Jump to content

dar0ck's Content - InviteHawk - Your Only Source for Free Torrent Invites

Buy, Sell, Trade or Find Free Torrent Invites for Private Torrent Trackers Such As redacted, blutopia, losslessclub, femdomcult, filelist, Chdbits, Uhdbits, empornium, iptorrents, hdbits, gazellegames, animebytes, privatehd, myspleen, torrentleech, morethantv, bibliotik, alpharatio, blady, passthepopcorn, brokenstones, pornbay, cgpeers, cinemageddon, broadcasthenet, learnbits, torrentseeds, beyondhd, cinemaz, u2.dmhy, Karagarga, PTerclub, Nyaa.si, Polishtracker etc.

dar0ck

Advanced Members
  • Posts

    1,752
  • Joined

  • Last visited

  • Feedback

    0%
  • Points

    825 [ Donate ]

Everything posted by dar0ck

  1. Great giveaway @Mudit21 would love to appy for it. thank you
  2. WElcome to invitehawk..The place to be..Enjoy your Stay..
  3. WElcome to invitehawk..The place to be..Enjoy your Stay..
  4. OpenVPN is software used for virtual private networking (VPN). It can be downloaded for free and used on Windows, Linux, and macOS computers, as well as Android and iOS devices. VPNs protect data traffic across public networks such as the internet. Using a VPN improves the security of a computer, whether it's connected over Wi-Fi or a physical Ethernet cable. It's important to note that OpenVPN is not a VPN service in and of itself. Instead, it's just a way to connect to a VPN server that you can access. This might be a VPN service provider you've purchased or are using for free or one provided by a school or business. How to Use OpenVPN OpenVPN can be used by both the server computer that's acting as the VPN and also by the client device that wants to connect to the server. A base package is a command-line tool for server setup, but a separate program exists for graphical user interface setup for ease of use. An OVPN file must be used to tell OpenVPN what server to connect to. This file is a text file that includes instructions on how to make the connection, after which you are prompted to enter the login details to access the server. For example, if you're using one of the OVPN profiles from the Private Internet Access VPN provider because you want to connect to a PIA VPN server, you first download the file to your computer and then right-click the OpenVPN program in the taskbar to import the profile. If you have more than one OVPN file that you want the program to be able to use, you can put all of them in the \config\ folder of the program's installation directory. Once OpenVPN analyzes the file and knows what to do next. You log in to the server with the credentials given to you by the provider. OpenVPN Program Options There aren't a lot of settings in OpenVPN, but there are a few that might be useful. If you're using the software on Windows, you can have it launch when the computer first boots up. There's also a Silent Connection and Never Show Balloon option you can enable to avoid getting alerts when OpenVPN connects you to the VPN server. A proxy can be used too, for even greater security and privacy. Some advanced settings found in the Windows version of this tool include changing the folder of the configuration files (the OVPN files), setting the script timeout settings, and running the program as a service. OpenVPN Price Options OpenVPN software is free from a client's perspective, meaning a free connection can be made to a VPN server. However, if it is used on a server to accept incoming VPN connections, OpenVPN is only free for two clients. The company charges a modest annual fee for additional clients.
  5. You can't just download torrents like you do other types of files. Instead, you need a dedicated torrent downloader, a special kind of program that downloads the actual movie and music files that the torrent file is pointing to. You have two broad choices when it comes to torrent downloading tools: cloud software, which are online services that you subscribe to; and client software, which are programs that you install directly on your computer. Of course, always be sure you're running fully updated antimalware software before you visit any of these sites. While cloud software is arguably better at cloaking your P2P habits, both cloud and client software have their advantages. Each offer different levels of price, control, and customization to suit different tastes. Below you'll find the most popular torrent downloaders to use with your torrent file sharing. This list is compiled from hundreds of regular suggestions. Feel free to email us if you have suggestions for this list and be sure to check out our How to Download Torrents on a Chromebook piece if that applies to you. Be sure to check this list of the best torrent sites, as well as these VPN service recommendations, two things you'll want to get right! 01 of 09 Bitport.io Bitport.io is an excellent torrent downloader service in the Czech Republic. This cloud torrent service does not require an install on your computer! Instead, you log into your online account and they will download torrents for you onto their own private servers. Once your large files are transferred to them, you then log on and download the completed file directly to your computer. The free version allows 1 GB of storage. You can subscribe to get more storage and unlimited transfer speeds. Bitport is an excellent service, and considering the risks that they incur, the small $5, $10, or $15 monthly fee is an excellent value. 02 of 09 Tixati Tixati software for torrent downloading. screenshot Tixati is a reliable and fast torrent program authored by the architect of the WinMiX OpenNap program. Displaying a forward-thinking architecture, Tixati embraces the shift towards trackerless torrent swarming, meaning magnet links, PEX, and DHT swarming work very well in Tixati. The throttling features and range of priority adjustments appeal to fussy P2P users, plus the download speeds are as fast as Vuze and uTorrent. The bitfield graphs and executive dashboard display are very professional. This product certainly earns a place among the best torrent clients today. 03 of 09 Transmission If you're a Mac user, Transmission is one of the first torrent downloaders you should try! This open-source product is designed specifically for Mac so that it achieves the fastest download speeds possible. It's not as feature-rich as some of the other PC-based and Linux-based competitors, but it will definitely meet regular user demands and get your torrent files downloaded quickly. Tip: There is a version for Windows machines, too! 04 of 09 Deluge Torrent Software Deluge torrent software. screenshot Deluge is open source torrent downloader software that runs on Windows, Linux, and Unix. This torrent client is built to be a very lightweight product that uses minimal memory and processor power. It offers prioritization features, as well as selective and scheduled downloading, which is invaluable to serious P2P users. Our readers describe the speeds they get on Deluge as the same or faster than Tixati or BitComet or uTorrent. 05 of 09 uTorrent uTorrent downloading software. screenshot Known as both "u-torrent" and "micro torrent", this is one of the most popular client-based torrent downloader tools out there. uTorrent has all the functions a great torrent downloader will ever need, and it only requires 1 MB of hard drive space. uTorrent has all the downloading and seeding performance of its competitors, but with minimal impact on the rest of your computer's speed. 06 of 09 Tribler Tribler torrent software. screenshot Tribler is special. It is both a torrent client and a built-in search engine for finding torrents on the Web. If more people use Tribler, this actually circumvents the repeated issue of people's favorite torrent sites being temporarily shut down. So, if you are very pro-downloading, Tribler actually helps the torrent ecosystem to grow and stay alive. 07 of 09 Boxopus Boxopus, like bitport.io, is a cloud-based torrent downloader. Very conveniently, Boxopus can store your torrents in your Google Drive or Box accounts. The service does charge $1.50 per week, $14.50 per month, or $50 per year, all USD. While that 7-day price might sound expensive, it's actually very reasonable if you plan your downloads so that you can use the week-long access to its maximum. 08 of 09 Vuze You can call it bloatware, or you can call it the Lexus of torrent downloaders! Vuze is a large software product that offers a smorgasbord of features... most of which you may never use. You can play any media in Vuze, including HD videos. You can play music, and run most any media on this product. Apparently, you can also use Vuze to run media on your iPhone, Xbox, or PSP. Vuze is very popular, and you'll want to give Vuze a try for a couple days and decide for yourself if this powerful product fits your style of downloading and viewing media. 09 of 09 BitComet BitComet Torrent Software. screenshot The BitComet torrent downloader is very good but has lost many users to uTorrent, Transmission, Vuze, and Tixati. If you are a serious downloader who has particular tastes in interfaces, definitely give BitComet a try. If you are a new user, start with uTorrent or Vuze first. Many private torrent sites will ban you for using BitComet as there is a pervasive belief that BitComet reports incorrect ratio information, and also leaks data to DHT.
  6. Install WinRAR Software Step 1: Download WinRAR utility from RARLAB.com. How: Download WinRAR from here. Explanation: WinRAR is what we call an “archive manager” program. Its job is to package and compress large files for more efficient downloading. WinRAR is capable of squeezing a 1024 megabyte movie into 600 megabytes of smaller linked files. Because of its power and versatility, this tool is extremely popular amongst file sharers. In your case, you are interested in decompressing (“extracting”) a downloaded file and converting back into a full usable format. WinRAR is free to try and is only 1136 kilobytes large. After a month of using it, the RAR programmer asks that you purchase it for $29USD. 02 of 07 Install a CD/DVD Virtual Emulator Step 2 Task: Download and install "emulator" software that will treat your files as if they were an optical CD-DVD drive. How: Download "Daemon Tools" optical drive emulator here or here. Explanation: Unlike the .avi and .mpg digital file formats that PC's can easily view, many P2P movie files are in optical .bin or .dat format. Bin and dat are a standard format for a DVD or CD player, but to make them viewable on a PC, you need to install an adapter software. This adapter software is called "mounting an optical drive image" with "emulator" software. The single most popular CD/DVD emulator software is Daemon Tools 4.x.x Daemon is a free and high-quality product. You can download this freeware from multiple download locations. 03 of 07 Install three different movie player products. Step 3 Task: Download and install VLC, DivX, and Windows Media Players. How: Download free VideoLAN VLC Player here. Download free DivX Player here. Download free Windows Media Player 9 here. Explanation: There is an ambiguous mishmash of file types available through Internet P2P downloading. A smart user knows this and uses at least 3 different movie players in order to successfully view the range of varying movie files. The 3 suggested players are Windows Media Player (usually included with Windows XP), DivX Player, and VideoLan VLC Player. Depending on what kind of file you download, you will need to try each of these players until the movie plays successfully. As of this writing, these three tools will play 99% of all downloadable movies, as long as they have the required codec (compress/decompress) libraries installed. Foreign film note: if you are trying to view an .ocg or .ogg file that requires subtitles, you will require special additional software (see upcoming article for explanations of .ocg/.ogg files) 04 of 07 Extract the WinRAR primary archive into its .bin/.cue/.dat formats. Step 4 Task: Find the one main .rar file, and extract (decompress) it using right click. How: Using Windows File Explorer or My Computer, find the primary RAR file. It will have an icon shape of 3 tiny books, and will likely be the only file with a .rar extension at the end of its name. Tip: use (Window button) - E on your keyboard to quick launch Windows File Explorer. Right click on that single primary .rar file, and “extract to” a subfolder (This is usually the third choice in the R. click menu) Make a mental note of the name of the folder you are creating, as you will need to “mount” that folder later. Confirm “yes” to the resulting dialog boxes, and give the WinRAR about 2 minutes to do its extracting job. The software will decompress the primary RAR file, and it will also auto-link it to the dozens of its sister .r## supporting files. You only extract the one primary RAR file … the software will take care of the sister files behind the scenes. The final result will be a .bin and .cue file, or a .dat and .cue file. Explanation: Large movie files archives are comprised of dozens of .r01, .r02, .r03 files. Each of these files is commonly 14,649kb large. This is how WinRAR purposefully packages a large file. WinRAR squeezes it down into dozens of smaller linked “sister” .r## files, often half the original size. Tip: right click on one of the .r## files, and check its properties. You can see a graph of how much it was compressed from its original file size. 05 of 07 "Mount" the movie .cue file to act as a virtual optical drive. Daemon Tools CD drive emulator. Step 5 Task: Now you convince your computer that the extracted movie files are a virtual CD or DVD disc. How: Launch the Daemon Tools software. A red or green lightning bolt icon will appear at bottom right of your screen in the Windows clock tray. Right click on this Daemon lightning bolt icon, and choose the first “virtual drive” letter you have available. Usually, this is G:. Then choose “Mount Image”. Choose a drive letter of your choice… the letters themselves are arbitrary and are just a code pointer to name your virtual drive.(tip: to view multiple movies, set your emulator to have 3 or 4 virtual optical drives. 1 drive can play 1 .bin/.cue file movie, 2 drives can play 2 .bin/.cue file movies, and so on.) Browse using the resulting File dialog box to point to the .cue file you extracted a few minutes ago. Within a few moments, another dialog will ask you what to do with that .cue file. Choose “Open folder to view files”. Within another few moments, you are likely to see another dialog box named “G:”, and four folders with names like this: EXT, MPEG#, SEGMENT, and VCD2. This dialog box means that Windows sees the files as if they were a CD or DVD. Open the MPEG# folder, and you will find the primary move file in .avi, .mpeg, or .dat format. 06 of 07 Launch the .avi/.mpeg/.dat file into one of your movie viewers. Step 6 Task: Open your "mounted" .dat/.bin/.avi/.mpg movie file into the movie player software that displays it best. How: Find the primary movie file. It will commonly be upwards of 600,000kb large, and will often have the file extension .bin, .dat, .avi. or .mpeg at the end of its name. Try double-click to launch the .bin/.avi/.mpeg/.dat into your default player. Default player will be Windows Media Player for most users. If Media Player fails, then try opening the file into DivX Player. You can use a drag-and-drop technique for opening, or launch DivX and open the movie file from there. DivX is commonly used for viewing .dat files. Lastly, try the VLC player from VideoLAN. VLC player commonly renders .avi files that come from Europe. There you go. For 95% of you who have read this tutorial, you should now be watching your movie! If your file is not working after all the above steps, then go to Step 7. Explanation: Almost as ambiguous as Step 5, this Step 6 happens to be the guesswork step. Because some virtual CD-DVD files will only play in certain players, you will need to use trial-and-error to identify which player works best for that movie. Gratefully, DivX, Windows Media Player, and VLC seem to cover 99% of all movies available on P2P. 07 of 07 Troubleshooting Why Your Movie Still Won’t Play Step 7 Task: Troubleshooting problems. How: If even after trying the previous 6 steps repeatedly, your downloaded movie does not play, then you are likely plagued by one of the following problems. You downloaded a corrupt file that was masquerading as a full movie or CD. If this is the case, your only recourse is to find a better copy of the file and download that superior copy. You failed to successfully install the 3 movie players and the DVD Daemon Tools, emulator. If so, then you need to go back and reinstall those products. The movie/CD you downloaded is in such an exotic format, you will need to use very custom software to view it. If this is the case, then your only recourse is to email the file sharer person directly and ask for their guidance. You are trying to use Daemon Tools emulator on Windows Vista, without updating it to version 4.08 or better. If you run Windows Vista, you will need to download and install at least version 4.08 of Daemon before Daemon will work properly. Explanation: Unfortunately, because of the mishmash of file types and the amateur knowledge of many file sharers, downloaded movie quality is inconsistent. What may be one positive experience of downloading one day will be followed by frustrating broken files the next day. Experienced P2P downloaders have come to learn this, and they adapt with their various tools and techniques. Check back often to see if new file types require new user responses.
