Submit Express Local SEO Traffic Simulator

Amazon


How To Create Run Commands in Windows

There is no doubt that Microsoft Windows is the most widely used operating system in all parts of the world. Apart from being simple to use, it is quite rich in features as well, which makes our lives quite easy.
The Run command available on Windows operating system is one such power packed feature that lets you to open a document or an application instantly with the help of just 1 command. So, rather than clicking several icons or using multiple commands, you can use the Run command to open any program or document instantly. For that you will need to Create Run Commands for any software of your Choice which you use Frequently.
Create Run CommandsBut, do you know how to Create Run Commands of your Own? Well, it is really easy, which involves just few steps. Through this article, I will help you understand how to access your favorite applications by creating custom Run commands.

Open Run Command:

Before I show you how to create your own Run commands, let’s take a quick look on how to open Run Command. First of all, you need to open the Run window by just pressing the Windows Key along with the R key, i.e. Windows + R. Now, you have to type the name of the program that you desire to open up or execute. Unfortunately, not all programs can be accessed through this method. So, let me show you how to create Run commands that do not come as inbuilt commands.

Steps to Create run commands of your own


Step 1. The first step is to select the software or application for which you want to make custom Run command. For example, let us consider Google Chrome as the example here. Remember, you can choose any application other than which is already there in the Run command.

Step 2. In the second step, right click on the desktop of your computer system and make a new shortcut.
Right click > New > Shortcut

Step 3. As you select the Shortcut option in the 2nd Step, it will open up a dialog box. And, the dialog box will ask you path of the application or software for which you want to create the Run command.

Step 4. Now, you need to browse through the files and choose the one that shows “chrome.exe”. Well, it is quite obvious that all the executable files can be found in the C drive (or wherever the Operating System has been installed), inside the folder “Program Files”. For example, “C:\Program Files\Google Chrome\chrome.exe

Step 5. Once you are done with Step number 4, just click on “Next” button and simply provide a relative name to that shortcut. Remember, the same name will be used later in the Run command.
For example, “GC” for Google Chrome

Step 6. Now, click on the “Finish” button. Once it is done, an icon related to that application or software will show up on your computer’s screen. It means that the process of creating shortcut has been done successfully.

Step 7. In this step, just cut and paste that recently made shortcut icon into your computer’s root drive, in its Windows folder.
For example, C:\ Windows , Make sure you are the administrator of the computer or have its password.

Step 8. Now, you are done with the set up and can run the application through Run Command. Just go to Run and enter the keyword “GC”, and Google Chrome will begin executing.
So this was a Short but Usefull Tutorial to Create Run Commands for any software in windows,I Hope this Post will Easeup your Work, Stay Tuned and Subscribe to this Blog to Recieve Updates Everytime a New article is posted. 

How to Enable Copy paste in CMD – Windows

By Default Windows do not allow users to Copy text and Paste it in Command prompt Or Copy text from Command prompt and paste it elsewhere. But there is an option in CMD itself to enable Copy & Paste Text in Windows Command Prompt.
Today in this tutorial we will learn how to Enable Copying and Pasting Texts in Windows Command prompt. One of the main advantage of this will be that you can copy any command that you find on the internet or from any word/excel file and paste it directly in CMD and execute that command just like that.

How to Enable Copy Paste in CMD

Step 1: Open CMD, Just type CMD in search or Press Win + X key to select Command Prompt.
Step 2: Right Click on the Title of the CMD window and Select Properties just like its shown in the below Picture
Enable Copy paste in CMD
Step 3: You will see a Pop up Window coming up, Now on the Right hand side, Under Edit Options, Just Check Quick Edit Mode and click OK
Step 4: Everything is Done, Now just Copy any Text from Here or Anywhere else Using CTRL + C keys and just Right click using your mouse on CMD. You will see that the text is been pasted automatically in CMD. Please Understand that Using CTRL + C to Copy text is Important.
Likewise if you wish to Copy Text from CMD to paste elsewhere then Just Select the Text in CMD and Again just Right Click with the mouse. Your Text is Copied and ready to Paste it in any Document you want.
This Doesn’t Limit you to just Text you can even copy File or Folder path and paste it in CMD. Everything that you have to type manually can be copied from somewhere and pasted directly to CMD with this small Tweak
So this was just a small Tip I wanted to Share with my Readers so that you don’t have to Type any long Command in CMD which if typed incorrectly can cause errors. I hope this will help some Of you.

