ªð¦^¦Cªí ¤W¤@¥DÃD µo©«

ÁôÂæbWindows XP¤¤ªº28­Ó¯¦±KªZ¾¹

ÁôÂæbWindows XP¤¤ªº28­Ó¯¦±KªZ¾¹

XP²{¦b¤j®a³£¦b¥Î¤F¡A¤£¹L¡AÁôÂæb¥¦¨ä¤¤ªº¯¦±KªZ¾¹¥i¤£¬O¤H¤H³£§ä±o¨ì¡A¤U­±´N±a¤j®a¨Ó´M§äWin XP¤¤ªº28­Ó¯¦±KªZ¾¹¡C
  1¡B§K¶Oªº¨t²Î±Ðµ{(system32¸ê®Æ§¨¤U)
  ¸Ë³]§¹windows xp«á«Ü·Q°¨¤W¾Ç²ß¨ÃÅéÅç¤@¤U¥¦ªº¾y¤O¶Ü¡H§Ú­ÌµL»Ý¦AªF©b¦è¨«¥h
§ä·Ð¤Hªº¤å¦r±Ð§÷¡C¬é­n¿ï¾Ü¡§¶}©l¡¨¡÷¡§º©¹Cwindows xp¡¨¡A´N·|¥X²{¤¶­±¡A¥¦±N¤Þ¾É§Ú­Ì¹C¾úwindows xpªº·s¥\¯à¡C
  ¤p´£¥Ü¡Gwindows xp¤¤¦Û±aªº±Ðµ{«D±`§Î¶H¡A¬O¹Ï§Î¤¶­±ªº¡A¦Ó¥B»s§@±o¬Û·íºë¬ü¡A·L³nªºÅv«Â©Ê¥i·Q¦Óª¾¡C¦pªG§Aªº¶}©l¥\¯àªí¤W¨S¦³¡§º©¹Cwindows xp¡¨±M®×¡A«h¥i¥H°õ¦æc:�windows�system32�tourstart.exe¶i¤J¡C
  2¡B»²§U¥\¯àÂQ¾É¡X¡XAccwiz(system32¸ê®Æ§¨¤U)
  §Ú­Ìª¾¹D¡A·L³n¦bwindows¤¤¬°´Ý¯e¤H¤h´£¨Ñ¤F»²§U¥\¯à¡A¨Ï¥L­Ì¤]¯àxx§@¹q¸£¡C³o­Óµ{¦¡¥i¥H®Ú¾Ú¨Ï¥ÎªÌªºµøı¡BÅ¥¤O©M¦æ°Ê¨Ó²ÕºA§Ú­Ìªºwindows¡A¨Ï´Ý¯e¤H¤h¯à®Ú¾Ú¦Û¨­±¡ªp§ó¦n¦a¨Ï¥Îwindows¡C
  3¡B¦r¤¸¹ï¬Mªí¡X¡XCharmap(system32¸ê®Æ§¨)
  ¬O¤£¬Oı±owordªº¡§´¡¤J²Å¸¹¡¨¥\¯à«D±`¤è«K¡H§Ú­Ì¦b¨ä¥¦windows±`¦¡¤¤¤]±`±`­n´¡¤J¤@¨Ç¯S®í²Å¸¹¡A¦Ó¤@­Ó­Ó¦a§ä¤S³Â·Ð¡A³o®É¥i¨Ï¥Î¡§¦r¤¸¹ï¬Mªí¡¨±`¦¡À°¦£¡C³q¹L¡§¦r¤¸¹ï¬Mªí¡¨¥iÀ˵ø¿ï¨ú¦r§Î¤¤¦³­þ¨Ç¦r¤¸¡A¿ï¤¤«á«ö¤@¤U¡§¿ï¨ú¡¨©M¡§½Æ»s¡¨«ö¶s¡A§Y¥i§â¿ï¨ú¦r¤¸½Æ»s¨ìwindows°Å¶K襤¡A¨Ñ¦r³B²z³nÅé¶K¤W¨Ï¥Î¡C