  7. Step 1: Download and Install Winamp Music Player. (This tutorial is continued from this TS3 article) ACTION: Download Winamp Media Player 5.62. Once downloaded, perform the simple Winamp installation, using the default settings that pop up. The installation for Winamp should be identical for both 32-bit and 64-bit versions of Windows. Note: Winamp is a deprecated technology. That means is that it works well, but the programmers have chosen to no longer continue building new versions of the product. EXPLANATION: While there are many music players, Winamp is the easiest and most reliable for single-boxing a Teamspeak 3 music player. You can get a free Winamp Standard version at the Winamp site. There is a pro version available for $20 USD. Both the free and pro versions will play Ventrilo music without any limitations. More details on this Winamp requirement are available here. 02 of 07 Step 2: Download and Install Virtual Audio Cable Software ACTION: This step is very easy: you only need to download and install the VAC software. Once it is successfully installed, there is no need to even open VAC or configure VAC -- VAC runs silently in the background, automatically creating a music stream called "Line 1 - Virtual Audio Cable". We will use this Line 1 in an upcoming step. Trial version of VAC available here. Full version of VAC available here ($30 USD) Other versions of VAC are available at various download sites around the Web. EXPLANATION: VAC is 'routing' software for audio. This means: VAC lets you transfer music and voice signals from different software packages and microphones to play in other software or speakers/headphones of your choosing. This obscure-but-useful tool is the key to streaming music while also maintaining full voice communications in ventrilo.VAC is a product authored by Eugene Muzychenko, a gifted programmer.More details on this VAC requirement are available here. 03 of 07 Step 4: Command Windows to Allow VAC to Run "Unsigned" ACTION: This step may not be necessary, if Windows runs VAC without any error messages. However, if you do get VAC error messages after installing Virtual Audio Cable, you must command Windows to allow VAC to run "unsigned". There are four substeps to this procedure: 1) Disable Windows UAC: Start menu > (in the search command box, type: MSCONFIG) > Tools > Change UAC Settings > Launch > (set the slider to Never Notify). As you set the slider to "never notify", the Windows UAC dialog box will give the warning "not recommended". You can safely disregard this warning... DSEO is a benign product that will not threaten your computer's security as long as you practice good computer hygiene by running your antivirus every day. 2) Download and install DSEO here. 3) Take 5 minutes to follow the DSEO instructions at the web page here. You will need to point the DSEO signing to the full pathname of VAC. ** Note: the pathname to VAC driver will likely be "C:\Windows\System32\drivers\vrtaucbl.sys" 4) Once you have enabled Test Mode and have "signed" the vrtaucbl.sys file with DSEO, you can restart your computer. 5) Optional: here is an even-more detailed walk-through of the DSEO procedure, written by Tech F1. 6) NOTE: DSEO is mistakenly flagged as malware by some antivirus programs, like Avira, McAffee and Panda. This is a false alarm, and unfairly describes DSEO as malicious. The product is absolutely safe, just not encouraged by the Microsoft corporation. Read more details here. EXPLANATION:This is the most technically-challenging step of the whole process, because you are lifting the hood of your operating system to remove an annoying lock instituted by fearful administrators at Microsoft.Microsoft does not like developers making software for the Windows OS, unless the developers pay licensing fees. These fees can be prohibitively expensive, and some authors choose to offer their wares as "unsigned drivers". Microsoft likes to deter these authors' products by having the User Account Control lockout any products that have not paid licensing fees.On the provision that you practice good computer hygiene through daily antivirus checks, running unsigned drivers on your computer is very low risk. DSEO is simply the most reliable free product to do this bypassing of Windows UAC and driver signing.More details on this DSEO requirement are available here. 04 of 07 Step 5: Set Winamp Preferences to Output "Line 1, Virtual Audio Cable" ACTION: In Winamp: Options menu > Preferences... > ("Plug-ins") > ("Output") > Nullsoft DirectSound Output > Configure > (set device to Line 1: Virtual Audio Cable) EXPLANATION: VAC is running invisibly in the background, waiting to transfer audio signals for you to where you direct it. This transfer conduit is called "Line 1". You can optionally create more lines to send audio to other software, if you decide to get more complex with your audio.In the steps ahead, we will use "Line 1" from Winamp to be the input into your new Mumble user name. 05 of 07 Step 6: Create a Windows Desktop Shortcut to Launch Teamspeak 3 Twice ACTION: With your desktop Teamspeak 3 shortcut launch icon: Right-click and set the "target" to say "C:\Program Files\ TeamSpeak 3 Client\ ts3client_win64.exe" -nosingleinstance EXPLANATION: By adding the command -nosingleinstance to the Teamspeak 3 shortcut, you command it to allow multiple copies to launch. You will then launch the first copy to be your own voice login. You launch Teamspeak 3 a second time to use your Jukebox login for the music. 06 of 07 Step 7: Launch 2 Copies of Teamspeak 3 and Manually Configure One to Jukebox ACTION: With your desktop Teamspeak 3 icon: you will ultimately launch two copies of Teamspeak. One will be for your regular TS self, and other for the music streaming. This takes a few sub-steps, as described: Double-click and launch the first instance Teamspeak 3. Go ahead and connect to your server, using your regular login. This will be your regular voice ID, and the first of 2 logins. Using the desktop shortcut we modified earlier, launch TS3 a second time. 2 windows of Teamspeak will no be running on your screen. Connect to the same server as your first login, but change the name of your user to be "Jukebox" or other stylish name. This second login will be your music player. In that second TS3 login, go to Settings --> Options, choose Capture. Under Capture Device, choose Line 1 (Virtual Audio Cable). This will route the music from Winamp to your TS3 listeners. Still in Settings --> options --> Capture, choose Continuous Transmission. Enable the checkboxes for Echo Reduction, Echo Cancellation, Advanced Options, Remove Background Noise, and Automatic Gain Control. These checkboxes will improve the sound quality of your player. Click Apply and OK. Housekeeping items: On your music machine login: mute the login of your regular self, and also mute your music machine. You will listen to the music through Teamspeak 3, not directly from your own computer. Try keeping the music volume low, and let people manually turn up the volume on their end. REMEMBER: the above steps do not save in Teamspeak 3 when you close. Every time you launch Teamspeak 3, you need to repeat all of the instructions above. It is easiest to just leave your two ID's logged in when you are away from keyboard. Perhaps have the server admin create an 'AFK' channel for you to park your logins for convenience. Important Note: if your fellow Teamspeak users choose to mute the music player, they will also mute you and your voice comms. This is because Teamspeak will associate your single IP address with both logins. This is a weakness in the system that cannot be avoided with the current Teamspeak 3.x versions. We hope that this will change in the future. EXPLANATION: The first copy of Teamspeak 3 will be your regular voice connection. The second copy of Teamspeak 3 will be the streaming music from Winamp. Make sure you enable the 'deafen self' command for the second copy of Teamspeak 3... this will prevent the music playing twice in your headphones. 07 of 07 Step 3: Manually Disable Windows Driver Signing This step is the easier alternative to installing DSEO. If you are not confident doing technical configurations, then use this F8 reboot process. You can then skip to Step 5. To allow Virtual Audio Cable to run, you need to command Windows to allow 'unsigned drivers' to execute on your machine. This is a benign procedure, and will not put you at any more risk if you practice good computer hygiene as a rule. ACTION: Reboot your computer. As it is loading, press your F8 key repeatedly until the Windos software launches the 'boot options' black screen. You will then navigate with your arrow keys to select 'Disable Driver Signature Enforcement'. Then press Enter and allow the computer to boot completely. That's it. This procedure is a manual bypass that works for as long as your computer doesn't restart. When you do have to reboot, you will need to repeat this procedure each time. EXPLANATION: Microsoft does not like developers making software for the Windows OS, unless the developers pay licensing fees. These fees can be prohibitively expensive, and some authors choose to offer their wares as "unsigned drivers". Microsoft likes to deter these authors' products by having the User Account Control lockout any products that have not paid licensing fees. On the provision that you practice good computer hygiene through daily antivirus checks, running unsigned drivers on your computer is very low risk. Using this F8 reboot technique is one way to bypass driver signing. The other choice is to install DSEO software. More details on disabling this driver signing requirement are available here.
  8. The cornerstone of the Smart TV experience is viewing TV shows, movies, and other content via the internet streaming process; the streamed content is accessible via apps. Almost all Smart TVs have a selection of pre-loaded apps, but most Smart TVs allow viewers to add more. The precise steps needed to add more apps on a Smart TV may vary from brand-to-brand or model-to-model within a brand. There may also be slight changes in onscreen menu appearance from year-to-year. Here are some examples you might encounter. Samsung If you don't see an app on your Samsung Smart TV Homepage (aka Smart Hub) you would like to access, it may be available via the Samsung Apps Store. Samsung Smart TV Add Apps Process. Screenshots To find out if the app is available and then add it, do the following: Note: Make sure you have set up a Samsung account. This can be done through the TV's System Settings. If you have a Samsung account, click Apps on the menu bar. This will take you to the My Apps screen that displays all the pre-loaded apps, as well as access to apps in other categories, such as What's New, Most Popular, Video, Lifestyle, and Entertainment. If you see an app that's not in My Apps, but would like to add it, select the icon for that app. This will take you to that app's install page, which also provides information on what the app does, as well as some sample screenshots showing how the app works. If you don't see the app you want in the official categories listings you can see if it's available in the Samsung Apps store using the Search feature. To search for an app, select the magnifying glass located on the top-right corner of any of the app menu screens. Once you find the desired app, select Install. After the app is installed you'll be prompted to open it. If you don't want to open the app, just leave the menu and open it later from My Apps. Note: If you own a Samsung Smart TV from 2014 or an earlier model year, the onscreen menu system may look different; there may also be variations in the steps used to add apps. LG LG's Smart TVs use the WebOS platform, which includes app management. Just as with many smart TVs, LG includes a package of pre-installed streaming apps. LG WebOS Smart TV. Image provided by LG However, to ensure you can download additional apps you need to establish an LG Account. Here are the steps: Open Home Menu. Select Settings; it looks like a gear and is usually located on the top-right corner of the screen. Go to General. Select Account Managment. Select Create Account. Follow the account setup steps as prompted (Email Address, Password, etc). Select OK. Check your email for an account verification notice. Here are the required steps for installing apps: Press the Home button on the Remote control Launch LG Content Store Select an Apps Category or search for an app. Select an App you wish to download. Select Install. You'll see the price here instead of Install if the app isn't free. Select OK when prompted. This will begin installing the app. Once the app finishes downloading, you can launch it immediately or access it later from My Apps. VIZIO Depending on whether your Vizio TV incorporates the SmartCast or Internet Apps/Apps+ platform determines how you can add apps in addition to the core apps that are provided. Here is a short version on how to add apps to both types of Vizio Smart TVs. How SmartCast Works. Image provided by Vizio SmartCast On Vizio SmartCast TVs, apps are not added to the TV, but to a compatible mobile phone or tablet and then cast to the TV, in a similar manner as you would if using a Chromecast device. Here is how to add apps: Using your mobile device, go to the Google Play Store or Apple App Store Select an available Chromecast-enabled App. Tap Install. Once installed, the app is now part of your cast selection. To view the content from the app on your TV, Cast it from your mobile device; a SmartCast TV will automatically detect the cast and display it. Internet Apps/Apps+ If your Vizio TV incorporates Vizio Internet Apps (VIA) or Vizio Internet Apps+ (VIA+), instead of SmartCast, apps can be added directly to the TV using available selections provided by Vizio and, on some models, via the Google Play Store. Here are the steps: Select the V button on your Vizio TV remote control to open the Apps Menu. Select one of the App Store options (Featured, Latest, All Apps, or Categories). Highlight the app(s) you want to add that are not already on your list. For TVs that have VIA, press OK and go to Install App. After the app installs it will be added to your viewing selection. For TVs that have VIA+, press and hold OK until the app has been added to the My Apps list. Select the app to watch it. TVs with Chromecast Built-in Although Vizio incorporates Chromecast within its SmartCast platform, there are other TVs that have ChromeCast Built-in as their core streaming apps platform, too. These include select models from Haier, JVC, LeECO, Philips, Polaroid, Sharp, Skyworth, Soniq, Sony, and Toshiba. Polaroid TV with Chromecast Built-in. Image provided by Polaroid The steps used to add more apps on a TV with Chromecast Built-in are similar to that for Vizio SmartCast TVs, albeit without the added features that Vizio provides. Go to the Google Play Store or Apple App Store. Select an available Chromecast-enabled app. Tap Install and wait for the download and installation process to complete. Once installed, you can cast content from the app directly to your TV from your smartphone. Android TVs There are select TVs from Element, Hisense, LeECO, Sharp, Sony, Toshiba, and Westinghouse that incorporate the Android TV operating system. Android TV - Add Apps. Images provided by Hisense Here are the steps to add apps on an Android TV. From the Android TV Home screen, scroll down to the Apps row or Apps section displayed on your TV screen. Select the Google Play Store. To find apps (or games), you can browse, search, or select Get More. Select the app you want; you may also be prompted to hit Accept. Select Install. If the app requires payment, you'll be prompted to provide payment information. Once installed you can launch the app directly or from the Android TV home screen at your convenience. Note: Some Android TVs also include Chromecast Built-in, which provides a second option to access and add streaming apps. Roku TVs A Roku TV is one that has the Roku operating system built right into the TV, meaning you don't have to connect an external Roku streaming stick or box to the TV to access and manage streaming apps. Roku refers to apps that provide video and audio content as Channels. Utilities, such as productivity or network functioning, are referred to as apps. Roku TVs have the same onscreen menu interface as other Roku streaming devices. TV brands that offer this system on select models include Element, Hisense, Hitachi, Insignia, Philips, RCA, Sharp, and TCL. ROKU — Add Channels via Roku TV or Mobile Smartphone App. Images via Roku Here's how to add a Roku channel using the TV remote: Press the Home button. Select Streaming Channels; this will open the Roku Channel Store. Select one of the Channel Categories. Select the Channel you want to add. Select Add Channel to begin downloading and installation. When the installation is complete, you can open the app. If you don't open it at that time, it will be the last entry on your viewing list where you can access it at any time. You can also add channels, including private/hidden channels not listed in the official channel store, using the Roku Mobile App, a PC, or laptop, after which they will be available to watch on your Roku TV. Fire Edition TVs Just as there are TVs with Roku built-in, there are some TVs that have Amazon Fire TV functionality built-in. In other words, you can manage and add apps the same way you would using a plug-in Amazon Fire TV stick or box. TV brands that offer this system on select models include Element, Toshiba, and Westinghouse. Fire Edition TV - Add Apps Steps Example. The procedure for downloading and installing apps is the same on a Fire Edition TV as it is for a Fire TV stick or box. Using the TV's remote: Go to the Homepage. Go to Apps. Select an app category like TV/Movies. Select an app that you would like to add. Select Download or Get. An added notation will appear indicating the app is downloading. Once the app is downloaded and installed, there will be an indication that you can open it. The installed app will also be placed on Your Apps and Channels on the home page.
