Pulangan Lumayan menanti Anda Hanya Klik di sini

WELCOME TO MY LATEST POST TODAY

Get the knowledge and open your mind how to up your level in global network Today all management highly dependent on the sophistication of Internet.

WELCOME TO MY LATEST POST TODAY

Get the knowledge and open your mind how to up your level in global network Today all management highly dependent on the sophistication of Internet.

WELCOME TO MY LATEST POST TODAY

Get the knowledge and open your mind how to up your level in global network Today all management highly dependent on the sophistication of Internet.

WELCOME TO MY LATEST POST TODAY

Get the knowledge and open your mind how to up your level in global network Today all management highly dependent on the sophistication of Internet.

WELCOME TO MY LATEST POST TODAY

Get the knowledge and open your mind how to up your level in global network Today all management highly dependent on the sophistication of Internet.

Sunday 28 April 2013

HOW TO HACK WEP/WPA/WPA2 WI-FI PASSWORD






If you are living nearby someones WiFi hotspot and every time your laptop search for connection its showing up but you don't have passwords. Or you just want to steal someones WPA/WPA2 Wi-Fi hotspot key or passwords.

In this tutorial I’ll show How to hack a WPA/WPA2 Wi-Ficonnection through a bootable USB.
Things you should need:

1. A USB pen drive.
2. beini.iso file. [Download it from HERE or OTHER LINK].
3. UNetbootin software to make your USB drive bootable. [Download for Windows, Linux or Mac]

Some few steps you should to do ( WEP):

1. Write beini.iso on your USB by UNetbootin. Set everything according to this image bellow.


2. After finishing restart your PC and boot it from your USB.
3. If you were successful to boot up then you should see something like this. Click Minidwep-gtk.


4. Click OK.


5. Now Minipwep-gtk  program will open. Click Scan.


6. Select a wireless network ( should have Clint ) from the list. And click Lunch to start creaking process.


7. Sometimes its take a while according to your victim connections IVS value and password strength. So keep passions.


8. If it found a password, it should appear like this.


To crack WPA/WPA2 follow this image instruction.



Let me know if you have done it successfully or you have any complicity.


Download












































Thursday 25 April 2013

Download Snipper Ghost Warrior 2




Download Sniper Ghost Warrior 2 Full PC | XBOX 360 | PS3 Download
Sniper Ghost Warrior 2  Free PC | XBOX 360 | PS3 Game Download
Sniper Ghost Warrior 2 Full Download | Sniper Ghost Warrior 2 Download

Title: Sniper: Ghost Warrior 2 | PC | PS3 | Xbox 360
Developer: City Interactive
Publisher: City Interactive
Genre: Action
Platform: PC | PS3 | Xbox 360
Release Date: 13 March 2013
Language: English



Screens




400 MB Download Links: 

FileFactory Download Links: 

1 GB Download Links: Download From Any 1 Server 

FileZy Download Links: Rip 

Bitshare Download Links: 

FileParadox Download Links: 

UltraMegaBit Download Links: 

Uploaded Download Links: 

Rapidgator Download Links: 

HugeFiles Download Links: 

2 GB Download Links: Download From Any 1 Server 

Uploaded Download Links: 

uFox Download Links: 

Crack Only Download: 

Get Password rar download
Password: www.gloverzz.blogspot.com

Installation Notes: 
1) Download game 
2) Extract game 
3) Download crack 
4) Extract crack 

5) Copy all crack files to /Bin32/ in main game folder (Overwrite when prompted!) 

6) Play & Enjoy!

Don't Forget To Say Thanks If You Liked Us!! :)
Direct Download Sniper: Ghost Warrior 2 Setup File






Download PRO EVOLUTION SOCCER 2013 FULL VERSION PC




Description 

In Pro Evolution Soccer 2013, players are given greater freedom over ball control and the way players receive and trap the ball has been improved. Also in PES 2013, characters are more recognizable and the game is more balanced than ever before.

Features

PES Full Control: players will be giving greater freedom over ball control and the way players receive and trap the ball has been improved. For the first time players will be given the option to take manual control over their shots. Dribbling speed has been slowed to keep it more realistic, but using R2 will allow players to add “various styles to their close control”.