  ¤p´£¥Ü¡G¥Î¥¦¨Ó½Æ»s¯S®í¦r§Î¤¤ªº¯S®í²Å¸¹¯S§O¦³¥Î¡C
  4¡B­Ü¾e«÷­µ¿é¤Jªk¡X¡XCintsetp(system32�ime�cintlgnt¸ê®Æ§¨¤U)
  ·L³n·s­Ü¾e¿é¤Jªk98bªº¸Ë³]±`¦¡¡A·L³n§â¥¦©ñ¦bÁcÅ餤¤åª©windows xp¤¤¡A¦ý®IÂño¸û²`¡C¤£¹L¥¦«Ü¦³¥Î¡A¸Ë³]«á´N·|¦bwindows¤¤·s¼W¤@­Ó¡§¤¤¤å(»OÆW)¡¨ªº­Ü¾e¿é¤Jªk¡A§Q¥Î¥¦¥i¥H¦bÁcÅ餤¤åwindows xp¤W³q¹L¿é¤JÁcÅ餤¤å¦r¡C³o¹ï¤_±q¤¤°ê´ä¿D¥x¦a°Ï¦Ü¤º¦a¤u§@ªº¤H´£¨Ñ¤F¤è«K¡C
  5¡BºÏ¤ù²M²z¤j®v¡X¡XCleanmgr(system32¸ê®Æ§¨¤U)
  ¾¨ºÞ²{¦bªºµw¦¡ºÏºÐ¾÷¶V¨Ó¶V¤j¦ý¥¦Á`¦³®e¶qªº­­¨î¡C¦b§A¤£¸g·N¦a¸Ë³]³o­Ó©Î¨º­Ó³nÅ骺µ{§Ç¤¤¡A¥i¯à·|¦]¬°µw¦¡ºÏºÐ¾÷ªÅ¶¡¤wÀWÀW§i«æ¦Ó¼vÅT¤F¥¿±`indows±`¦¡ªº°õ¦æ¡C¤£­n«æ¡A½Ð¶}±Ò¦¹±`¦¡¡A¥¦·|¦Û°Ê¦aÄÀ©ñ¥X¤@³¡¤Àµw¦¡ºÏºÐ¾÷ªÅ¶¡¨Ã·|´¼¼z¤Æ¦a¶i¦æ²¾°£xx§@¡A«Oµý§Aªº¨t²Î¸UµL¤@¥¢¡C³o¤ñ±qÀÉ®×Á`ºÞ¤¤²¾°£­n¦w¥þ¦h¤F¡C
  6¡B°Å¶KïÀ˵ø¾¹¡X¡XClipbrd(system32¸ê®Æ§¨¤U)
  windows°Å¶Kאּ§Ú­Ì¦b¦U­Ówindows±`¦¡¶¡ªº°T®§¥æ¬y´£¨Ñ¤F¤@­Ó¾ô¼Ù¡C¦ý³o³¡¤À¸ê®Æ¤@¯ë±¡ªp¤UµLªk¬Ý¨ì¡C¤£¹L¡A¨Ï¥Î°Å¶KïÀ˵ø¾¹´N¥i¬Ý¨ì¥Ø«e°Å¶K襤ªº¡§·s¤j³°¡¨¡Cwindows xp¤¤ªº°Å¶KïÀ˵ø¾¹±`¦¡¸û­ì¥ýwindows 9x/meªºÂª©¥»¦h¥X¤F¦@¨É¥\¯à¡A³q¹L³]©wÅv­­¤¹³\¨ä¥¦ºô¤W¨Ï¥ÎªÌ±N¸Ó°Å¶Kï¸ü¤J¨Ï¥Î¡C
  7¡B±±¨î¥x±Ò°Ê¾¹¡X¡XControl.exe(system32¸ê®Æ§¨¤U)