  9. Startup items, also commonly referred to as login items, are applications, documents, shared volumes, or other items you wish to automatically start up or open when you boot or log in to your Mac. A common use for startup items is to launch an application that you always use when you sit down at your Mac. You may, for instance, always launch Apple Mail, Safari, and Messages every time you use your Mac. Instead of launching these items manually, you can designate them as startup items and let your Mac do the work for you. Adding Startup Items Log in to your Mac with the account you wish to associate with a startup item. Click the System Preferences icon in the Dock, or select the System Preferences item from the Apple menu. Click the Accounts or the User & Groups icon in the System section of the System Preferences window. Click the appropriate username in the list of accounts. Select the Login Items tab. Click the + (plus) button below the Login Items window. A standard Finder browsing sheet will open. Navigate to the item you wish to add. Click once on it to select it, and then click the Add button. The item you selected will be added to the startup/login list. The next time you start your Mac or log in to your user account, the item(s) in the list will start up automatically. Drag-and-Drop Method for Adding Startup or Login Items Like most Mac applications, the Startup/Login Items list supports drag and drop. You can click and hold an item, and then drag it to the list. This alternate method of adding an item can be useful for adding shared volumes, servers, and other computer resources that may not be easy to find in a Finder window. When you have finished adding items, close the System Preferences window. The next time you boot or log in to your Mac, the item(s) in the list will start up automatically. Use Dock Menus to Add Startup Items If the item you wish to have automatically started at login is present in the Dock, you can use Dock Menus to add the item to the startup items list without ever having to open System Preferences. Right-click the app's Dock icon and select Options, Start at Login from the popup menu. Find out more about what's hidden within the Dock in the Use Dock Menus to Manage Mac Applications and Stacks article. Hiding Startup Items You may notice that each item in the login items list includes a checkbox labeled Hide. Placing a check mark in the Hide box will cause the app to start up, but not display any window that may normally be associated with the app. This can be helpful for an app that you need to have running, but whose app window doesn't need to be viewed right away. For instance, we have the Activity app (included with OS X) set to start automatically, but we don’t need the window since its dock icon will show us at a glance when CPU loads become excessive. If we need more info, we can always open the app's window by clicking on its dock icon. This also holds true for menu applets, those menu goodies that you can install in Mac's menu bar. You likely want them to run when you log in to your Mac, but you don't want their app windows open; that’s why they have easy-access menu bar entries. Startup Items Already Present You may have noticed when you accessed your account's login items list that there were already a few entries present. Many applications that you install will add themselves, a helper app, or both, to the list of items to start automatically when you log in. Most of the time the apps will ask your permission, or they will provide a checkbox in the app's preferences, or in a menu item to set the app as starting automatically at login. Don't Get Carried Away with Startup Items Startup items can make using your Mac easier and can make your everyday workflow a snap. But adding startup items just because you can lead to unusual consequences. For complete details on how to remove startup/login items, and why you should delete ones you no longer need, read through: Mac Performance Tips: Remove Login Items You Don’t Need.
  10. Making folders on your iPhone is a terrific way to reduce clutter on your home screen. Grouping apps together can also make it easier to use your phone — if all of your music apps are in the same place, you won't have to go hunting through folders or searching your phone when you want to use them. How you create folders isn't immediately obvious, but once you learn the trick, it's very simple. Follow these steps to create folders on your iPhone. Make Folders and Group Apps on the iPhone To create a folder, you'll need at least two apps to put into the folder. Figure out which two you want to use. Lightly tap and hold one of the apps until all apps on the screen start shaking (This is the same process that you use to re-arrange apps). Drag one of the apps on top the other. When the first app seems to merge into the second one, take your finger off the screen. This creates the folder. What you see next differs depending on what version of the iOS you're running. In iOS 7 and higher, the folder and its suggested name take up the entire screen. In iOS 4-6, you'll see the two apps and a name for the folder in a little strip across the screen You can edit the name of the folder by tapping on the name and using the onscreen keyboard. More on folder names in the next section. If you want to add more apps to the folder, tap the wallpaper to minimize the folder. Then drag more apps into the new folder. When you've added all the apps you want and edited the name, click the Home button on the front center of the iPhone and your changes will be saved (just like when re-arranging icons). To edit an existing folder, tap and hold the folder until it begins to move. Tap it a second time and the folder will open and its contents will fill the screen. Edit the folder's name by tapping on the text. Add more apps by dragging them in. Click the Home button to save your changes. How Folder Names Are Suggested When you first create a folder, the iPhone assigns a suggested name to it. That name is chosen based on the category that the apps in the folder come from. If, for instance, the apps come from the Games category of the App Store, the suggested name of the folder is Games. You can use the suggested name or add your own using the instructions in step 5 above. Adding Folders to the iPhone Dock The four apps across the bottom of the iPhone live in what's called the dock. You can add folders to the dock if you want. To do that: Move one of the apps currently in the dock out by dragging it to the main area of the home screen. Drag a folder into the empty space. Press the Home button to save the change. Making Folders on the iPhone 6S, 7, 8 and X Making folders on the iPhone 6S and 7 series, as well as the iPhone 8 and iPhone X, is a little trickier. That's because the 3D Touch screen on those devices responds differently to different presses on the screen. If you have one of those phones, don't press too hard in step 2 above or it won't work. Just a light tap and hold is enough. Removing Apps From Folders If you want to remove an app from a folder on your iPhone or iPod touch, follow these steps: Tap and hold the folder that you want to remove the app from. When the apps and folders start wiggling, remove your finger from the screen. Tap the folder you want to remove the app from. Drag the app out of the folder and onto the Homescreen. Click the Home button to save the new arrangement. Deleting a Folder on the iPhone Deleting a folder is similar to removing an app. Simply drag all the apps out of the folder and onto the Homescreen. When you do this, the folder disappears. Press the Home button to save the change and you're done.
  11. To wipe a hard drive means to completely erase the drive of all its information. Deleting everything does not wipe a hard drive and formatting does not [always] wipe a hard drive. You'll need to take an extra step to wipe the hard drive completely. When you format a hard drive or delete a partition, you're usually only deleting the file system, making the data invisible, or no longer blatantly indexed, but not gone. A file recovery program or special hardware can easily recover the information. If you want to make sure that your private information is gone forever, you'll need to wipe the hard drive using special software. Important: See Tip #2 at the bottom of the page for information on a "simple" wipe using the format command in Windows 10, Windows 8, Windows 7, and Windows Vista. Follow the easy steps below to completely wipe a hard drive: How to Wipe a Computer Hard Drive Time Required: This could take several minutes to several hours depending on how big the drive is and what software/method you choose to wipe it with. DBAN Wiping a Hard Drive. Back up anything you want to keep. When the hard drive wipe is complete, there will be absolutely no way to get anything on the drive back. Tip: If you've already been using an online backup service, you can safely assume that all your important files are already backed up online. Important: Make sure to back up everything you want to keep; sometimes multiple drives exist on a single hard drive. You can view the drives (volumes) that sit on a hard drive from the Disk Management tool in Windows. Download a free data destruction program. Any of the first six programs we recommend on that list will work great because they can be used to wipe a hard drive from outside of Windows, a necessary feature if you want to wipe the hard drive that Windows is installed on. Tip: I'm a big fan of DBAN, our first pick on that list. It's probably the most widely used hard drive wiping tool. See our How to Wipe a Hard Drive with DBAN tutorial if you're nervous about hard drive wiping or prefer a more detailed walkthrough (yes, with screenshots). Note: There are actually several ways to completely erase a hard drive but using data destruction software is the easiest and still allows the hard drive to be used again. Next, complete whatever steps are necessary to install the software or, in the case of a bootable program like DBAN, get the ISO image on a CD or DVD disc, or a USB device like a flash drive: If you're using a CD or DVD, this usually involves burning the ISO image to a disc and then booting from the disc to run the program. If you're using a flash drive or other USB drive, this usually involves burning the ISO image to the USB device and then booting from that USB drive to get started. Wipe the hard drive according to the program's instructions. Note: Most data destruction programs utilize several different methods to wipe a hard drive. If you're curious about the effectiveness or methods used to complete the hard drive wipe, see Data Sanitization Methods. After properly wiping a hard drive, you can be confident that whatever information was on the drive is now gone for good. You can now install Windows on the drive, create a new partition, sell or give away the hard drive or computer, recycle or dispose of it, restore your backed up files, or whatever else you need to do. 9 Best Sites to Sell or Trade Used Electronics Tips & More Information on Wiping Hard Drives Wiping a hard drive is operating system independent, so long as you use one of the bootable tools from our list. That means that you can use this same general process to wipe a hard drive if you have Windows 10, Windows 8, Windows 7, Windows Vista, Windows XP, Linux, or any other PC operating system. Beginning in Windows Vista, the format process changed and a single write zero pass is applied to each standard (non-quick) format. In other words, a very basic hard drive wipe is performed during a format. If a single write zero pass is good enough for you, consider your drive wiped after a regular format in Windows 10, back through Windows Vista. If you want something even more secure, go ahead and follow the hard drive wipe instructions above. Keep in mind, too, that this is a wipe of just the partition you're formatting. If you have more than one partition on a physical hard drive, you'll need to format those additional drives as well if you want to consider the entire physical disk as "wiped." If what you really want to do is just make sure that files you delete are really gone, a data wiping tool is more than you need. See our Free File Shredder Software Programs list for programs that "destroy" individual files on an as-needed basis. Many of those "shredder" programs also do what's called a free space wipe, which is a wipe of all of the free space on your hard drive, which would, of course, include any of your previously deleted files. Still confused? See Wipe vs Shred vs Delete vs Erase: What's the Difference? for a lot more on this.
