body { margin:0px; padding:0px; background:#f6f6f6; color:#000000; font-size: small; } #outer-wrapper { font:normal normal 100% 'Trebuchet MS',Trebuchet,Verdana,Sans-Serif; } a { color:#DE7008; } a:hover { color:#9E5205; } a img { border-width: 0; } #content-wrapper { padding-top: 0; padding-right: 1em; padding-bottom: 0; padding-left: 1em; } @media all { div#main { float:right; width:66%; padding-top:30px; padding-right:0; padding-bottom:10px; padding-left:1em; border-left:dotted 1px #e0ad12; word-wrap: break-word; /* fix for long text breaking sidebar float in IE */ overflow: hidden; /* fix for long non-text content breaking IE sidebar float */ } div#sidebar { margin-top:20px; margin-right:0px; margin-bottom:0px; margin-left:0; padding:0px; text-align:left; float: left; width: 31%; word-wrap: break-word; /* fix for long text breaking sidebar float in IE */ overflow: hidden; /* fix for long non-text content breaking IE sidebar float */ } } @media handheld { div#main { float:none; width:90%; } div#sidebar { padding-top:30px; padding-right:7%; padding-bottom:10px; padding-left:3%; } } #header { padding-top:0px; padding-right:0px; padding-bottom:0px; padding-left:0px; margin-top:0px; margin-right:0px; margin-bottom:0px; margin-left:0px; border-bottom:dotted 1px #e0ad12; background:#F5E39e; } h1 a:link { text-decoration:none; color:#F5DEB3 } h1 a:visited { text-decoration:none; color:#F5DEB3 } h1,h2,h3 { margin: 0; } h1 { padding-top:25px; padding-right:0px; padding-bottom:10px; padding-left:5%; color:#F5DEB3; background:#DE7008; font:normal bold 300% Verdana,Sans-Serif; letter-spacing:-2px; } h3.post-title { color:#9E5205; font:normal bold 160% Verdana,Sans-Serif; letter-spacing:-1px; } h3.post-title a, h3.post-title a:visited { color: #9E5205; } h2.date-header { margin-top:10px; margin-right:0px; margin-bottom:0px; margin-left:0px; color:#777777; font: normal bold 105% 'Trebuchet MS',Trebuchet,Verdana,Sans-serif; } h4 { color:#aa0033; } #sidebar h2 { color:#B8A80D; margin:0px; padding:0px; font:normal bold 150% Verdana,Sans-serif; } #sidebar .widget { margin-top:0px; margin-right:0px; margin-bottom:33px; margin-left:0px; padding-top:0px; padding-right:0px; padding-bottom:0px; padding-left:0px; font-size:95%; } #sidebar ul { list-style-type:none; padding-left: 0; margin-top: 0; } #sidebar li { margin-top:0px; margin-right:0px; margin-bottom:0px; margin-left:0px; padding-top:0px; padding-right:0px; padding-bottom:0px; padding-left:0px; list-style-type:none; font-size:95%; } .description { padding:0px; margin-top:7px; margin-right:12%; margin-bottom:7px; margin-left:5%; color:#9E5205; background:transparent; font:bold 100% Verdana,Sans-Serif; } .post { margin-top:0px; margin-right:0px; margin-bottom:30px; margin-left:0px; } .post strong { color:#000000; font-weight:bold; } pre,code { color:#999999; } strike { color:#999999; } .post-footer { padding:0px; margin:0px; color:#444444; font-size:80%; } .post-footer a { border:none; color:#968a0a; text-decoration:none; } .post-footer a:hover { text-decoration:underline; } #comments { padding:0px; font-size:110%; font-weight:bold; } .comment-author { margin-top: 10px; } .comment-body { font-size:100%; font-weight:normal; color:black; } .comment-footer { padding-bottom:20px; color:#444444; font-size:80%; font-weight:normal; display:inline; margin-right:10px } .deleted-comment { font-style:italic; color:gray; } .comment-link { margin-left:.6em; } .profile-textblock { clear: both; margin-left: 0; } .profile-img { float: left; margin-top: 0; margin-right: 5px; margin-bottom: 5px; margin-left: 0; border: 2px solid #DE7008; } #sidebar a:link { color:#999999; text-decoration:none; } #sidebar a:active { color:#ff0000; text-decoration:none; } #sidebar a:visited { color:sidebarlinkcolor; text-decoration:none; } #sidebar a:hover { color:#B8A80D; text-decoration:none; } .feed-links { clear: both; line-height: 2.5em; } #blog-pager-newer-link { float: left; } #blog-pager-older-link { float: right; } #blog-pager { text-align: center; } .clear { clear: both; } .widget-content { margin-top: 0.5em; } /** Tweaks for layout editor preview */ body#layout #outer-wrapper { margin-top: 0; } body#layout #main, body#layout #sidebar { margin-top: 10px; padding-top: 0; } -->