  ±±¨î¥x¬Owindowsªº¤@­Ó­«­n²Õ¦¨³¡¤À¡A³\¦h³]©w³£³q¹L¥L§¹¦¨¡C¦Ó«ö¤G¤U³o­ÓÀÉ®×´N¬O³Ì§Ö¶}±Ò¨t²Î±±¨î¥xªº¤èªk¡A¥i¬Ù¥h±q¶}©l¥\¯àªí¤W¼h¼hÂIÀ»ªº³Â·Ð¡C
  8¡BWindows xpªº¶EÂ_Âå¥Í¡X¡XDrwtsn32(system32¸ê®Æ§¨¤U)
  drwtsn32¬O¤@­Ó±`¦¡¿ù»~°£¿ù¾¹¡Cdrwatson±`¦¡·|Àò±o¨Ã°O¿ý°õ¦æwindowsªº¹q¸£¤Wªº±`¦¡¿ù»~ªº°T®§¡C¬é­n°»´ú¨ì¿ù»~¡A´N·|«Ø¥ß¤@­Ó¤å¦r¤å¥ó(drwtsn32.log)¡A´£¨Ñ¿ù»~­ì¦]ªº¸Ô²Ó±Ô­z¡A¨Ãµ¹¥X¸Ñ¨M°ÝÃDªº«Øij©Êxx§@¡A¦b»Pmicrosoft§Þ³N¤ä´©Ápô¨Ã½Ð¨D»²§U»¡©ú®É¡Adrwatson±N·|°_¨ì«Ü¤j§@¥Î¡C
  9¡BDVD¼½©ñ¾¹¡X¡XDvdplay(system32¸ê®Æ§¨¤U)
  ÀHµÛdvdºÏºÐ¾÷©Mdvd¥úºÐ»ù®æªº¤U­°¡A¦b´¶³q®a®x¹q¸£¤W²ÕºA¤@­Ódvd¼½©ñ¾¹¤w¤£¬O¤@¥ó°ø¨×ªº¨Æ±¡¡C¦Ó­n¼½©ñdvd»Ý­n¼½©ñ¾¹ªº¤ä´©¡Awindows xp´£¨Ñ¤F¤@­Ó¡§§K¶O¡¨ªºdvd¼½©ñ¾¹¡A¦³¤F¥¦§Ú­Ì¥i¥H¬Ù¥h¤@µ§ÁʶR²Ä¤T¤èdvd¼½©ñ³nÅ骺¶O¥Î¡C
  10¡B¦Û¸ÑÀ£ÀÉ®×»s§@¤u¨ã¡X¡XIexpress(system32¸ê®Æ§¨¤U)
  ¥Î¹LÀ£ÁY³nÅ骺ŪªÌ¤@©w¹ï¦Û¸ÑÀ£Àɮפ£­¯¥Í¡A¦Û¸ÑÀ£ÀÉ®×¥i¦b¨S¦³¬ÛÀ³¸ÑÀ£ÁY±`¦¡ªº±¡ªp¤Uª½±µ±NÀ£ÁY¥]Àɮ׸ÑÀ£ÁY¨ì¬ÛÀ³ªºÀɧ¨¤U¡A·¥¤j¦a¤è«K¤F¨Ï¥ÎªÌ¡C§Q¥Îiexpress¥i»s§@¨âºØ¦Û¸ÑÀ£ÀɮסA¤@ºØ¬O¼Ð·Ç¦Û¸ÑÀ£ÀÉ®×(standard self-extractor)¡A¥t¤@ºØ¬O¸Ë³]±`¦¡¦¡¦Û¸ÑÀ£ÀÉ®×(self-extractor for software installation)¡A³o¼Ë§Ú­Ì¦bµo§G±`¦¡®É´N¤è«K¦h¤F¡C¥t¥~¤j®a­nª`·N¡A¾¨ºÞ¨Ï¥Îiexpressªº°õ¦æ¤¶­±¬O­^¤åªº¡A¦ý§Q¥Î¥¦²£¥Íªº¦Û¸ÑÀ£Àɮ׫o¬O¤¤¤åªº¡A¬Ù¥h¤FÁcº¾ªº¥»¦a¤Æ¤u§@¡C
