Saturday 27 May 2017

How to Use Checksum for Files on Mac

Checksum is a small-sized data to detect the errors that may introduced at transmission time or at storage time.Mainly used to verify the installed file and check that if any changes have been made to it,along the way or it perfectly matches to the version that the website intended to be downloaded.


There is a requirement to compare your file to the one presented by the same website from where it has been downloaded, as soon as your file’s checksum is determined.Hence before starting, ensure that the information is actually provided by the host website.

Firstly, search your terminal across the Launchpad and open it.Once it is opened, followed by typing “md5” preceding the directory location of your file. Example:If we have to check the file “installgoogledrive.dmg”, situated in the download folder.Hence, either follows the path looking like: “/Users/hdomanski/Downloads/installgoogledrive.dmg” or let the Terminal Window to paste the directory path automatically by simply dragging the file into it.    

Then, to execute the command, click ‘Enter’. A series of numbers and letters followed by ‘=’ sign will appear in front of you providing your file’s checksum.Now,  you can check that the website intended to be downloaded is the exact file that you have downloaded by comparing and perfectly matching this checksum to the one provided by the website. Make sure, the file is exactly same and usage is safe if the match results positive.

Maria Silvia is the author of this article. She represents variety of technical topics and constantly tries to make available some latest, enthusiastic and useful information to its users to help its users in future.Windows 10 Support, Windows 8 Support, Windows 7 Support are also some related topics on which she has share her experience with its readers.



Tuesday 23 May 2017

How to Access a Locked Windows Account?

To access a locked Windows Account, around a dozen ways are provided by TSersa moment ago. The list was so impressive that we decided to work on some of it points for easy access.

Out of the whole list, we have selected the five most impressive and useful ways to recover or reset one’s Windows password, with the instructions to execute them and also some other options at the end.


Moving forward, the password can be reset at Microsoft’s site itself by making use of another device’s internet, logging into your Windows using online Microsoft account.

Step 1: To change one’s password,make use of the Command prompt on the login Screen of the Windows


It works by swapping the Utility Manager to obtain a command prompt on one’s Windows login display, used to vary the forgotten password.

It works on one’s offline Windows account not requiring additional software.

Undergoing tests, we found that the most believable and easy method is booting off a USB drive/ Windows disc, additionally for its set up license availability is not a compulsion. Otherwise one can put a command prompt on one’s login screen either by accessing the 'Advanced Startup Options' or by using one’s recovery drive /Windows installation disc to get a separate command prompt.

Download Windows 10>Setup instructions>Quick navigation: For appearance of command prompt, click shift + F10 simply, after booting off the installation media.
Utility Manager Swapping
Suppose the command prompt appears, now to generate the backup of the Utility Manger enter the two lines under and write it with cmd.exe.
Note: One’s Windows drive letter should be "?"for listing all your drives launch Disk Part by typing disk part and then enter list volume.

move:\windows\system32\utilman.exe ?:\windows\system32\utilman.exe.bak

copy:\windows\system32\cmd.exe ?:\windows\system32\utilman.exe

Now you can launch cmd.exe. by clicking the Utility Manager present on your login screen

To Change one’s password
Enter the net user USERNAME PASSWORD, to set one’s account’s new password at the command prompt on your login display.
One can also enter control user passwords2 to obtain an account manager based on GUI from the same as a bonus.
#&@!... If that do not work!
Alternate option, enter net user administrator /active:yes -- /active:no when you're done with the account later to enable the default administrator account.

The listed Administrator account without a necessity for password to log in,is visible after rebooting.

Below steps might not or less involved on Windows XP: 
  • Using Command prompt, booting into the safe mode
  • To get the option for typing username and entering Administrator to obtain command prompt, making visible the Windows account by typing net user and setting a new password via net user USERNAME PASSWORD ,click control + alt + delete two times at the login display.
  • Try the new password after rebooting

Step 2: Official Microsoft DaRT disk


It works by making available a "Locksmith" tool to TechNet subscribers utilizing the same Windows GUI to set a new password on your preferred account.

It works on the Windows version that matches the DaRT version number. For Example: DaRT 10 is for Windows 10

An official Microsoft utility suite DaRT, based on Windows Pre-installation Environment comprises file explorer, crash analyzer,registry editor, file restoring tools, virus scans, repair disks,etc. A simple function working to set a new password to one’s Windows account just by few clicks is also present among them.

