Jump to content

Search the Community

Showing results for 'Secure Keyboard Input is enabled'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • English Forum
    • Products for Home
    • Products for Business
    • Kaspersky Anti-Ransomware Tool
    • Beta Testing Products for Home & Business
  • Русскоязычный форум
    • Продукты для дома
    • Продукты для бизнеса
    • KasperskyOS, Разработка
    • Kaspersky Anti-Ransomware Tool
    • Бета-тестирование продуктов для дома и бизнеса
  • Deutschsprachiges Benutzer-Forum
    • Für Privatanwender
    • Für Unternehmen
  • Forum para usuarios hispanohablantes
    • Para usuarios particulares
    • Para empresas
  • Forum des Utilisateurs Français
    • Pour particuliers
    • Pour les entreprises
  • Forum in Italiano
    • Utenti privati
    • Aziende
  • Fórum Brasileiro
    • Para casa
    • Para PMES e empresas
  • 中文论坛
    • 家用产品支持
    • 企业产品支持
  • Nederlands Gebruikersforum
    • Voor thuis
    • Voor bedrijven
  • Türkçe Forum
    • Ev için
    • İş için
  • Forum Knowledgebase
    • Instructions
    • Advice and solutions

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


  1. @Belal Do you use vanilla OpenVPN or official Kaspersky VPN client to connect in Windows? If vanilla OpenVPN in Windows works, please share details about Linux OS version Linux OpenVPN client version Basically we supports 2.4.2 and newer vanilla OpenVPN clients with NCP enabled. If you refer Kaspersky VPN client, please check if it works if force WireGuard protocol in app setting. If it works please consider to use WireGuard configuration instead of OpenVPN with Linux client. Kaspersky VPN WIndows client by default uses Catapult Hydra protocol, right now there is no way to connect Linux device using it.
  2. Thanks for your reply in the link, it mentions "Go to secure connection tab", where is this tab? Is it on the Windows App? Or I should login somewhere through the browser?
  3. Is there a linux app, or an OpenVPN config file with which we can run Secure VPN connection on linux?
  4. Hello folks. Can I please finally get some input from Kaspersky Employees?🥰
  5. So I guess I need to wait until it happens again? I will also check the steps as mentioned in the link about databases issues. PS .. just some remark; I had Gaming mode enabled but was NOT gaming at the moment I got this message about database. I now disabled it. Does this mean that Gaming detection is just not working?
  6. Я новый пользователь. Купил сегодня подписку Secure Connection/ Собственно ради VPN. А он не подключается ни к одному из серверов, перепробовал кучу стран ЕС и казахстан Грузию - везде картина одна, идет циклично по кругу соединение-разрыв-... В чем дело? Интернет домашний от МТС, на компьютере win 10 нахожусь в Москве
  7. Я только сегодня купил подписку и установил Secure Connection. Не работает подключение ни к одному из серверу разных стран. WIN 10/ Идет по кругу loop соединение-разрыв и так постоянно. Что не так. Приложение на windows 10, домашний интернет от МТС
  8. Sounds really secure. Has anyone using KTS still ever been hacked? This "no config" antivirus really does sound impressive. I use it btw.
  9. Скрипт: $klnagent_status = (Get-Service klnagent -ErrorAction Ignore).Status if( -not [string]::IsNullOrEmpty($klnagent_status) ) { Try { [string]$KLMoveTo = "" if($env:PROCESSOR_ARCHITECTURE -eq "AMD64") { $Target_Protection_AdmServer = [string](Get-ItemProperty 'HKLM:\SOFTWARE\WOW6432Node\KasperskyLab\' -ErrorAction Ignore).Target_Protection_AdmServer $Protection_AdmServer = [string](Get-ItemProperty 'HKLM:\SOFTWARE\WOW6432Node\KasperskyLab\Components\34\1103\1.0.0.0\Statistics\AVState' -ErrorAction Ignore).Protection_AdmServer $Agent_InstallDir = [string](Get-ItemProperty "HKLM:\SOFTWARE\WOW6432Node\KasperskyLab\Components\34\1103\1.0.0.0"-ErrorAction Ignore).InstallDir } else { $Target_Protection_AdmServer = [string](Get-ItemProperty 'HKLM:\SOFTWARE\KasperskyLab\' -ErrorAction Ignore).Target_Protection_AdmServer $Protection_AdmServer = [string](Get-ItemProperty 