  11¡BÀÉ®×ÂಾÂQ¾É¡X¡XMigwiz(system32�usmt¸ê®Æ§¨¤U)
  windows¨t²Îªº©ö¥Î©ÊÁ`¬O©M¤£Ã­©w©Ê¦@¦sªº¡A¦]¦¹¦b¨t²Î°·±d¤§®É§â¥Ø«e³]©w¦s½L¤U¨Ó¡A¨Ñ¨t²Î±Y¼ì«á­«·s¸Ë³]®É¨Ï¥Î¬O­Ó¤£¿ùªº¥D·N¡C·L³n¤w§â³o­Ó¤u¨ã¾ã¦X¨ì¡§ÀɮשM³]©wÂಾÂQ¾É¡¨±`¦¡¤W¡C³q¹L¥¦¡A§Ú­Ì´N¥i¥H¹ê§@¨t²Îª¬ºAªº³Æ¥÷»P¦s¦^¡C
  12¡B¨t²Î²ÕºA±`¦¡¡X¡XMsconfig(windows�pchealth�helpctr�binaries¸ê®Æ§¨¤U)
  ©Mwindows¤¤ªº¨t²Î²ÕºA±`¦¡¤@¼Ë¡A³q¹L³o­Ó±`¦¡¡A§Ú­Ì¥i¹ï¨t²Îªº¤@¯ë¡Bsystem.ini¡Bwin.ini¡Bboot.ini¡B¦øªA©M±Ò°Ê±M®×¶i¦æ­×§ï¡C
  ¤p´£¥Ü¡G¥Î¥¦¨Ó¥h°£¨t²Î¦Û±Ò°Ê±`¦¡¯S§O¦³®Ä¡C
  13¡B³Æ¥÷¤u¨ã¡X¡XNtbackup(system32¸ê®Æ§¨¤U)
  ¸ê®Æ¬O¹q¸£¤¤³Ì¬°Ä_¶Qªº¸ê®Æ¡A¦]¦¹¸g±`³Æ¥÷§Aªº¸ê®Æ¤]À³¸Ó¦¨¬°¤@­Ó¦n²ßºD¡C²{¦b³\¦h¤H³£´M¨D²Ä¤T¤èªº³Æ¥÷¤u¨ã¡A¨ä¹ê¤j¥i¤£¥²¡C¨Ï¥Îwindows xp¤¤¤º«Øªº³Æ¥÷¤u¨ã´N¥i¥H«D±`¤è«K¦a±N¸ê®Æ¶i¦æ³Æ¥÷¡A¦Ó¥B¥Ñ¤_§A¨Ï¥Îªº¬O·L³n²£«~¡A©Ò¥H®Ú¥»¤£¦s¦b¬Û®e©Ê°ÝÃD¡C
   
  14¡BODBC¸ê®Æ¨Ó·½ºÞ²z¾¹¡X¡XOdbcad32(system32¸ê®Æ§¨¤U)
  ¦bwindows¤¤¦s¨úodbc¸ê®Æ¨Ó·½¥²¶·­n¦³¨äÅX°Êµ{¦¡¡A¸Ó¤u¨ã¥i¥HÀ˵ø¦bwindows¤¤¤w¸Ë³]ªºÅX°Êµ{¦¡¤Î¬ÛÃö°T®§¡C
  15¡BIP¦ì§}°»´ú¾¹¡X¡XNslookup(system32¸ê®Æ§¨¤U)