6 Ways to Hack Facebook Account with Prevention & Drawback:

1) Phishing :
The first and very basic way of hacking Facebook accounts is
via Phishing. Phishing is actually creating fake web pages to
steal user’s credentials like email,passwords,phone no,etc.

DRAWBACK :
Users nowadays are aware of these type of attacks and one
can not be easily fooled using this attack. You need some social
engineering to trick someone.

Prevention :
Always check the page URL before logging in. This is the most
trusted and effective way one can use to avoid himself from
phishing.
Other way is to use some good Antivirus software which will
warn you if you visit a harmful phishing page.
Even if somehow you have already entered your credentials in
a phisher, Immediately Change your password.
-------------------------------

2) Keylogging :
This is another good way of hacking Facebook accounts. In this
type of attack a hacker simply sends an infected file having
keylogger in it to the victim. If the victim executes that file
on his pc, whatever he types will be mailed/uploaded to
hacker’s server. The advantage of this attack is that the
victim won’t know that hacker is getting every Bit of data he
is typing. Another big advantage is that hacker will get
passwords of all the accounts used on that PC.

DRAWBACK :
Keyloggers are often detected as threats by good antiviruses.
Hacker must find a way to protect it from antivirus.

Prevention :
Execute the file only if you trust the sender.
Use online scanner such as novirusthanks.org
Use good antivirus and update it regularly .
-------------------------------

3) Trojans/backdoors :
This is an advanced level topic. It consists of a server and a
client. In this type of attack the attacker sends the infected
server to the victim. After execution the infected server i.e.
Trojan on the victim’s PC opens a backdoor and now the hacker
can do whatever he wants with the victim’s PC .

DRAWBACK :
Trojans are often detected as threats by good antiviruses.
Hacker must find a way to protect it from antivirus.

Prevention :
Execute the file only if you trust the sender.
Use online scanner such as novirusthanks.org
Use good antivirus and update it regularly .
-------------------------------

4)Sniffing
It consists of stealing session in progress. In this type of
attack an attacker makes connection with server and client
and relays message between them, making them believe that
they are talking to each other directly.

DRAWBACK :
If user is logged out then attacker is also logged out and the
session is lost.
It is difficult to sniff on SSL protected networks.

Prevention :
Always use SSL secured connections.
Always keep a look at the url if the http:// is not changed to
https:// it means that sniffing is active on your network.
-------------------------------
5)Social Engineering :
This method includes guessing and fooling the clients to give
their own passwords. In this type of attack, a hacker sends a
fake mail which is very convincing and appealing and asks the
user for his password.
Answering the security questions also lies under this category.

Drawback :
It is not easy to convince someone to make him give his
password.
Guessing generally doesn’t always work ( Although if you are
lucky enough it may work!).

Prevention :
Never give your password to anyone
Don’t believe in any sort of emails which asks for your
password
-------------------------------

6) Session Hijacking
In a session hijacking attack an attacker steals victims cookies,
cookies stores all the necessary logging Information about
one’s account, using this info an attacker can easily hack
anybody’s account. If you get the cookies of the Victim you
can Hack any account the Victim is Logged into i.e. you can
hack Facebook, Google, Yahoo.

Drawbacks :
You will be logged out when user is logged out.
You will not get the password of the user’s account.
Will not work if the user is using HTTPS connections.

Prevention :
Always work on SSL secured connections.
Always keep a look at the url if the http:// is not changed to
https:// it means that sniffing is active on your network.
-------------------------------
I Hope You Enjoy this Post. Pass Your Comment & Share your Experience

Tutorial on how to Remove Autorun.inf and other Viruses in Windows

Must check step by step here > http://bit.ly/1jg7b3P
Photo: Tutorial on how to Remove Autorun.inf and other Viruses in Windows Must check step by step here > http://bit.ly/1jg7b3P