Player ID: Players are more recognisable in PES 2013, having signature attributes, skills and tricks. The intention is to make individual players feel unique and easily identifiable on the pitch. This also extends to the behaviour of goal keepers.

ProActive AI: PES 2013 promises to balance games even more. Teams will have greater organization in defence and attack, and will respond more quickly when they gain or lose possession.


System Requirements

OS: Windows 7 / Vista / XP
Processor: 3 GHz Intel Pentium 4, 2.0 GHz Intel Dual Core, AMD Athlon64 X2 OR better
Mamory: 1 GB XP / 2 GB Vista, Windows 7
Video/Graphics: 128 MB+ ATI Radeon X800, nVidia GeForce 7600, Intel HD Graphics 2000 OR better
Video Card Requirement: DirectX 9.0c compatible AND Shader model 2.0b OR better
Sound: DirectX 9.0c compatible sound card

Pro Evolution Soccer 2013-Black Box

DOWNLOAD :


http://adlock.in/GNV1c.part 1


http://adlock.in/jNOIQ.part 2
http://adlock.in/TlA2F.part 3

Monday 22 April 2013

NetResident analysis application designed to monitor, store, and reconstruct a wide range of network events and activities


NetResident is a network content analysis application designed to monitor, store, and reconstruct a wide range of network events and activities, such as e-mail messages, Web pages, downloaded files, instant messages, and VoIP conversations. NetResident uses advanced monitoring technology to capture the data on the network, saves the data to a database, reconstructs it, and displays the content in an easy-to-understand format.

NetResident helps organizations protect sensitive information and enforce security policies as well as adhere to government and industry information protection regulations by providing event-based network visibility and data leak detection and reducing the risks associated with uncontrolled information flow.

Download


Features


  • In-depth, real-time view of network traffic and storage of data in a database
  • Deep packet inspection: state-of-the-art technology for searching, identifying, and reconstructing many protocols and data types: HTTP, POP3, SMTP, FTP, News, VoIP (SIP, H.323), IM (MSN, Yahoo, ICQ, etc.), Web Mail (Gmail, Hotmail, etc.), Telnet
  • Customizable alerts: pop-ups, e-mail notifications, SNMP traps, to name a few
  • Fast search of the captured content
  • Log file import in many popular formats for post-capture forensic analysis: PCAP, CommView, etc.
  • Easy to use and deploy


How It Works

Click for more screen shots

NetResident is a software product that can be easily deployed by the organization's IT staff. Typically, it runs on a dedicated computer connected to the LAN's segment monitoring port (or stand-alone PC, if used for processing log files for post-capture security analysis). Once the product is installed, a setup wizard helps you configure NetResident in accordance with your intended usage and existing security policies and define the network hosts to be monitored.

While NetResident is similar to network analyzers in many respects, it focuses on high-level protocols that are used to transfer content over the Internet or LAN. With NetResident, you don't need a profound understanding of networking technologies and you don't have to use complex packet capturing and analysis software or hardware. A convenient application console presents a clear picture of all captured network events that can be grouped or sorted by different criteria.

Key Benefits

NetResident offers many benefits to your organization. Unlike many data loss detection solutions, NetResident can be quickly and easily deployed by the organization's network administrator and does not require substantial changes in the existing network infrastructure or software. A standard PC running NetResident can be configured, connected to the monitoring port, and monitoring within minutes.

By taking advantage of a 30-day free trial period, you can make sure that the solution fully meets your requirements before purchase. Small- and mid-sized businesses will appreciate the low cost of the software that by far beats competing solutions. The product price is far below the high costs of embarrassing data loss events that may happen in any organization.

Who Uses NetResident

NetResident is used by businesses for detecting sensitive information leaks, by government law enforcement and security agencies and private surveillance providers for lawful interception needs, by forensic experts for inspecting evidence and gaining crucial information needed for criminal investigations, and even by parents for monitoring their children’s communication on the Internet.