  ¦bÁp¤Jºô»Úºô¸ôªº¨C¥x¹q¸£³£¦³¤@­Óip¦ì§}¡A¦P¼Ë¡A¨C­Óºô¯¸¤]¦³¥¦ªºip¦ì§}¡A¦Ó¥B¬O°ß¤@ªº¡C³q¹L³o­Óip°»´ú¤u¨ãping´N¥i¥H»´¦Ó©öÁ|¦a±o¨ì¨e­Ìªº¯u¥¿ip¦ì§}¡C¦pµ§ªÌ­n·Qª¾www.xxx.comªºip¦ì§}¡A...sµøµ¡¤U¿é¤Jpinghttp://www.xxx.com§Y¥i¬Ý¨ì¡C
  16¡B¿Ã¹õÁä½L¡X¡XOsk(system32¸ê®Æ§¨¤U)
  ¿Ã¹õÁä½L¬O¤@ºØ¹ê¥Î¤u¨ã¡A¥¦¦b¿Ã¹õ¤WÅã¥ÜµêÀÀÁä½L¡A¤¹³\¨º¨Ç¦³²¾°Ê»Ùꪺ¨Ï¥ÎªÌ¥Î«ü¼Ð¸Ë¸m©Î¹CÀ¸±ì¿é¤J¸ê®Æ¡C¿Ã¹õÁä½L¦®¦b¬°¦s¦b²¾°Ê»Ùꪺ¨Ï¥ÎªÌ´£¨Ñ³Ì§C¼h¯Åªº¥\¯à¡C³o¹ï¤_¤£ª¾¹D¦p¦óÁä¤Jªº¨Ï¥ÎªÌ¤]«Ü¦³¥Î¡C¥¦ÁÙ¥i¥H¥Î©ó³Ì°ò¥»ªºcaiÁä½L±Ð¾Ç¡C
  17¡B¹ï¶H¥]¸Ë±`¦¡¡X¡XPackager(system32¸ê®Æ§¨¤U)
  ³q¹L¹ï¶H¥]¸Ë±`¦¡§Ú­Ì¥i¥H¶}±Ò¤@­ÓÀɮסA¨ÃÂà¸ü¤J¨ä¤¤ªº¹Ï¥Ü¡A±N¨e­Ì´¡¤J¨ì¤@¯ëwindows±`¦¡¤¤¨Ï¥Î¡A¥i¥Î©ó»s§@¹q¸£Ãþ±Ð¾Ç½Ò¥ó©Î¤å¥ó¡C
  18¡Bµù¥Uªí½s¿è¾¹¼W±jª©¡X¡XRegedit32(system32¸ê®Æ§¨¤U)
  µù¥Uªí½s¿è¾¹¬O¥Î¨Ó­×§ï¨t²Îµù¥Uªí³]©wªº¶i¶¥¤u¨ã¡Cµù¥Uªí¤¤¥]§t¤F¦³Ãö¹q¸£¦p¦ó°õ¦æªº°T®§¡C¦bwindows xp¤¤¦³¤@­Ó¦W¬°regeditªº±`¦¡¡A¥i½s¿èµù¥Uªí¡A¦ý¦¹±`¦¡«o¬O¥¦ªº¼W±jª©¥»¡A°£¥i½s¿èµù¥Uªí¥~¡AÁÙ¥i³]©wÅv­­¡B²M°£­«½Æ¶µ¡B²¾°£¤w³Q¸Ñ°£¦w¸Ë©Î²¾°£ªºµ{¦¡¶µ¥Øµ¥°ª¯Åx§@¡C
  19¡BActivexµù¥U©M¤Ïµù¥U¤u¨ã¡X¡XRegsvr32
  ¨Ï¥Î¹Lactivexªº¤H³£ª¾¹D¡Aactivex¤£µù¥U¬O¤£¯à°÷³Q¨t²Î¿ëÃÑ©M¨Ï¥Îªº¡A¤@¯ë¸Ë³]±`¦¡³£·|¦Û°Ê¦a§â¥¦©Ò¨Ï¥Îªºactivex±±¨î¶µµù¥U¡A¦ý¦pªG§A®³¨ìªº¤@­Ó±±¨î¶µ»Ý­n¤â°Êµù¥U«ç»ò¿ì©O¡H¦pªG­×§ïµù¥Uªí¨º´N¤Ó³Â·Ð¤F¡A¦bwindowsªºsystem¸ê®Æ§¨¤U¦³¤@­Óregsvr32.exeªº±`¦¡¡A¥¦´N¬Owindows¦Û±aªºactivexµù¥U©M¤Ïµù¥U¤u¨ã¡C¥¦ªº¨Ï¥Î¤è¦¡¬°¡G
