Showing posts with label Computer tips. Show all posts
Showing posts with label Computer tips. Show all posts

Tuesday, September 18, 2012

How to defeat spyware in addition to viruses, 08 Formats


SpywareA final period My partner and I authored a bit on how to remove spyware through your computer what food was in 2006. Period a great replace, I'm sure. And here is my personal perennial How to help Defeat spyware how-to, changed in addition to current intended for 08 (and combined in an individual file instead of 2 parts).

And here is where to start when you suppose disease in your House windows PERSONAL COMPUTER. (Please take note these types of measures apply to the two Windows xp in addition to Windows vista. )

1) Have you been certain it really is spyware or possibly a virus? House windows pop-ups in addition to signals can often seem obtrusive plenty of being viruses, especially having Windows vista. The test is researching the world wide web for that precise text you observe for the display screen to ensure you are not working with an extremely House window concept. (Many of those might be put off, and so look at whatever directions you get. ) On the other hand, many viruses masquerade while House windows signals, and so take lightly.

2) Trunk with secure method. If you have the virus, initial stage is always to look at booting with secure method. You will get to help secure method (a basic type connected with House windows that hinders many extra crud, probably which include many spyware apps) by simply restarting your personal machine in addition to tapping F8 through the boot. Soon you get the food selection connected with possibilities. Select Safe Mode (it's at the top of this menu) in addition to watch for the device to totally boot. The system can look amusing (with the dark-colored history in addition to more substantial symbols, probably), but do not bother about the item. This is only non permanent. (Also note that many spyware software may disable secure method, considering come across it won't operate, merely but usually. )

3) Run your current antivirus program. This is obvious if you do an antivirus program. (Need just one? Check here. ) You're with secure method today, and so manage the full search within of your PERSONAL COMPUTER from greatest stability degrees (include the choice to help search within inside of squeezing data, intended for example). This can most likely acquire 1 hour or higher, and so remain calm. Deal with any troubles this virus search within presents itself. Subsequently machine directly into secure method once more using the course of action with step.

4) Run a few anti-spyware software. My partner and I accustomed to recommend managing a number of anti-spyware programs, but virtually all antivirus programs today do a great task of removing spyware too, and so you do not need an armed service connected with further software simply for spyware. In addition, My partner and I today recommend starting with AdAware (which will be free) in addition to moving forward to help spyware Medical professional (free included in the Yahoo Pack) if you think you may need further assist. (Please note that the latest versions connected with spyware Medical professional in addition to Norton Antivirus incorporate some difficulty jointly. ) You can attempt other programs too, though the once-recommended SpyBot Seek & Damage is no extended very efficiently, sadly. (Neither will be Microsoft's individual House windows Opponent. ) Of course, repair everything these types of programs come across.

5) Restart usually. (Not with secure method. ) Currently acquire stock options. Nonetheless got spyware? It's time for you to move coupled to help my personal tough one procedure for removing this nastiness.

6) Run HijackThis. HijackThis has been often a cost-free software program that scans your personal computer to get malware that other programs could possibly overlook. Scroll right down to Official downloads to help get this device. Next, merely available this ZIP file you downloadable, remove the applying, in addition to manage this device (you won't need to mount it). Click on the Do a process search within in addition to preserving the logfile press button. You will be handed a huge text file and a discussion pack gives you a summary of productive software program operations, which you may after that elect to delete. Regrettably, this checklist includes the two helpful in addition to unhelpful software program, and so do not merely commence eliminating products. Carry on with stage 7 to help discover how to repair your current spyware contamination.