  12. Introduction A common misconception when working on removing malware from a computer is that the only place an infection will start from is in one of the entries enumerated by HijackThis. For the most part these entries are the most common, but it is not always the case. Lately there are more infections installing a part of themselves as a service. Some examples are Ssearch.biz and Home Search Assistant. When cleaning a computer the standard approach is to clean up the Run entries and the other more common startup entries first. For the most part, that will be enough to remove the infection. The problem arises when the log looks clean and yet there are still problems. One place to continue looking for the infection is in the operating system's services to see if there is a service that does not belong there and could possibly be loading the infection. A service is a program that is automatically started by Windows NT/XP/2000/2003 on startup or through some other means and is generally used for programs that run in the background. Please note, in order to properly use the instructions below you must either run the programs with Administrator privileges. Service Configuration A service is loaded on startup by either using svchost.exe or by windows directly launching the application. If a service is loaded directly by windows, the associated file name that launches the service can be found in the ImagePath value under the following registry entry HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\servicename When the service is being launched by svchost.exe, it will be placed in a particular service group, which is then launched by svchost.exe. A listing of these groups and the services that are launched under them can be found here: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Svchost Under this key you will find various groups (netsvcs, LocalServices, etc) in which each contain multiple services that will be launched when the group is loaded by svchost.exe. These groups are loaded by the following command: svchost.exe -k netsvcs It will load all the services found under the netsvcs group in the above key and appear as one process under the process list. So each time a new group is loaded by svchost.exe, you will find a new svchost.exe process listed in memory. It is for this reason why there are multiple svchost.exe processes listed on a machine. If you are using Windows XP, as this command is not available on Windows 2000, you can see what services each svchost.exe process is controlling by running the following command from a command prompt: tasklist /SVC When a service is launched in this way, the actual filename for the service can be found here: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\servicename\Parameters\\ServiceDll The value of ServiceDLL is the actual service file that we want to be concerned with. Listing and Analyzing the services To get a report of configured services on your computer, I put together a simple batch file that uses Bobbi Flekman's swsc program program to get a list of the services and open a notepad. Nothing fancy, but saves time when diagnosing. This file can be found here: Getservices.zip To use the script, you simply unzip the file to your drive and you will now find a directory called c:\getservice. Inside that directory is a batch file called getservice.bat and the psservice.exe file. Simply double-click on the getservice.bat file and it will create a notepad containing a list of services installed on the computer you are running it on. Note: You must be running as a user with Administrator privaleges or this script will either not work or not give enough information. The output of the script will contain information about each service installed on your computer. The important information to look at in the service entries are:: SERVICE_NAME This is the name the service goes by and is what it is stored in the registry under. BINARY_PATH_NAME This is the actual file that is being used to launch the service. DISPLAY_NAME This is the name the service appears under in the services.msc in the control panel. START_TYPE This tells you if the service is disabled, manually started, or automatically started. Below are examples of how an entry would look for two different types of infections explanations of how to interpret the information given: SERVICE_NAME: O?'ŽrtñåȲ$Ó (null) TYPE : 20 WIN32_SHARE_PROCESS START_TYPE : 2 AUTO_START ERROR_CONTROL : 0 IGNORE BINARY_PATH_NAME : C:\WINDOWS\system32\d3xi.exe /s LOAD_ORDER_GROUP : TAG : 0 DISPLAY_NAME : Remote Procedure Call (RPC) Helper DEPENDENCIES : SERVICE_START_NAME: LocalSystem Home Search Assistant Example The Home Search Assistant uses a service, among standard Run entries, as part of its infection. The important attributes we can gather from the above information are as follow: It's display name in the Services control panel is Remote Procedure Call (RPC) Helper It has a service name of O?'ŽrtñåȲ$i in the registry. It is started automatically on boot up The file that starts this service is C:\WINDOWS\system32\d3xi.exe Armed with this information we now know what registry entries the service is stored in and the file that is being used as part of the Home Search Assistant infection. The next example is for the Ssearch.biz hijacker, but it is loaded in a slightly different way, causing us to work a little more in finding out what the infection file is. SERVICE_NAME: pnpsvc Provides plug and play svc devices support TYPE : 120 WIN32_SHARE_PROCESS INTERACTIVE_PROCESS START_TYPE : 2 AUTO_START ERROR_CONTROL : 1 NORMAL BINARY_PATH_NAME : C:\WINNT\system32\svchost.exe -k netsvcs LOAD_ORDER_GROUP : TAG : 0 DISPLAY_NAME : Plug and Play svc service DEPENDENCIES : SERVICE_START_NAME: LocalSystem SSearch.biz Example The SSearch.biz hijacker uses a service as part of its infection as well. The important attributes we can gather from the above information are as follow: It's display name in the Services control panel is Plug and Play svc service It has a service name of pnpsvc in the registry It is started automatically on boot up The file that starts this service is C:\WINNT\system32\svchost.exe -k netsvcs Now this information, though helpful, is somewhat useless without digging around further in the registry. We know that the file that starts the service is svchost.exe, but that is a legitimate program, so we do not want to delete it. How then can we find the appropriate file to remove? Remember what we discussed above about how svchost.exe works? From the BINARY_PATH_NAME we know that the file is part of the netsvcs group. That means that when svchost loads that group, which may contain many services, it will also load the file associated with this service. To find the actual file name for this particular service, we need to check the following registry key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\pnpsvc\Parameters\\ServiceDll The value of the ServiceDLL key is the actual file that we want to get rid of. In the next section we will discuss how to remove the service via deleting entries in the registry. Removing a service Removing a service manually requires removing entries from the registry. This can be a dangerous task for the health of your computer. If you do not feel comfortable doing this, then please ask someone else to help with this step of the cleanup procedure as making a mistake can cause the computer you are working on to not work properly. Service entries are stored in the registry under a section called ControlSet. A ControlSet are located under the following key: HKEY_LOCAL_MACHINE\SYSTEM A ControlSet is a complete copy of the configuration that is used to successfully launch services and other critical files & drivers for Windows. When you look under the above key there will always be at least two ControlSets and one CurrentControlSet. For the sake of this tutorial I will use what I have on my machine, which is ControlSet1 and ControlSet2 (there may be more up to a maximum of 4). One of these numbered control sets refers to the default configuration that is used when the computers normally boots. The other numbered control set refers to the one used when you choose to boot up using the Last Known Good Configuration. The last one, CurrentControlSet, is an exact mirror of the ControlSet we had used to boot into Windows, so that if you make a change CurrentControlSet it will automatically appear in the ControlSet it is mirroring and vice-versa. If you wanted to know for sure which ControlSet the CurrentControlSet is pointing to you can examine the following key: HKEY_LOCAL_MACHINE\SYSTEM\Select This key gives us important information as to which ControlSet was used on the last boot, which is used by default, and which is designated for LastKnownGoodConfiguration. This key contains the following values: Current This will contain the number of the ControlSet that we are currently using and which CurrentControlSet points to. Default This will contain the number of the ControlSet that Windows uses by default when booting. Failed This will indicate with ControlSet was the one that failed on last boot. If it is 0, then there was no failures. LastKnownGood This will contain the number of the ControlSet that Windows uses when we choose the Last Known Good Configuration If we wanted to manually remove a service from the registry we would only need to remove it from the numbered ControlSets (remember CurrentControlSet is a mirror of one of the numbered ones). For example, to remove the service for a SSearch.biz hijacker on my computer, we would simply delete from the registry the following entries: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\pnpsvc\ HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\pnpsvc\ Once we reboot, these services will no longer be listed in the Services control panel. At times though, the malware will also install itself under these keys: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root as subkeys called LEGACY_svcname. These LEGACY_svcname entries should be deleted as well, but will usually require you to change the permissions on them in order to delete them. Simply change the security permissions on these keys to Everyone (Full) and then delete them.
  13. Introduction It is exciting to get a new computer. Think of all the applications and games you can now run, the music you can store, and the pictures you can share with friends. Your new computer is delivered, you quickly unpack it, and start plugging it all in. The computer boots up, the desktop appears, and just by clicking on your web browser icon you are suddenly connected to the wide world of the Internet and all the enjoyment you can derive from it. Did I say enjoyment? I really meant to say Danger! That's right, you have now just connected your computer to the Internet with no protection, and studies show that within the next 24 hours there is a good chance you will be infected with some variant of malware. Whether that is a virus, worm, Trojan, spyware, or browser hijacker, or even hacker, something or someone is itching to infect your machine. It does not have to be this way though. By following some really simple steps you can set up your new computer without fear of what is lurking out there to infect you. Below I have outlined some general guidelines for all operating systems that you should use. I then go into more specific steps for various operating systems so that when you are connected to the Internet you are prepared for the worst. General Guidelines Use a Firewall The most important step when setting up a new computer is to install a firewall BEFORE you connect it to the Internet. Whether this is a hardware router/firewall or a software firewall it is important that you have immediate protection when you are connecting to the Internet. This is because the minute you connect your computer to the Internet there will be remote computers or worms scanning large blocks of IP addresses looking for computers with security holes. When you connect your computer, if one of these scans find you, it will be able to infect your computer as you do not have the latest security updates. You may be thinking, what are the chances of my computer getting scanned with all the millions of computers active on the Internet. The truth is that your chances are extremely high as there are thousands, if not more, computers scanning at any given time. The best scolution is if you have a hardware router/firewall installed.. This is because you will be behind that device immediately on turning on your computer and there will be no lapse of time between your connecting to the Internet and being secure. If a hardware based firewall is not available then you should use a software based firewall. Many of the newer operating systems contain a built-in firewall that you should immediately turn on. If your operating system does not contain a built-in firewall then you should download and install a free firewall as there are many available. If you have a friend or another computer with a cd rom burner, download the firewall and burn it onto a CD so that you can install it before you even connect your computer to the Internet. We have put together a tutorial on firewalls that you can read by clicking on the link below: Understanding and Using Firewalls Disable services that you do not immediately need Disable any non-essential services or applications that are running on your computer before you connect to the Internet. When an operating system is not patched to the latest security updates there are generally a few applications that have security holes in them. By disabling services that you do not immediately need or plan to use you minimize the risk of these security holes being used by a malicious user or piece of software. Download the latest security updates Now that you have a firewall and non-essential services disabled, it is time to connect your computer to the Internet and download all the available security updates for your operating system. By downloading these updates you will ensure that your computer is up to date with all the latest available security patches released for your particular operating system and therefore making it much more difficult for you to get infected with a piece of malware. Use an Antivirus Software Many of the programs that will automatically attempt to infect your computer are worms, trojans, and viruses. By using a good and up to date antivirus software you will be able to catch these programs before they can do much harm. You can find a listing of some free antivirus programs at the below link: Virus and Malware Resources Browse through the various free antivirus programs at the above list and install one before you connect to the Internet. Download it from another computer and burn it onto a CD so that it is installed before you connect. Specific Steps for Windows 95/98/ME Unfortunately these versions of Windows do not come with a built-in firewall. It is therefore recommended that you download a free firewall and antivirus software from another computer and burn it onto a CD. Then install these products on to your computer before you connect to the Internet. If you do not have the ability to do this, then immediately after you determine that you are connected to and are able to use the Internet, you must go to www.windowsupdate.com and download and install all critical updates available for your operating system. Keep going back and visiting this page until all the updates have been installed. When these updates are finished installing, then download and install a firewall and antivirus software. Specific Steps for Windows 2000 Windows 2000 does not contain a full featured firewall, but does contain a way for you to get limited security until you update the computer and install a true firewall. Windows 2000 comes with a feature called TCP filtering that we can use as a temporary measure. To set this up follow these steps: Click on Start, then Settings and then Control Panel to enter the control panel. Double-click on the Network and Dial-up Connections control panel icon. Right-click on the connection icon that is currently being used for Internet access and click on properties. The connection icon is usually the one labeled Local Area Connection Double-click on Internet Protocol (TCP/IP) and then click on the Advanced button. Select the Options tab Double-click on TCP/IP Filtering. Put a checkmark in the box labeled Enable TCP/IP Filtering (All Adapters) and change all the radio dial options to Permit Only. Press the OK button. If it asks to reboot, please do so. After it reboots your computer will now be protected from the majority of attacks from the Internet. Now immediately go to www.windowsupdate.com and download and install all critical updates and service packs available for your operating system. Keep going back and visiting this page until all the updates have been installed. Once that is completed install an antivirus software and free firewall, and disable the filtering we set up previously. Specific Steps for Microsoft Windows XP If you have recently purchased a computer and it came with XP Service Pack 2 installed, then the firewall will be enabled by default and you will not have to do anything but install an antivirus software and check for any new updates at www.windowsupdate.com. On the other hand, if this is an older computer, or you are re-installing one, then you should follow these steps before you connect to the Internet: Log into Windows XP with an administrator account. Enable the Internet Connection Firewall by following the steps found in the following tutorial link: Configuring Windows XP Internet Connection Firewall Once the firewall has been turned immediately go to www.windowsupdate.com and download and install all critical updates and service packs available for your operating system. Keep going back and visiting this page until all the updates have been installed. Once that is completed install an antivirus software and free firewall. Disable the built in XP firewall. Specific Steps for MAC OSX Mac OSX has a built-in firewall that should be used before connecting to the Internet. To turn this firewall on follow these steps: Open up the System Preferences Click on the Sharing icon Click on the Firewall tab Click on the Start button Now the screen should show the status of the Firewall as On. Now that the firewall is configured you should connect to the Internet and immediately check for new updates from Apple by following these steps: Choose System Preferences from the Apple Menu. Choose Software Update from the View menu. Click Update Now. Select the items you want to install, then click Install. Enter an Admin user name and password. After the update is complete, restart the computer if necessary Now install an antivirus software on your computer if one is not already. Specific Steps for Linux/UNIX Almost all Linux distributions come with a built in firewall which is usually iptables. Make sure that the firewall is starting automatically at boot up and is configured to deny all traffic inbound to your computer except for the services you require like SSH. Unfortunately iptables would require a tutorial all in its own, so I will refer you to this already created tutorial: iptables tutorial for beginners Once the firewall is configured, go to the respective site for your Linux distribution and immediately download and install any of the latest security updates that are available. Windows is not the only operating system with security vulnerabilities and it is just as important for Linux users to have an up to date operating system.