Photo: Tutorial on how to Remove Autorun.inf and other Viruses in Windows

Must check step by step here > http://bit.ly/1jg7b3P
Photo: Tutorial on how to Remove Autorun.inf and other Viruses in Windows Must check step by step here > http://bit.ly/1jg7b3P

How to Speed Up StartUp Process in Windows 7

Follow the Steps :

Click Start.
Goto Search and type regedit.
In the registry, locate this subkey: 
HKey_LOCAL_MACHINE_SYSTEM_CurrentControlSet_Control_SessionManager_MemoryManagement_PrefetchParameters.
In the Right Pane, Double click on EnableSuperFetch.
Now Change the value to 2 and click OK.
Exit the registry and restart your Computer for the changes to take effect.
Next time when you turn On your Computer, the prefetcher will reserve more resources to the booting process instead of booting and application launching.

I Hope It helped, feel free to pass comments....

Copy Text From Any Image



Many times you like some text written on an image. Copying of that text is impossible from that image directly. The best and the easiest way is the one which im going to share today.
So lets start this tutorial.
Note: You must have Microsoft Office 2007 installed in your system.
Instructions:
Click Start
Click All Programs
Click Microsoft Office
Click Microsoft Office OneNote 2007
Now insert that image into OneNote
Now right click on your inserted image and select Copy text from picture.
That text has now been copied. Simply paste it in notepad or Microsoft Word or wherever you wanna save it.
Have Fun…
Hit Like and Join for more updates>> https://www.facebook.com/CyberZoneTech

Change your processor name...!!


Sometimes we feel ashamed to say our computer is having poor features like Pentium or Core 2 Duo processor. Some of my friends even force their parents to buy latest processors which are very costly that they can't afford. So for them I am present with the new Trick.
Think a situation when some of your friends visits you and check your system and they will be shocked by seeing your latest version processors.

Follow the steps for this Trick :
Goto Start - Run.
Type Regedit.
HKEY_LOCAL_MACHINE
HARDWARE
DESCRIPTION
SYSTEM
CENTRAL PROCESSOR
On Right Hand Side Right Click on ProcessorNameString
And then write anything that U want.

Hit Like and Join for more updates>> https://www.facebook.com/CyberZoneTech

Change your android phone from silent to Ring Mode or Vice Versa with Just a SMS from any phone !


Imagine you forgot your phone in silent mode at some corner of your house ! Hard time to find it right ?

Just use this app : www.bit.ly/MakeitRing

WhatsApp Top 20 Most Amazing Tricks You Should Know



1. Use WhatsApp Without Any Mobile Phone Number 

WhatsApp is necessary for you to have a mobile number in order to create an account WhatsApp for some reason if you do not want to use your phone number, you can still use WhatsApp , send / receive messages from it. The way to do WhatsApp hack ? Well, here are the steps: 
1. WhatsApp uninstall if already installed on your mobile phone. You can save image files / video WhatsApp .
2. Download and install new WhatsApp
3. Lock your messaging service simply by changing the flight mode. Now open WhatsApp and add your number to it. So it will not be able to send the message to the server and verify your mobile number.
4. As verification is still incomplete and messages are blocked , Whatsapp will ask you to choose an alternative method to verify . Choose ' Check through SMS ' and enter your email address . Click 'Submit' and without waiting for a second, click " Cancel." This ends the authorization process .
5. Now, you are required to forge messages. Install the message Spoof text message for Andriod and Fake- a- Message for iPhone
6. Go to the Outbox -> Copy the message details Spoofer Application -> Send it to false verification.
7.Use these details in their false message : To:+447900347295 From: + (country code ) ( mobile number ) Message: Your e-mail address
8. A message will be sent to that fake number and now you can use this number to connect with friends .

2. Turn Off Automatic Image Download WhatsApp

While before, plus WhatsApp application was needed to stop the automatic download of pictures, videos and audio files, but now, WhatsApp has added this option to your configuration. Thus, you can control the file download automatic means.
unnamed-2
Simply go to Settings -> Chat Settings -> Technical self-discharge -> Check appropriate option "By using mobile data ',' When connected 'Wi-Fi' and 'roaming'.
That's it. Now, let's move to the next point of this article WhatsApp Tricks

3. WhatsApp Hide Last Seen For The WhatsApp

Timestamp Last seen gives us an idea about when the person you want to chat was online. It's a great feature, but the function becomes really annoying because it reveals whether you are online , and no. You can not hide from your friends and they'll keep talking to you.
Screenshot_2013-03-09-01-27-42

So if you want to hide this " last seen in the" time stamp account then download WhatsApp application will not last seen. After installation , select the option to hide their " Last seen in the ' time stamp . NO ROOT REQUIRED .