7.1) Post your current record file online. Visit these pages, that provides a summary of forums staffed by simply volunteers whom will help you translate your current HijackThis record. Your SWI Discussion boards are specially occupied, but the vast majority of forums for the checklist are both equally apt. Go to SWI in addition to looking at the Malware Removal discussion board containing in excess of 50, 000 matters shown: Those are typically individuals as you who will be seeking assist removing spyware. Create an account provider, investigate FAQ, after that stop by that Malware Eradication discussion board, in addition to write-up a new topic. Paste this content on the text file you made with stage 5 directly in this topic in addition to (politely) request assist. You'll get a response from the you are not selected helper, generally inside of 3 days. You will end up granted distinct suggestions about what exactly items to remove while using the HijackThis device, in addition to there's a chance you're aimed to help further software program to perform to help you remove common spyware attacks. Adhere to every one of the directions in addition to preserve working together with this discussion board helpers until sometimes you as well as they provide way up. (And absolutely no, do not deliver your current record file to my opinion as well as the write-up the item here. I will be certainly not nearly this spyware eradication specialist the particular men are. )

7.2) Instead: Paste your current record file directly into a robotic device. Will not have a few days? Test merely pasting your current HijackThis record file directly into this form. It will a reasonably excellent task from auto-analyzing what's drastically wrong along with your unit, without the need of waiting around. Too, in the event it does not operate, searching for that product you get within the HijackThis record by simply brand to determine what exactly they are in addition to tips on how to remove them, in the event there're spyware. This is often very time intensive, although.

8) Test Method Reestablish. In the event it does not operate, you may look at managing House windows Method Reestablish to help throw again your current OS to your period ahead of the contamination happened. This is not foolproof: Would likely not possess Method Reestablish started up, as well as this spyware will often have closed Method Reestablish away, at the same time. Nevertheless it really is really worth an attempt. Together with sometimes XP as well as Windows vista, Method Reestablish can be located within Begin > Many Plans > Accessories > Method Instruments > Method Reestablish.

9) Throw in the towel in addition to wipe your current hard drive. Here, you've fatigued every one of the possibilities I'm sure connected with. You might look at once more from measures 6/7 to ensure you've performed whatever you may to help save you this PERSONAL COMPUTER. Community helpers usually use you intended for 2 or 3 weeks to help you battle the spyware contamination, but you'll find thousands of possible variations on the market, having new versions popping way up daily. It's hardly possible to wash all, each and every time. Sometimes one and only thing you're able to do will be call up the item gives up, reformat your current hard drive, in addition to reinstall your current OS. All over again, be sure to possess your current backups completely ready in addition to validated. When you are working, reinstall your current antivirus in addition to anti-spyware software, in addition to be vigilant against contamination. All the best

»»  read more

Saturday, August 18, 2012

How to Enable Wireless Internet Connection on a Laptop?

The actual start involving laptops features developed tremendous desire upon wi-fi internet connections. Here is the start wherever people should be portable while using the web. Without a doubt, the world wide web services failed to neglect to take care of this desire involving wi-fi internet connections. These people provided this best wi-fi internet connections for you to their customers with nominal charges. This kind of arena designed good needs upon the two celebrations placing the world wide web services from the predicament wherever many people desire increase wi-fi web users, specifically mobile computer customers.

The actual increase within popularity involving portable web make use of if you use laptops features urged people for you to adjust by employing desktop for you to mobile computer. Not only since it’s any tendency, although people have got did start to realize this comfort and also advantage mobile computer may offer you their customers.

Though Laptops businesses are generally mushrooming around the world, customers have gotten baffled about the distinct features with the items specifically with regards to wi-fi online connectivity. So far, empowering wi-fi internet connection upon laptops continues to be within the number one provides involving customers’ whine from the mobile computer businesses. This is simply not usually as uncomplicated as disabling your internet connection to allow the idea once more while scary filming, this can occasionally be to find the web doing the job to begin with.
Permit Wi-fi Web connection with a Notebook

If you're the type of customers instead of wanting to take a step hard including make use of your own mobile computer for ad-hoc hotspot, this informative article offers you enough tips about how to allow your own mobile computer wi-fi network.

