Thursday, September 17, 2009

SYSTEM ADMIN TOOLS- TCPview ,FPort ,Inzider ,Active Ports , or Vision

SYSTEM ADMIN TOOLS- TCPview ,FPort ,Inzider ,Active Ports , or Vision
________________________________________________________
Not every case of a successful intrusion is “crowned” with a replaced Web site on the server, data theft or damage. Often electronic intruders do not wish to create a spectacle but prefer to avoid fame by hiding their presence on compromised systems, sometimes leaving certain unexpected things. They use sophisticated techniques to install specific “malware” (backdoors) to let them in again later with full control and in secret.

What is malevolent software intended for?
Obviously, hackers have a variety of motives for installing malevolent software (malware). These types of software tend to yield instant access to the system to continuously steal various types of information from it – for example, strategic company’s designs or numbers of credit cards. In some cases, they use compromised machines as launch points for massive Denial of Service attacks. Perhaps the most common reason hackers tend to settle on another system is the possibility of creating launch pads that attack other computers while disguised as innocent computer addresses. This is a certain kind of spoofing where the intrusion logs fool the target system into believing that it is communicating with another, legitimate computer rather than that of an intruder.

Under normal conditions, it is hardly to compromise LAN security from the Internet, because in most cases LANs are tied to the Internet via reserved addresses such as type 10.0.0.0 or 192.168.0.0 – (for more details, see the RFC 1918 document available at http://www.faqs.org/rfcs/rfc1918.html). Thus, a hacker cannot have direct access from the Internet, which presents a certain problem for him. Installing shell programs (e.g. Telnet) on any Internet-accessible computer will allow the intruder to gain access to the LAN and spread his control over the infrastructure. Such types of attacks are prevalent on Unix computers, because they use more common remote access shell services (SSH, or more rarely, Telnet) and no additional installation is required. This article will, however, focus on Microsoft Windows-based systems.

Who will become a victim?
An intelligent hacker will not try to put his program on a server that is monitored and checked regularly. He will secretly, without the knowledge of any legitimate user. Therefore, his attempts to get in will certainly not be through the main domain controller which has its log frequently examined, network traffic monitored and will detect any alterations immediately. Of course, everything depends on the observance of the security policy and as is well known, network administrators are not always scrupulous in performing their work. Nevertheless, a host that plays no key role in the network makes a perfect target for a hacker. Before commencing the selection process, a successful hacker tends to transfer the zone and thereafter identify probable roles of individual hosts within a domain by deducing the knowledge from their names. A poorly secured workstation, isolated from the main network, may ideally be used for hacking purposes because there would be a little chance to detect signs of an installed backdoor.

Backdoors
A backdoor is a program or a set of related programs that a hacker installs on the victim computer to allow access to the system at a later time. A backdoor’s goal is to remove the evidence of initial entry from the systems log. But a “nice” backdoor will allow a hacker to retain access to a machine it has penetrated even if the intrusion factor has in the meantime been detected by the system administrator. Resetting passwords, changing disk access permissions or fixing original security holes in the hope of remedying the problem may not help.

A trivial example of a backdoor is default BIOS, router or switch passwords set either by careless manufacturers or security administrators.

A hacker could simply add a new user account with administrator privileges and this would be a sort of backdoor, but far less sophisticated and easy detectable.

Adding a new service is the most common technique to disguise backdoors in the Windows operating system. This requires involving tools such as Srvany.exe and Srvinstw.exe that comes with the Resource Kit utility and also with Netcat.exe [1]. The principle of this operation is that the srvany.exe tool is installed as a service and then permits netcat.exe to run as a service. The latter, in turn, listens on an appropriate port for any connection. Once connected, it will have spawned a remote shell on the server (using cmd.exe) and from this moment onwards, a hacker has free reign.

Just before commencing the installation of a backdoor, a hacker must investigate within the server to find activated services. He could simply add a new service and give it an inconspicuous name, but he would be better off choosing a service that never gets used and that is either activated manually or even completely disabled. It is sufficient to remove it using the Srvinstw.exe utility and again to install a new service with the same name. By doing so, the hacker considerably reduces possibility that the administrator will detect the backdoor during a later inspection. Whenever an event occurs, the system administrator will focus on looking for something odd in the system, leaving all existing services unchecked. From the hacker point of view, it is essential to hide files deeply in system directories to protect them from being detected by the system administrator. In time, a hacker will think of naming the tools to be planted on the server disk. Netcat.exe and Srvany.exe are utilities that are required to run continuously and will be seen in the task manager. Hackers understand that backdoor utilities must have names that will not attract any undue attention. They use the same approach when choosing an appropriate port for a backdoor. For example, port 5555 does not seem to be backdoored for the reason that it could immediately tip off the system administrator.

The technique presented above is very simple but efficient at the same time. It allows a hacker to get back into the machine with the least amount of visibility within the server logs (we are obviously not speaking about situations where extra software is used to monitor traffic and there is an efficient event logging system installed). Moreover, the backdoored service allows the hacker to use higher privileges – in most cases as a System account. This may cause some problems for an intruder because, notwithstanding the highest permissions, the System account has no power outside the machine. Under this account, disk mapping or adding user accounts is not possible. Instead, passwords can be changed and privileges may be assigned to existing accounts. With a backdoor that has captured the system administrator account, no such restrictions exist. The only problem that remains is related to the change of user password, because a password update is required to restart the related service. An administrator will undoubtedly start noticing log errors, once care for event logging and monitoring is provided. The example given above describes a backdoor that is the most dangerous one from the victim system point of view, because anyone can connect to it and obtain the highest permissions with no authentication required. It may be any scriptkiddie using a portscanning tool against computers randomly selected from the Internet.