4 . Share ZIP, PDF, APK , EXE , RAR Files Via WhatsApp

WhatsApp is limited to audio, video and image sharing. There is no option to share documents , archives and other files via WhatsApp . However, the application of a small settlement , you will be able to share ZIP, RAR, APK , EXE , PDF, DOC , PPT , XLS, etc. with friends on WhatsApp .
share-on-cloudsense
Follow These Steps:
1. Install Dropbox and CloudSend App
2. CloudSend Open. You will be asked to link with CloudSend Dropbox , allow .
3. Share Cloudsend needed file . The file to your Dropbox will automatically load and provide a link to that file
4. Share this " link " to his friends on WhatsApp or any other courier , and will be able to download files without any hassle.

5 . Run multiple Android WhatsApp Account

This is the most wanted WhatsApp trick as many users have supporting dual SIM in your smartphone and want to run WhatsApp account separate from both SIM card numbers on the same phones .
SwitchMe-Multiple-accounts

To do this, install SwitchMe App . The application lets you create separate profiles on your smart phone use , which can have different accounts , system settings, applications and data. After installation , open SwitchMe and create a new user profile. Shift for this user profile and can connect to your number of WhatsApp second SIM card.

6. Recover Deleted Messages WhatsApp

Do you formerly deleted WhatsApp messages , message or loose due to any system error due to reset your phone? Well, do not worry , you can still recover them.
WhatsApp-Deleted-Message-Recovery
For the safer side , WhatsApp ( default ) saves all your conversations on SD card. Go to the WhatsApp SD >> card >> Database . Here msgstore.db.crypt contains all the message sent / received today and the files of this type in the format yyyy - MSGSTORE .. dd .. db.crypt contains all WhatsApp messages sent in the last seven days.
Simply open these files with a simple text editor , you can read / see all messages.

7. Change Your Friend's Profile Picture

You can not really change WhatsApp photo of a friend from your phone in the world , but can be changed to your phone so that every time someone goes to check on his WhatsApp , he / she will see your photo profile assigned to that friend. Therefore, it would be a great way to tease your friends.
unnamed-1
To Do This, Follow These Steps :
1. Download Image weird-looking/funny to allocate to your friend 's profile pic WhatsApp .
2.Change the size of 561 x 561 pixels and the name of the cell phone number of your friend using WhatsApp .
3. Save the image to the SD >> card WhatsApp >> Profile Pictures . Overwrite the existing file (if necessary ) .
4. Now, you show your friend the pic your profile WhatsApp instant panic invite her face.

Note - Disable WiFi / data connection to WhatsApp not automatically update the pic .

8. WhatsApp Hide Your Profile Image

Due to privacy concerns , or anything else , if you want to hide your profile picture WhatsApp and do not want to put any pic then WhatsApp Plus screen help you.There are many fakes available for WhatsApp Plus online to make sure you download this application from a trusted source.
hide-dp
Once installed , this application allows you to hide your profile WhatsApp images from other friends. And therefore , you can make an anonymous chat .

9. WhatsApp WhatsApp Tricks Theme : Change

Bored of the same theme WhatsApp ? Yes you can change the wallpaper , status , profile picture, but the issue remains the same. So , if you want a completely new interface for your then install WhatsApp WhatsApp PLUS Holo . WhatsApp Provides default theme " HOLO " but there are plenty of other ways to customize your interface WhatsApp.Other topics are also provided .

yaabot_whatsapp-plus

10. Calculate Your WhatsApp Statistics

Using WhatsApp all the time? Curious texts you more ? Want to know if that infatuation is really interested in you ? Get known to initiates most conversations , on what days will be more active and the time sent messages through WhatStat for WhatsApp .
whatsapp-stat
However, if you just want to know how the messages sent life today or within 7 days , go to Settings >> Account >> Network Usage . Here you will see the message sent / received , media bytes sent / received byte message sent / received.

