Rabu, 10 Agustus 2011

Update Database ESET NOD32 6363 (09 Agustus2011)

Update Every 3 Days !





Berikut ini adalah update database offline ESET NOD32 tanggal 09 Agustus 2011.


Anda hanya perlu menginstall program NOD32 Offline Update. dan tidak perlu koneksi internet .











Cara penggunaan :

  • Download Database terlebih dahulu
  • Extract Folder yang berisi database dalam .rar / .zip
  • Copy Address pada Address Bar
  • Buka ESET NOD32
  • Klik Tab Setup > Advanced Setup > Update
  • Pada Bagian Update Source klik edit
  • Paste Address yang telah di copy sebelumnya, setelah selesai klik add
  • Llik Ok
  • klik Update
  • Database anda telah bertambah menjadi 6363 (20110809)
Download ESET NOD32 Update Database 6363 (09 Agustus 2011)

Via Mediafire ! No Wait, No Pay, No Download Speed Limit

Update :
Virus signature database Advanced heuristics module
Anti-Stealth support module
Archive support module
Update module
Cleaner module
Personal firewall module
Antispam module
System status module
Self-defence support module
Antivirus and antispyware scanner module










Could Detect and Cleaning:
BAT/Qhost.NNB (3), BAT/Starter.NAF (2), BAT/Starter.NAG (2), BAT/Starter.NAH (2), BAT/Starter.NAI (2), BAT/Starter.NAJ (2), BAT/Starter.NAK (2), BAT/Starter.NAL (2), BAT/Starter.NAM (2), BAT/Starter.NAN (2), BAT/Starter.NAO (2), BAT/Starter.NAP (2), BAT/Starter.NAQ (2), BAT/Starter.NAR (2), JS/Exploit.Pdfka.PCS.Gen, JS/Kryptik.BU, JS/Kryptik.BV, MSIL/Injector.JE (3), MSIL/TrojanDropper.Binder.AH, Win32/Adware.AntimalwareDoctor.AH, Win32/Adware.BlueFlareAntivirus.A, Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SpywareProtect2009 (2), Win32/Adware.WinAntiVirus.AB, Win32/Adware.XPAntiSpyware.AB, Win32/Agent.SFM, Win32/Agent.SYD (3), Win32/Agent.SYE (3), Win32/AutoRun.Agent.ACO, Win32/AutoRun.Hupigon.V (3), Win32/AutoRun.IRCBot.HO, Win32/AutoRun.PSW.VB.H, Win32/AutoRun.VB.AJN (2), Win32/AutoRun.VB.VO (2), Win32/AutoRun.VB.YF, Win32/Bifrose (5), Win32/Bifrose.NEL, Win32/Bifrose.NTA (6), Win32/Cycbot.AF (2), Win32/Delf.OAZ, Win32/Delf.QBH, Win32/Delf.QIQ, Win32/Farfli.FU, Win32/Hoax.ArchSMS.JE (2), Win32/Hoax.ArchSMS.MN, Win32/Hoax.ArchSMS.MO (2), Win32/Hotmailer, Win32/Hupigon.NTV, Win32/Inject.NAX, Win32/Injector.DKO, Win32/Injector.IMB, Win32/Injector.IMC, Win32/Injector.IMD, Win32/Injector.IME, Win32/Injector.IMF, Win32/Injector.IMG, Win32/Injector.IMH, Win32/Injector.IMI, Win32/IRCBot.NEU (2), Win32/Kelihos.B, Win32/Kryptik.RFL, Win32/Kryptik.RJB, Win32/Kryptik.RJC, Win32/Kryptik.RJD, Win32/Kryptik.RJE, Win32/Kryptik.RJF, Win32/Kryptik.RJG, Win32/Kryptik.RJH, Win32/Kryptik.RJI, Win32/Kryptik.RJJ, Win32/Kryptik.RJK, Win32/Kryptik.RJL, Win32/Kryptik.RJM, Win32/Kryptik.RJN, Win32/LockScreen.AHX, Win32/LockScreen.AIA (2), Win32/Mebroot.DC (3), Win32/Mebroot.FW, Win32/Nite.AA (3), Win32/Olmarik.AWP (3), Win32/Olmarik.AWQ (2), Win32/Olmasco.O, Win32/Olmasco.P (2), Win32/Packed.NoobyProtect.D, Win32/Poison.NAE, Win32/Potao.A (4), Win32/PSW.QQPass.NJV (2), Win32/Qhost, Win32/Remtasu.G, Win32/Slenfbot.AD (3), Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Banker.QEP, Win32/Spy.Banker.WLP (3), Win32/Spy.Banker.WLQ, Win32/Spy.Shiz.NBX, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Adload.NIL, Win32/TrojanDownloader.Agent.QTX (3), Win32/TrojanDownloader.Agent.QVB (3), Win32/TrojanDownloader.Banload.OGN (2), Win32/TrojanDownloader.Banload.PDZ (2), Win32/TrojanDownloader.Banload.PRB, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Dadobra.NCV (2), Win32/TrojanDownloader.Delf.QSN, Win32/TrojanDownloader.Delf.QSO (2), Win32/TrojanDownloader.Delf.QSP (2), Win32/TrojanDownloader.Delf.QTJ, Win32/TrojanDownloader.FakeAlert.BKW, Win32/TrojanDownloader.FakeAlert.BLI (2), Win32/TrojanDownloader.Mebload.AL (3), Win32/TrojanDownloader.Nonaco.AA (5), Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDropper.Agent.PEY, Win32/TrojanDropper.Agent.PLR, Win32/VB.NOY, Win32/VB.QAQ (2)
Dan tambahan dari database sebelumnya
JS/Exploit.Pdfka.PCR.Gen, Linux/Qhost.A, VBS/StartPage.HY, Win32/Adware.HDDRescue.AC, Win32/Adware.SecurityProtection.A (2), Win32/Adware.SystemSecurity.AI, Win32/Adware.WSearch.BD, Win32/Adware.XPAntiSpyware.AB, Win32/Agent.SDM (2), Win32/Agent.SFM (3), Win32/Agent.STT, Win32/Agent.SXZ, Win32/Agent.SYA, Win32/Agent.SYB, Win32/Agent.SYC, Win32/AutoRun.Delf.LD (3), Win32/AutoRun.Delf.LE (2), Win32/AutoRun.Injector.W, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.IRCBot.HO, Win32/AutoRun.VB.AJM (2), Win32/Bandok.NAH, Win32/Bifrose (2), Win32/Bifrose.ADR, Win32/Bifrose.NLA (2), Win32/Clemag.NAD (2), Win32/Cycbot.AF, Win32/Donked.A (2), Win32/Dorkbot.B (4), Win32/Inject.NEX (2), Win32/Injector.ILV, Win32/Injector.ILX, Win32/Injector.ILY, Win32/Injector.ILZ, Win32/Injector.IMA, Win32/Kryptik.RIM, Win32/Kryptik.RIN, Win32/Kryptik.RIP, Win32/Kryptik.RIQ, Win32/Kryptik.RIR, Win32/Kryptik.RIS, Win32/Kryptik.RIT, Win32/Kryptik.RIU, Win32/Kryptik.RIV, Win32/Kryptik.RIW, Win32/Kryptik.RIX, Win32/Kryptik.RIY, Win32/Kryptik.RIZ, Win32/Kryptik.RJA, Win32/LockScreen.AGM, Win32/NetCat.A, Win32/Olmarik.ACQ, Win32/Olmarik.AVP (2), Win32/Olmarik.AWF, Win32/Olmarik.AWO (3), Win32/Olmarik.UL, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PSO, Win32/PSW.OnLineGames.QKR (2), Win32/Qhost.OKI, Win32/Spatet.A, Win32/Spy.Bancos.OAF (2), Win32/Spy.Bancos.OGW (2), Win32/Spy.Banker.UXQ, Win32/Spy.Banker.WLO (2), Win32/Spy.Shiz.NBX, Win32/Spy.SpyEye.CA (6), Win32/Spy.VB.NMD, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.QTX, Win32/TrojanDownloader.Agent.QVI (3), Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.QSM (2), Win32/TrojanDownloader.Delf.QSN, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Small.PFD, Win32/TrojanDownloader.VB.OYW, Win32/TrojanDownloader.Whizelown.G (3), Win32/VB.NSP, Win32/VB.QAP