Other boot disk named the Microsoft Desktop Optimization Pack, containing a copy of DaRT can be downloaded too by the professionals holding volume license for Microsoft products.

Download Microsoft DaRT> Set directions> Quick navigation: trail the prompts after opening "Locksmith". 

Step 3: Chntpw

Also known as Offline NT Password & Registry Editor works by enabling one to change the password in one’s database file named Security Accounts Manager (SAM) by creating a bootable environment outside the windows.

It works on the local accounts of Windows OS based on NT comprising Windows 2000 through Windows 10.

Given below are the download links and quick setup instructions for popular boot diskssuch as Hiren's Boot CD, Kali Linux and Trinity Rescue:
  • Download Hiren's Boot CD - Setup instruction - Quick navigation: Launch Offline NT/2000/XP/Vista/7 Password Changer from the main menu > choose your Windows installation > Edit user data and passwords
  • Download Kali Linux - Setup instructions - Quick navigation: Mount your Windows drive > go to MS SAM (cd /media/win/Windows/System32/config/) > enter chntpw -u [username] SAM > choose clear or edit password
  • Download Trinity Rescue - Setup instructions - Quick navigation: Press enter to run Trinity > Windows password resetting > Interactive winpass> choose your Windows installation > Edit user data and passwords
Download Offline NT Password & Registry Editor (Chntpw) - Setup instructions - Quick navigation: Press enter to boot when prompted > choose your Windows installation > 'Password reset (SAM)' > Edit user data and passwords > Enter the desired user's RID > Clear (blank) user password

Step 4: Ophcrack LiveCD

It works by providing a bootable environment to brute force one’s Windows password using LM hashes through rainbow tables.

It works on Mac OS X, Linux and Windows, no matter using local orMicrosoft account.

Though,Ophcrackbeing the second most famous and excellent password recovery toolyet require downloading and putting an ISO on a bootable drive or disk. It could be used for better backup solution because of its technology that differs from Offline NT/Chntpw.

Download OphcrackLiveCD - Setup instructions - Usage guide/tips - Quick navigation: Enter Ophcrack Graphic mode - automatic > Double click Launcher on the LiveCD desktop > Search for tables and start Ophcrack

Step 5: iSeePassword

It works by providing boot disks along with GUI to expose Windows users and their passwords as well and additionally provides the ability to reset them.

It works on Windows XP through 10 along with its other server versions comprising separate tools for PDFs, MS Office, RARs and iTunes passwords.

This will charge ~$30 for "Password Recovery Bundle" for Windows users and others.But to load one’s software, a bootable disc/drive is still needed. There is no need to navigate as in the very first appeared window you will get everything displayed here only, just by accessing once.

Buy iSeePassword - Setup instructions - Quick navigation: Nothing is quick enough?

Perhaps hoping that the above-mentioned tricks proved to be helpful for you in accessing your locked Windows account is not wrong. There are four other methods too for the same working differently in comparison to the already mentioned one, in case all the above mentioned seems to be not working.

Maria Silvia is the writer of this article. She has been writing for our website and readers as well from a long time. She always tries to collect and grab more and more news, ideas and information on technical topics and to make available the same for her readers. Some related topics on which she has written are Support for Microsoft, Windows 10 support, Support for Windows 8, etc.

Monday 15 May 2017

'Beddit', a sleep-tracking app gained by Apple

The media said in its report that 'Beddit', a sleep-tracking app and device has been acquired by the US tech giant Apple. But it also stated that up to now, the terms of the deal have not been revealed.


Beddit is an app and sleep system provided by iPhone to observe the everyday sleep habits by placing this lean and flexible sensor device below the sheet on the top of the mattress.

On Tuesday;CNBC,an American basic cable, internet and satellite business news television channel, owned by NBC Universal reports that, Beddit has maintained a contact for customer support on its website which suggests that the customer experience will not get changed.

Apple had obtained Beddit, this is also stated on the basis of the its website updated privacy policy.

As per the updated Apple privacy policy individuals’ personal information will be gathered, used and disclosed.

Beddit can also gather information such as respiratory data and heart rate and further can share it with health app of Apple.

According to US-based public health institute Centre for Disease Control and Prevention, “the Sleep-monitoring app investigate new actions or events in the health and wellness market, this proves to be an interesting and prospective health application for Apple Watch. Approximately, 50 to 70 million adults of US are suffering from wakefulness or sleep disorders”.

Beddit, a Finland based company was founded in the year 2007; in funding, it has also received $3.5 million.