11. Disposal Of Your WhatsApp Account

This is another big problem many users are experiencing . You may have created the WhatsApp account or cancel the installation. Now , people have to find their number in WhatsApp , send messages and never got reply back .

delete-whatsapp-account
Note, even if you change the SIM card, your account will not be automatically turned off, it will still be available. To delete your account permanently, go to Settings >> Account >> delete your account .
Enter your phone number and you will be removed from WhatsApp .

12 . Create A Fake / Chat Conversation

Want to surprise your friends by showing he had a chat with Miley Cyrus , Sachin Tendulkar , Bill Gates , Mark Zuckerberg , Salman Khan, etc? Well, you can do this joke with friends using WhatsApp WhatSaid .
You will be able to create fake conversations with anyone by adding your photos, name it and create your own posts ( on both sides) . I love this trick? Well, moving on to other tricks WhatsApp

13.Change The Phone Number Without Losing Messages

The most traditional way that most users do WhatsApp to change your number you uninstall and reinstall WhatsApp with the new number. If you do the same , all previous messages are lost.

So instead of using this form , change your number, scroll to Settings >> Account >> Change Number . Here , enter your old and new number and press ' Done' . WhatsApp will send a number and they will get checked .
Their conversations will be kept intact .

14. Hide Two Images In One

Want to send a picture to your friend WhatsApp first look like a beautiful girl, but when he / she click on it , the image will change to mono ? No doubt , the girls are cute ,but how to make this possible ?
girl_vs_monkey_by_tsquared91-d35ba56
Install Magiapp tricks for FhumbApp Whatsapp on Android and iPhone. Using these applications , you will be able to hide a photo within the other. - Funniest Prank on WhatsApp Tricks 2014

15.WhatsApp Spy Your Friend's Account

Most Wanted among Tricks WhatsApp : Well, most of you want to spy on your friend / lover ' s WhatsApp to know who else has chat , what kind of talk they do, etc. So here is the trick.
whatsapp-spy-software
Install Spymaster PRO that will provide the ability to track and read the entire conversation of their teenagers and Cheating Spouse track shared pictures / video with time - timestamp too.alternative
The above application is very powerful, but you'll pay for it. So better be a free alternative that is here.
What we are about to do ? Well, WhatsApp check the MAC address of a phone. If you try to change it, WhatsApp will ask you to confirm your phone number . So , we have a loop hole . If you will be able to change the MAC address of your phone to the MAC address of the victim , you can access his / WhatsApp account from your phone .
Follow These Steps:
1. Install Buysbox ( for rooted device ) or not Rooted BusyBox - (for the phone without root)
2.Install Android Terminal Emulator
3.Head up Tip # 5 and meet multiple account and install WhatsApp on your Android
4. Get your victim for 10 minutes and seek his / her MAC address: the location is For Android Settings >> About phone >> State >> Wi -Fi MAC address for iPhone (Settings >> General >> About Wi -Fi >> addresses ) for Windows Phone (Settings >> About >> More Info >> MAC Address ) and BlackBerry (Options >> Device >> Device and Status info >> WLAN MAC )
5.Follow this Llink to learn how to spoof the MAC address.
6. Enter the phone number of the victim's WhatsApp, check it by entering the verification code received on the cell phone of the victim.
7. That's it. Now you can spy the victim completely WhatsApp ID .

16. Receive Notification Of Voice WhatsApp Activities

If you are engaged in some other task do not have time to access your phone just to read useless notifications WhatsApp , instead of ignoring them , you can convert a voice notification because later some messages that could put you in trouble answers
WhatsApp-Voice-Notification
To Do This, Follow These Steps :
1. Install Voice notification and after Text to speech
2.Open the voice notification . You will be prompted to enable accessibility for the application. So go to Settings >> Accessibility and convert accessibility values ??fot this application.
3.Now, open the application again , you will have options to read notifications with Gmail WhatsApp , Viber and Spotbros App .

Cool! Is not it ?