BAT/Agent.NKZ, MSIL/Agent.NIC, MSIL/TrojanDropper.Agent.HJ, PHP/Agent.C, PHP/Mailar.A, PHP/Mailar.B, Win32/Adware.SystemSecurity.AI, Win32/AutoRun.Delf.CC, Win32/AutoRun.IRCBot.IC, Win32/AutoRun.VB.AJL (3), Win32/Bifrose (6), Win32/Bifrose.NEL, Win32/Bifrose.NTA (5), Win32/Cakl.NAG, Win32/Clemag.NAD (2), Win32/Dorkbot.A (4), Win32/Dorkbot.B (2), Win32/Injector.ILP, Win32/Injector.ILQ, Win32/Injector.ILR, Win32/Injector.ILS, Win32/Injector.ILT, Win32/Kryptik.RID, Win32/Kryptik.RIE, Win32/Kryptik.RIF, Win32/Kryptik.RIG, Win32/Kryptik.RIH, Win32/Kryptik.RII, Win32/Kryptik.RIJ, Win32/Kryptik.RIK, Win32/Kryptik.RIL, Win32/LockScreen.AGD (2), Win32/LockScreen.AGM (4), Win32/Olmarik.AWO (8), Win32/PSW.Agent.NSV, Win32/PSW.Fignotok.H, Win32/Qhost.PBS, Win32/Qhost.PDQ (2), Win32/Seleya.A, Win32/Seleya.B (2), Win32/Spatet.A, Win32/Spy.Agent.NXA, Win32/Spy.Bancos.OGV, Win32/Spy.SpyEye.CA (3), Win32/Spy.Swisyn.FS, Win32/TrojanDownloader.Agent.QVB, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDropper.Agent.PLQ, Win32/VB.NOY, Win32/VB.NXB
Semoga Bermanfaat . By 

NB: Jika ada link yang broken atau kesalahan dalam artikel ini, anda dapat mengirim e-mail ke :
super_moderator@smkplusblmybbai.co.cc

Dikutip Dari blog esetnod32server.blogspot.com , easy-license.com , eset.com
==========================================================================
 ---==[Info & Free Software]==-- Tidak pernah memungut uang sebagai imbalan ataupun retribusi kepada siapapun dan dalam bentuk apapun , untuk informasi silakan kirim email ke: super_moderator@smkplusblmybbai.co.cc
BANGKITKAN ILMU CYBER INDONESIA



©Copyright and ®Registered By
Fikry Ramadhan








BISNIS HALAL dan mudah hanya bermodalkan sebuah HandPhone dan uang 50.000 [untuk saldo awal] dapat menghasilkan uang sebesar 500.000 dalam sebulan,,,, untuk lebih jelas -->>> CLICK HERE

0 Comment:

Posting Komentar