Hacker–dedicated Web sites give examples of many tools that serve to install backdoors, with the difference that once a connection is established the intruder must login by entering a predefined password. iCMD [2], Tini [3], RemoteNC [4] or WinShell [5] (Fig. 1) are examples of tools resembling Telnet.


1 WinShell program may be used to install certain simple backdoors

I once saw a very interesting script named CGI-backdoor [6]. I considered this to be interesting because an attacker could execute remote commands on the server via WWW. It was a specifically created totally dynamic .asp site written in VBScript (available also in Perl, PHP, Java and C) that enabled one to execute commands on the server using the default command processor cmd.exe. A hacker can exploit this to configure the reverse WWW script on the victim's system but can only permitted by default with sufficient privileges to the IUSR_MACHINE account. This script can be used without logging at all, thus no traces are left on the system. Its additional advantage is that it does not listen in on any port but translates between the HTML used in WWW pages and the server that runs interactive websites.

In order to create backdoors, hackers can use commercially available tools such as Remote Administrator [7], or free available TightVNC [8], that apart from a full control over the computer also allow one to operate a remote console.

“The Fall of Troy, the wooden horse and all events thereafter…”
Trojan horses or Remote Administration Trojans (RATs) are a class of backdoors that are used to enable remote control over the compromised machine. They provide apparently useful functions to the user, and at the same time, open a network port on a victim computer. Then, once started, some trojans behave as executable files, interact with certain keys of the registers responsible for starting processes and sometimes create their own system services.

Contrary to common backdoors, Trojan horses hook themselves into the victim operating system and always come packaged with two files – the client file and the server file. The server, as its name implies, is installed in the infected machine while the client is used by the intruder to control the compromised system. Some well known trojan functions include: managing files on the victim computer, managing processes, remote activation of commands, intercepting keystrokes, watching screen images and also restarting and closing down infected hosts - just to name a few of their features. Some are even able to connect themselves to their originator. Of course, these possibilities vary among individual Trojan horses. The following are considered the most popular: NetBus, Back Orifice 2000, SubSeven, Hack’a’tack, and one of Polish origin, named Prosiak.

In most cases, Trojan horses propagate via email. They are usually found within attachments, because their authors exploit vulnerabilities of the email client. Another technique relies on the fact that they bound into other programs. There are many programs in the Web that malts files to create a single executable file.

Trojan horses (also called trojans) typically operate in a somewhat schematic manner. In contrast to previously described backdoors, where both implementation and function are limited only by intruder’s ingenuity, the behavior here is quite well defined. They listen in on specific ports (for example, 12345 is the NetBus Trojan default port), setting specific references in start files and registers, thereby being relatively simple to detect and identify. In most cases, problems with Trojan horses can be solved by using an anti-virus (AV) software (updated!) to check for possible infections.

RootKit – hiding presence
To accomplish his goal, a hacker must install a backdoor that is not easily detectable. This is his primary task. Hackers use a variety of methods for this purpose, placing their tools at the deepest level of compromised systems and renaming files so as not to arouse suspicions. However that is not enough since the processes are still visible and it is so simple to discover any unexpected program that listens in on a certain port using netstat for checking information about that port. Therefore, hackers can also use Root Kits.

As most readers know, a rootkit is generally a Unix concept that is spreading to other platforms in its increasingly sophisticated forms. This is a collection of tools used by an intruder to hide his presence in an attacked system. Typical goals include replacing or infecting binaries such as ps, find, ls, top, kill, passwd, netstat, hiding directories, files and even their portions – for example, in /etc/passwd. Moreover, catching passwords, deleting logins of attacker’s activity, placing backdoors in specific services (for example, Telnet), to get in without authorization at any time. There are plenty of rootkits in the Unix environment, and each new release is more “forward thinking” in terms of its functions. They are also available to attack Windows systems – less sophisticated but still powerful and also trendy. Some handy rootkit solutions deal with hiding or altering netstat commands, thereby making a previously planted backdoor invisible while listening in on any port.

A simple script put in Perl’s string context, compiled and named netstat.exe may be an example of a trivial rootkit. A real system netstat could be named oldnetstat.exe. The principle of operation of the new netstat is that once the command line will call the real netstat (now oldnetstat.exe), it will be directed to a temporary text file. Then the rootkit searches that file for any information about the listening port to remove it (according to the procedure predefined in the rootkit code). After modification, the result is displayed on the screen and the old file is removed. This principle is both simple and efficient and provides an interesting possibility – it may be used to spoof output data acting from any other tool available through the command line – for example, tlist, or dir. There are many programs of this type available on the Web. The ones that I encountered did not display, for example, information on listening ports such as 666, 27374, 12345, 31337 – i.e. well-known Trojan horse ports.

The idea of a first enhanced rootkit for the Windows environment was born in due time. The originator was Greg Hoglund, whilst the progress of this idea could be seen on www.rootkit.com (unfortunately no longer available). From what I know, the development got stuck after the 0.44 version [9]. However below you will find a description of a somewhat older version, namely 0.40 [10].

This rootkit has been designed as a kernel mode driver that runs with system privileges right at the core of the system kernel. Given this fact, it has access to all resources of the operating system, thus having a broad field of action. In order to install it one requires the administrator’s permissions whilst simple net start/net stop commands are sufficient to activate/disactivate it respectively.