17. Extend License Until 2022 Free WhatsApp

Most Popular Among Tricks WhatsApp : WhatsApp is free for a year and then there is an annual charge of pre - allocated Rs . 50 ($ 0.99) you will pay after the expiry of this one-year license . Although the rate is not much and would be our courtesy to pay the fee for WhatsApp developers for creating such a wonderful messenger, but it may be free until 2022.
WhatsApp-Lifetime-Subscription

If you wish to do this , follow these steps:
1. WhatsApp delete your account (follow Tip # 7 Tricks WhatsApp this post ) and uninstall your mobile phone
2. Convince your friend to register WhatsApp with his number on his / her iPhone
3. Verify that your phone number from the iPhone WhatsApp his friend
4. Delete the account (again follow Tip # 7) from the iPhone to your friend
5. Install new copy of WhatsApp on your mobile phone .

That's it. Look at your account information and you will find your subscription runs until 2022. Enjoy subscription free WhatsApp

20. WhatsApp Friends Profile Pic Add To Contacts Easily

Even if you have not assigned a display pic for the number of his friend Save to contacts in your phone, WhatsApp will continue showing his profile picture that man has set as profile pic WhatsApp .
contact-sync

Therefore, if you want to use these photos for your contest profile , no need for screen capture and then crop the image profile of the contact. Simply go to the SD >> card WhatsApp >> Profile Pictures . Here you will find the image on your friend's profile saved phone number as its name. Just use it :-)conclusion
Although this article is very long and has many tips and tricks WhatsApp powerful , but it's not the end. There are many more tricks WhatsApp will continue to share through our website. So bookmark our website and this article. Meanwhile, you can google Tricks WhatsApp . Hopefully, you will find some new tricks out there

So friends , how many of these best tricks WhatsApp already know ? Also, comment below to find the best trick among these killer tricks WhatsApp .

Like Us On Facebook......

Most used and simple methods to reset Windows password



Windows give you the option of having a Windows password to log on.This is useful when more than one user profiles are enabled. "I forgot Windows password. How do I reset my Windows password?" is a hot topic nowadays. You should set strong Windows password for better security. But you should also know how to make a password reset disk in advance to in case that you forget the password in future, or how to eliminate the password for more convenient login. Now you will see some cases and the solution of problem.

You can't log into computer

The problem that how to reset Windows password is linked with a forgotten Windows password for most of the time. Many people look for a solution to this problem is easily because they forgot Windows password and can't log into the computer anymore. If you came have a similar problem, you can reset Windows password by using several methods.

1.Free Windows password recovery tools
Windows password recovery tools are applications used to recover, or reset lost user and administrator passwords in Windows operating systems. Password recovery tools can "crack" passwords. Here are the best, free tools available.

-Ophcrack http://ophcrack.sourceforge.net/ The Ophcrack Windows password cracker is the best free Windows password recovery tool now. With Ophcrack, you don't need to access to Windows to retrieve the lost passwords. Download for free, burn it to a CD and boot from the CD. The Ophcrack application starts, recovers the passwords automatically. Ophcrack can run on Windows 7, Windows Vista, and Windows XP.

-Offline NT Password & Registry Editor http://pogostick.net/~pnh/ntpasswd/cd110511.zip Offline NT Password & Registry Editor operates differently than most password recovery tools in that it deletes the Windows password covering it. Download it , burn it to CD. You boot from a burned CD. After you run the app, you can log in to your Windows account without entering a password at all.
Offline NT Password & Registry works on Windows 7, Windows Vista, Windows 2000, and Windows NT.

-PC Login Now http://www.pcloginnow.com/ works differently than other password recovery programs. Instead of finding and displaying your current Windows password, PC Login Now erases it, letting you to access Windows without a password.
Download it , burn it to CD. Then your computer will boot with PC Login Now
The PC Login Now causes Windows to notice a possible hard drive problem on the first reboot after erasing the password. PC Login Now supports Windows 7, Windows Vista, and Windows XP.

2.Use Windows password reset disk
A Windows password reset disk can be created in advance to reset Windows password if you have such a CD here are the steps recover your Windows password.

-Boot your computer and insert the password reset CD in computer.
-Click your user account name and hit Enter.
-Click OK when an error message comes out.
-Click the “Reset password” under the password box.
-When Password Reset Wizard comes out, follow the steps to create a new password.
-Log on with your new password.