Before this, a famous iOS tool named “Workflow” allowing users to computerize/ease the complex processes by bringing together the functionalities of various apps,was also gained by Apple.



Maria Silvia, a writer here is one of the keen writers and enjoys writing and providing ideas on technical topics. She has been writing for last few years. She had also written on topics such as Apple Mac, Safari Support, Apple Support and Mac Support 

Friday 12 May 2017

Windows 10 Disk error “File record segment is unreadable”

This might be the worst situation, where one encounters the risk of losing all its important data in a single act.Some users reported that they are getting such type of errors that make them aware about their hard drive’s failure in advance. “File record segment is unreadable”is one of such errors.On the other hand, it might not give an advance warning in some cases.
Windows 10 Disk error “File record segment is unreadable” 
File record segment is unreadable
If your Windows Computer had started showing any such error, then you should do the following things; 
1) Copy the data of your hard drive into an external one
A good cloning or imaging software as well as a good quality external disk is needed here. When troubleshooting is in process, you can copy the data into external hard drive to protect it from data loss. But for all this, a new hard drive having a sufficient amount of space able to hold all the data and also have some space left for the job to be done later is required. 
2) At the time of Booting, perform a chkdsk scan
Click Win+X, then open Command Prompt from there. Write down the below shown command, then click Enter: “chkdsk /r”
A message prompt, asking your desire to check the disk error on next restart. Click Enter after clicking Y.
The chkdsk scan will be performed by the system, whenever you start your PC for the next time.
There are two chkdsk command line parameters available to help you:
  • /f :It will fix the detected errors
  • /r :It will identify worse sectors and try to recover the information.
  • When /scan not specified /r implies /f. 
3)Attempt the Data Recovery freeware
If the problem is not related to the physical damage of the hard drive, there are some known data recovery software products available to help in recovery of data. They are well and good in case they help to recover the data or else they are worse.
If the tools are helpful in recovery of data, attempt to format the drive and test if it is usable now or not.                                                   
 4) Link the hard drive to a different Computer
Possibilities to save all the data are very less in situation of physical damage of the hard drive.  But then also one can try to make efforts to rescue some files or data either by making use of a hard drive enclosure or by internally connecting the drive.
Try to recover as much data as possible, if after connecting to an external computer you found them easily accessible.
It is best; to previously retrieve as many files as you can and then immediately changing your hard disk, remembering the fact that the Hard drive failure may be destructive and results in worse condition of the unreadable sections of data further.
 Maria Silvia, the author written this article has also written on topics such as Windows 10 support, Windows 8 support, Windows 7 support, etc and proves to be a dedicated and experienced writer for its readers, our website Help-Number as well by providing new and advantageous information.
Source : https://helpdesknumbers.wordpress.com/2017/05/13/windows-10-disk-error-file-record-segment-is-unreadable/

Tuesday 9 May 2017

Programs Not responding in Windows 7- Solution

Windows 7 is a very stable operating system. But, it is not completely devoid of problems. Sometimes the active programs stop responding and do not become active again. The only option left for you is to close them forcefully. Here is a quick look at some solutions for programs not responding in Windows 7.



Use Task Manager to Close the Programs

One of the best ways to terminate the non-responding programs is to use the Task Manager. It is a great tool that can give you insight into CPU and RAM performance as well as help you close the programs and background processes.

To open Task Manager, right click on the Task Bar and choose ‘Start Task Manager’ from the pop-up menu. Alternately, you can press Ctrl + Alt + Delete and select ‘Start Task Manager’ from the list of the options.

Once Task Manager has launched, click the Applications tab. You can see the list of all the ‘Not Responding’ programs. Select the programs individually and then click ‘End Task’ button at the bottom. You can also press Ctrl while clicking to select multiple programs.

You can also choose the ‘Processes’ tab and end the processes related to the programs by selecting them and clicking on ‘End Process’ button.