Once the rootkit has been loaded, the hacker can hide directories and files on the victim’s disk. This method is efficient provided that the object to be hidden has a name prefixed with _root_ – for example, _root_directory_name. How does this work? The rootkit, by patching the kernel, intercepts all system calls for the listing of the disk content and all objects beginning with the sequence _root_ – are hidden from display. The same applies to the searching process – all files and directories with the above sequence of characters are hidden from the search.

This rootkit feature can also be used to hide processes running as well as to do the same with the system registry entries, by prefixing all keys and entries with _root_. This enables the hacker to install, for example, services which will become a backdoor, thus being as invisible for the system administrator as services or registry entries or processes running in the system memory.

The rootkit can also intercept all key strokes typed at the system console. This may be carried out by hooking into the keyboard driver and issuing the ‘sniffkeys’ command.

This is not the last feature of the described rootkit. Its newest version (0.44) offers some other functions such as a hard-coded backdoor (Fig. 2) that allows a remote attacker to connect with the infected machine and gain the “top” privileged shell.


A backdoored rootkit allows a hacker to activate a sniffer

Moreover, new implementations are foreseen, for example to have a function that redirects .EXE files to other programs. Starting a completely different tool after the rootkit has detected the execution of a file name that started with _root_ will do this. No other details have been published so far. Everything is currently in the proof-of-concept stage and hackers cannot use this functionality.

Guarding against the rootkit
An ingenious hacker will be smart enough to hide his track forever. He will use all available means to outwit his victim and often has a big chance of reaching that goal. However system administrators are not defenseless against malicious attacks. There are many known techniques and procedures to detect any suspected installation within systems. At a first glance a rootkit seems to be a powerful tool and undoubtedly it is. Luckily, rootkits are a double-edged sword with their design. As I already mentioned, a kernel-based rootkit monitors calls for objects (files, directories, registers or processes) the names of which begin with a string

Luckily many crackers are careless and portions of their rootkit can be detected. The trojaned files above often have configuration files that list which programs to hide and which to display. Often they forget to hide the configuration files themselves. Since /dev is the default location for many of these configuration files, looking in there for anything that is a normal file is often a good idea.

A rootkit, however, cannot affect processes that have _root_ in their names. In other words, when a system administrator, is analyzing the system log using Regedit.exe, he cannot see hidden entries, but just by changing its name to _root_regedit.exe, it will be enough for him to see all of them as well as hidden keys and registry entries. This is true for all programs – for example, Task Manager (see Fig. 3).



Task Manager – after changing its name to _root_taksmgr.exe, you can see hidden processes running in your system

Next “vulnerability” of a rootkit: objects are only hidden from the environment of the compromised machine and they can easily be seen from another computer. Mapping a Network Drive remotely from another machine (or using net use command) is a means to see everything, which has been hidden for a local user. This is because the remote machine is using a clean kernel to view the files and directories on the compromised machine, avoiding the rootkits filtration process.

Another trick is to use drivers.exe tools (see Fig. 4) available in the Resource Kit package, or Winmsd.exe.


Use drivers.exe utility from the Resource Kit for listing all drivers – even those where the rootkit is involved

Using the programs mentioned above, the system administrator can get the listing off all drivers, including the _root_.sys, that is, the rootkit device driver itself. This is an exceptional case, in which a process named with a prefix _root_ is not hidden. I would like to stress that the name of the driver as above is related to the specific rootkit described here and not necessarily to other rootkits. But as far as I know, more recent versions of the Windows rootkit are not available as yet.

An interesting anti-rootkit solution has been developed by Pedestal Software. The company has created a program called Intact Integrity Protection Driver [11] that blocks changes and additions to registry keys and values. It effectively prohibits the Service Control Manager or user applications from changing service and driver keys, and values in the registry and also from adding to or replacing existing driver binaries.

Detecting and guarding against backdoors
Is your system secure? How do you know? A machine is very rarely targeted for an attack for any other reason than because it was vulnerable. One of the first steps in being proactive is to assess your basic security policy rules and requirements. I think that having an up-to-date anti-virus software installed is a primary concern, and even it won't fully protect your machine itself, it can be a lifesaver, providing good protection against most viruses and trojans.

Another good practice is to look routinely at any modification of programs to discover new, odd services or processes. Administration scripts are very useful tools in this regard, particularly when dealing with multiple systems. One might also wish to consider host scanning on your network from time to time. If you suspect that there is an open port at your computer, give a snapshot to check whether it is authorized or no. You may use network, application diagnosis and troubleshooting programs such as TCPview (Fig. 5) [12], FPort [13], Inzider [14], Active Ports (Fig. 6) [15], or Vision [16].


TCPview tool allows to locate which application opened a port in your computer. Like Active Ports, it tells you what is running on which port.


Active Ports in action

These tools provide a means to identify the specific application opening the port. Moreover, they let one avoid using Netstat, if it suspects that is has been replaced or infected. This brings me to another interesting consideration: whichever tool is used, it is a good practice to use original tools previously uploaded on a trusty diskette or CD-ROM when attempting to make a check of the system. If any doubt exists whether individual tools are original ones, checksum them to check if they match the installation CD-ROM.

In this regard, ListDlls [17] and Process Explorer [18] (Fig. 7) can certainly be useful if finding any suspect signs of trojan infected or backdoored processes.