'HKLM:\SOFTWARE\KasperskyLab\Components\34\1103\1.0.0.0\Statistics\AVState' -ErrorAction Ignore).Protection_AdmServer $Agent_InstallDir = [string](Get-ItemProperty "HKLM:\SOFTWARE\KasperskyLab\Components\34\1103\1.0.0.0"-ErrorAction Ignore).InstallDir } if(-not [string]::IsNullOrEmpty($Target_Protection_AdmServer) -and ($Target_Protection_AdmServer -ne $Protection_AdmServer) ) { if ( $(Test-NetConnection -ComputerName $Target_Protection_AdmServer -Port 13000 -WarningAction SilentlyContinue -InformationLevel Quiet ) ) { $KLMoveTo = $Target_Protection_AdmServer } } if( -not [string]::IsNullOrEmpty($Protection_AdmServer)) { if ( $(Test-NetConnection -ComputerName $Protection_AdmServer -Port 13000 -WarningAction SilentlyContinue -InformationLevel Quiet ) ) { . "$($Agent_InstallDir)\klnagchk.exe" if ( -not $?) { $KLMoveTo = $Protection_AdmServer } } } if($KLMoveTo) { Stop-Service klnagent -ErrorAction Ignore Start-Process -FilePath "$($Agent_InstallDir)\klmover.exe" -ArgumentList "-address $($Target_Protection_AdmServer) -silent" -NoNewWindow -Wait Start-Service klnagent -ErrorAction Ignore Start-Sleep -Seconds 5 Restart-Service klnagent -ErrorAction Ignore } } Catch { } } Групповые политики: Копирование файла на клиентские ПК: <File clsid="{50BE44C8-567A-4ed1-B1D0-9234FE1F38AF}" name="klmover.ps1" status="klmover.ps1" image="1" changed="2024-03-28 07:40:22" uid="{5366A378-8BFF-49E6-86B7-135FA9A3D210}"> <Properties action="R" fromPath="\\<NetworkShare>\klmover.ps1" targetPath="%WindowsDir%\klmover.ps1" readOnly="0" archive="1" hidden="0" suppress="0"/> </File> Создание задачи запуска скрипта: <TaskV2 clsid="{D8896631-B747-47a7-84A6-C155337F3BC8}" name="klmove" image="0" changed="2024-04-10 13:31:36" uid="{7D0F26FD-8964-4699-8386-B5D262A15B85}" userContext="0" removePolicy="0"> <Properties action="C" name="klmove" runAs="СИСТЕМА" logonType="Group"> <Task version="1.2"> <RegistrationInfo> <Author>Erael</Author> <Description></Description> </RegistrationInfo> <Principals> <Principal id="Author"> <RunLevel>HighestAvailable</RunLevel> <GroupId>СИСТЕМА</GroupId> </Principal> </Principals> <Settings> <IdleSettings> <Duration>PT5M</Duration> <WaitTimeout>PT1H</WaitTimeout> <StopOnIdleEnd>false</StopOnIdleEnd> <RestartOnIdle>false</RestartOnIdle> </IdleSettings> <MultipleInstancesPolicy>IgnoreNew</MultipleInstancesPolicy> <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries> <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries> <AllowHardTerminate>false</AllowHardTerminate> <AllowStartOnDemand>true</AllowStartOnDemand> <Enabled>true</Enabled> <Hidden>false</Hidden> <ExecutionTimeLimit>PT0S</ExecutionTimeLimit> <Priority>7</Priority> <StartWhenAvailable>true</StartWhenAvailable> </Settings> <Triggers> <BootTrigger> <Enabled>true</Enabled> <Delay>PT30M</Delay> </BootTrigger> <TimeTrigger> <StartBoundary>2024-04-10T11:29:19</StartBoundary> <Enabled>true</Enabled> </TimeTrigger> </Triggers> <Actions Context="Author"> <Exec> <Command>powershell.exe</Command> <Arguments>-NoProfile -NoLogo -NonInteractive -ExecutionPolicy Bypass -File c:\Windows\klmover.ps1</Arguments> </Exec> </Actions> </Task> </Properties> <Filters> <FilterOrgUnit bool="AND" not="0" name="OU=...,DC=domain,DC=local" userContext="0" directMember="0"/> </Filters> </TaskV2> Указание целевого сервера администрирования: <Collection clsid="{53B533F5-224C-47e3-B01B-CA3B3F3FF4BF}" name="Target_Protection_AdmServer"> <Registry clsid="{9CD4B2F4-923D-47f5-A062-E897DD1DAD50}" name="Target_Protection_AdmServer" status="Target_Protection_AdmServer" image="6" changed="2024-03-27 16:23:10" uid="{12A67558-0D56-4155-8B36-31FD502D21AB}" bypassErrors="1"> <Properties action="R" displayDecimal="0" default="0" hive="HKEY_LOCAL_MACHINE" key="SOFTWARE\WOW6432Node\KasperskyLab" name="Target_Protection_AdmServer" type="REG_SZ" value="server.local"/> <Filters> <FilterVariable bool="AND" not="0" variableName="PROCESSOR_ARCHITECTURE" value="AMD64"/> </Filters> </Registry> <Registry clsid="{9CD4B2F4-923D-47f5-A062-E897DD1DAD50}" name="Target_Protection_AdmServer" status="Target_Protection_AdmServer" image="6" changed="2024-03-27 16:23:36" uid="{BD980A4D-F62F-4D01-9947-585CA3B0EEF5}" bypassErrors="1"> <Properties action="R" displayDecimal="0" default="0" hive="HKEY_LOCAL_MACHINE" key="SOFTWARE\KasperskyLab" name="Target_Protection_AdmServer" type="REG_SZ" value="server.local"/> <Filters> <FilterVariable bool="AND" not="0" variableName="PROCESSOR_ARCHITECTURE" value="x86"/> </Filters> </Registry> </Collection>
