Comodo Leaktest

Discussion in 'other anti-malware software' started by Paul R, Aug 25, 2014.

  1. Paul R

    Paul R Registered Member

    Joined:
    Aug 5, 2014
    Posts:
    59
    Location:
    Bury, Lancashire
    Should i be happy that i beat the top score or unhappy that I'm vulnerable ;-)

    upload_2014-8-25_18-54-28.png
     
  2. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,546
    Location:
    The Netherlands
    Seems like a bug in the test. But not a lot of HIPS/firewalls will pass the test because Comodo is a very aggressive product, giving almost too much protection, resulting in many useless alerts, that not even an expert knows how to respond to, making it annoying IMO. :)
     
  3. Paul R

    Paul R Registered Member

    Joined:
    Aug 5, 2014
    Posts:
    59
    Location:
    Bury, Lancashire
    I have tried it a few times but always ended up making a mistake somewhere along the lines and breaking some software functionality. in the end i gave up.

    Any decent sites (reputable) out there for testing a pc security set up?
     
  4. guest

    guest Guest

    People still doing Comodo leak-test these days?

    Oh hai CIS v6 family. :argh: Seriously that thing is broken, and apparently it's not only me who think so.
     
  5. Solarlynx

    Solarlynx Registered Member

    Joined:
    Jun 25, 2011
    Posts:
    2,015
    If you disable sandbox, make HIPS in "Safe Mode", clean HIPS rules for this CLT (if there's any) and press deny to all requests by CIS than you must get 340.
     
  6. guest

    guest Guest

    Why would the OP want to get 340 score. You see, he managed to break the score limit by getting a 370 score. Hell in fact, I'd love to know what settings did the OP use in the leak-test. Perhaps I can get it to 400. :D

    Gibson Research Corp is one of them that is being used frequently by a lot of people, although limited to only networking related.
    https://www.grc.com/intro.htm
     
    Last edited by a moderator: Aug 26, 2014
  7. Nebulus

    Nebulus Registered Member

    Joined:
    Jan 20, 2007
    Posts:
    1,635
    Location:
    European Union
    Sometimes. They are pretty informative (when they work correctly) :)
     
  8. guest

    guest Guest

    I don't know. It just feels awkward to me if a security program being judged as failed if it doesn't pass Comodo's leak-test. From what I can understand HIPS and firewall leak-tests only represent in>out security, right? If that's the case then IMO it's trivial since in most cases in>out security only kicks in after the malware has gained full access to the system.
     
  9. TairikuOkami

    TairikuOkami Registered Member

    Joined:
    Oct 10, 2005
    Posts:
    3,418
    Location:
    Slovakia
    I have got 210/340 with no AV or a firewall and since the tests launch as admin, it is kind of inaccurate, they should try to gain admin rights at first.
    Anyway I should have got more, since I delete AppinitDlls and StartupPrograms before shutdown. But thanks to this test I have added forgotten userinit.

    EDIT: Great, it have turned my desktop black and I can not change it back. Nevermind, adding active desktop thingy into my reg file. :isay:
     
    Last edited: Aug 31, 2014
  10. Give me the master key of your house and I will show how many doors I can open. Test should run from medium level itergity rights maximum, not admin rights to show leaks. Agree fully
     
  11. TairikuOkami

    TairikuOkami Registered Member

    Joined:
    Oct 10, 2005
    Posts:
    3,418
    Location:
    Slovakia
    Comodo leak tests test HIPS capabilities, not a firewall obviously. Even Matousec renamed it from a firewall test to proactive to be more accurate, but Comodo ... . :thumbd:
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.