  14. Introduction CleanUp! is a freeware utility created by Steven Gould to protect your privacy. This tool has the ability clean your browser's history, bookmarks, favorites, cookies as well as other privacy related locations on your computer. Download CleanUp! Download the file from the download page located here: CleanUp! Download Link Once download, click the Save button, instead of the "open" or "run" button. Figure 1: Download the file Save it to someplace you know, like your desktop. Install CleanUp! Double-click the file to install it. If you downloaded the "zip" file, use a program such as WinZip to unzip it. Then double-click the installation file. Check the box that says I agree with the above terms and conditions. Figure 2: Start Install of Cleanup! Click Next. Now you choose where to install it in. I recommend you keep it at default, C:\Program Files\CleanUp!. Click Start. Wait for it to install. Once it is done installing, you should get this screen: Figure 3: Finishing Install Uncheck View ReadMe File and make sure Run Installed Application is checked. Then click Ok. Configure CleanUp! Now CleanUp should be opened up. If not, find where you installed it and open it up. You should see the below image. Click on Options button as circled below. Figure 4: Configure CleanUp! Drag the bar to "Standard CleanUp!" so that it looks like this: Figure 5: Setting Options If, like myself, you have a lot of valuable cookies stored on your computers (saved passwords, saved logins, etc) and would not like to lose them, uncheck Delete Cookies. The bar will now have moved to Custom Cleanup. Click OK. Run CleanUp! Now we run the program I recommend you close any browsers as it might interfere with what we are cleaning. You might want to also turn off your sound if you do not like toilet flushing noises (I personally find it funny). Click the CleanUp! button. Finish CleanUp! When it is finished, a box will pop up saying CleanUp! is finished but it needs to logoff. Before logging off, to satisfy your curiosity, Grab the top part of the box and move it the side so you can see the window underneath it. It will tell you how much space CleanUp freed. Then, click the Yes button when it asks you to log off. Log back on and boom, there you have it, a Cleaned Up computer Add CleanUp! to right click Here's a cool little trick to add CleanUp to the list when you right click the Start in your Start Menu. This makes it much more convenient to use CleanUp. To do this follow these steps: Open up Notepad. Copy and paste the following bolded text between the dotted lines into the opened notepad: --------------------------- Windows Registry Editor Version 5.00 [HKEY_CLASSES_ROOT\Directory\shell\CleanUp] @="CleanUp!" [HKEY_CLASSES_ROOT\Directory\shell\CleanUp\command] @="C:\\Program Files\\CleanUp!\\Cleanup.exe" ---------------------------- Save the notepad file as cleanup.reg to your desktop. Exit notepad. On the desktop, double click the cleanup.reg file. Press the Yes button when it asks if you want to merge it into your registry. You now have the CleanUp! option as part of your right-clicking on the start menu.
  15. Adware, Trojans, and Ransomware Oh My! If you use a computer, read the newspaper, or watch the news, you will know about computer viruses or other malware. These are those malicious programs that once they infect your machine will start causing havoc on your computer. What many people do not know is that there are many different types of infections that are categorized in the general category of Malware. Malware - Malware is programming or files that are developed for the purpose of doing harm. Thus, malware includes computer viruses, worms, Trojan horses, spyware, hijackers, and certain type of adware. This article will focus on those malware that are considered viruses, trojans, worms, and viruses, though this information can be used to remove the other types of malware as well. We will not go into specific details about any one particular infection, but rather provide a broad overview of how these infections can be removed. For the most part these instructions should allow you to remove a good deal of infections, but there are some that need special steps to be removed and these won't be covered under this tutorial. Before we continue it is important to understand the generic malware terms that you will be reading about. Ransomware - Ransomware are programs that encrypts the files on a computer and then demand a ransom in order to decrypt them. The ransom is typically in a digital currency called Bitcoins. Example of a Ransomware Infection Adware - A program that generates pop-ups on your computer or displays advertisements. It is important to note that not all adware programs are necessarily considered malware. There are many legitimate programs that are given for free that display ads in their programs in order to generate revenue. As long as this information is provided up front then they are generally not considered malware. Example of Adware Injecting Advertisements Tech Support Scams - Tech Support Scams are programs that pretend to be an security alert from Microsoft or another company. These fake alerts indicate that something is wrong with your computer and that they locked you out of it until you call a listed phone number. Once you call that number, though, the scammers will try to sell you unnecessary remote support services and software. Example of a Tech Support Scam Infection Backdoor - A program that allows a remote user to execute commands and tasks on your computer without your permission. These types of programs are typically used to launch attacks on other computers, distribute copyrighted software or media, or hack other computers. Dialer - A program that typically dials a premium rate number that has per minute charges over and above the typical call charge. These calls are with the intent of gaining access to pornographic material. Hijackers - A program that attempts to hijack certain Internet functions like redirecting your start page to the hijacker's own start page, redirecting search queries to a undesired search engine, or replace search results from popular search engines with their own information. Example of a Home Page Hijacker Spyware - A program that monitors your activity or information on your computer and sends that information to a remote computer without your knowledge. Trojan - A program that has been designed to appear innocent but has been intentionally designed to cause some malicious activity or to provide a backdoor to your system. Virus - A program that when run, has the ability to self-replicate by infecting other programs and files on your computer. These programs can have many effects ranging from wiping your hard drive, displaying a joke in a small box, or doing nothing at all except to replicate itself. These types of infections tend to be localized to your computer and not have the ability to spread to another computer on their own. The word virus has incorrectly become a general term that encompasses trojans, worms, and viruses. Worm - A program that when run, has the ability to spread to other computers on its own using either mass-mailing techniques to email addresses found on your computer or by using the Internet to infect a remote computer using known security holes. How do these infections start? Just like any program, in order for the program to work, it must be started. Malware programs are no different in this respect and must be started in some fashion in order to do what they were designed to do. For the most part these infections run by creating a configuration entry in the Windows Registry in order to make these programs start when your computer starts. Unfortunately, though, in the Windows operating system there are many different ways to make a program start which can make it difficult for the average computer user to find manually. Luckily for us, though, there are programs that allow us to cut through this confusion and see the various programs that are automatically starting when windows boots. The program we recommend for this, because its free and detailed, is Autoruns from Sysinternals. When you run this program it will list all the various programs that start when your computer is booted into Windows. For the most part, the majority of these programs are safe and should be left alone unless you know what you are doing or know you do not need them to run at startup. At this point, you should download Autoruns and try it out. Just run the Autoruns.exe and look at all the programs that start automatically. Don't uncheck or delete anything at this point. Just examine the information to see an overview of the amount of programs that are starting automatically. When you feel comfortable with what you are seeing, move on to the next section. Use an anti-virus and anti-malware program to remove and protect yourself from infections Make sure you are using an anti-virus program and that the anti-virus program is updated to use the latest definitions. If you do not currently have an anti-virus installed, you can select one from the following list and use it to scan and clean your computer. The list below includes both free and commercial anti-virus programs, but even the commercial ones typically have a trial period in which you can scan and clean your computer before you have to pay for it. Kaspersky Anti-virus ESET Nod32 AVG Avast BitDefender Trend Micro Antivir It is also advised that you install and scan your computer with a good Anti-Malware programs. Many times these programs are quicker to update their definitions then a standard anti-virus program and also target more adware and unwanted programs. The recommended anti-malware programs are: Malwarebytes Anti-Malware Emsisoft Anti-Malware Zemana Anti-Malware For more information on how to use Emsisoft and Malwarebytes, you can review the guides below. How to use Malwarebytes' Anti-Malware to scan and remove malware from your computer How to use Emsisoft Anti-Malware to scan and clean malware from your computer After performing these instructions if you still are infected, you can use the instructions below to manually remove the infection. How to remove these infections manually We have finally arrived at the section you came here for. You are most likely reading this tutorial because you are infected with some sort of malware and your standard anti-virus or antimalware tools are not detecting it. With this knowledge that you are infected, it is also assumed that you examined the programs running on your computer and found one that does not look right. You did further research by checking that program against our Startup Database or by searching in Google and have learned that it is an infection and you now want to remove it. If you have identified the particular program that is part of the malware, and you want to remove it, please follow these steps. Download and extract the Autoruns program by Sysinternals to C:\Autoruns Reboot into Safe Mode so that the malware is not started when you are doing these steps. Many malware monitor the keys that allow them to start and if they notice they have been removed, will automatically replace that startup key. For this reason booting into safe mode allows us to get past that defense in most cases. Navigate to the C:\Autoruns folder you created in Step 1 and double-click on autoruns.exe. When the program starts, click on the Options menu and enable the following options by clicking on them. This will place a checkmark next to each of these options. Include empty locations Verify Code Signatures Hide Signed Microsoft Entries Then press the F5 key on your keyboard to refresh the startups list using these new settings. The program shows information about your startup entries in 8 different tabs. For the most part, the filename you are looking for will be found under the Logon or the Services tabs, but you should check all the other tabs to make sure they are not loading elsewhere as well. Click on each tab and look through the list for the filename that you want to remove. The filename will be found under the Image Path column. There may be more than one entry associated with the same file as it is common for malware to create multiple startup entries. It is important to note that many malware programs disguise themselves by using the same filenames as valid Microsoft files. it is therefore important to know exactly which file, and the folder they are in, that you want to remove. You can check our Startup Database for that information or ask for help in our computer help forums. Once you find the entry that is associated with the malware, you want to delete that entry so it will not start again on the next reboot. To do that right click on the entry and select delete. This startup entry will now be removed from the Registry. Now that we made it so it will not start on boot up, you should delete the file using My Computer or Windows Explorer. If you can not see the file, it may be hidden. To allow you to see hidden files you can follow the steps for your operating system found in this tutorial: How to see hidden files in Windows When you are finished removing the malware entries from the Registry and deleting the files, reboot into normal mode as you will now be clean from the infection. How to protect yourself in the future In order to protect yourself from this happening again it is important that take proper care and precautions when using your computer. Make sure you have updated antivirus and spyware removal software running, all the latest updates to your operating system, a firewall, and only open attachments or click on pop-ups that you know are safe. These precautions can be a tutorial unto itself, and luckily, we have one created already: Simple and easy ways to keep your computer safe and secure on the Internet How to Protect and Harden a Computer against Ransomware Please read this tutorial and follow the steps listed in order to be safe on the Internet. Other tutorials that are important to read in order to protect your computer are listed below. Understanding and Using a Firewall Safely Connecting a Computer to the Internet
  16. Introduction Though Firewalls are necessary when your computer is connected to the Internet, they can cause problems trying to get Internet aware programs working properly. For example, if you wanted to host a game server on your computer, unless you configure your firewall correctly, outside users would not be able to connect to your server. This is because by default a Firewall blocks all incoming traffic to your computer. This causes a problem, because programs that require incoming connections will now not be reachable. To fix this, we need to open the specific Internet port that the program expects to receive incoming connections on. This tutorial will cover how to open specific ports for programs, or to open these ports globally using Zone Alarm. Opening Ports in Zone Alarm Free or Pro for a particular program The safest method when opening ports with Zone Alarm is to specify the specific incoming ports you would like allowed on a per program basis. In this method, you actually incoming traffic on certain Internet ports for a particular program rather than globally for any computer. This is safer, because if we allow a specific port for a program, only that program will be allowed incoming access on the port, rather than any program. A popular question we see in the forums is how to open up ports or port forward in order to get BitTorrent to work with a firewall. For this tutorial we will use as an example how to open up the incoming port for the popular BitTorrent program uTorrent. These methods, though, can apply to any program that requires a specific inbound port to be opened such as games, web servers, applications, etc. The first step is to determine what port we need to open or port forward to our computer. For uTorrent, we will specify this port by going into the uTorrent program's Preferences and writing down the port shown in the Connection screen as shown in Figure 1 below. Figure 1. uTorrent Port Settings Simply write down the port you see in the Port used for incoming connections field, in our example 15697, and make sure the checkbox for randomizing ports is unchecked. Now we know the port we need to allow incoming access to your computer when uTorrent is running. For any other program, you simply need to determine the port it needs for incoming connections and use that number in the following steps. These ports can generally be found by Googling for the name of the program and the word firewall. For example: VNC firewall To start the process we double-click on the Zone Alarm icon, , in your task bar to open up the main console screen as shown in Figure 2 below. Figure 2. Main Screen of Zone Alarm Now click on the category in the left navigation bar called Program Control. This will open the program control screen where you can configure how you want Zone Alarm to secure the programs installed on your computer. Once in the Program Control screen, click on the Programs tab and you will see a list of your installed programs and their settings as shown in Figure 3 below. Figure 3. Zone Alarm Program Control Program Listings In the list of programs find the program we want to allowing incoming access for, and select it by clicking once on the program name in the list. In our example, we are looking for the uTorrent, so we scroll through the list and click once on the utorrent.exe when we find it. We then click on the Options button and in the new screen that opens, click on the Expert Rules tab. This will present you with a screen similar to Figure 4 below. Figure 4. Expert Rule Settings for a program in Zone Alarm Click on the Add button to start adding the ports that we want to allow incoming access to. When you click on the Add button you will be presented with a screen where you can enter the rule. In the Name field you must provide a name for the rule, like uTorrent, or you will not be able to continue. In the Comments field enter a description of what this rule is going to do. This screen can be seen in Figure 5 below. Figure 5. Adding a rule in Zone Alarm Still in the same screen, click on the Modify button under the Protocol box and select Add Protocol, and then select Add Protocol again as shown in Figure 5 above. You will now be presented with a new screen where you can enter the specific ports you want to allow access. Figure 6. Add Incoming Ports Rule in Zone Alarm Select the protocol type, in our example it is TCP, enter a Description for the rule in the Description field (this is required to save the rule), change Destination Port to Other, and then enter the incoming ports you want to allow in the field to it's right. Since we only want to allow the one incoming port, 15697, we enter that port. If there was a range of ports we wanted to allow access we could add the range like 15697-15680. This would allow incoming access for all TCP ports between, and including, 15697 and 15680. When done, simply press the OK button. This will bring you back to the Add Rule page again where you will press the OK button again. You will now be at the Expert Rules page where you will see your new rule listed. To save and activate this rules, press the Apply button and then the OK button. Now you can close the Zone Alarm console and Zone Alarm will now allow incoming access to these ports when the uTorrent program is running. These steps will work for any other program that requires incoming Internet connections. Opening ports globally in Zone Alarm Free or Pro There are times that you want Zone Alarm to allow system wide access to certain ports on your computer, rather than on a per program basis. For example, if you are a developer whose program listens on a particular port, and the name or location of your program keeps changing, then opening the ports your program uses globally makes it easier for you. The steps to accomplish this are very similar to the ones above, but this time you configure these rules via the Firewall screen rather than the Program Control screen. As the steps are essentially the same as the information provided previously, I will just summarize the steps here instead. Double-click on the Zone Alarm icon in your taskbar to open the main console. Click on the Firewall category in the left hand navigation sidebar. Next click on the Expert tab. Click on the Add button. At the Add Rule screen enter the following information In the Name field enter a name for this rule. (You must enter a name in order to continue) In the Comments field enter a descriptive comment about this rule. Under the Protocol box, click on the Modify button. Then select Add Protocol and then select Add Protocol again. Change the following settings: Set the Protocol to the desired protocol. Enter a description into the Description field. (You must enter a description to continue) Change Destination Port to Other. Enter the port, or range of ports, into the field to the right of the Other field. Press the OK button. Press the Apply button to activate the rule. Close the ZoneAlarm console window. The ports should now be open globally on your computer and can be used by any program that uses these ports. Conclusion