Process Explorer that displays object processes and related DLL libraries

These programs with their DLL libraries give some assistance and provide additional information on handling incidents, investigations and conducting analysis to gather legal evidence in view of criminal prosecution.

May I also suggest that one pay closer attention to the registry keys that are responsible for starting programs on the system startup. In most cases, these registry elements usually contain some indication of how the intruder gained access, from where, when, etc. These are:

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\KnownDLLs
HKEY_LOCAL_MACHINE\System\ControlSet001\Control\Session Manager\KnownDLLs
HKEY_LOCAL_MACHINE\System\ControlSet\Services
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Current Version\Run
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Current Version\RunOnce
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Current Version\RunOnceEx
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunServices
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\WinLogon
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows (run)
HKEY_CURRENT_USER\Software\Microsoft\Windows\Current Version\Run
HKEY_CURRENT_USER\Software\Microsoft\Windows\Current Version\RunOnce
HKEY_CURRENT_USER\Software\Microsoft\Windows\Current Version\RunOnceEx
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunServices
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows (run)
HKEY_CLASSES_ROOT\exefile\shell\open\command

It is extremely important to establish consistent access permissions on these keys and activate inspection tools to continuously monitor for any malicious attempts. The same applies to those system directories and files that are security critical. A commonly accepted computer security policy usually starts with a “sound” firewall as a guard against backdoors. Even if the intruder manages to install a backdoor, the firewall will block him from getting to the listening port.


In fact, bypassing a firewall is not a plug-n-play thing, but I take liberty to serve a nice dose of pessimism. There are known hacker tools that can get through even the most hardened firewalls.

However this is beyond the scope of this article, so I would recommend reading the document available at the address: http://www.spirit.com/Network/net0699.txt.

Finally, I would like to raise your awareness about a certain issue. Once your machine has been compromised and the hacker has gained total administrative access, be very careful in recovering the system from the back-up copy or the disk image! I have personally experienced a situation, where someone replaced a WWW site. The system administrator had retrieved the system from a back-up copy, patched the system, updated the access database and changed passwords. Thus, he has considered the server perfectly safe. But he overlooked the fact, that the intrusion had been made long before he made the copy containing a back-doored version. So, I would strongly recommend checking the system whenever it is backed up.

Hackers increasingly threaten the network community with their new techniques, backdoors and Trojan horses. Therefore we must take steps to guard against known methods of hacking, even though their will still be a large number of worrying factors we don’t know about. The only thing is absolutely obvious – you never know how long your immune system can hold out before breaking down.

Tools:
[1] Netcat - http://www.hackerscor.com/km/files/hfiles/ncnt090.zip
[2] iCMD - http://go8.163.com/lmqkkk/mytools/iCmd.exe
[3] RemoteNC - http://go8.163.com/lmqkkk/mytools/remotenc.zip
[4] Tini - http://go8.163.com/lmqkkk/mytools/tini.exe
[5] WinShell - http://go8.163.com/lmqkkk/mytools/Winshell4.0.zip
[6] CGI-backdoor - http://go8.163.com/lmqkkk/mytools/cgi.zip
[7] Remote Administrator - www.radmin.com
[8] TightVNC - http://www.tightvnc.com/download.html
[9] Rootkit v.0.44 – www.ndsafe.com/fires/rk_044.zip
[10] IIP Driver - http://www.pedestalsoftware.com/intact/iipdriver.htm
[11] TCPview – www.winternals.com
[12] Fport - http://www.foundstone.com/knowledge/proddesc/fport.html
[13] Inzider - http://ntsecurity.nu/toolbox/inzider/
[14] Active Ports - http://www.ntutility.com/freeware.html
[15] Vision - http://www.foundstone.com/knowledge/proddesc/vision.html
[16] ListDlls – http://www.sysinternals.com/ntw2k/freeware/listdlls.shtml
[17] Process Explorer - http://www.sysinternals.com/ntw2k/freeware/procexp.shtml
[18] LANguard Network Security Scanner

Additional information:
1. RootKit
http://www.crackinguniversity2000.it/Paper/__==__--%20rootkit%20--__==__.htm
http://packetstorm.decepticons.org/UNIX/penetration/rootkits
2. Intact Integrity Protection Driver
http://www.pedestalsoftware.com/intact/iipdriver.htm
3. Preventing and Detecting Malware Installations on NT/2K
http://www.securitystorm.net/mobile/securityfocus-articles/preventing_and_detecting_malware.htm
4. Detecting rootkits
http://r00t.h1.ru/texts/detectrk.php
5. Hacker’s Rootkit for NT
http://webbuilder.netscape.com/webbuilding/0-7532-8-4877567-1.html
6. Rootkit: Attacker undercover tools By Saliman Manap
http://www.niser.org.my/resources/rootkit.pdf
7. Stop Windows hackers
http://webbuilder.netscape.com/webbuilding/0-7532-8-4996985-1.html
8. Understanding and Guarding Against Rootkits
http://rr.sans.org/threats/rootkits2.php
9. Hacking lexicon
http://www.robertgraham.com/pubs/hacking-dict.html
10. Securing a compromised Microsoft Windows NT or 2000 Server
http://www.utexas.edu/computer/security/news/iis_hole.html
11. Windows backdoors – update II
http://www.ciac.org/ciac/bulletins/j-032.shtml
12. Backdoors Continued
http://www.themanagementor.com/EnlightenmentorAreas/it/SW/1202_4.htm
13. At the root of rootkits
http://builder.cnet.com/webbuilding/0-7532-8-4561014-1.html?tag=st.bl.7532.edt.7532-8-4561014

restore firewall, task manager , registry

WINDOWS XP HIDDEN APPS:
=========================================

1) Character Map = charmap.exe (very useful for finding unusual characters)


