win32/Kryptik.RAJ, Win32/Kryptik.RAK, Win32/Kryptik.RAL, Win32/Kryptik.RAM, Win32/LockScreen.AHD (3), Win32/Olmarik.AVP, Win32/Protux.NAF, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PSI, Win32/PSW.OnLineGames.QKR (2), Win32/PSWTool.WebBrowserPassView.B, Win32/Qhost, Win32/Ramnit.A (2), Win32/Spy.Bancos.OGG, Win32/Spy.SpyEye.BY, Win32/Spy.SpyEye.CA (5), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Autoit.NFQ (2), Win32/TrojanDownloader.Banload.QHM, Win32/TrojanDownloader.Banload.QHN (2), Win32/TrojanDownloader.Chepvil.A, Win32/TrojanDownloader.Delf.QSA (3), Win32/TrojanDownloader.Delf.QSB, Win32/TrojanDropper.Agent.PLG
Semoga Bermanfaat . By 

NB: Jika ada link yang broken atau kesalahan dalam artikel ini, anda dapat mengirim e-mail ke :
super_moderator@smkplusblmybbai.co.cc

Dikutip Dari blog esetnod32server.blogspot.com , easy-license.com , eset.com
==========================================================================
 ---==[Info & Free Software]==-- Tidak pernah memungut uang sebagai imbalan ataupun retribusi kepada siapapun dan dalam bentuk apapun , untuk informasi silakan kirim email ke: super_moderator@smkplusblmybbai.co.cc
BANGKITKAN ILMU CYBER INDONESIA



©Copyright and ®Registered By
Fikry Ramadhan








BISNIS HALAL dan mudah hanya bermodalkan sebuah HandPhone dan uang 50.000 [untuk saldo awal] dapat menghasilkan uang sebesar 500.000 dalam sebulan,,,, untuk lebih jelas -->>> CLICK HERE

0 Comment:

Posting Komentar