  17. Introduction One of the most important things a user can do to keep their computer secure is make sure they are using the latest security updates for Windows and their installed programs. Unfortunately, staying on top of these updates can be a time consuming and frustrating task when you have hundreds of programs installed on your computer. Thankfully, we have a utility called Secunia PSI, which is vital component for any Windows user's toolkit. Secunia PSI is a software monitoring utility that will periodically scan your computer's applications and cross-check the installed version with a database at Secunia. If Secunia determines that this program has security vulnerabilities or a newer version exists, it will attempt to automatically update the program to the latest version for you without any user intervention. For those programs that need to be manually updated, Secunia will issue an alert and provide information and assistance on getting them updated. It is important to stay on top of these updates, because a common method that hackers and malware use to gain access to computer is to exploit known vulnerabilities in programs that are commonly installed on a person's computer. These vulnerabilities could allow a remote user or malware developer to install malware, keyloggers, and backdoors on your computer without your knowledge or permission. Some of the programs that are commonly exploited include Adobe Shockwave, Adobe Reader, Sun Java, Adobe Flash, and even Windows itself. Therefore it is crucial that everyone install security updates when they become available. This tutorial will walk you through downloading, installing, and using Secunia PSI so that your computer can remain secure. How to install and use the Secunia Personal Software Inspector To install Secunia Personal Software Inspector, or Secunia PSI, you must first download the program from their web site. The program can be downloaded from the following page: Secunia PSI Download Page Download the program and save it to your desktop. When it has finished downloading, double-click on the Secunia PSI icon that is shown below. Secunia PSI Icon Secunia PSI Icon When you double-click on the icon the Secunia PSI installer will start. Please follow the prompts to install the program. When it asks if you wish to install updates automatically, leave the check mark in place and click on the Next button. When the program has finished installing you will be prompted as to whether or not you wish to launch Secunia PSI. You should click on the Yes button to allow the program to launch. In the future if you wish to start the program again, an icon for it can be found in your Windows Start Menu. When Secunia PSI starts for the first time you will be presented with a screen asking if you wish to join their community. Joining their community will allow you to subscribe to their newsletters and talk to other Secunia forum members. This is not required to use the program and you can choose to do whatever you want here. You may also be presented with a prompt that states Microsoft Update is not installed and then prompts you to install it. Microsoft Update is required to update Microsoft applications such as Office. If you do not see this message, then you most like have it installed already and you can skip to the next paragraph. On the other hand, if you do see this message please click on the Install Microsoft Update button and allow it to open Internet Explorer. Internet Explorer will open on a Microsoft page where you will be prompted to download and install Microsoft Update. When you are at the Microsoft page, put a check mark in the I Agree checkbox and then click on Next. At the next page, select Use recommended settings and then click the Install button. Microsoft update will now be installed, and when it has finished, you can close Internet Explorer and the Windows Update and go back to the Secunia PSI screen. When you are back at the Secunia PSI screen, click on the Close button in the Microsoft Update message and you will be at the main screen of the program as shown below. Secunia PSI Start screen Secunia PSI status screen The above screen shows a the list of the programs installed on your computer and whether or not they are updated to the latest version. The top of the screen will also contain a score that corresponds to the percentage of programs that are up-to-date on your computer. As you can see from the image above, this computer has 37 up-to-date programs and 8 programs that need updating. If Secunia PSI is able to update the programs automatically, it will do so without any help from the user. If a manual update is required, though, then you will need to click on the Click to update link under each program icon and Secunia PSI will assist you in updating the program or provide information on how to do so. If you wish to see more information about a program installed on your computer and why it needs to be updated, you can right click on the program icon and then click on the More Information option. This will launch a web browser that opens an advisory about this program on Secunia's web site. This way you can learn more about any security vulnerabilities that are present in the installed program. To change whether or not updates or installed automatically or make other configuration changes, you should click on the Settings at the bottom of the screen. This will bring up a small menu that looks like the following: Settings Menu Secunia Settings Menu The Start on boot option specifies whether or not you want Secunia PSI to automatically start when you login to Windows and continue running in the background. If you have a newer computer with a good amount of memory, it is suggested that you keep this checked for the best protection. The Install updates automatically specifies whether or not you want programs to be updated automatically when new updates become available. It is suggested that you leave this checked. The Scan individual drives option allows you to scan other drives for applications and whether or not they need to be updated. The last option is the Detailed View settings that shows Secunia PSI status screen in a more detailed manner. For the most part, there is no reason to enable this view. Now that you know what programs are vulnerable on your computer, you should go through this list and download and install each and every update for the programs that are listed in need updating section. By doing this you remove any known vulnerabilities and secure your computer from being hacked remotely or having malware installed on your computer without your permission. When you are done updating all of your programs you can close the Secunia PSI program and it will continue to run in the background. As always if you have any questions about using Secunia PSI or interpreting the results, please do not hesitate to ask in the AntiVirus, Firewall and Privacy Products and Protection Methods forum.
  18. Introduction to Family Safety Protecting your children while they are online can be a difficult and scary task for any parent. While it is important to introduce children to computers and the Internet, it is also just as important to do this in a safe environment. To help you with this is Family Safety, which is a parental control applications that monitors your children's online activity, and if necessary, controls what they can do on the computer. By using a tool like Family Safety a parent can feel comfortable allowing their child to use the computer and the Internet while knowing exactly what they are doing and where they are going. Using Family Safety a parent can restrict what web sites a child visits, what applications they can use, and when they are allowed to use the computer. Family Safety will also send out daily and weekly reports to the parents that contain detailed information about a particular child's activity on the computer. You can also view these reports and change restrictions on a particular child's account via the http://familysafety.microsoft.com/ web site. This tutorial will provide in-depth guidance on how to properly setup Family Safety on a Windows 8 computer to create a safe environment for your children. We will discuss how to create a new account with parental controls enabled, activate Family Safety on an existing account, and provide detailed explanations on each of the available configuration options. Create a new child's account and enable Family Safety The first step in enabling Family Safety is to create a new account for your child and enable parental controls. To create an account, type in Add User when you are at the Windows Start Screen. When the search results appear click on the Settings category as shown below. Figure 1. Add User search Now click on the option labeled Give other users access to this computer, which will open the User Settings screen. Figure 2. User's Setting screen Scroll down and click on the Add User option as shown above. You will now be at a screen prompting you to enter the user's email address. When creating an account in Windows 8 you can either set it up as a local account or use a Windows Live account to integrate online services such as SkyDrive into Windows 8. If you wish to use a Microsoft account, please enter the child's email address or create a Windows Live account for them. On the other hand, if you wish to just create a local account, click on the Sign in without a Microsoft account option. You will then be brought to a new screen prompting you again whether you want to use a Microsoft or Local account. At this screen you should select Local Account. Tip: For older children who use email, you may want to consider using a Microsoft account for them. This will provide the richest experience in Windows 8. For younger children who do not use email, it is suggested that you use a local account. You will now be at a screen prompting you for the user's account name, password, and a password hint that can be used to recover the password in the future. Please fill in this information and click on the Next button. You will now be at a confirmation screen that lets you review the account that will be created as shown below. Figure 3. Adding a new user confirmation To enable Family Safety monitoring on this child's account, put a check mark in the checkbox labeled Is this a child's account? and then click on the Finish button. The account is now created and Family Safety is now configured for that account. For information on how to configure Family Safety settings for this new account, please skip to this section. Configuring an existing account to use Family Safety If you wish to enable Family Safety on an existing account, please type in Family Safety when you are at the Windows Start Screen and then click on the Settings category as shown below. Note: To enable Family Safety on an existing account it must be configured as a Standard User. Figure 4. Searching for the Family Safety Setting Now click on the option labeled Family Safety, which will open the Family Safety screen. Figure 5. Family Safety screen To enable Family Safety on an account, click on it once with your mouse. This will open up the Family Safety User Settings screen. Figure 6. Family Safety Settings for a particular user To monitor this child's activity, select the On, enforce current settings button. Family safety is now enabled on this user's account and your will receive weekly reports on their activity. You can now close the User Settings window. For information on how to configure Family Safety settings for this account, please see the next section. How to configure Family Safety in Windows 8 Microsoft's Family Safety approach is to monitor first and then restrict as necessary. Using this approach, when a child is enrolled in Family Safety there will be no restrictions placed on the account by default. Instead they will be able to use the full capabilities of the computer without limitation and you will receive daily and weekly reports about the child's activity. As you review their behavior and you find that you need to restrict them in some way, you can then modify the Family Safety settings to limit their usage on the Internet or on the computer. Note: You will only receive a daily report for a child if there was activity to report for that day. To configure restrictions on a child account, you need to do so from the Family Safety control panel. To get there you should type Family Safety when you are at the Windows Start Screen and then click on the Settings. When you click on the Settings category, you should see an option on the left called Family Safety. Please click on that setting and you will now be at the Family Safety control panel. Figure 7. Family Safety screen To change a particular child's settings, click on the child's name. This will open up the User Settings screen as shown below. Figure 8. User Settings On this screen you will see a variety of options that you can configure. By default, Activity report is enabled so that you receive daily and weekly reports on your children's activities. You should not disable this feature. Under the Windows settings category you see four categories that you can configure to limit your child's activity on the computer and the Internet. These categories are: Web Filtering The web filtering category allows you to restrict what web sites the child can visit. For more detailed information about this setting, please read the Web Filtering section below. Time Limits This section allows you to configure how much time a child can use the computer in a given day or when they are allowed to use it. For more detailed information on how to configure this setting, please read the Time Limits section below. Windows Store and game restrictions This category allows you to restrict what types of games and Windows Store apps the child is allowed to play. For more detailed information on the Windows Store and game restrictions, please see this section. App restrictions This section allows you to place restrictions on what applications a child can use. For more detailed information on how to configure this restriction, please see the App restrictions section. If you wish to make changes to a user's settings please left-click once on the category that you wish to modify. It is also possible to manage these settings remotely via the http://familysafety.microsoft.com/. This allows you to add restrictions even when you are not home in the event that you find something concerning in a child's activity report. Please note to use the Family Safety web site, you must be using a Microsoft account on your computer rather than a local account. For more information about all of the setting in these categories, please read the following sections. Configuring Web Filtering By default, Family Safety is configured to allow access to all web sites, but you can modify this behavior to only allow your child to visit certain web site categories or even specific sites. If you place restrictions on a web site and your child visits it, the site will be blocked. They will then be presented with a message stating that their parent needs to provide permission to access the site. The parent can then enter their login info to allow their child to continue to the site. If you wish to restrict web sites, you can select the Child can only use the websites I allow option, which will enable two other settings called Set web filtering level and Allow or block specific websites. If you click on the Set web filtering level you will be brought to a screen where you can select the restriction level you wish to use for web sites. Figure 9. Web Restrictions At this screen you should select the level that you wish to use for your child. You can also select the Allow list only option that will only allow the web sites you specifically allow in the Allow List, which will be described next. Furthermore, you can override restriction level settings by specifically adding a site in the allow list. Tip: For younger children, it is strongly advised that you check the Block file downloads option so that your child does not accidentally download programs that may be malicious in nature. The Allow or Block List setting allows you to specify the particular sites that you your child can or cannot visit. The sites you enter in this section override the web restriction you previously setup. This means that if you add a site to the Allow list and it's not in the restriction level you selected, they will still be able to visit it. The reverse holds true as well for sites you add to the block list. Even if the site is part of the category you allow, the child will not be able to visit it because you specifically blocked it Figure 10. Allow or Block Websites To allow or restrict a site, simply enter the address in the field and press the Allow or Block buttons. When entering the address, you can enter the domain (example.com) and every page on that domain will be blocked. If you wish to specific a specific page, then you should enter the entire address and press the desired permission. For example, if you block example.com then every web page on that domain will be blocked. On the other hand, if you block example.com/games/ only web pages under the games folder will be blocked, but the child can access other pages on the example.com domain such as example.com/forums/. Configuring Time Limits The Time Limits section is used to configure specific times or the amount of time a child can use the computer. By default, Family Safety allows a child to use the computer whenever they want and for as long as they want. To restrict their usage you can use the Set time allowance and Curfew settings. If you click on Set Time Allowance you will be brought to a screen where you can specify how much time per day they are allowed to use the computer. Figure 11. Time Allowance Please note that you can specify different allowances for the weekdays and weekends in case you wish to give them a bit more time during the weekend. If you select the Curfew option you will be brought to a screen where you can specify what hours of a particular day the child cannot use the computer. Figure 12. Curfew Settings Tip: It is possible to select multiple time ranges in a particular day that they are not allowed to use the computer. To select the time frame per day that they cannot use the computer simply left click on the beginning time and drag to the right. The time frame that they are not allowed to use the computer will become highlighted in blue and the child will not be able to use the computer during those times. Configuring Windows Store and game restrictions The Windows Store and game restrictions section allows you to specify the games that you wish to allow your child to play. By default, Windows 8 will allow your child to play every game installed on the computer. To change this setting you should select the Child can only use games and Windows Store apps that I allow option. This will enable two other options called Set game and Windows Store ratings and Allow or block specific games. The Set game and Windows Store ratings section allows you to select the games rating level that is appropriate for your child. Figure 13. Game Rating Level You can also specify whether or not you wish to block games that do not have a rating. To changing the rating system Family Safety uses, please see here. If you wish to allow or block specific games regardless of their game rating, you can select the Allow or block specific games option. This will open a screen that allows you to specify how you wish a particular game to be handled. Figure 14. Allow or Block Games This screen will contain a list of all installed games and whether or not you wish to use the rating setting, always allow it, or always block it. Once you make the desired changes, you can close the Allow or Block games screen. Configuring App Restrictions This category allows you to specify what applications on a computer they are allowed to use. By default, this setting is configured so that a Child can use all apps on the computer. If you wish to restrict the applications a child can use, please select the Child can only use the apps I allow option. When you select this option, a list of available programs will be displayed. Figure 15. App Restrictions To allow a child to use a particular application, simply place a check mark next to the desired app. If the app you wish them to use is not list, then you can click on the Browse button to select the executable (.exe) file that you wish the child to use. When you are done selecting the applications, you can go ahead and close the App Restrictions window. Changing the Rating System that will be used with Family Safety It is possible to change the game rating system that will be used by Family Safety. As different countries use different rating systems, it is important to select the one that is appropriate for your child and location. To do so, please click on the Rating Systems link shown in the main Family Safety screen as seen in Figure 5. This will open a screen showing a list of all the rating systems supported by Family Safety. Figure 16. Rating systems supported by Windows 8 Scroll through the list of rating systems and select the one you wish to use. Family Safety will now use this rating system when restricting access to a particular game. How to view activity reports To view the activity reports for a particular child, you need to go to their Family Safety settings screen as shown in Figure 8. Once in that screen you should see an option to View activity reports. When you click on that option a screen will open that shows the past weeks activity for the child. Figure 17. Activity Report You can then look through the different activity categories on the left hand navigation bar to see what other activity the child did this week. You can also access your child's activity through the familysafety.microsoft.com web site. In order to use this site, you must be using a Microsoft account instead of a local account. Once you are logged into the Family Safety website, you have full access to your children's activity reports as well as the ability to modify their restrictions remotely.