Download CommView for WiFi



CommView for WiFi is a powerful wireless network monitor and analyzer for 802.11 a/b/g/n networks. Loaded with many user-friendly features, CommView for WiFi combines performance and flexibility with an ease of use unmatched in the industry.


PRODUCT DOWNLOAD

Download





CommView for WiFi captures every packet on the air to display important information such as the list of access points and stations, per-node and per-channel statistics, signal strength, a list of packets and network connections, protocol distribution charts, etc. By providing this information, CommView for WiFi can help you view and examine packets, pinpoint network problems, and troubleshoot software and hardware.

Click for more screen shots

CommView for WiFi includes a VoIP module for in-depth analysis, recording, and playback of SIP and H.323 voice communications.

Packets can be decrypted utilizing user-defined WEP or WPA-PSK keys and are decoded down to the lowest layer. With over 70 supported protocols, this network analyzer allows you to see every detail of a captured packet using a convenient tree-like structure to display protocol layers and packet headers. Additionally, the product provides an open interface for plugging in custom decoding modules.

A number of case studies describe real-world applications of CommView for WiFi in business, government, and education sectors.

CommView for WiFi is a comprehensive and affordable tool for wireless LAN administrators, security professionals, network programmers, or anyone who wants to have a full picture of the WLAN traffic. This application runs on Windows XP / Vista/ 7 / 8 or Windows Server 2003 / 2008 / 2012 (both 32- and 64-bit versions) and requires a compatible wireless network adapter. To view the list of the adapters that have been tested and are compatible with CommView for WiFi, click on the link below:

SUPPORTED ADAPTERS
If your wireless card is not on the list, please click here for the technical information, or take advantage of our special offer and get a compatible adapter free of charge!

What you can do with CommView for WiFi




  • Scan the air for WiFi stations and access points.
  • Capture 802.11a, 802.11b, 802.11g, and 802.11n WLAN traffic.
  • Specify WEP or WPA keys to decrypt encrypted packets.
  • View detailed per-node and per-channel statistics.
  • View detailed IP connections statistics: IP addresses, ports, sessions, etc.
  • Reconstruct TCP sessions.
  • Configure alarms that can notify you about important events, such as suspicious packets, high bandwidth utilization, unknown addresses, rogue access points, etc.
  • View protocol "pie" charts.
  • Monitor bandwidth utilization.
  • Browse captured and decoded packets in real time.
  • Search for strings or hex data in captured packet contents.
  • Log individual or all packets to files.
  • Load and view capture files offline.
  • Import and export packets in Sniffer®, EtherPeek™, AiroPeek™, Observer®, NetMon, Tcpdump, hex, and text formats.
  • Export any IP address to SmartWhois for quick, easy IP lookup.
  • Capture data from multiple channels simultaneously using several USB adapters.
  • Capture A-MPDU and A-MSDU packets.
  • Simulate access points.
  • And much more!

Who needs CommView for WiFi


  • WLAN administrators.
  • Security professionals.
  • Home users who are interested in monitoring their WLAN traffic.
  • Programmers developing software for wireless networks.


An evaluation version is available in the Download Area.

To purchase this product, add it to the shopping cart (see the link at the top right corner of this page) or visit the Product Catalog. If you purchased this product in the past and would like to purchase an upgrade to the latest version, please visit the Upgrades page.

Sniffer® is a registered trademark of Network General Corporation. EtherPeek™ and AiroPeek™ and trademarks of WildPackets, Inc. Observer® is a registered trademark of Network Instruments, LLC. Microsoft®, Windows®, and Windows NT® are registered trademarks of Microsoft Corporation. Other product names and brand names are trademarks of their respective holders.

Sunday 21 April 2013

What Is Network Security



What is network security? How does it protect you? How does network security work? What are the business benefits of network security?

You may think you know the answers to basic questions like, What is network security? Still, it's a good idea to ask them of your trusted IT partner. Why? Because small and medium-sized businesses (SMBs) often lack the IT resources of large companies. That means your network security may not be sufficient to protect your business from today's sophisticated Internet threats.

What Is Network Security?

In answering the question What is network security?, your IT partner should explain that network security refers to any activities designed to protect your network. Specifically, these activities protect the usability, reliability, integrity, and safety of your network and data. Effective network security targets a variety of threats and stops them from entering or spreading on your network.