Thursday, June 19, 2008

Google Code Jam

Goolge hosts a codeing competition internationally.
Recently many companies take a interesting events.
Like a fire Fox download day(I wonder how's going on..)
There are no language restrictions.
And should solve a given problems in limited time.
Google code jam give an opportunity not only studens but also professional
programmer.

Register here.
http://code.google.com/codejam

Sunday, June 15, 2008

MineSearcher V1.2

http://www.codeplex.com/MineSearcher
Mine Game Work Flow.


UML Model

Friday, June 13, 2008

Debugging Tips For .NET Application.

Original Copy : MSDN
How to: Add Trace Statements to Application Code
.NET Framework: Debugging
How to: Add Trace Statements to Application Code
.NET Framework: Debugging
How to: Add Trace Statements to Application Code
.NET Framework: Debugging
How to: Compile Conditionally with Trace and Debug
.NET Framework: Debugging
How to: Compile Conditionally with Trace and Debug
.NET Framework: Debugging
How to: Compile Conditionally with Trace and Debug
.NET Framework: Debugging
How to: Configure Trace Switches
.NET Framework: Debugging
How to: Configure Trace Switches
.NET Framework: Debugging
How to: Configure Trace Switches
.NET Framework: Debugging
How to: Create and Initialize Trace Listeners
.NET Framework: Debugging
How to: Create and Initialize Trace Listeners
.NET Framework: Debugging
How to: Create and Initialize Trace Listeners
.NET Framework: Debugging
How to: Trace Code in an Application
.NET Framework: Debugging
How to: Trace Code in an Application
.NET Framework: Debugging
How to: Trace Code in an Application
.NET Framework: Debugging

Gettting Ready For Debugging.

Welcome to the Microsoft NTDebugging blog! I’m Matthew Justice, an Escalation Engineer on Microsoft’s Platforms Critical Problem Resolution (CPR) team. Our team will be blogging about troubleshooting Windows problems at a low level, often by using the Debugging Tools for Windows. For more information about us and this blog, check out the about page.

To get things started I want to provide you with a list of tools that we’ll be referencing in our upcoming blog posts, as well as links to some technical documents to help you get things configured.

The big list of tools:

The following tools are part of the “Debugging Tools for Windows” – you’ll definitely need these
http://www.microsoft.com/whdc/devtools/debugging/
· windbg
· cdb
· ntsd
· tlist
· gflags
· adplus
· UMDH
· symcheck

Sysinternals provides some great tools that we’ll be discussing
http://www.sysinternals.com/
· Process Explorer
· Process Monitor
· Regmon
· Filemon
· DbgView
· Handle.exe
· Tcpview
· LiveKD
· AutoRuns
· WinObj

There are many tools contained in “MPS Reports” (MPSRPT_SETUPPerf.EXE), but I’m listing it here specifically for Checksym
http://www.microsoft.com/downloads/details.aspx?FamilyID=CEBF3C7C-7CA5-408F-88B7-F9C79B7306C0&displaylang=en
· Checksym

