Posts

Showing posts from April, 2014

The changes of Mozilla Firefox 29

Image
29 April 2014 is the day Mozilla has release their Firefox Version 29 after 2 years. The Firefox is totally changes to previous version. It was the biggest update of Firefox according to the Vice president of Firefox. The team have made about 1.3k user interface and bug fixes. You will notice that the interface similar to the chrome which is about the simplicity of browser and make Firefox more flexible and more customization could be make. Desktop Browser is changed but never forget about the Firefox OS. Stay Tuned You can have the latest Version of firefox :  http://mzl.la/1lKJA7W

Run On Real Android devices

How to use real Android devices instead of Android Virtual Devices? If you want to use a real android device to run your app, you can follow the step as show below: Connect your devices with the PC with a USB cable. If you are using Windows Operating system you are required to install USB driver for your android devices. You can see the OEM USB Driver Document to install the driver for your android. You must enable the USB debugging mode on your devices. On Android 4.0 and newer, it's in Settings > Developer options.Note: On Android 4.2 and newer, Developer options is hidden by default. To make it available, go to Settings > About phone and tap Build number seven times. Return to the previous screen to find Developer options. Run the app from Eclipse Open the project then click Run from the toolbar. When the Run window appear, select Android Application and then press OK Eclipse will install the app and start it.

HeartBleed OpenSSL Bug

The OpenSSL cryptographic software library have a serious vulnerability called HeartBleed. This vulnerability cause the internet connection insecure because it was using the SSL/TLS encryption, the information can be easily stoled by thirds party. Almost all internet application of the security communication and privacy over the internet is using SSL/TLS. This weakeness will cause the application like web, email, instant messaging,and some Virtual Private networks being compromise. Heartbleed bug is allows anyone on the internet to read the memory of the systems protected by the vulnerable version of the OpenSSL software. This cause the secret keys that identify the services providers and to encrypt the traffic, important information like names, passwords of the users and it content being compromises. Hackers able to eavesdrop on communications, steal data directly from the services and users and to impersonate services and users. What leaks in practice? We have tested some of