  ¡§regsvr32 [/n] [/i(:cmdline)] dllname¡¨¡C¨ä¤¤dllname¬°activex±±¨î¶µ¤åÀɦW¡A«Øij¦b¸Ë³]«e«þ¨©¨ìsystem¸ê®Æ§¨¤U¡C
  ¤Þ¼Æ¦³¦p¤U·N¸q¡G
  /u¡X¡X¤Ïµù¥U±±¨î¶µ
  /s¡X¡X¤£ºÞµù¥U¦¨¥\»P§_¡A§¡¤£Åã¥Ü´£¥Ü®Ø
  /c¡X¡X±±¨î¥x¿é¥X
  /i¡X¡X²¤¹L±±¨î¶µªº¿ï¶µ¶i¦æ¸Ë³](»Pµù¥U¤£¦P)
  /n¡X¡X¤£µù¥U±±¨î¶µ¡A¦¹¿ï¶µ¥²¶·»P/i¿ï¶µ¤@°_¨Ï¥Î
  ¦pµ§ªÌ­nµù¥U¤@amovie.ocx±±¨î¶µ¡A«h¥´¤Jregsvr32 amovie.ocx§Y¥i¡A­n¤Ïµù¥U¥¦®É¥u»Ý¨Ï¥Îregsvr32 /u amovie.ocx´N¦æ¤F¡C
  20¡B°ÊºAÁå±µ®w¨ç¦¡±Ò°Ê¾¹¡X¡XRundll32
  ¦bwindows¤¤¨Ï¥Î¤F³\¦h°ÊºAÁå±µ®w¡A³o¼Ë´N¨Ï±o©Ò¦³windows±`¦¡³£¥i¦@¨É³o¨Ç°ÊºAÁå±µ®w¤¤ªº¨ç¦¡¡C¤@¯ë±¡ªp¤U¡A³\¦hÀ³¥Îµ{¦¡³£³q¹Lwindows api¨Óxx§@³o¨Ç¨ç¦¡¡A¦ýÂk®Úµ²©³¬O³q¹Lwindows¸ê®Æ§¨¤Uªºrundll32.exe±`¦¡¨Ó±Ò°Ê¬ÛÀ³ªº¨ç¦¡¡C¥¦ªº¨Ï¥Î¤è¦¡¬O¡G¡§rundll32.exe°ÊºAÁå±µ®w¦W,¨ç¦¡¦W,¤Þ¼Æ¦W¡¨¡C¦pµ§ªÌ»Ý­n¹ê§@¤@ÁäÃö¾÷¡A«h¦b®à­±¤W«Ø¥ß¤@±¶®|¡A«ü¥O¦C¬°¡§rundll32.exe user.exe,exitwindows¡¨¡A¨Ã³]©w¨ä§Ö³tÁ䬰f4§Y¥i¡C¦A¦p¡Aµ§ªÌ­n¶}±Ò±±¨î¥x¡A«h¥u»Ý­n¿é¤J«ü¥O¡§rundll32.exe sh#35;ll32.dll,control_rundll¡¨§Y¥i¡A­n¶}±Ò®à­±¤º®e¡A¥u»Ý­n¨Ï¥Î¡§rundll32.exe sh#ll32.dll,control_rundll desk.cpl¡¨¡A¨ä¾lªº¥H¦¹Ãþ±À¡C