  19. Protecting your computer with Application Whitelisting In Windows it is possible to configure two different methods that determine whether an application should be allowed to run. The first method, known as blacklisting, is when you allow all applications to run by default except for those you specifically do not allow. The other, and more secure, method is called whitelisting, which blocks every application from running by default, except for those you explicitly allow. With the wide distribution of computer ransomware and other malware infections and the high costs of recovering from them, a very strong computer protection method is whitelisting. This allows you to block all programs by default and then setup rules that specifically allow only certain programs to run. Though easy to setup initially, whitelisting can be burdensome as you will need to add new rules every time you install a new program or want to allow a program to run. Personally, I feel if you are willing to put the time and effort into using whitelisting, the chances of a computer infection damaging your computer becomes minimal. This tutorial will walk you through setting up whitelisting using Software Restriction Policies so that only specified applications are able to run on your computer. Though this guide will be geared towards individual users, this same approach can be used in the enterprise by pushing these policies to a Windows domain. How to only allow certain Windows Applications to Run Note for Windows Home Users! The method we use to create the application whitelist policy is through the Security Policy Editor. Unfortunately, this tool is not available in Home versions of Windows. Therefore, you may want to instead use a program like CryptoPrevent to configure a blacklisting policy for you. To get started white listing your applications you need to open the Security Policy Editor, which configures the Local Security Policies for the machine. To do this, click on the Start button and then type secpol.msc into the search field as shown below. Figure 1. Search for Secpol.msc When secpol.msc appears in the search list, click on it to start the Local Security Policy editor. Note for Domain Admins If you are configuring this for a domain, then you should open the Group Policy Editor instead by using the command gpedit.msc. This guide for the most part is designed for an individual computer, but can be used to create the same whitelisting policy using the Group Policy Editor. You should now see the Local Security Policy editor as shown below. Figure 1. Search for Secpol.msc To begin creating our application whitelist, click on the Software Restriction Policies category. If you have never created a software restriction policy in the past, you will see a screen similar to the one below. Figure 3. Software Restriction Policies To create the new policy, right click on the Software Restriction Policies category and select the New Software Restriction Policies option as shown below. Figure 4. Create a new Software Restriction Policy A new Software Restriction Policy will now be created as shown below. Figure 5. Click on the Enforcement Object The first thing you need to do is configure the Enforcement section. This section allows us to specify general settings on how these restriction policies will be configured. To get started, click on the Enforcement object type as indicated by the blue arrow above. Figure 6. Enforcement Properties I suggest that you leave the settings like they are for now. This allows you to create a strong policy, without the issues the may be caused by blocking DLLs. When you are done configuring these settings, click on the OK button. You will now be back at the main Software Restriction Policies window as shown in Figure 5. We now want to configure what file types will be considered an executable and thus blocked. To do this click on the Designated File Types object. This will open the properties window for the designated file types that will be considered as an executable and therefore blocked by the software restriction policy that you are creating. Figure 7. File Type Properties Unfortunately, the above the list is not as exhaustive as you would like and includes an extension that should be removed. First, scroll through the above list of file extensions and remove the LNK extension from the list. To remove the extension, left-click on it once and then click on the Remove button. If you do not remove this extension, then all shortcuts will fail to work after you create our whitelist. Now you want to add some extra extensions that are known to be used to install malware and ransomware. To add an extension, simply add it to the File Extension field and click on the Add button. When adding an extension, do not include the period. For example, to exclude powershell scripts, you would enter PS1 into the field and click on the Add button. Please add the following extensions to the designated file types: Extensions to add to the File Type List PS1 SCT JSE VBE VBS WSF When you are done adding the above extensions, click on the Apply button and then the OK button. We will now be back at the main Software Restrictions Policy section as shown in Figure 8 below. At this point, you need to configure the default policy that decides whether the file types configured in figure 7 will be automatically blocked or allowed to run. To do this, click on the Security Levels option as indicated by the blue arrow below. Figure 8. Select Security Levels When you double-click on the Security Levels category, you will be brought to the screen below that has three security levels you can apply to your software restriction policies. Figure 9. List of Security Levels In order to select which level should be used, you need to double-click on the particular level and set it as the default. Below are the descriptions for each type of security level. Disallowed: All programs, other than those you allow by the rules you will configure, will not be allowed to run regardless of the access rights of the user. Basic User: All programs should execute as a normal users rather than as an Administrator. Unrestricted: All programs can be run as normal. Since you want to block all applications except those that you white list, you want to double-click on the Disallowed button to enter its properties screen as shown below. Figure 10. Disallowed Security Level Properties In the above properties screen, to make it so all applications will now be blocked by default, please click on the Set as Default button. Then click on the Apply and OK buttons to exit the properties screen. We will now be back at the Security Levels list and almost every program will now be blocked from executing. For example, if you try to run Internet Explorer, you will receive a message stating that "This program is blocked by group policy." as shown below. Figure 11. Program is Blocked Alert Now that you have configured Windows to block all applications from running, you need to configure rules that allow your legitimate applications to run. The next section will explain how to create path rules so that the applications you wish to allow to run are whitelisted. How to whitelist specific programs using Software Restriction Policies If you followed the previous steps, Software Restriction Policies are now enabled and blocking all executables except those located under C:\Program Files and C:\Windows. Those two directories are automatically whitelisted by two default rules that are created when you setup Software Restriction Policies. Obviously, in order to have a properly working machine you need to now allow, or whitelist, other applications. To do this, you need to create additional rules for each folder or application you wish to allow to run. In this tutorial, we are going to add a new Path Rule for the C:\Program Files (x86) folder as that needs to also be whitelisted for 64-bit versions of Windows. While in the Local Security Policy editor, click on the Additional Rules category under Software Restriction Policies as shown below. Figure 12. Additional Rules Category As you can see from above, there are already two default rules configured to allow programs running under C:\Windows and C:\Program Files to run. If you are running a 64 bit version of Windows you now want to add a further rule that will allow programs under the C:\Program Files (x86) folder to run as well. To do this, right-click on an empty portion of the right pane and click on New Path Rule... as shown below. Figure 13. Create a new Path Rule This will open up the New Path Rule Properties dialog as shown below. Figure 14. Empty Path Rule As you want to create a path rule for C:\Program Files (x86), you should enter that path into the Path: field. Then make sure the Security Level is set to Unrestricted, which means the programs in it are allowed to run. If you wish, you can enter a short description explaining what this rule is for in the Description field. When you are finished, the new rule should look like the one below. Figure 15. Filled in Path Rule When you are ready to add this rule, click on the Apply and then OK button to make that rule active. You will now be back at the Rules page and the new C:\Program Files (x86) rule will be listed and programs located in that folder will now be allowed to run. Figure 16. New Program Files (x86) Rule You now need to make new rules for other programs that you wish to allow to run in Windows. For example, if you play games with Steam, you should follow the steps above to add an unrestricted rule for the C:\Program Files\Steam\ folder. In the next two sections, I have provided tips and and other types of rules that can be created to whitelist programs. I suggest you read it to take advantage of the full power of Software Restriction Policies. As always, if you need help with this process, please do not hesitate to ask in our tech support forums. Tips when creating Path Rules When adding a path rule that is a folder, it is important to note that any subfolder will also be included in this path rule. That means if you have applications stored in C:\MyApps and create a path rule that folder specifies that folder is unrestricted, then all subfolders will be allowed to run as well. So not only will C:\MyApps\myapp.exe be allowed to run, but also C:\MyApps\games\gameapp.exe is allowed to execute as well. To make it easier when creating rules, it is also possible to use wild cards to help you specify what programs should be allowed to run. When using wild cards, you can use a question mark (?) to denote a single wildcard character and a asterisk (*) to denote a series of wildcard characters. For example, if you have a folder of executables that you wish to whitelist, you can do so by using a wildcard path rule like this: C:\MyApps\*.exe. This rule would allow all files that end with .exe to execute, but not allow executables in subfolders to run. You can also use a path rule that specifies a single wildcard character like C:\MyApps\app?.exe. This rule would allow C:\MyApps\app6.exe to run, but not C:\MyApps\app7a.exe to run. It is also possible to use environment variables when creating path rules. For example, if you wish to allow a folder under all the user profiles, you can specify a rule like %UserProfile%\myfolder\*.exe. This would only allow executables under that particular folder to execute, but would expand %UserProfile% to the correct folder for whoever is logged into the computer. Last, but not least, if you wish to run executables from a network share, then you need specify the full UNC path in the rule. For example, \\Dev-server\Files. Other types of Software Restriction Policy Rules When creating rules, it is also possible to create other rules called Certificate Rules and Hash Rules. These rules are described below. Certificate Rule: A certificate rule is used to allow any executable to run that is signed by a specific security certificate. Hash Rule: A hash rule allows you to specify a file that can be run regardless of where it is located. This is done by selecting an executable when creating the rule and certain information will be retrieved by SRP and saved as part of the rule. If any other executables on the computer match the stored file hashed and information, it will be allowed to run. Note: Microsoft has stated that Certificate Rules could cause performance issues if used, so only use them if absolutely necessary.