2) Disk Cleanup = cleanmgr.exe

3) Clipboard Viewer = clipbrd.exe (views contents of Windows clipboard)

4) Dr Watson = drwtsn32.exe (Troubleshooting tool)
using dos tasklist command you can view all running process-

5) DirectX diagnosis = dxdiag.exe (Diagnose & test DirectX, video & sound cards)

6) Private character editor = eudcedit.exe (allows creation or modification of characters)

7) IExpress Wizard = iexpress.exe (Create self-extracting / self-installing package)

Microsoft Synchronization Manager = mobsync.exe (appears to allow synchronization of files on the network for when working offline. Apparently undocumented).

9) Windows Media Player 5.1 = mplay32.exe (Retro version of Media Player, very basic).

10) ODBC Data Source Administrator = odbcad32.exe (connecting to databases)

11) Object Packager = packager.exe (to do with packaging objects for insertion in files, appears to have comprehensive help files).

12) System Monitor = perfmon.exe (very useful, highly configurable tool, tells you everything you ever wanted to know about any aspect of PC performance, for uber-geeks only )

13) Program Manager = progman.exe (Legacy Windows 3.x desktop shell).

14) Remote Access phone book = rasphone.exe (documentation is virtually non-existant).

15) Registry Editor = regedt32.exe [also regedit.exe] (for hacking the Windows Registry).

16) Network shared folder wizard = shrpubw.exe (creates shared folders on network).

17) File siganture verification tool = sigverif.exe

1 Volume Control = sndvol32.exe (I've included this for those people that lose it from the System Notification area).

19) System Configuration Editor = sysedit.exe (modify System.ini & Win.ini just like in Win98! ).

20) Syskey = syskey.exe (Secures XP Account database - use with care, it's virtually undocumented but it is used to encrypt passwords).

21) Microsoft Telnet Client = telnet.exe

22) Driver Verifier Manager = verifier.exe (seems to be a utility for monitoring the actions of drivers, might be useful for people having driver problems. Undocumented).

23) Windows for Workgroups Chat = winchat.exe (appears to be an old NT utility to allow chat sessions over a LAN, help files available).

24) System configuration = msconfig.exe (can use to control starup programs)

25) gpedit.msc used to manage group policies, and permissions

26) TO RESET WINDOWS FIREBALL SETTING BACK IF YOU GOT FIREWALL DISABLE THEN TRY THIS COMMAND AT COMMAND PROMPT:- netsh winshock reset