  10. Hello @nghiank, Thank you for posting back & the information! Access to the Kaspersky technical experts requires users to have paid subscription(s), you advised (your) *customer* reported the issue to you, ask them to log the request OR take out a paid subscription - there's Kaspersky products that are very affordable & don't necessarily need to be taken out for more than one month, for example - Kaspersky Secure Connection, https://www.kaspersky.com/vpn-secure-connection - the cost of a cup of coffee, OR - Kaspersky Amazon has very economical subscriptions. Also, read: How your subscription works The available methods we've provided above are: (a) via https://opentip.kaspersky.com/ -> Submit to reanalyze & (b) direct to Kaspersky Customer Service, that team escalate the issue to Kaspersky's Virus Lab experts who perform the analysis & provide the advice. Thank you🙏 Flood🐳+🐋
  11. I did a test with KTS on a VM where it wasn't in Enhanced Session mode so no ctrl C - CTRL V worked to secure myself. I downloaded this exe <removed> , ran it via VirusTotal, nothing found, OK. I ran it on the VM, and I looked in the App Firewall, it was put in the Trusted category. Why? It's not the official program, and according to VirusTotal, it doesn't have a valid certificate. Apparently Trusted category is applied if either it has a valid digital certificate OR it's found in the Kaspersky database.... how can a non-official patched program be in the Kaspersky database as safe? Am I misunderstanding soemthing?
  12. Welcome to Kaspersky Community. Personally, I don't have MAC nor iPhone device, so I probably can't help You much here, do You get any warning in your Kaspersky product? Check if NetWork Monitor settings, if monitoring it is enabled... Can You post some screenshots of the status of Your Network Monitor status?
  13. Hi I have readen thi Linux course of Kaspersky Endpoint Security and reached to the topic that was about "how kasperksy scan encrypted traffic?" and A question has arisen for me that how Kaspersky's Self-sign certificate participate in TLS/Handshake proccesses?How does it spoofed it self ?what contents does it have? I konw that it uses Man In The Middle to sacn the traffic but I have confused what role takes on the self-sign certificate in the whole proccess.
  14. Уже не первый день отваливается VPN, но видать разработчикам нет до этого дела! Значит так, после соединения происходят разрывы, примерно через 3-5 мин. Приходится постоянно переключаться. Проблема наблюдается с серверами Россия, Казахстан, Германия, другие не тестировал! Kaspersky Secure Connection установлен на Windows 10 и IOS iPad, проблема проявляется на двух устройствах! Так же хочу обратить внимание на другую проблему, которой уже сто лет! Если быстро переключаться между серверами, подключение происходит очень долго. Когда подключаешься впервый раз к любому серверу, подключается почти мгновенно. Если отключится и сразу же перезайти на любой другой сервер, нужно ожидать 10-15 сек, на самом деле это раздражает...
  15. Hello, I recently noticed that the Weak Settings Scan is not always working as intended. I had to change temporary the gpedit settings to allow using PrtScr for some apps: So I changed "User Account Control: Switch to the secure desktop when prompting for elevation" to disabled. Kaspersky noticed the change (and that is awesome): But fixing the setting didn't apply it back to enabled in the group policy. I even used gpupdate /force but still a no-go. But after a new scan it didn't find any problems, despite that fact it was still on disabled in the Group Policy. Can anyone confirm that? Thanks!