What Is Network Security and How Does It Protect You?

After asking What is network security?, you should ask, What are the threats to my network?

Many network security threats today are spread over the Internet. The most common include:

1.Viruses, worms, and Trojan horses
2.Spyware and adware
3.Zero-day attacks, also called zero-hour attacks
4.Hacker attacks
5.Denial of service attacks
6.Data interception and theft
7.Identity theft


How Does Network Security Work?

To understand What is network security?, it helps to understand that no single solution protects you from a variety of threats. You need multiple layers of security. If one fails, others still stand.

Network security is accomplished through hardware and software. The software must be constantly updated and managed to protect you from emerging threats.

A network security system usually consists of many components. Ideally, all components work together, which minimizes maintenance and improves security.

Network security components often include:

1.Anti-virus and anti-spyware

2.Firewall, to block unauthorized access to your network

3.Intrusion prevention systems (IPS), to identify fast-spreading threats, such as zero-day or zero-hour attacks

4.Virtual Private Networks (VPNs), to provide secure remote access

5.What are the Business Benefits of Network Security?

With network security in place, your company will experience many business benefits. Your company is protected against business disruption, which helps keep employees productive. Network security helps your company meet mandatory regulatory compliance. Because network security helps protect your customers' data, it reduces the risk of legal action from data theft.

Ultimately, network security helps protect a business's reputation, which is one of its most important assets.

Learn how you can secure your business.

Friday 19 April 2013

Hack Windows Admin Password (With Different Ways)



Net User: Command Prompt

Windows command prompt utility Net User, can also be used to manipulate the user accounts in Windows. The commands are as follows:

1.To check the User Accounts: Net User
2.To Change the Password of User Account: Net User Username *
3.To Add a New User Account: Net User Username Password /add
4.To Delete a User Account: Net User Username /delete

Sticky Keys Backdoor

1.Sticky Keys application can be used as the Backdoor in Windows Operating System.

2.Command Prompt file ‘CMD.EXE’ can be renamed to ‘SETHC.EXE’ in C:\Windows\System32 Folder.

3.After this one can hit the Shift Key 5 times on the User Login Screen and will get the Command Prompt right there. Net User can be used to modify User Accounts thereafter.

Live Boot Disk Attack

1.Software: Active Password Recovery can be used to create Live Boot Disks for Windows Operating System.

2.Live Boot Disk can be used to start the Windows and access the SAM File.

3.Attacker can Remove the Passwords from the User Accounts or can set new Passwords on the Accounts.

Brute Force Attack

1.Brute Force Password Guessing is just what it sounds like: Trying a Random approach by Attempting Different Passwords and hoping that One works. Some logic can be applied by trying passwords related to the person’s name, job title, hobbies, or other similar items.
2.Brute force randomly generates passwords and their associated hashes.
3.There are Tools available to perform the Brute force attack on the Windows SAM File. One of the most famous of them is Cain and Able.

Privilege Escalation

1.Once the Administrator account is Cracked, one can easily Login with the Administrator User Account and Promote any User Account to give him the Administrator privileges.

2.One more thing which an attacker can do is to boot the computer from the Live CD and change the SAM file to promote any Limited User account to Administrator.

Some Useful Windows 7 Hacks and Tips




You recently upgraded your system to Windows 7, fell in love with the all new taskbar, and enjoyed the power of being able to use the very cool Libraries feature; but now you want to have some more. Is that right? If your answer is yes, you would be happy to learn that you are at right place. Here are some hacks, tips and tricks that would make your Windows 7 even more fun.

Remove Unwanted Programs From “Open with”

It is possible to remove all unwanted programs that appear every time you click on ‘Open with” option. To do that click on Start button, type regedit and press enter. This would open the system registry explorer. In the displayed window browse to HKEY_CLASSES_ ROOT > Applications; now you would be able to see a list of programs that are installed on your computer as subkeys.

In order to remove a program you do not want, right click on it and Choose New > String Value, and name it as "NoOpenWith".