“Windows Server 2003 Resource Kit Tools” is another great set of tools. In particular Kernrate is a part of that package
http://www.microsoft.com/downloads/details.aspx?displaylang=en&familyid=9D467A69-57FF-4AE7-96EE-B18C4790CFFD
· Kernrate

Windows XP SP2 Support Tools
http://www.microsoft.com/downloads/details.aspx?FamilyID=49AE8576-9BB9-4126-9761-BA8011FABF38&displaylang=en
· netcap
· poolmon
· memsnap
· tracefmt
· tracelog
· tracepdb
· depends
· pstat

“Visual Studio “ – in addition to the compilers and IDE, the following tools come in handy:
· SPY++
· dumpbin

Perfwiz (Performance Monitor Wizard)
http://www.microsoft.com/downloads/details.aspx?FamilyID=31fccd98-c3a1-4644-9622-faa046d69214&DisplayLang=en

DebugDiag
http://www.iis.net/handlers/895/ItemPermaLink.ashx

Userdump (User Mode Process Dumper)
http://www.microsoft.com/downloads/details.aspx?FamilyID=E089CA41-6A87-40C8-BF69-28AC08570B7E&displaylang=en

Dheapmon (Desktop Heap Monitor)
http://www.microsoft.com/downloads/details.aspx?familyid=5CFC9B74-97AA-4510-B4B9-B2DC98C8ED8B&displaylang=en

Netmon 3.0
§ Go to http://connect.microsoft.com/
§ Sign in with your passport account
§ Choose "Available Connections" on the left
§ Choose "Apply for Network Monitor 3.0” (once you've finished with the application, the selection appears in your "My Participation" page)
§ Go to the Downloads page (On the left side), and select the appropriate build 32 or 64 bit build.



Some articles you may find useful:

Debugging Tools and Symbols: Getting Started
http://www.microsoft.com/whdc/devtools/debugging/debugstart.mspx

Boot Parameters to Enable Debugging
http://msdn2.microsoft.com/en-us/library/ms791527.aspx

How to Generate a Memory Dump File When a Server Stops Responding (Hangs)
http://support.microsoft.com/kb/303021/

After installing the “Debugging Tools for Windows”, you’ll find two documents at the root of the install folder that are helpful:

· kernel_debugging_tutorial.doc - A guide to help you get started using the kernel debugger.

· debugger.chm - The help file for the debuggers. It details the commands you can use in the debugger. Think of this as a reference manual, rather than a tutorial.
Thank you for your response


Original Copy : http://blogs.msdn.com/ntdebugging/archive/2006/12/15/getting-ready-for-windows-debugging.aspx#ntdebugsurvey1

Wednesday, June 11, 2008

Microsoft Security News Letter

Top Stories
Security Compliance Management Toolkit Now Available
This toolkit provides you with best practices for planning, deploying, monitoring, and remediating a security baseline for your organization. The toolkit offers a proven method that you can use to effectively monitor the compliance state of a security baseline for the Windows Vista, Windows XP with Service Pack 2 (SP2), and Windows Server 2003 with SP2 operating systems.
Introducing the Microsoft Forefront Integration Kit for Network Access Protection
Microsoft Forefront Client Security and Network Access Protection together provide an additional defense-in-depth layer against malicious attacks and give administrators a significant degree of control over the security and health of networked computers. This kit includes a Forefront Client Security system health agent (SHA) and system health validator (SHV) Deployment Guide, SHV and SHA components for 32-bit and 64-bit platforms, and supplementary materials.
Try System Center Mobile Device Manager 2008 Today
Download the 120-day trial software to see firsthand how Microsoft System Center Mobile Device Manager 2008 with the Windows Mobile 6.1 operating system can help to improve mobile device security, simplify management, and lower costs.
Beta Opportunity: Forefront Security for Office Communications Server
Microsoft Forefront Security for Office Communications Server provides fast and effective protection against IM-based malware by including multiple scanning engines from industry-leading security partners and helps reduce corporate liability by blocking IM messages containing inappropriate content. Download the beta and try it for yourself.