Reboot the Computer/OS

Most of the times, you will be able to resolve this issue by simply rebooting the computer. Restarting the computer refreshes the operating system, drivers, as well as the applications and programs. But, restarting may not always be as simple as it may sound. You may have to try more than one way to reboot the PC. Here is what you can do:

·         Simple Reboot: If only the open programs are not responding but Windows 7 is otherwise working, you can try the simple reboot. Click the Start button on the Task Bar and select the option ‘Shut down’. This will not shut down the computer instantly as there are open programs running on the OS. This is why you will get the prompt whether you would like to force shutdown all the programs. OS will terminate all the programs forcibly and reboot the PC. But, if you have any unsaved document or data, it may be lost.
·         Ctrl + Alt + Delete: If the Start menu is also not working then you may need to use the keyboard keys to bring up the task menu. For this, you will need to press Ctrl + Alt + Delete simultaneously. This will open a new menu on the screen and you can click ‘shut down’ button on the right corner. Again, this will force terminate all the non-responding applications and you may lose any unsaved data.
·         CPU Power Button: If none of the above methods work then the only option for you is to hard reboot the computer. You can either remove the power cable or press the big power button on the front of the CPU. Whether or not the Windows is responding, you will be able to reboot your computer this way. You will lose the unsaved document or data.

     Marria Silvia is a Blogger who loves to share information on topics related to Windows 7 support, Microsoftsupport, outlook support etc. For more information on these topics keep reading this blog and don’t forget to share your thoughts on the comment box.


Troubleshooting Microsoft To-Do app problems & issues

Microsoft has introduced a new To-Do app and it already in the news. It looks like a pretty decent app. It has a user friendly interface and well thought out design. However, even this good looking app is not without its set of problems. While it is rare, you may still run into the app problem. If that happens, you will want to troubleshoot it so that you could get the app up and running again. This is exactly what we are going to do in this article – discuss the common issues and their solutions.
Troubleshooting Microsoft To-Do app problems & issues 
Does your computer meet the minimum requirements? 
One of the very first things you need to check is whether the computer meets the minimum requirements for the To-Do app to run smoothly. To-Do is a modern app and may not function well on older computers. If you have installed it on Windows 8 or older OS, you may experience difficulty. 
As far as the computer operating systems are concerned, Microsoft To-Do app runs best on Windows 10 and Mac 10.10 OS. If you intend to use it on a mobile device, make sure you have at least iOS 9. For Android device, the minimum firmware requirement is Android 4.4. 
It is highly recommended that you install the latest version of the web browser on your computer or device. You need to have the latest Chrome, Firefox, IE or Safari.
 Have you enabled the To-Do app? 
In order for the app to run, you need to enable it. If you are using the admin controlled computer connected to your company’s network, you may need requisite permission from the administrator to enable the app. If you are using it on your personal computer where you have the admin rights you can enable the app by going to the page ‘Services and Add-ins’ and then by selecting ‘To-Do Preview’. In case you have already enabled the app and are still experiencing difficulty, you may need to try other troubleshooting methods. 
Uninstall and Reinstall 
If your device meets the minimum system requirements and you have also enabled the app but you are still experiencing problems, you may want to uninstall and reinstall the app. This method works particularly well if you are encountering frequent crashes. Most of the times the crashing issues are taken care of by removing and reinstalling the To-Do app.
Error: You do not have the license 
Unfortunately, To-Do app is not compatible with Microsoft Office 365 personal/home edition. This app is in kind of beta phase and available only with the enterprise editions of MS Office. If you are trying to run the app with any other edition of Office, you will encounter this problem. In order to use this app, you will need to get the valid Enterprise license.  
If you are an iOS user, you don’t need the Enterprise license. You can use this app with your Microsoft account. If you see this error message, there is nothing to worry about. You can ignore it. 
Aarti Tripathi is a Blogger who loves to share information on topics related to Windows 7 supportMicrosoft supportoutlook support etc. For more information on these topics keep reading this blog and don’t forget to share your thoughts on the comment box.

Source: https://helpdesknumbers.wordpress.com/2017/05/09/troubleshooting-microsoft-to-do-app-problems-issues/