Check out your internet network

Here is the easiest issue while troubleshooting any wi-fi network. Don’t fault all of it on your mobile computer. The issue could possibly be on the net network per se. Check out your own wi-fi router in the event that the idea posts signs for you to any laptops close to. In case you still are unable to get connected to the world wide web and then you should examine your own network when it is attached to any server personal computer. Check out in the event that the idea hinders any identified pcs as part of your neighbourhood. Likewise, anti-virus are generally right now have become vulnerable for you to wi-fi internet connection. You may examine the idea as part of your server personal computer. Some people are generally unknowing for you to household system problems until anything takes place, including no internet connection.

Something else to check on is the wires of your personal computer. That is why; you have to professionally accomplish this wires of your internet connection so that you can troubleshoot in the event that the idea dirt in place.
»»  read more

Friday, June 22, 2012

5 Essential Tools to Speed up Your PC



Is your PC tired and slow? Has its get up and go got up and went? If you want a faster system, you could positively break the bank and buy a new device. Or you could read this article instead. We've found 5 downloads that will make your PC run more quickly and easily, help you use the Internet more successfully, and push Windows to work at most favorable speed with the crossing point you want, not what Microsoft gave you. What are you waiting for? Get downloading; you're minutes away from a spiffier, faster system. 

Advanced Windows Care V2 Personal


This huge free all-in one tool straighten out your Registry, handle Windows establish programs, erases your surfing history, removes spy ware and protects you from future infection, and gives your method an all-around optimization. Be sure to tell the program to create a restore point before it goes to work.

Glary Utilities


This excellent no-cost tool promises one-click cleanup and optimization, and it delivers. It scans your system for problems with the Registry, shortcuts, startup programs, and spyware, and then gives you the option of which to clean up. It also deletes traces of your Internet surfing and erases temporary files. Optimization doesn't get simpler than this.

Tune Up Utilities


This all-around debunker and system cleaner will sweep away unneeded files, control which programs run on startup, undelete, and even completely destroy unwanted files to protect your privacy.

Win Settings Pro


With this tool you can kill junk files, duplicate files, and Internet tracks.Features beyond system cleaning include Registry tools that claim to speed up Internet access. And how about a screen-capture program and wallpaper randomizer on top of that? It also includes a good cookie cleaner that displays all your cookies, lists their contents, and then lets you eliminate ones you don't want. 

Super Utilities


Given that Super Utilities has 27 tools for cleaning and optimizing your PC, you're sure to find a module that you want. Included are startup organizers, a Registry cleaner, defragging mentation tools, anti spy ware features, and much more.

»»  read more

Tuesday, June 12, 2012

Start a program by using the Run command


run command

Using the Run command is a quick way to open programs, files, folders, and—when you're connected to the Internet—websites. You can also use the search box on the Start menu in place of the Run command.

Way:
At first open run command and write some program’s small name, then open the program. You can open your program which you most like by run command. For this you open a folder in C:/ drive which name will Shortcuts.

Right click to My computer and click to Properties. Now you show a window such as this picture.

run command

Then click to Environment Variables tab from Advanced tab. Like this photo.

run command

Now select Path and click to edit button from System variables. Then you show a window like this photo.

run command

After it write C: Shortcuts to Variable value Box. And click OK. 

run command

Now you write a program by editing shortcut folder. Like Internet explore’s name will ie.

»»  read more

Monday, June 11, 2012

Now talk your PC without software


When you want your PC will talk. For it you no need software. Please copy this scrip and paste into notepad. And save as “speak.vbs”.

1
2
3
4
Dim message, sapi
message=InputBox("What do you want me to say?","Speak to Me")
Set sapi=CreateObject("sapi.spvoice")
sapi.Speak message

And now open this software by double click. Then you show a window like this photo.


Now write into mark box. Few second wait and see.
»»  read more

Sunday, June 10, 2012

Hide my computer drives without software


Every computer’s user has some personal data. For this reason he wants to hide this data or file. Then we use folder locker software. But we are not happy for this way. Sometime we forget this password. It another problem so that we use a easy way. No need password in this way. You can hide one or another drive by using this way.
Follow this way:
01. At firs click to start button and open Run (write run to search box and hit Enter if use windows-7). And hit Enter after write “gpedit.msc”.

 run, hide my computer drive

02. After hit Enter you show a dialog box which name is “Group Policy”. Go to “User Configuration” and 2X click to “Administrative Templates” from here.
 Hide my computer drive

03. Then 2X click to Windows Components from list of Administrative.
 Hide my computer drive

04. After clicking Windows Components you click to Windows Explorer from list of Windows Components. Now click to “Hide these specified devices in My Computer”.
 