Repairing Your Windows Environment
(1)
You have already seen people fully desperate because their Windows system cannot boot. Of course,
they could bring their PC back to the shop and ask for a complete re-install, but they will loose
their data. There is a way avoiding that. Of course they will still have to go back to the shop and
have the thing repaired. But they can, before that, save their files. There are Windows LiveCD
distros, you can boot on a CD which has an embedded Windows. Because you boot off the CD-rom, the
hard disk is not embedded. And as you boot off a CD, there is no virus problem, at least....
How To Change Your Windows User Environment Variables
a step-by-step guideline (5)
1. INTRODUCTION. Most of Microsoft very basic users are satisfied when the Windows installer
installs each new software, automatically putting each file in the right place and making each
Windows registry change. However, some new incoming software environment, mainly the ones from the
open world, let you do some changes manually. For instance, if you install the java development
software on your pc, you have to manually tell windows where the java binaries are. That means, if
you type “javac” in a command shell window, Microsoft Windows has to know that javac.ex....
Avoid Flash Disk Viruses
This ruins a lot of Windows PC! (14)
There are this new hype of virus scattering around nowadays that ruins a lot of PCs in our country;
in schools and public cafes! Its bad since it disables a lot of features as well as it ruins memory
the slows down the whole thing. It disables much of the removal process like Windows RegEdit.exe,
MsConfig.exe and also TaskMan.exe. Variations of these also disables your keyboard during normal
booting, floods your disk with virus files in the root directory and also the windows directory and
some also floods your directory with Folder looking icons that is an executable.. ....
Reformatting Your Computer (windows Xp)
Format your Computer/PC/Harddrive and Install Windows (10)
Many of us, during the course of computer's life will need to reformat our computer for various
reasons. Whether it be your computer is so slow and you just can't figure out why, or if you
have a very persistent virus that you just can't figure out a way to eradicate. Though i'm
sure there are countless number of reasons, many will fall on the solution of reformatting your
computer....or more specifically, your hard-drive. Now what exactly does this involve? To put it
simply, reformatting your hard-drive is like reformatting any other disk like a floppy d....
Remote Desktop Connection In Windows Vista
(4)
Remote Desktop Connection in Windows Vista What is Remote Desktop ? Remote Desktop Connections
can save time and aggravation: It's a technology already installed in Windows Vista that lets
you sit at a computer in one place and connect to another computer in a completely different
physical location away from you. For example, you can leave programs running on your computer at
work and then see them the same way you do at work when you turn on your computer at home. You can
be miles away from the work computer but be working on it as if you had never left the off....
How To Setup Parental Controls In Windows Vista
(5)
How to Setup parental controls in windows Vista Parental controls are a great first step to
keeping children safe online. To configure Parental Controls your computer must be set up with at
least one password-protected administrator user account. To Set up parental controls 1- Log in
to a user account that has administrative privileges. 2- Click the Start button, choose Control
Panel, and click Set up parental controls for any user. 3- You come to a page that shows the name
and picture for each user account you’ve created Click the user account for which you want....
How To Add Administrator Account In Logon Screen
Windows XP (4)
If you've created an account in addition to the Administrator account in Windows XP, the
administrator account will not be shown in the Logon Scree, this tutorial explains you how to add
the Administrator account to the logon screen. If you are using Windows XP Pro follow these steps,
1. In the Start Menu, select Run. 2. In the Run dialog, type 'regedit' without quotes, to
start the registry editor. 3. Navigate to the key, HKEY_LOCAL_MACHINE \ SOFTWARE \ Microsoft \
Windows NT \ CurrentVersion \Winlogon \SpecialAccounts \UserList 4. In the right pane, ri....
Installing Windows Vista Rtm With Boot Camp
(4)
I guess I'm a few months late on this Vista RTM thing... I'm writing this because I've
gotten sick of the Mac OS. It's just too unnatural for me to use. But, for those of you who have
been afraid to install Windows Vista RTM on your Macs using Boot Camp, this tutorial should help you
and give you confidence. wifi, Aero, and installation work automatically. Two-finger scrolling
works. iSight is actually functional (you can use it). Part 1: Installing Vista To install
Windows Vista on your Mac, you'll need... (Guess.) A Windows Vista DVD and an ....
Windows Xp & 2003 Performace And Security Part One
(2)
Last week I promised to release my very first tutorial on AstaHOST regarding basic computer
security. Why is computer security important? For starters, ask yourselves the following question.
Can you really risk losing your personal data, including memorable pictures, videos, documents, and
important projects that are currently being developed by you? That is up to you to answer, yet I
know that most computer users don’t have instant backup solutions that keep data safe, even if
Windows is dead. The following tutorial will guide the average user on how to easily tweak h....
Getting A New PC Ready To Work With Windows
Getting started with Windows OS (6)
This tutorial will help you getting started with using your new PC, which came with a Windows
Operating System. After you succesfully install Windows (that's much of an achievement
itself!), do not think that you are ready to use your PC. Actually, you're far away from
'ready' to use anything more complex than Notepad!!! ---- Section 1 : Things to install,
depending on how you use your PC ---- Office Applications : Microsoft Windows DOES NOT ship
with Microsoft Office. You have to purchace it separately. If you have done so, then be sure to i....
Breaking Into A Windows XP Installation
Exploiting the FAT32 Partition (7)
Usually a Windows XP installation is done on a NTFS partition but at times you will find fools who
install it on FAT32 partition and have no idea that they could create a Limited user account for
normal using and then go about complaining that Windows is insecure to the brim. Anyway here we
only need the Windows XP/Server 2003 to be installed on a FAT32 partition. There are three simple
steps involved: • Rename the logon.scr file situated in system32 folder to something else.
Then make a copy of the cmd.exe and name it logon.scr . • Restart the computer, ....
Adding East Asian Fonts To Your System
For Windows XP (5)
While trying to show someone the mysterious symbols used to create "The Matrix" source code, I
realized that most people have no need to use the East Asian input services offered in Windows XP
but they still may want to know how to play with the options. Additionally, there may be many
Eur-Asian people throughout the world that don't know that they can use their native language
when sending emails to their families abroad;. Or even type letters in their native script. Well,
in an effort to increase the public knowledge of this service, I decided to write this tuto....
Disabling/Enabling Some Of Windows Features
(2)
Disabling/Enabling some of Windows features .:!:. To disable task manager Click Start > Run > and
type regedit, to run registry editor Find following address:
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System Crate a new Dword and
name it DisableTaskMgr. To disable task manager give value of 1 To enable task manager give value of
0 .:!:. To disable unread email display on Welcome Screen Run registry editor and find following
address: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\UnreadMail Double click on
“MessageExpiryDays” key ....
Stream Lining Windows

(1)
Here's a few quick hacks/registry changes that will help you improve the terribly bloated and
mind-numbing thing we call XPand hopefully I'll got some good credits out of this to. This
tutorial is VERY detailed so it should be easy to follow and sorry if there is spelling mistakes.
MAKE SURE YOU BACK UP YOUR REGISTRY BEFORE YOU TRY ANY OF THESE. I also take no responsibility if
you are an idoit and dont back it up or if you do any harm to your computer!! Improved context
menu:
HKEY_CLASSES_ROOT\AllFileSysytemObjects\shellex\ContextMenuHandlers New key called "Co....
How To Make Your Windows Look Like A Mac
Windows Xp only (25)
Ok Fans of macs I have done my reserch and checked it twice and I now present my tutorial on how to
make your windows XP desktop look like a Mac operating system. For those who think its really hard
your wrong and without any more jiber jaber lets get started. Step 1: The Downloads Ok for this
to work your going to need some items to make it work. The first one is the skin to make your
windows look like a mac. Its called Panther you can download it here . Second your gonna need a doc
for your programs. The best free one out there is Yz's dock and you can download....
Ways To Improve Your Performance In Windows XP
(24)