Sunday 7 May 2017

Webroot Support - Detect & analyze Windows problems

Webroot offers a free System Analyzer, which scans your computer and detects and analyzes the Windows problems. It is freeware and available on Webroot website. It is a good tool to have. System Analyzer is lightweight and does not create any conflict with your existing antivirus. Here is a quick look.
webroot-tech-support
How does Webroot System Analyzer Work
Since System Analyzer is a portable application, designed specifically to detect and analyze Windows problems, do not expect it to be a comprehensive security system. What we like about this product is that it is lightweight and fast. Even if you have a computer with low specs, it will launch quickly and perform the analysis within a few minutes. What we also like about this application is that it is fairly accurate. It detects the problems effectively. Based on the detection, you can contact Webroot support for help (if there is a need).
Another great thing about this tool is that it does not require any installation. After all, that’s exactly the purpose of a portable application. All you need to do is download it from Webroot website https://www.webroot.com/us/en/business/resources/analyzer and launch the downloaded file to run the application.
Here is how you can detect and analyze the Windows problems with this incredible application:
  1. Download the app from the Webroot website
  2. Locate the downloaded file on your hard drive
  3. Double click the file to launch the application
  4. Click ‘Agree and Begin Analysis’ on the home screen
The scan will take only a few minutes. It will check a number of things on your Windows computer. For instance, it will analyze the attached devices, detect file fragments, analyze the processes, look for memory devices, perform network analysis, and more.
After the completion of the scan, Webroot System Analyzer will generate a report. You will be able to see the problems (if any), vulnerabilities, and risks. If you have been experiencing performance issues on your computer, you will really like this app. It will give you recommendations on system enhancements to improve the performance. For instance, if you are using a 1 GB graphics memory it may recommend a higher memory for better performance.
Sometimes your system does not perform optimally due to memory leaks. These leaks largely remain undetected and are caused by the most frequently used programs, such as antivirus. Webroot System Analyzer does a great job of detecting the memory leaks. This way you can find ways to fix such leaks. If you don’t know how to fix leaks in memory, you can always contact Webroot Support.
System Analyzer also gives a rating to your computer based on various parameters.
Once the tool has scanned your computer, you can click ‘View advanced details’ to have a deeper insight into your computer. If you are looking for a detailed report, you can select ‘View Full Report.’ The complete report will open in Notepad. If you don’t understand the report completely or need help, contact Webroot Support.
Download Webroot System Analyzer 
Getting this app is easy. All you need to do is visit https://www.webroot.com/us/en/business/resources/analyzer. You will need to fill out some personal details first and then click on ‘Get System Analyzer Free.’
Aarti Tripathi is a Blogger who loves to share information on topics related to Windows 7 supportMicrosoft supportoutlook support, web root support etc. For more information on these topics keep reading this blog and don’t forget to share your thoughts on the comment box.
Source: https://helpdesknumbers.wordpress.com/2017/05/08/webroot-support-detect-analyze-windows-problems/?frame-nonce=eeb3878d95

Thursday 4 May 2017

The “Chromebook” Rival may be Announced by Microsoft

The latest version of “Chromebook” is expected to be announced on 2nd may 2017, in New York by Microsoft. Both Windows 10 Cloud being rumored from long time and latest hardware are also probable to appear. Windows 10 cloud is supposed to be either free of cost or costs very less. Additionally, it supports the users to access multiple accounts such as Chrome OS and also to manage OS with great ease.


This combo of low-cost hardware and potentially free software will be designed to take on Google's Chromebook's, a low-cost solution that has proved popular in the education realm, thanks to its ease of use and minimal administrative burdens. Microsoft may produce its own hardware or like Google rely on OEM partners.

Microsoft had designed a combination of priceless software and cheap hardware to overtake the Google’s Chromebook, a cheap service that has become famous among entire education empire because of its easy usage and minimum administrative oppress. Microsoft either like Google depends on OEM (the manufacturers who resell another company's product under their own name and branding) or can generate its own hardware.

Folks are also expecting that at the seminar, Microsoft also make visible its range of tools like Office and OneNote that are gaining popularity among students.

This event focuses on education and products beneficial for students. Hence, announcements regarding a latest hardware launch for the phones or pro line-up are not expected by the fans of Surface line. Moreover, introduction of new products in the line-up and the price point of the Surface line make it unable for huge number of students.

You can visit this link to catch the event live. It is expected to start at 9:30 am ET, which will be around 7 pm here in India.

There is also an expectation that Windows 10 Cloud will also come out with some essential and improvised battery life by allowing only the limited number of apps or can say the only apps that are downloaded from the Windows store to be supported and used on the OS, similar to Windows 8 RT which proves to be a failed edition of Windows 8 because it is not having its heritage apps support. The fact that Microsoft has left a large number of users confused as it has not conveyed the differences properly. This proves to be sensible for students but at low price point specially.  

This article has been written by the author named Maria Silvia. She put together various technical topics and tries to deliver something new and useful to its readers always. She has also contributed many other articles to our website such as Windows 10 Support, Norton Antivirus support, Microsoft Products support etc.


Source: http://www.apsense.com/article/the-chromebook-rival-may-be-announced-by-microsoft.html