Send To Expansion

Usually, you see only a limited number of choices on right clicking a folder and file and selecting “Send To”. However, when you hold down the Shift key as you right click, and then select “Send To”, you would be displayed an expanded menu containing Downloads, My Documents, and other useful locations.

Folder Toolbar

With this tweak, you would be able to turn any folder into a toolbar, which would give you an easy and quick access to the contents of that folder.

To do that, you would need to minimize all the open windows as the first thing. Next, you will have to move your mouse pointer to the Taskbar and then right-click it. Now, you should choose Toolbars from the displayed window and then select New Toolbar. This would launch the New Toolbar dialog.

Now you can browse to the folder you want to be used as a toolbar. Click OK to have your newly created toolbar appear as a button on Taskbar.

Active Windows

You can press Alt and Esc keys together to cycle through all the active items in the order you opened them and then you can press Alt plus Tab to select the window you want to work on.

Best Performance

To improve your PC performance, you can click on Start button and then right click on Computer; next go to Properties > Advanced system settings. Under Performance, click on Settings > Visual Effects. Select "Adjust for best performance".

Quick Access To Task Manager

Most of the users only know one way of accessing Task Manager and that is through pressing Ctrl + Alt + Del. However, there is a faster way to access it: right click on Taskbar and then choose Task Manager.

Change User Picture

To change the picture that appears next to your user name, click on Start button and click on top of your user picture. A dialog box will appear and select the option “Change your picture” from here; then you would be able to browse for pictures and select the picture you want to be used as your user picture and click OK to confirm.

Create Keyboard Shortcuts For Frequently Used Programs

Did you know Windows 7 allow you to create a keyboard shortcut for practically any program? To do so, you would need to right click on the program icon and select properties from the context menu that appears. Now you need to select the Shortcut tab and click on Shortcut key, to set your own keyboard shortcut for that particular program.

Search Internet From Start Menu

To enable Internet search from the Start Menu, type and run “GPEDIT.MSC” in the search box. This would start the Group Policy Editor. In the left pane of the window, you would see User Configuration; click here and then select Administrative Templates > Start Menu and Taskbar. In the right side of the pane, right-click to Edit & Enable Add Search Internet link to Start Menu.

How To Speed Up Menus In Windows XP?





This registry tweak will speed up your system menus, follow these steps:

1.Go to start> run> Type regedit

2. Go to the path HKEY_CURRENT_USER\ Control Panel\ Desktop

3.Locate the key called "MenuShowDelay".

4.It is probably set to 400.

5.Change that value to 150.

How To Add Administrator Account To Welcome Screen?




As normally we can't see administrator account in welcome screen, however we can open it on startup screen by pressing Ctrl+Alt+Del two times. But we can permanently add administrator account to welcome screen too, follow these steps:

1.Go to start> run> Type regedit

2.Go to the path HKEY_LOCAL_MACHINE\ SOFTWARE\ Microsoft\ Windows NT\ CurrentVersion\ Winlogon\ SpecialAccounts\ UserList

3.Right-click an empty space in the right pane.

4.Select New> DWORD Value Name the new value Administrator. Double-click this new value, and enter 1 as it's Value data.

5.Close the registry editor and restart your system.

How To Defragment Drives Using CMD?







Defragment is the utility designed to reduce the amount of fragmentation. It's must important for improving your computer efficiency. For defragment any drive using CMD, follow these steps:

1.Open command prompt.

2.Type defrag volume: (where volume is your drive name like c, d, e)

3.For more functionality of defragmenter using cmd, type defrag /?

Thursday 18 April 2013

How To Disable Access To USB Ports?




Do you want to disable access to your USB ports so that no one can read or write data through your USB ports? Follow these simple steps to disable USB ports:

1.Type regedit in run.

2.Go to the path HKEY_LOCAL_MACHINE > SYSTEM> CurrentControlSet> Services> USBSTOR

3.In right panel, double click on Start.

4.Change its value to 4.

How To Enable Access To USB Ports



In my last post, I explained about "How to disable access to USB ports?". Now I'm explaining about how to enable access to USB ports. Follow these simple steps:

1.Type regedit in run.