When you can log in as Administrator

Usually every user has numerous user accounts on his computer. If you forgot Windows password you can still log into the computer through another admin account. Please follow the steps to reset that forgotten password.

1.Use “lusrmgr.msc”
-Click the Start button, type "lusrmgr.msc" in the Search box, and click OK.
-Then "Local Users and Groups" opens.
-Expand the folder titled users on the Local users and groups window.
-Double-click "Local Users and Groups", and then click Users.
-Right-click the username which you need to change the password, and select Reset Password.
-Type and verify the new password.

2.Reset Windows password from the Command Prompt
With Command Prompt you can monitor all the user of the computer.
-Click the Start button, type "cmd" in the Search box, and click OK.
-Type net user amf newpass (amf is the locked admin account's name and newpass is the new password) and press Enter. Now you have successfully created a new password on the locked admin account.
-Type shutdown -r -t 00 and press Enter.

Your computer should be rebooted automatically and then you can log in Windows with the new password. It is a very simple way to change the password of any users from the Command Prompt. But you can change the password if you have Administrator privileges.

You can log in with the correct Windows password

It’s very simple to change your current Windows password.
-Log into your user account using a password.
-Open the User Accounts window by clicking Start - Control Panel - Family Safety and User Accounts - User Accounts.
- Click the “Change your password” link.
-Type your current password, type the new password, then enter it again, click Change password button.

You can't log into computer
The problem that how to reset Windows password is linked with a forgotten Windows password for most of the time. Many people look for a solution to this problem is easily because they forgot Windows password and can't log into the computer anymore. If you came have a similar problem, you can reset Windows password by using several methods.
1.Free Windows password recovery toolsWindows password recovery tools are applications used to recover, or reset lost user and administrator passwords in Windows operating systems. Password recovery tools can "crack" passwords. Here are the best, free tools available.
-Ophcrack http://ophcrack.sourceforge.net/ The Ophcrack Windows password cracker is the best free Windows password recovery tool now. With Ophcrack, you don't need to access to Windows to retrieve the lost passwords. Download for free, burn it to a CD and boot from the CD. The Ophcrack application starts, recovers the passwords automatically. Ophcrack can run on Windows 7, Windows Vista, and Windows XP.
-Offline NT Password & Registry Editor http://pogostick.net/~pnh/ntpasswd/cd110511.zip Offline NT Password & Registry Editor operates differently than most password recovery tools in that it deletes the Windows password covering it. Download it , burn it to CD. You boot from a burned CD. After you run the app, you can log in to your Windows account without entering a password at all.Offline NT Password & Registry works on Windows 7, Windows Vista, Windows 2000, and Windows NT.
-PC Login Now http://www.pcloginnow.com/ works differently than other password recovery programs. Instead of finding and displaying your current Windows password, PC Login Now erases it, letting you to access Windows without a password.Download it , burn it to CD. Then your computer will boot with PC Login NowThe PC Login Now causes Windows to notice a possible hard drive problem on the first reboot after erasing the password. PC Login Now supports Windows 7, Windows Vista, and Windows XP.
2.Use Windows password reset diskA Windows password reset disk can be created in advance to reset Windows password if you have such a CD here are the steps recover your Windows password.
-Boot your computer and insert the password reset CD in computer.-Click your user account name and hit Enter.-Click OK when an error message comes out.-Click the “Reset password” under the password box.-When Password Reset Wizard comes out, follow the steps to create a new password.-Log on with your new password.
When you can log in as Administrator
Usually every user has numerous user accounts on his computer. If you forgot Windows password you can still log into the computer through another admin account. Please follow the steps to reset that forgotten password.
1.Use “lusrmgr.msc”-Click the Start button, type "lusrmgr.msc" in the Search box, and click OK.-Then "Local Users and Groups" opens.-Expand the folder titled users on the Local users and groups window.-Double-click "Local Users and Groups", and then click Users.-Right-click the username which you need to change the password, and select Reset Password.-Type and verify the new password.
2.Reset Windows password from the Command PromptWith Command Prompt you can monitor all the user of the computer.-Click the Start button, type "cmd" in the Search box, and click OK.-Type net user amf newpass (amf is the locked admin account's name and newpass is the new password) and press Enter. Now you have successfully created a new password on the locked admin account.-Type shutdown -r -t 00 and press Enter.
Your computer should be rebooted automatically and then you can log in Windows with the new password. It is a very simple way to change the password of any users from the Command Prompt. But you can change the password if you have Administrator privileges.
You can log in with the correct Windows password
It’s very simple to change your current Windows password.-Log into your user account using a password.-Open the User Accounts window by clicking Start - Control Panel - Family Safety and User Accounts - User Accounts.- Click the “Change your password” link.-Type your current password, type the new password, then enter it again, click Change password button.

