Module 8 – Malware Prevention
Module 8 - How to Use a Link Scanner

traffic lightsLink Scanners are websites and internet browser Add-ons that allow you check the safety level of a website “before” you click the link to open it. Link Scanner companies use various methods to research websites and create a safety database to operate their Link Scanners with.

The browser add-on versions are the easiest to use and automatically give you a “red-yellow-green” traffic light rating, with red being the worst. Website-based Link Scanners are just as effective, but require you to open their website and manually enter the suspect url into a search box to test the site.

For best results, view the VIDEO above in “Full Screen”.

Back to Top

Sometimes its a good idea to use both versions to get a second opinion, because they don’t all use the same database. In other words, none of them are perfect, but some of them are better others. Just beware that checking links from link shortening services such as bit.ly, Ow.ly, and TinyURL are usually not supported, so be careful when clicking on these types of “shortened” links typically found in Facebook and Twitter. I’ll talk more about how you can check these shortened links later. For now, lets talk about Link Scanners.

Using a Link Scanner while browsing the internet is crucial to the security of your computer these days because even the best security software out there can’t protect you from the trap you’ll fall into if you click on a malicious link. Some Internet Security Suites even come bundled with a link scanner, so you might already have one.

Unsafe links might appear as seemingly normal shortcuts to funny videos, shocking news stories, advertisements, “Like” buttons, or even one of the search results you’ve been Googling for. Its a real mine field out there and many of these malicious links are really designed to steal your personal information or hijack your computer.

Even family and friends can unknowingly forward unsafe links to you through emails, Facebook posts, and instant messages.

Link Scanning should be a routine part of your everyday internet surfing habits, but there is a few quick method you should also use to decide if you want to check the link further.

When you are curious about clicking a link with an unknown or suspicious url, you can use the “hover method” to see the actual url the link points to. While this doesn’t verify the safety safety of the particular website, you might want to avoid it if the domain in the urls didn’t match. To use the “hover method”:

  • Hover over a link with your mouse or Touchpad (without clicking it), and you’ll notice the “full url” of the link’s destination in the lower left corner of your browser.
  • Sometimes, the link text won’t match the actual website address, but you wouldn’t know that without hovering over the link with your mouse.
  • If you use Internet Explorer 9, the “Domain Highlighting” feature will display “highlight” the true domain in the address bar.
  • Any suspicious url’s should “first” be checked with a LinkScanner, if you are still considering clicking the link.

Note: Some legitimate, long-tailed text links might be shortened a bit so they don’t look so complicated and ugly, but as long as the root of the domain matches, I probably wouldn’t worry about it too much if you trust the domain.

Back to Top

Web-Based Link Scanners

When deciding to use a website-based Link Scanner, I suggest you try “URLVoid” first. URLVoid scans links using multiple services, such as Google, MyWOT, and Norton SafeWeb, and reports the results to you pretty quickly.

http://www.urlvoid.com

Whichever Web-Based Link Scanner you choose to use, you need to enter the suspicious url into their search box. You could just manually type it in, but I suggest you copy and paste the link. To do this safely without opening the link, just right-click the link to bring up the Context menu, and click:

  • “Copy shortcut” (Internet Explorer)
  • “Copy Link Location” (Firefox)
  • “Copy link address” (Chrome)
  • This copies the url to your clipboard which you can then paste into the Link Scanner’s search box.
  • Wait for the results and you’ll soon find out if the website the link points to has been rated safe or not.

One limitation of URLVoid is that it can’t properly handle shortened URLs from services such as bitly, Ow.ly, and TinyURL. URLVoid will scan the shortening service website instead of the link to which it points.

To find out the real url for a shortlink, just type or paste the shortlink into the Expand box at “longurl.org” and click “Expand”. Wait a few seconds and you’ll find out the real url, plus a little extra meta data info. You can then check the real link with one of the web-based Link Scanners we already talked about.

http://longurl.org

Back to Top

Browser Add-on Based Link Scanners

When it comes to browser add-on based Link Scanners, I recommend that you only install “one” Link Scanner per browser. You could experiment and choose to use a different Link Scanner for each browser you use though: one for IE, another for Firefox, and another for Chrome.

There are many add-on based Link Scanners to choose from, but if I listed even a fraction of them, it would just overwhelm you. So I chose 2 of the more popular add-on Link Scanners to demonstrate for you.

Back to Top

WOT (Web of Trust)

WOT shows you which websites you can trust based on millions of users’ experiences around the world to help you stay safe when you search, surf, and shop online.

WOT uses color-coded symbols to show the reputation of a site: Green indicates that the site is trusted by the community, yellow warns you to be cautious and red indicates potential danger. A gray symbol with a question mark means that there are not enough ratings to calculate.

  • Traffic light style icons guide you find trustworthy links on search engine results, social media, online email, and many popular sites
  • You can leave your own ratings to help other web users stay safe
  • Third-party trusted sources provide technical security
  • It’s fast, free, and easy-to-use

    http://www.mywot.com/
    http://www.mywot.com/en/download

Back to Top

McAfee SiteAdvisor

With SiteAdvisor software installed, your browser will look a little different than before. We add small site rating icons to your search results as well as a browser button and optional search box. Together, these alert you to potentially risky sites and help you find safer alternatives.

These site ratings are based on tests conducted by McAfee using an army of computers that look for all kinds of threats (detailed below). The result is a guide to Web safety.

The SiteAdvisor technology is free, easy to install and even easier to use. And it doesn’t collect any personally identifiable information.

When you first access McAfee’s SiteAdvisor, you may see more of SiteAdvisor’s software than the web application that serves a similar purpose as the toolbar. Locate the textbox in the right sidebar under the heading of View a Site Report and enter your site’s URL.

    http://www.siteadvisor.com

If you need email and IM link scanning, you will have to upgrade to the paid version, SiteAdvisor Live. But if you already have a McAfee Web Security product, you probably already have SiteAdvisor.

Back to Top

A Few Safety Considerations for How “You” Use the Web

If you frequently use Twitter on Firefox, you can use LongURLPlease’s Firefox Add-on to reveal the real link location for a shortened URL.

    Internet Explorer: ????

    Firefox: Long URL Please

    https://addons.mozilla.org/en-US/firefox/addon/9549

There are many different URL shortening tools and Long URL Please will work with most of them. When I last checked, it worked with some 82 different link shortening services.

    Chrome: Miniscurl – URL shortener/expander for Google Chrome

    https://github.com/harpyon/miniscurl
    https://chrome.google.com/webstore/detail/eclilalbnmdonojgjmkekinflhodgoii

Back to Top

More Link Scanner Info

Back to Top