2.Go to the path HKEY_LOCAL_MACHINE > SYSTEM> CurrentControlSet> Services>   USBSTOR.

3.In right panel, double click on Start.

4.Change its value to 3.

Hide Folders & Files Using CMD




In this post, I'm gonna tell about hiding folders & files using cmd, follow these simple steps:

Go to start> run> Type cmd

In command prompt, type attrib "file path" +r +s +h  for e.g. attrib "C:\media\pics" +r +s +h

How To Encrypt Folders In Windows


Do you want to encrypt folders in windows? Windows provides this feature by own, follow these simple steps:

1.Select folder you want to encrypt & go to folder's properties.

2.Click the Advanced tab.

3.Check "Encrypt contents to secure data".

4.Apply & then Okay.

Free Download Cheat Engine 5.5





Cheat Engine is an open source tool designed to help you with modifying single player games running under windows so you can make them harder or easier depending on your preference(e.g: Find that 100hp is too easy, try playing a game with a max of 1 HP), but also contains other useful tools to help debugging games and even normal applications.

Download Cheat Engine from here or direct link

What Is Phishing And How To Prevent Getting Hacked?

Phishing


The problem with phishing is that most of the people are unaware of the whole issue of phishing. Web users, who are already in threat from various elements like virus, spyware etc, are facing a larger threat than any of them, but what is phishing? And how can it harm you? These are the questions, which will be answered in the next few lines.

Phishing

Phishing is an online scam, where people associated with it pose as legitimate website or links and ask for the details of the user, like the personal, contact and financial details. Then they fraudulently access your accounts with the information provided by you, and leave you bankrupt. The problem is so overwhelmingly huge that it costs US government about one billion dollars every year.

How Does the Phishing Scam Work?

Most of the time, a phishing scam starts off with the victim receiving an email to his or her email account. Apparently, these mails look legitimate and from a trusted source. The most common types include emails from bank, financial companies like brokerage or even from credit card companies. These emails claim that your account is going to face some serious impending problem, like delay in payments or account closure, and demands attention from your side. They also provide the solution to the same like changing the account details, like username, password etc to get rid of the problem.

Phishing

The same applies for the spoof websites or rather to say the mirrored website. It may seem to you that you are entering your details into a legitimate website. However, in reality, the website you are browsing is simply a fake one.

Once you provide them with your account details, the financial account of yours is now vulnerable to them, as they are the ones who can hack and operate it easily. Most of the time, it is observed that they usually utilize the account information to get loan grants and credits from the bank, leaving a huge financial problem for you.

How to Prevent Phishing?

Once you have fallen in to the trap of some phishing scam, it may take years to get rid of it. It is always said that prevention is better than cure and this applies to phishing scams too. One of the easiest ways to avoid phishing attacks is to have your anti-virus updates regularly. Also, make sure that you are installing an anti-virus, which has got email scanner and link scanners, which detects the safety of a link before you click over them.

A good spam control program can also provide protection from phishing. The most difficult part is to detect fake websites and mails from the real ones, as the scammers do not keep any single stones unturned to make them look like real ones.

Getting all the security settings of your browser turned “On” will also help you to prevent yourself from falling in some phishing scam. Browse safe and be away from the dangers of phishing.

4 Tips to Make Windows 7 Boot Faster



If you’re a hobbyist that runs a home server, or even a regular computer user that wants to get things done quickly, you will know how important it is to start Windows quickly. There’s nothing worse than having to restart a server and have your visitors tolerate 3 minutes of downtime. Add another 5 minutes of slow loading times until the computer’s fully loaded. When time is money, you really can’t be wasting any of it waiting for a computer to load.

1. Use MSConfig

If you haven’t heard of MSConfig, get familiar with it. This tool is absolutely essential in managing many aspects of your computer’s behavior during its boot time. If you don’t know how to get to it, use the following process:

1. Press “Win + R” on your keyboard. The “Win” key is next to each “Alt” key, away from the space bar. This brings up a dialog that looks like this:

boottime-run


If you can’t find the “Win” key, or your keyboard doesn’t have one, type “run” in the search bar at the bottom of the Start menu and press “Enter”.