  20. What are Shadow Volume Copies? Since Windows XP Service Pack 2 and Windows Server 20013, Microsoft has bundled a technology into their operating systems called Volume Shadow Copy Service or VSS. This service allows Windows to take automatic or manual backups, or snapshots, of the current state of the files on a particular volume (drive letter). The important part of this process is that these backups can be taken of files even if they are open. Therefore, this provides a mechanism that backup programs and Windows can use to retain a reliable history of a computer's files. When these backups are created they are stored in a special container called a Shadow Volume Copy. These Shadow Volume Copies can then be used by backup software, utilities, or Windows to restore files that may have been deleted or altered in some manner. When a backup is created using the Volume Shadow Copy Service, the files are backed up using a versioning method so that only the changes in a file are backed up, rather than the whole file. This allows for many versions of the same file to be available without using a large amount of disk space. As you can see this technology is very useful as it allows us to recover deleted or altered files if necessary. I have found many uses for this feature, such as recovering an old saved game, restoring files that have been encrypted by ransomware, or restoring a file that I deleted by accident. In this tutorial, I have outlined two methods that you can use to restore files from a shadow volume copy. The first method uses the built-in Windows feature called Previous Versions. The second method is to use a tool called Shadow Explorer, which allows you to browse and restore files and folders from the various shadow copies on a computer. How to Recover Files using Windows Previous Versions Windows has a feature called Previous Versions that allows you to restore earlier copies of a particular file from Shadow Volume Copy snapshots. The method described below is only to restore individual files from the Shadow Volume Copies. If you wish to restore an entire folder, please read this section instead. To restore individual files, open the folder that contains the file you wish to recover as shown below. Now right-click on the file you wish to recover and select properties as shown below. In the context-menu that appears, click on the Properties option. This will open the properties for the file. When the properties screen opens, click on the Previous Versions tab. You will now be at a screen that displays all the previous versions that were saved in shadow copies. Note that each version will have the corresponding date and time that it was backed up. To recover a previous version of a file you can click on the Copy or Restore buttons. The Copy button will restore the file to a location you specify, while the Restore button will overwrite the existing file on your hard drive with the previous version. I suggest you you create a folder on your hard drive and use the Copy button to restore a previous version to that folder to make sure it's the one you want. To do this, click on the Copy button and Windows will prompt you for a folder to restore the file to. Browse to the folder or create a new one that you wish to restore the previous version to. When you are ready, click on the Copy button. Windows will now recover the previous version of the file from the Shadow Volume Copies and save it in the specified folder. You can now close the properties Window and access your file as necessary. If you wish to learn how to recover an entire folder, you can read the next section. How to Recover Folders using Windows Previous Versions Recovering an entire folder using Windows Previous Versions is for the most part the same as recovering a file. The steps, though, are slightly different so I felt a dedicated section would be helpful. To recover a folder, open the folder that contains the file you wish to restore as shown below. Now right-click on empty space in the folder to open the context-menu for the folder as shown below. In the context-menu that appears, click on the Properties option. This will open the properties for the folder. When the properties screen opens, click on the Previous Versions tab. You will now be at a screen that displays all the previous versions of the folder that were saved in shadow copies. Note that each version will have the corresponding date and time that it was backed up. To restore a previous version of a folder you can click on the Copy or Restore buttons. The Copy button will restore the folder to a location you specify, while the Restore button will overwrite the existing folder on your hard drive with the previous versions of all the files contained in it. I suggest you you create a folder on your hard drive and use the Copy button to restore a previous version to that folder so that you do not mistakenly overwrite good files. To do this, click on the Copy button and Windows will prompt you for a location to restore the folder. Browse to the folder or create a new one that you wish to restore the previous version of the folder. When you are ready, click on the Copy button. Windows will now restore the entire previous version of the folder from the Shadow Volume Copies into the specified folder. You can now close the properties Window and access your restore folder to see if it has the files you need. Use ShadowExplorer to Recover Files and Folders from Shadow Volume Copies To restore files and folders from Shadow Volume Copies you can also use a program called ShadowExplorer. Personally, I prefer this method over Previous Versions as it I feel it is easier to find and restore the versions of the files you need in an easy to use interface. When downloading the program, you can either use the full install download or the portable version as both perform the same functionality. ShadowExplorer can be downloaded from this link: Shadow Explorer Download Link Once you download and start ShadowExplorer, you will be shown a screen listing all the drives and the dates that a shadow copy was created. Select the drive (blue arrow) you wish to recover files or folders from and the date (red arrow) that you wish to restore from. This is shown in the image below. Then navigate to the folder or files you wish to recover. When ready right-click on the folder or file and select Export as shown below. When you click on Export, ShadowExplorer will display a prompt asking you where to restore the files to as shown below. Navigate to or create a new folder to recover your files to and then click on the OK button. ShadowExplorer will now restore the files to that location. Why does ransomware try to delete the Shadow Volume Copies A common tactic by computer ransomware infections is to delete the Shadow Volume Copies when it encrypts a victim's computer. As you now see how easy it is to recover files using Shadow Volume Copies, the ransomware deletes them so that a victim is unable to do so. When a ransomware attempts to delete the shadow volume copies it will usually use the command: C:\Windows\Sysnative\vssadmin.exe" Delete Shadows /All /Quiet When this command is executed, Windows will display a UAC prompt asking if the victim would like the command to execute with adminsitrator privileges. If the user allows the command to continue, vssadmin.exe will delete all the shadow volume copies for all drives on the computer. In some cases, Ransomware will use the powershell or WMIC commands to delete the SVCs instead. Regardless of how these copies are deleted, ransomware removes the SVCs so that you are unable to restore files encrypted by the ransomware.
  21. It’s nice to have control over your Android operating system and to know what apps are opening where and when. But it’s not always that simple, with many apps having a propensity to auto-start and open themselves without your express permission. However, you can stop this from happening immediately! Here we’ll take you through the best methods of stopping your Android apps opening automatically. Stop Apps from Running Themselves by Dozing A “light” method of preventing an app opening by itself is with the excellent “Optimize” feature, which has been a mainstay of Android since version 6.0 Marshmallow. Note that this switches various app functions like GPS, network connectivity and other battery-intensive processes to off when your phone screen has been off for a while. These processes come back to life when you switch your screen on again. To control which apps are using the Doze function, go to “Settings -> Power -> Battery optimization,” then tap the app you want to Doze when the screen is off and select “Optimize.” Use Third-Party App Blocker If you want to be a bit more aggressive in blocking apps running by themselves, then you can try a third-party app to do the job. If you have a rooted device, you’re likely to get much better results, as it gives you more intricate control over app behaviour. With that said, Greenify is a good option if you don’t have a rooted device. It enhances the functioning of Android’s integrated Doze feature with things like “Aggressive Doze,” which makes Doze kick in quicker. “Doze on the Go,” meanwhile, keeps apps in Doze mode even if you’re on the move. (By default, Android disables doze mode when its accelerometer detects significant movement). If you do have a rooted device, then the best app (once you block its invasive notifications) is All-in-One Toolbox, which is what the old once-reliable app Startup Manager evolved into. Using this, you can go to “Boot Speedup” which will let you control which apps turn on at startup with your device. Once you disable a given app here, it won’t start until you open it manually (though from our testing, System Apps seem to override this app even if you disable them). You should also block notifications from this app (Settings -> Apps -> All-In-One Toolbox -> Notifications), as frankly, they can get annoying. Stop Apps in Developer Options You can stop any running services/apps on your Android phone by going to to developer options. To unlock developer options, you first need to go to “Settings -> About -> More,” then tap “Build number” seven times until you get the message that you’ve unlocked developer options. Next, go to your phone’s main Settings menu, tap “Developer options -> Running services,” then find the app that you don’t want open, tap it, and tap “Stop.” You can do this to as many apps as you like, and they shouldn’t open again until you reboot your phone. Be careful not to stop services like Settings, CIRModule, or anything with the Android logo next to it. These are system services and crucial to your phone running properly.
  22. The other day I dug myself a registry-shaped hole that I thought I couldn’t get out of. Working on a guide, I’d created a command that didn’t let me run any programs other than Steam on Windows, including the Registry Editor itself. I was stumped, ready to face the grim reality of reinstalling Windows. And then it hit me that I could edit the registry on my main account from another account! In this article I’ll show you how I did it. The Account Making Tweaks Needs to Be Admin The first thing to do is make sure that the account that’ll be making the changes has administrator permissions and that the account actually exists. (If you meet both these criteria, you can skip this section.) This should be simple enough. Just click the Start button, then your Profile icon, followed by “Change Account Settings.” From here you can create a new user account by going to “Family & other people” and “Add someone else to this PC,” then following the instructions. Once an account is created, click it under “Family & other people,” then click “Change account type” and select “Administrator” from the dropdown. If you can’t access this menu, you can instead go to “Control Panel -> User Accounts -> Manage another account,” and do it through there. If you’ve borked your registry to the point that your main account is inaccessible, try accessing it through Safe Mode. Here’s our guide on how to access Windows Safe Mode. Related: 9 Windows 10 Registry Hacks to Optimize Your Windows 10 Experience Edit Another User’s Registry Now that the account you want to edit another user’s registry with is an admin, you can go about giving it access to that registry. In the account you want to use to edit the registry, open the command prompt as administrator (right-click the “Command Prompt” icon -> Run as administrator), then enter the following command, replacing the richw with the name of the “Users” folder whose directory you want to edit. reg load HKU\richw C:\Users\richw\ntuser.dat You should get a message that the operation was completed successfully, which will now make that user’s account available in the registry editor. Next, open the registry editor, and go to “HKEY_USERS.” Here you should see the account listed under whatever name you gave it in the command prompt. It’s just a case of clicking the dropdown arrow next to it, and you’ll have access to tweaking all their registry keys. Before doing this, remember to back up your registry, as I’m living proof that making the wrong changes in the registry can go on to make your life pretty difficult. Here’s our full guide on how to back up and restore some or all of your registry.
  23. The Roboto font is a sans-serif typeface created by Google that has been around since the days of Android 4.0 (Ice Cream Sandwich). It is an elegant font that renders well on high resolution screens such as Android phones. Roboto contains the full set of font weight (includes regular, bold, italic, and bold italic weights) and is used mainly for system apps and all Google apps. If you love the font and wish to use it on Windows, Mac, Linux or even your website, then you’re in luck. Google developers have released the Roboto font for free, and you can use it without restriction (under the Apache Software License). Here’s how to install the Google Roboto Font on all platforms. Download Google Roboto Whatever platform you’re on, you first need to download the Roboto font pack. Go to the Roboto font site and download the font (zipped file). You need to click “Select this Font,” and then at the bottom of the screen click the dark tab that says “1 Family Selected.” In the newly opened tab, click the “Download” icon to download the Roboto font as a zip file. Extract the zipped file to a folder of your choice. Open the folder, and you should see all the Roboto fonts inside. Install Roboto Font on Windows 10 Open the Roboto font folder. Select all the fonts. Right-click your mouse, and select “Install.” This will install the fonts to your Windows machine. You can now use the Roboto font in your applications. Install Roboto Font on Linux Open your home folder and enable the option to view hidden files/folders. Locate the “.fonts” folder. If it doesn’t exist, create it. Next, move the Roboto font folder to this “.fonts” folder. Restart your LibreOffice, GIMP, Photoshop or whatever apps you are using. You should see the Roboto font available for selection. Install Roboto Font on Mac Similar to Windows. Extract the fonts, double-click to install them, and they’ll appear in your Font Book. Alternatively, you can drag-and-drop all of them to your Font Book. Install Roboto Font on Your Website If you wish to use the Roboto font on your website, you can use the CSS3 “@font-face” syntax to embed the external font to your webpage. Go to FontSquirrel Roboto font page, click “Webfont Kit,” then choose your preferred font formats, a subset (if any) and click “Download @Font-Face Kit.” Extract the zipped file to your website font folder. Open your web stylesheet, and add the following code: @font-face { font-family: 'Roboto'; src: url('Roboto-Regular-webfont.eot'); src: url('Roboto-Regular-webfont.eot?#iefix') format('embedded-opentype'), url('Roboto-Regular-webfont.woff') format('woff'), url('Roboto-Regular-webfont.ttf') format('truetype'), url('Roboto-Regular-webfont.svg#RobotoRegular') format('svg'); font-weight: normal; font-style: normal; } @font-face { font-family: 'Roboto'; src: url('Roboto-Italic-webfont.eot'); src: url('Roboto-Italic-webfont.eot?#iefix') format('embedded-opentype'), url('Roboto-Italic-webfont.woff') format('woff'), url('Roboto-Italic-webfont.ttf') format('truetype'), url('Roboto-Italic-webfont.svg#RobotoItalic') format('svg'); font-weight: normal; font-style: italic; } @font-face { font-family: 'Roboto'; src: url('Roboto-Bold-webfont.eot'); src: url('Roboto-Bold-webfont.eot?#iefix') format('embedded-opentype'), url('Roboto-Bold-webfont.woff') format('woff'), url('Roboto-Bold-webfont.ttf') format('truetype'), url('Roboto-Bold-webfont.svg#RobotoBold') format('svg'); font-weight: bold; font-style: normal; } @font-face { font-family: 'Roboto'; src: url('Roboto-BoldItalic-webfont.eot'); src: url('Roboto-BoldItalic-webfont.eot?#iefix') format('embedded-opentype'), url('Roboto-BoldItalic-webfont.woff') format('woff'), url('Roboto-BoldItalic-webfont.ttf') format('truetype'), url('Roboto-BoldItalic-webfont.svg#RobotoBoldItalic') format('svg'); font-weight: bold; font-style: italic; } @font-face { font-family: 'Roboto'; src: url('Roboto-Thin-webfont.eot'); src: url('Roboto-Thin-webfont.eot?#iefix') format('embedded-opentype'), url('Roboto-Thin-webfont.woff') format('woff'), url('Roboto-Thin-webfont.ttf') format('truetype'), url('Roboto-Thin-webfont.svg#RobotoThin') format('svg'); font-weight: 200; font-style: normal; } @font-face { font-family: 'Roboto'; src: url('Roboto-ThinItalic-webfont.eot'); src: url('Roboto-ThinItalic-webfont.eot?#iefix') format('embedded-opentype'), url('Roboto-ThinItalic-webfont.woff') format('woff'), url('Roboto-ThinItalic-webfont.ttf') format('truetype'), url('Roboto-ThinItalic-webfont.svg#RobotoThinItalic') format('svg'); (under the Apache Software License). font-weight: 200; font-style: italic; } @font-face { font-family: 'Roboto'; src: url('Roboto-Light-webfont.eot'); src: url('Roboto-Light-webfont.eot?#iefix') format('embedded-opentype'), url('Roboto-Light-webfont.woff') format('woff'), url('Roboto-Light-webfont.ttf') format('truetype'), url('Roboto-Light-webfont.svg#RobotoLight') format('svg'); font-weight: 100; font-style: normal; } @font-face { font-family: 'Roboto'; src: url('Roboto-LightItalic-webfont.eot'); src: url('Roboto-LightItalic-webfont.eot?#iefix') format('embedded-opentype'), url('Roboto-LightItalic-webfont.woff') format('woff'), url('Roboto-LightItalic-webfont.ttf') format('truetype'), url('Roboto-LightItalic-webfont.svg#RobotoLightItalic') format('svg'); font-weight: 100; font-style: italic; } @font-face { font-family: 'Roboto'; src: url('Roboto-Medium-webfont.eot'); src: url('Roboto-Medium-webfont.eot?#iefix') format('embedded-opentype'), url('Roboto-Medium-webfont.woff') format('woff'), url('Roboto-Medium-webfont.ttf') format('truetype'), url('Roboto-Medium-webfont.svg#RobotoMedium') format('svg'); font-weight: 300; font-style: normal; } @font-face { font-family: 'Roboto'; src: url('Roboto-MediumItalic-webfont.eot'); src: url('Roboto-MediumItalic-webfont.eot?#iefix') format('embedded-opentype'), url('Roboto-MediumItalic-webfont.woff') format('woff'), url('Roboto-MediumItalic-webfont.ttf') format('truetype'), url('Roboto-MediumItalic-webfont.svg#RobotoMediumItalic') format('svg'); font-weight: 300; font-style: italic; } Make sure you change the “src” to point to the path of the font folder. Next, you can use the syntax font-family:"Roboto"; to display the Roboto font on your web page.
×
×
  • Create New...

Important Information

By using this site, you agree to our Terms of Use.