There are many ways for us to improve our computer performance when we're using memory intensive

programs like 3ds max, adobe photoshop(when dealing with large poster-size pictures) etc. Below are
some suggested steps to improve your computer's performance. 1)Reduce the number of processes


running during startup. /biggrin.gif" style="vertical-align:middle" emoid=":D" border="0"
alt="biggrin.gif" /> This can be achieved by using the MSCONFIG provided by windows. To access this
hidden program, go to start > run and type "MSCONFIG". This will brings you t....
[windows 95/98/me] Force Users To Login
(1)
No doubt you noticed that in windows 95/98/me that at the loin screen a user can press cancel to
access your computer. This i guess is meant to be like a guest account but in most cases its
annoying to have. This hack will auto-logoff the user as soon as they login the this
'guest' account. IMPORTANT: THIS REQUIRES YOU TO EDIT THE REGISTRY, IF YOU DO NOT FOLLOW
THESE INSTRUCTIONS CAREFULLY YOU COULD MESS UP YOUR COMPUTER, IN SOME CASES A REGISTRY BACKUP MAY
WORK, IF YOU CAN USE IT, SEARCH GOOLGLE FOR REGISTRY BACKUP TO FIND OUT HOW TO DO THIS 1. Goto
this k....
[all Windows] Disable Registry Editing Tools
(2)
If you want to mek it so cerin users, maybe guest or the account you getto by pressing cancel for in
95/98 to not be able to edit the regisstry this is the registry hack for you. IMPORTANT: THIS
REQUIRES YOU TO EDIT THE REGISTRY, IF YOU DO NOT FOLLOW THESE INSTRUCTIONS CAREFULLY YOU COULD MESS
UP YOUR COMPUTER, IN SOME CASES A REGISTRY BACKUP MAY WORK, IF YOU CAN USE IT, SEARCH GOOLGLE FOR
REGISTRY BACKUP TO FIND OUT HOW TO DO THIS 1. Goto this key in the registry, to get to the
registry goto Start -> Run and enter regedit QUOTE HKEY_CURRENT_USER\SOFTWARE\Micro....
Great Windows Tweaks
(16)
I've found mass ways to tweak windows, therfore increasing computer performance, and bandwidth.
Check out www.speedguide.net and install the right tweaks for you, i assure it will optimize your
connection, and give all of you a better surfing experience.....
Speed up your windows and Pc!
(21)
Speed up your windows and Pc! Right click on " My Computer" and select " Properties" . Go to "
Performance" and click on " File System". In "Settings" section change " Desk Top Computer" to "
Network Server" For speed up your windows: Run " Registry Editor", and go to below address :
HKEY_CURRENT_URER\Control Panel\Desk Top Add a parameter : (String Value)(REG_SZ) (value data =0
),and name it "MenuShow Delay"....
Windows Keyboard Shortcuts
FYI (11)
CTRL+C=Copy CTRL+V=Paste Windows+E=Windows Explorer Windows+F=Search CTRL+Z=Undo Windows+R=Run
Command Windows+D=Shows Desktop Windows+U=Utility manager Windows+F1=Windows Help CTRL+A=Select All
Hope that helps to all of you computer-illiterate...

The NET Command is used to manage services as follows:

Syntax
NET START [service]
NET STOP [service]
NET PAUSE [service]
NET CONTINUE [service]

Key
service : The service name as shown in Control Panel, ServicesTo list the basic Services:

NET HELP SERVICES

To list the running Services:

NET START

If you try to start a service that is already running you will get this error message:

"The requested service has already been started. More help is available by typing NET HELPMSG 2182"

You can redirect and FIND this type of error as follows:

NET START alerter 2>&1|FIND "2182"
IF errorlevel 1 goto :sub_already_started

Related:

NET - Manage network resources
MODE - Configure a system device
SC - Service Control
PsService - View and control services
WMIC SERVICE - WMI access to services.
List of Windows Services
Powershell:
Get-Service - Get a list of services
New-Service - Create a new service
Restart-Service - Stop and then restart a service
Resume-Service - Resume a suspended service
Set-Service - Change the start mode/properties of a service
Start-Service - Start a stopped service
Stop-Service - Stop a running service
Equivalent bash command (Linux): start-stop-daemon - start and stop system daemon programs

Microsoft DOS netsh command
___________________________________________________
MS-DOS command that enables users to change network settings such as changing their network device from a dynamic address to a static address or changing the IP address.

netsh dump

Dump all the network information as a script to the screen. Can also be sent to a file by doing netsh dump > file.txt . This script can then be executed using the exec command.

set address name="Local Area Connection" source=dhcp

Set the "Local Area Connection" to DHCP.

set address local static 10.0.0.9 255.0.0.0 10.0.0.1 1

Set the local address to Static.

netsh interface ip show config

View network ip configuration. Below is an example of what may be seen.

Configuration for interface "Local Area Connection"
DHCP enabled: Yes
InterfaceMetric: 1
DNS servers configured through DHCP
WINS servers configured through DHCP

There is a registry hack to enable or disable Windows NT TaskManager. The same registry hack applies to Windows 2000 and Windows XP.
Hive: HKEY_CURRENT_USER
Key: Software\Microsoft\Windows\CurrentVersion\Policies\System
Name: DisableTaskMgr
Type: REG_DWORD
Value: 1=Enablethis key, that is DISABLE TaskManager
Value: 0=Disablethis key, that is Don't Disable, Enable TaskManager


As part of the enhanced management available in Windows 2000 and Windows XP, rather than risking a registry change, as an administrator you can enable or disable Windows 2000 Pro or Windows XP Pro's TaskManager using Group Policy Editor. This can be applied to the local policy. Note: if you are trying to override your organizations group policy, you can't. As soon as you re-authenticate to the domain, the domain or OU Group Policy will rewrite the registry setting. But if the TaskManager was accidently disabled or you need to control this item for a set of standalone boxes this is for you:

Click Start
Click Run
Enter gpedit.msc in the Open box and click OK
In the Group Policy settings window
Select User Configuration
Select Administrative Templates
Select System

Select Ctrl+Alt+Delete options
Select Remove Task Manager
Double-click the Remove Task Manager option
And as I mentioned above, since the policy is Remove Task Manager, by disabling the policy, you are enabling the Task Manager.
Got XP Home - use the registry edit.