2: Type “msconfig” in the dialog and press “Enter” on your keyboard. This takes you to the MSConfig screen I’ve been rambling about. Once inside, click the “Startup” tab. If you recognize a program that you don’t think you need to start up when Windows boots, clear the checkbox next to it.


boottime-msconfig

Additionally, you can click the “Services” tab to disable services you know you don’t need. You must be absolutely sure that you don’t need the services and programs that you disable, or else you end up disabling something your computer needs to function properly. The consequences might make the operating system lose some functionality, but you can usually recover from this by enabling services again using the same method in this step.

3: If you use two or more operating systems on your computer and manage the boot sequence through your current Windows installation, go to the “Boot” tab and type a lower number under “Timeout.” The default timeout for Windows is 30 seconds. This makes the computer boot faster only if you plan to leave it unattended after you turn it on.

2. Device Manager

When you see the loading screen in Windows that says “Starting Windows”, the operating system loads all of your device drivers and essential services. Obviously, disabling some of the drivers that Windows loads will help speed up the loading time a bit. To do this, you must enter the device manager within Windows 7:

1: Click the Start menu and then “Control Panel”.

2: Once inside the control panel, click “Hardware and Sound.”

boottime-controlpanel


3: Under “Devices and Printers,” click “Device Manager.” This opens a window that shows you all the devices attached to your computer. Windows has to load drivers for each one of these devices.

boottime-hwandsound


4: Expand any of the device categories and explore which devices you don’t use. Right-click on any device you want and click “Disable.” This tells Windows to ignore the drivers for that device. Make sure you don’t disable any devices that your computer needs to function properly, such as the network interface or display adapter.

3. Delay Services

Let’s face it: You need the majority of the services that run on Windows’ startup. If you don’t think you can brave disabling the services, you can always delay them. When you delay a service, Windows ignores the service until enough resources are free to start the service. Once Windows finishes booting, it then loads every service you delayed. To put services on hold when Windows starts, you need to access the Services dialog in Administrative Tools:

1: Access the Control Panel using the same process mentioned in the previous tip.

2: Click “System and Security” and “Administrative Tools”.

boottime-administrative

3: In the new window that opens, double-click “Services.” Once in the “Services” dialog, right-click any service you want to delay and click “Properties,” as in the image below.

boottime-services

4: Click the drop-down menu next to “Startup Type” and click “Automatic (Delayed).” Don’t do this to services that already have the “Manual” startup type. That just swamps your computer with unnecessary services. Check the image below if you have no idea what I’m talking about.

boottime-service

5: Click “OK” and repeat this as many times as you need to. Just don’t disable a service you’re not sure of.

4. Hardware Upgrades

While you might get away with some changes in your operating system configuration, you still may need to get new hardware for your PC. Suggested upgrades include new or additional RAM (memory) and a solid state drive (SSD). Both upgrades will raise the input/output capacity of your computer per second. Getting faster or higher quantities of RAM will always speed up the boot process, since Windows uses this piece of your computer overwhelmingly when booting.

The hard drive, on the other hand, is the slowest part of any computer, particularly because its functions rely chiefly on moving electrical parts instead of transistors. If you suspect that your hard drive is dragging down the speed of your computer, your only solution could be a solid state drive, which is completely built on transistors and memory cells. These drives usually perform up to twice as fast as a regular hard drive. Be aware, however, that some solid state drives might perform more slowly with algorithmic file processing/decompression than regular hard drives. You’re guaranteed, regardless, that you’ll get a faster boot/run time than a regular hard drive.

Although the processor regularly doesn’t affect boot time, it might slow you down anyway. To check this, open your task manager (Ctrl + Shift + Esc) while Windows boots and monitor CPU usage through the entire duration. If you constantly see the CPU usage at 100%, it’s time to get a new CPU. Note, however, that CPUs need to use the same socket number as your motherboard. You might have to replace your motherboard also in order to fit a newer next-gen CPU. If you’re not comfortable making this upgrade yourself, you’ll have to pay someone to do it. Just remember that the sooner you get this over with, the better your experience with Windows will be.










































Wednesday 17 April 2013

How To Remove Write Protection From USB Drive In Windows 7

Today I encountered a problem with my external USB hard drive. After connecting the USB drive, I received the error: The disk is write-protected. Remove the write-protection or use another drive. Here’s a guide how to remove the write protection.