Security Guidance
Windows Server 2008 in an Organization’s Defense-in-Depth Strategy
Get an overview of the different security features and enhancements in Windows Server 2008 and learn how you can use them in your organization's defense-in-depth strategy.
Application Lockdown with Software Restriction Policies
When you want to reduce the total cost of ownership of the workstations in your organization, application lockdown can be a great help, helping you to limit IT issues related to unsupported applications. See how you can use software restriction policies and Group Policy to control the applications that are run throughout your IT infrastructure.
Windows Vista Security Policy Settings
Security policy settings are among the settings that are contained in Group Policy objects (GPOs) in Windows Vista. Learn about the new security policy settings for Windows Vista and about those that have changed from Windows XP.
Why Physical Security Is Important
The physical security of your server computers is an important but often overlooked part of the entire security checklist. Read this article for reminders on how to help prevent unauthorized personnel from gaining access to the physical computers, as well as for tips and tricks.
Plan Security Hardening for Extranet Environments
Learn about the hardening requirements for an extranet environment in which a Microsoft Office SharePoint Server 2007 server farm is placed inside a perimeter network and content is available from the Internet or from the corporate network.
Network Access Protection in Configuration Manager 2007
The Microsoft System Center Configuration Manager 2007 Network Access Protection (NAP) feature provides a set of tools and resources that can enforce compliance of software updates on client computers to help protect the integrity of your enterprise network. Get detailed information about planning, configuring, managing, monitoring, and troubleshooting NAP.
Validating ASP.NET Query Strings
The query string is a potential vehicle for attack on pages that have security holes. The QueryString module presented in this article requires no coding in source pages and automatically checks the posted query string against a given schema that is saved in a separate XML file. This means there’s one more built-in barrier against attackers but with zero impact on existing code.
Payment Card Industry Data Security Standard Compliance Planning Guide
Intended for merchants who accept payment cards, financial institutions that process payment card transactions, and service providers__third-party companies that provide payment card processing or data storage services__this guide is designed to help organizations meet Payment Card Industry Data Security Standard (PCI DSS) requirements.

This Month's Security Bulletins
Critical:
•MS08-030: Vulnerability in Bluetooth Stack Could Allow Remote Code Execution (951376)
•MS08-031: Cumulative Security Update for Internet Explorer (950759)
•MS08-033: Vulnerabilities in DirectX Could Allow Remote Code Execution (951698)
Important:
•MS08-034: Vulnerability in WINS Could Allow Elevation of Privilege (948745)
•MS08-035: Vulnerability in Active Directory Could Allow Denial of Service (953235)
•MS08-036: Vulnerabilities in Pragmatic General Multicast (PGM) Could Allow Denial of Service (950762)
Moderate:
•MS08-032: Cumulative Security Update of ActiveX Kill Bits (950760)

Tuesday, June 10, 2008

Free UML Tools

It sounds like cool.
http://www.visual-paradigm.com/product/vpuml/communityedition.jsp

C++ 0x

Currently, C++ 0x is the biggest issue for me.
There are many changes and enhanced multi-thread environment.
Looking for informations about C++ 0x..
wikipedia already organized C++ 0x.
http://en.wikipedia.org/wiki/C%2B%2B0x

wikipedia is really great group.

Sunday, June 8, 2008

Firefox Download Day

Firefox challenge the guiness record for the most software downloaded in 24 hours.
Anybody can participate this event, just plede E-Mail and download a firefox3 via E-mail.

Visit this page.
http://www.spreadfirefox.com/en-US/worldrecord

MineSearcher V1.0 Released


My first open source project, minesearcher has been released.
It's still poor, but I've been poured many times on it.
Please visit following page.

Powered By Blogger