Security Task Manager shows all active processes on your computer. You can easily recognize the endangering potential of each process. No other Task Manager or Process Viewer has this feature. Furthermore you can put a process into quarantine or search the internet for information about that process.

"Security Task Manager tells you exactly what programs are running on your computer - and it gives you answers to the obvious ensuing questions, such as where these programs reside, who makes them, what they are called, whether they include hidden components, and what all this means to your computer."
SpyProtector deletes history, disables keyboard monitoring and warns you when registry is changed. You can easily monitor your autostart / startup registry entries.

"SCANREG /RESTORE" Command_______________
When you use the SCANREG /RESTORE command at a command prompt in MS-DOS mode to restore the registry, you may receive an error message stating that the registry was not restored.

Reason & sslution _____________
This behavior can occur if a third-party program (such as Norton Unerase) has the drive's disk access locked.

To work around this behavior:
Restart the computer. Press and hold down the CTRL key until the Startup menu appears.
Choose Step-by-Step Confirmation, and load only Himem.sys. Press N for all other prompts.
Run the SCANREG /RESTORE command. Himem.sys is not required to run Scanreg.exe, but is required for Scandisk.exe and other tools that may be needed.
When you start your computer successfully, the Windows Registry Checker tool (Scanreg.exe) creates a backup of system files and registry configuration information (including user account information, protocol bindings, software program settings, and user preferences) once daily. Files that Windows Registry Checker backs up include System.dat, User.dat, System.ini, and Win.ini. This article describes the Windows Registry Checker tool.
Windows Registry Checker automatically scans the system registry for invalid entries and empty data blocks when it is started. If invalid registry entries are detected, Windows Registry Checker automatically restores a previous day's backup. This is equivalent to running the scanreg /autorun command from a command prompt. If no backups are available, Windows Registry Checker tries to make repairs to the registry. This is equivalent to running the scanreg /fix command from a command prompt. If the registry contains more than 500 KB of empty data blocks, Windows Registry Checker automatically optimizes it.

Windows Setup runs the Windows Registry Checker tool to verify the integrity of the existing registry before it performs an upgrade. If it detects registry damage, it tries to fix it automatically.

The protected-mode version of the Windows Registry Checker tool (Scanregw.exe) can create a backup of the system files and scan the registry for invalid entries. If invalid entries are detected, it refers to the real-mode version of the Windows Registry Checker tool (Scanreg.exe) for a resolution.

You can configure Windows Registry Checker with a Scanreg.ini file. Settings that you can configure include:
Enabling or disabling the tool
The number of backups maintained (no more than five is recommended)
The location of the backup folder
Settings to add additional files to the backup set
For additional information about the Scanreg.ini file, click the article number below to view the article in the Microsoft Knowledge Base:
183603 (http://support.microsoft.com/kb/183603/EN-US/ ) How to Customize Registry Checker Tool Settings
To start the Windows Registry Checker tool, click Start, click Run, type scanregw.exe in the Open box, and then click OK.

NOTE: To use the Windows Registry Checker tool with the /restore parameter, you must run the tool from a command prompt running outside of Windows. When you do so, you can choose up to five registry backup files listed for you to restore.
To Restore Individual Files
To restore individual files, follow these steps:
Click Start, point to Find, and then click Files Or Folders.
In the Named box, type rb0*.cab, and then click Find Now.
Double-click the cabinet file that contains the file that you want to restore.
Right-click the file that you want to restore, click Extract, and then choose the folder where the new file is to be placed. Microsoft recommends that you place the file in your Temp folder.
Restart your computer in MS-DOS mode (in Windows Millennium Edition, this requires that you restart with the Windows Millennium Edition Startup disk).
Copy the file that you extracted to the appropriate folder. Note that registry .dat files are typically marked as hidden and read-only, so you need to use both the attrib and copy commands to replace the existing file with the newly extracted one.
Known Issues for Windows Registry Checker
If your registry contains an entry that references a file (such as a .vxd file) that no longer exists, it is not repaired by Windows Registry Checker. Such errors are not typically damaging, and you can manually remove the entry. For additional information about such errors, click the article number below to view the article in the Microsoft Knowledge Base:
132008 (http://support.microsoft.com/kb/132008/EN-US/ ) Err Msg: Cannot Find a Device File That May Be Needed...
The amount of conventional memory that is required by Windows Registry Checker is determined by the size of your registry. Windows Registry Checker may require 580 KB or more of free conventional memory to complete the repair process. If you encounter an "Out of Memory" error message, optimize your free conventional memory. For additional information about optimizing memory, click the article number below to view the article in the Microsoft Knowledge Base:
134399 (http://support.microsoft.com/kb/134399/EN-US/ ) How to Increase Conventional Memory for MS-DOS-Based Programs
NOTE: Extended memory is required for Windows Registry Checker to operate properly, so it does not run when you start your computer with the Safe Mode Command Prompt Only option. The exception to this is the scanreg /restore command, which is the only Scanreg function that can run without extended memory memory.