Find Who Is Using your WIFI now : http://bit.ly/wifiwhoconnected

http://bit.ly/wifiwhoconnected

This Trick helps you to Find Who is Your WIFI- App Available for Android, iPhone






How to Change the Folder Colour In Windows.

Are you Bored to see the default yellow color folder in your computer and Are you confused to get to the right folder within the hundreds of folders with same color then this tool will help you...
changing the folder color will definitely help you to get the right folder without just depending on the folder name......

Installing the Colorizer:
You can get the colorizer from Here http://softorino.com/...

After downloading the software from the link provided run it and accept the User License Agreement during installation you may require the Dot Net FrameWork 3.0 to continue the installation you can get this from Microsoft Download Link

http://www.microsoft.com/download/en/confirmation.aspx?displayLang=en&id=17851

After Successfully installing the software on your computer you can see the see the Colorizer option when you "right click" on any folder....Once you right click on any folder and select the "Colorizer"

option you will promoted to select the color for your folder...and you can even make the custom colors for your folder.....You can revert to default color at any time..This software supports all 32bit and 64bit computers....

Remove Write Protection From Your Pen Drives

METHOD #1

Open Registry editor of your PC
For this you should type command “regedit” on run.
Successively navigate to following linkHKEY_LOCAL_MACHINE\SYSTEM\Currentcontrolset\control\storatedevicepolicies( Note: if you can’t find “ storatedevicepolicies ” after “control” folder then you need to create it. For that follow instructions mentioned below )
Open a new note pad file.
Copy this
cd\reg add “HKLM\System\CurrentControlSet\Control\StorageDevicePolicies” /t Reg_dword /v
WriteProtect /f /d 0
save it as DISABLEWP.BAT
Then copy it to start up folder.
In right side u will be getting writeprotect option, just right click that and modify the hexadecimal value from 1 to 0
Restart your PC and enjoy!!!!

METHOD #2
If you have transcend pen drive infected by 9u.exe which is a write protect virus then the following works like a charm:
1) Download JetFlash online recovery from:
www.transcendusa.com/Support/DLCenter/Software/OnLineRecovery.exe
2) Run the program
3) Specify the capacity of your drive eg.512 MB, 1 GB …..etc
4) Choose “repair and erase all data” OR ” repair and keep existing data”
5) Progress bar starts…….completes
6) Notification appears —” format complete”
7) Unplug and plug your drive and …..presto

enjoy!!!!

Method #3

1. Start > Run -> type “CMD” and press enter
2. type< diskpart
3. type< list volume
4. type< select volume # (# is the number of the USB HDD you’ve pluged in)
5. type< attributes disk clear readonly

(If you need help while typing commands then type “HELP FORMAT” on command prompt)

METHOD #4

There are a series of options in the Group Policy Object Editor that deal with read/write permissions on hard drives and removable media. I basically changed their individual settings from “Not configured” to “Disabled”.

Start -> Run… -> gpedit.msc -> OK
Computer Configuration -> Administrative Templates -> System -> Removable Storage Access

In here I disabled all of the “Deny read access/write access” options; you may only want to disable the ones relating directly to the type of media that you want to access.

Here are the ones I changed:

Removable Disks: Deny execute access
Removable Disks: Deny read access
Removable Disks: Deny write access

Double-click each one and select the ‘Disabled‘ radio button.

Do the same as above, except the first step is “User Configuration” instead of “Computer Configuration“

(Best result if you try both method #1 and method #4 together)

Enjoy!!!

All the methods mentioned are tested and they works well in my PC.
7 people reached