The problem: The disk is write-protected

Remove the Write protection or use another disk

The solutions…

1. Check your cables, is the drive connected properly?

In my case, the problem was fixed quickly. I checked the cables first and noticed that the drive was not connected properly. Once it was connected properly again, I was able to write to my USB drive again.

Note: I was able to read the drive, even although it was not connected properly.

2. Is the drive actually write-protected?

Open the Windows Explorer (Windows key +E) and right-click on your USB drive and click on Properties. Go to the tab Security and click on Edit. Select your username and check if you have Write permissions. If you don’t, check the option “Full” for full permissions or “Write” for write permissions:



3. Search for a “lock switch”

Some USB drives and USB sticks have a switch that allows you to lock a hard drive and prevent ANY changes. Please read your handbook or examine the USB drive, SD card or USB stick closely. If you can find the switch, you can easily unlock and remove the write protection from your drive.

4. Modify a registry key StorageDevicePolicies.

The last solution that you might want to try after creating a backup of your registry

1. Click Start, type regedit.exe and hit ENTER.
2. Go to the following registry key: HKEY_LOCAL_MACHINE\SYSTEM\CurrrentControlSet\Control\StorageDevicePolicies
3. Search for a key WriteProtect
4. If there is such a key change the value to “0″.
5. Repeat the same for ALL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet00*\Control\StorageDevicePolicies
(replace * with number)

4. Can’t find (3)? Create a registry key StorageDevicePolicies.

If you can’t find the key StorageDevicePolicies in step (3) you have to create it manually.

1. Right-click HKEY_LOCAL_MACHINE\SYSTEM\CurrrentControlSet\Control\ and select New -> Key.
2. Enter the name StorageDevicePolicies.
3. Click on the new registry key StorageDevicePolicies and on the right pan right-click, select New > DWORD and give it the name WriteProtect.
4. Double click on it and set its value to 0.

5. Last resort: Format your USB drive

If you still receive the error that you have to remove write protection first, I would try to connect the USB drive to another PC and see if the problem remains. As a last resort, you might want to copy the data on your drive or stick to another USB drive and then format the write-protected drive. After formatting the USB drive the write protection will be gone.

How to Reset Canon IP2770 with Error 5200


This time, I will try sharing on How to Reset Canon IP2770 Error 5200. IP 2770 is a new printer, and I also at the first time get error 5200 on canon iP2770. Want to know how ...?

Early Indication:
When the iP2770 is turned on, the printer looks normal with GREEN LED on. But when ordered to print, then the 5200 on iP2770 error will appear, and the LED will blinking 8x green 1x orange.


How To Reset Canon IP2770 Error 5200 :

1.The printer is off and plugged the power cord.

2.Press the RESUME button two seconds,

3.then press the POWER button until the green light flame ( while pressing the POWER button,  don't released RESUME button )

4.Then release the Resume button, but do not release the POWER button.

5.POWER button while still pressed, press the Resume button 5 times. Led will flash alternately orange glow green with the last orange. (not to mistaken 4x because the    printer will be totally dead, but it is temporary as well) Then ...

6.Release both buttons simultaneously.

7.Led will blink briefly and then will glow GREEN.

8.And the computer will detect new hardware, just ignore ...

9.Press the POWER button, then the printer will off.

10.Press the POWER button again then the printer will on and ... PRINTER iP2770 is ready to use.

Other way on How To Reset Canon iP2770 error 5200 :

1.Turn the printer, and printer will look normal.

2.Run the printer for printing a document or a print test, then the 5200 error will appear.

3.Directly unplug the power cord without pressing on/off button

4.Open it and slide it into the middle of its cartridges manually

5.Unplug all cartridges and leave the lid open

6.Turn on the printer, head carriage will move left and right because the lid is still open and will stop in the middle.

7.Replace the cartridge, and close the right

8.The printer will return to normal.