  16. Here's the info I got from the using ipconfig/all in CMD: Unknown adapter Local Area Connection: Connection-specific DNS Suffix . : Description . . . . . . . . . . . : Kaspersky VPN Physical Address. . . . . . . . . : DHCP Enabled. . . . . . . . . . . : No Autoconfiguration Enabled . . . . : Yes IPv4 Address. . . . . . . . . . . : 10.102.37.150(Preferred) Subnet Mask . . . . . . . . . . . : 255.255.255.252 Default Gateway . . . . . . . . . : DNS Servers . . . . . . . . . . . : 198.51.100.1 198.51.100.2 NetBIOS over Tcpip. . . . . . . . : Enabled Wireless LAN adapter Wi-Fi 2: Connection-specific DNS Suffix . : phub.net.cable.rogers.com Description . . . . . . . . . . . : TP-Link Wireless Nano USB Adapter Physical Address. . . . . . . . . : 34-E8-94-D6-4A-79 DHCP Enabled. . . . . . . . . . . : Yes Autoconfiguration Enabled . . . . : Yes IPv6 Address. . . . . . . . . . . : 2607:fea8:c19c:fa00::dcf7(Preferred) Lease Obtained. . . . . . . . . . : Thursday, April 4, 2024 11:53:06 AM Lease Expires . . . . . . . . . . : Wednesday, April 10, 2024 4:18:54 PM IPv6 Address. . . . . . . . . . . : 2607:fea8:c19c:fa00:67cc:8a3c:ed1c:790a(Preferred) Temporary IPv6 Address. . . . . . : 2607:fea8:c19c:fa00:1d47:41cf:e6eb:e4aa(Preferred) Link-local IPv6 Address . . . . . : fe80::c1f:3a78:d1cf:efb3%12(Preferred) IPv4 Address. . . . . . . . . . . : 10.0.0.92(Preferred) Subnet Mask . . . . . . . . . . . : 255.255.255.0 Lease Obtained. . . . . . . . . . : Tuesday, April 2, 2024 2:53:57 PM Lease Expires . . . . . . . . . . : Saturday, April 6, 2024 11:55:49 AM Default Gateway . . . . . . . . . : fe80::82d0:4aff:fe6f:797%12 10.0.0.1 DHCP Server . . . . . . . . . . . : 10.0.0.1 DHCPv6 IAID . . . . . . . . . . . : 758442132 DHCPv6 Client DUID. . . . . . . . : 00-01-00-01-1E-E4-34-2C-28-F1-0E-02-9C-85 DNS Servers . . . . . . . . . . . : 2001:4860:4860::8888 2001:4860:4860::8844 8.8.8.8 8.8.4.4 NetBIOS over Tcpip. . . . . . . . : Enabled
  17. Тоже обратил внимание на это, проблема наблюдается с сервером Россия- Москва. @xGOSTx, @Slava52 с другими виртуальными серверами есть проблема? Какая версия приложения Kaspersky Secure Connection используется? На каких устройствах наблюдается проблема: Windows, Android, iOS, Linux? @Romanamors @Danila T. , уточните, пожалуйста, известна ли проблема? Может какие-то дополнительные данные нужны от @xGOSTx, @Slava52?
  18. Settings -> Security Settings -> NetWork Attack Blocker And no, nothing to do with Hardware Virtualization not available, since You are in W11 and probably Microsoft Hypervisor is enabled. Also, I see You are in KIS, You may try to migrate to the new product line: Download: https://www.kaspersky.com/downloads#update-product Your KIS license will activate the new Kaspersky Standard currently in version 21.16.
  19. Welcome to Kaspersky Community. Using KPremium 21.16c + FireFox, and no issues here to watch the video: Do you have enabled Anti-Banner and/or Private Browsing modules?
  20. Добрый день! Можно ли использовать Kaspersky Secure Web Gateway для защиты web сервера? Например принимать входящие запросы по https, проверять их (расшифровывать), затем зашифровывать перенаправлять на внутренний web сервер? В режиме bridge. С уважением, Алексей Кузнецов.
  21. I am using this Chrome / Edge Extension called Harpa AI and Kaspersky seems to be messing around with it across all my machines using Kaspersky (different versions). Steps to Replicate problem: 1) I have to EXIT Kaspersky FULLY for Harpa AI Extenstion to work with the paid version of ChatGPT. Remember, I have to EXIT Kaspersky and not just "pause protection". 2) VERY Strangely, with Kaspersky enabled, Harpa AI is working fine with the FREE version of ChatGPT but not with the paid version. Which leaves me in a quandary. What setting do I tweak within Kaspersky? @Flood and Flood's wife Any advice my friend? I want to use it with the PAID Version of ChatGPT.
  22. Hello @ferefa, Welcome! We use Kaspersky Premium VPN (paid), read: What is the purpose of Kaspersky VPN Secure Connection & How to select a suitable virtual server. It works well with all Supported Streaming Services: BBC iPlayer & Netflix: USA, United Kingdom, Germany, Japan. Kaspersky Free VPN does not have the same features, server is automatically selected & data is limited to 200mb/daily or 300mb/daily if the subscriber makes a one-time connection to their MyKaspersky account, read: Using the Free version of the application & About the virtual server. We always recommend installing Kaspersky's free software, try it before you buy it, read: Kaspersky VPN Secure Connection - info, purchase, download, by Danila T. Thank you🙏 Flood🐳+🐋
×
×
  • Create New...