05. After this you show a window of Hide these specified devices in My Computer. Mark to Enabled and select an option from “Pick one of the followings combinations” from this window. At last click Ok.
 

*****Note: If you want to remove it follow (1-5) and Mark Disabled. And click OK.*****

Hide my computer drive
»»  read more

Sunday, June 3, 2012

Login Windows XP Without Password

http://www.petri.co.il/images/xp_welcome_screen.jpg


Every body thinks that how it possible or it possible with a hacking tool. But there is none of the way. It is a system. In this way no need password login into windows xp.
For this reason you need a computer which use windows xp and password procted.

ü      Open this computer and two press Alt + Ctrl + Delete in one time. For this cause you show a window such as Windows 2000.

ü      Write Administrator into User name box of this window. And press enter. Then your windows login with Administrator.

ü      This way you can login windows xp with out password.

Besides you can open your computer with safe mode. If you login this way you will show this administrator User. So that you think why I give password?

Solution: While you install a new operating system a user account create automatically which name is Administrator. And it stands in hidden. For this reason you can login this windows xp. You can give a password in this User account.

For this,
ü      You open your computer with safe mode. And open Administrator account. And go Start => Settings => Control Panel and click to User Accounts.
ü      Then click to Administrator Account. And click create password button of Administrator account.
Then no one login your computer with out password in before way
»»  read more

Saturday, June 2, 2012

How to Change My Windows-7 Password ( IF I Forget )



Many people are using more users in Windows 7. Windows-7 has two parts in user option. There are Administrator and Guest. For this reason we are using password.





Sometime we forget password. Then we set up our computer. It was the only on way. Now we don’t set up our windows while we forget my user password. At that time you may follow these rules while you forget your password without knowing password!!!!!!!!!!

At first you go Start>Control Panel>Administrative Tools. While you will go there you show a window such as a picture. Then you double click to Computer Management.





After double click to Computer Management you show a window such as this picture. You go to System Tools>Local Users And Groups from here. Now open ‘User’ folder by Double-Click.




You will show a window such as this picture while open User folder. From here you select your Users folder (which password you forget) and right click to your Users and click to set password. 





Now click to Proceed from this window such as this picture. Don’t afraid just click to Proceed button.





After this step you enter your write your new password and confirm it. Click to OK button.





Now your password has been change. Please comment me if you face any problem
»»  read more

Easily Make Double to Your Computer Ram

What is Ram?

Ram is Random Access Memory of computer.
Why you need more Ram to your computer?
We are run a program in my computer. This program go to the Processor through  the Ram. Then the processor process this program.


Suppose, Now you have 2GB Ram. Now you open a program which is 5GB. This time your Ram will carry 2GB data. That is way when your 5GB data send to processor. Then your program will run. So, you will need extra size ram.

For this reason, how to easy make Double to your computer Ram. At first you click right button click of mouse on my computer. Then you click to Properties.

Shortcut: My computer> Right Click >Properties. Then show a window such as this picture.


Then click to Advanced system setting.( Picture windows 7) After clicking you show a window such as this picture.



Now you click Setting of Performance. After, you show a window such as this picture.



Now click to Advance tab.



Click to “Change” button. You show a window such as this picture when you click to Change button.


Unmark “Automatically manage paging file size for all drives”. And mark to Custom. Give Initial size (MB): 2 and Maximum size (MB): 4 by marking Custom size. Then click to “Set” button. Click “OK” of all windows which you open.
At last Restart your computer.
*******Note: 1024MB=1GB *******
Comment me if you face any problem.


»»  read more