  21¡B¨t²ÎÀÉÀˬd¾¹¡X¡XSfc(system32¸ê®Æ§¨¤U)
  ¨Ï¥ÎwindowsÃø§K¤£·|¥X²{¨t²ÎÀÉ·lÃa©Î¥á¥¢ªº¤ò¯f¡A¦Ó¦pªG¬°¤F´X­Ó¤p¤pªºÀÉ´N¥h­«¸Ë¨t²Î¡A¤SÅã±oµy·L³Â·Ð¤F¤@¨Ç¡C³q¹L¨t²ÎÀÉÀˬd¾¹sfc.exe¡A¤@¤Á³£·|Åܱo«D±`²³æ¡C
  22¡B¦@¨ÉªºÀɮק¨³]©w¤u¨ã¡X¡XShrpubw(system32¸ê®Æ§¨¤U)
  ¦P¤@¤u§@¸s²Õªº¦P¨Æ¦b¤@°_¤u§@¡A¦³®É¥²¶·»P¦P¨Æ­Ì¦@¨ÉªºÀɮק¨¡A³o®É§Ú­Ì¥i¥H§Q¥Î¦¹¤u¨ã»´ÃP·d©w¡C¥¦ªº§@¥Î»P¥kÀ»¤@¸ê®Æ§¨¡A¿ï¾Ü¡§¦@¨É¡¨°ò¥»¤Wµ¥»ù¡C
  23¡BMicrosoftñ¦rÅçÃÒ¤u¨ã¡X¡XSigverif(system32¸ê®Æ§¨¤U)
  ©Ò¿×¡§Ã±¸pªºÀÉ¡¨¡A´N¬O³Q±Â¤©microsoft¼Æ¦ìñ¸pªºÀÉ¡C¸Óñ¸pªí©ú¡A¸ÓÀɬO­ì©lÀɪº¤@¼Ò¤@¼Ëªº°Æ¥»¡C³q¹Lmicrosoftñ¦rÅçÃÒ¤u¨ã¡A§Ú­Ì¥i¦b¹q¸£¤W§ä¨ì¤wñ¸p©M¥¼Ã±¸pªºÀÉ¡A¤]¥iÀ˵øñ¸p¤åÀɪº¨­¥÷ÅçÃÒ¡A¥H½T»{¸ÓÀÉÁÙ¨S¦³³Q¿y§ï¡C¨Ï¥Î°_¨Ó«D±`¤è«K¡A©M§ä¨ìµøµ¡´X¥G¨S¦³¤°»ò¤£¦P¡A¬é­nµ¹¥X·j¯Á½d³ò¡A´N¥i·j¯Á¥X«ü©w½d³ò¤ºªº¤wñ¸pÀɮשM¥¼Ã±¸pÀɮסC
  24¡B­µ¶q±±»s±`¦¡¡X¡XSndvol32
  §Ú­Ì¦bwindows¤u§@¦C¤W¥i¨£¨ì¤@­Ó¥i·Rªº¤p³â¥z¡A·í§Ú­Ì«ö¤G¤U¥¦®É´N·|¼u¥X­µ¶q±±¨î¥x¡A¨ä¹ê³o®É§Ú­Ì´N¬O±Ò°Ê¤F¤@­Ówindows¸ê®Æ§¨¤Uªºsndvol32.exeÀɮסC¤£«H¡A½Ð§A¶i¤Jwindows¸ê®Æ§¨¡A¦A¶}±Òsndvol32.exeÀɮ׬ݬݡA¼ô±xªº¡§­µ¶q±±¨î¡¨­±ªO¬O§_¤w¸g¦b§A²´«e¤F¡H¥t¥~ÁÙ­n§i¶D¤j®a¡A¥¦ÁÙ¦³¤@­ÓÁôÂ꺤޼ơ§/r¡¨¡A§Q¥Î¦¹¤Þ¼Æ¥i§Ö³t¦a¶}±Ò¿ý­µ±±¨î¥x¡A³o¼Ë§Ú­Ì¬é­n¦b®à­±¤W«Ø¥ß¤@«ü¦Vc:�windows�sndvol32.exeªº±¶®|¡A¨Ã¥O¥¦ªº¤Þ¼Æ¬°/r(§Y¦b¥Øªº¤¤¶ñ¤J¡§c:�windows�sndvol32.exe /r¡¨)¡A´N¥i¥H§Ö³t¶}±Ò¿ý­µ±±¨î¥x¿ï¾Ü¿é¤J¸Ë¸m¤F¡C¦pªG¸Ë¸m¹L¦h¡A¦b­±ªO¤W®e¯Ç¤£¤U®É¡A¸ÕµÛ«ö¡§ctrl+s¡¨Áä¡A¤£ºÞ¦³¦h¤Ö¸Ë¸m³£¯à°÷§¹¥þÅã¥Ü¡C
  25¡B¤u§@ºÞ²z­û¡X¡XTaskmgr(system32¸ê®Æ§¨¤U)
  ¤u§@ºÞ²z­û´£¨Ñ¥¿¦b§Aªº¹q¸£¤W°õ¦æªº±`¦¡©M¦æµ{ªº¬ÛÃö°T®§¡A¨Ï¥Î¤u§@ºÞ²z­û¥i§Ö³tÀ˵ø¥¿¦b°õ¦æªº±`¦¡ªºª¬ºA¡A©Î²×¤î¤w°±¤î¦^À³ªº±`¦¡¡C¤]¥i¨Ï¥Î¦h¹F15­Óªº¤Þ¼Æµû¦ô¥¿¦b°õ¦æªº¦æµ{ªº§@¥Î¤¤¡A¥H¤ÎÀ˵øcpu©M°O¾ÐÅé¨Ï¥Î±¡ªpªº¹Ï§Î©M¸ê®Æ¡C·í¹q¸£µo¥ÍÂꦺ®É¨Ï¥Î¥¦³Ì¤è«K©M¦³®Ä¡C
  26¡B»·ºÝ³s½u±`¦¡¡X¡XTelnet(system32¸ê®Æ§¨¤U)
  ¦binternet¤W¦³µL¼Æªº¹q¸£¡A¦Ó­n¦s¨ú¨e­Ì³£¥²¶·³q¹L«Ø¥ß»·ºÝ³s½u¤~¦æ¡A¶i¦æ¨â­Ó¹q¸£ªº»·ºÝ³s½u¥i¥Î±Mªù³nÅé¹ê§@¡A¦ý³q¹Lwindows¦Û±aªº»·ºÝ³s½u±`¦¡telnet.exe¤]¯à§¹¦¨³o¤@xx§@¡A¦Ó¥B¥¦ÁÙ¬O¯Â¤¤¤å¤¶­±³nÅé¡C
  27¡B»·ºÝFTP¤u¨ã¡X¡XTftp(system32¸ê®Æ§¨¤U)
  ftp¬O¤@­Óºô¸ô¶Ç¿éªº¨ó©w¡A³q¹L³o­Ó±`¦¡¥i«D±`¤è«K¦a³s½u¨ì¹ï¤èªº¦øªA¾¹¤W¶i¦æ¤åÀɪº¦s¨úxx§@¡A¬Ù±o¦A§ä¦p²Ä¤T¤èªºftp³nÅé¤F¡A¥i±¤ªº¬O¥¦¬O¦r¤¸¤¶­±¡C
  28¡BWindows¤É¯Å±`¦¡¡X¡XWupdmgr(system32¸ê®Æ§¨¤U)
  ¸Ë³]§¹windows«á¡A¦b¶}©l¥\¯àªíªº¤W¤è·|¦³windows update¥\¯àªí¶µ¥Ø¡A³q¹L¥¦¯à¦Û°Êµn¤J¨ìmicrosoft¤½¥qªººô¯¸¤W§¹¦¨¦Û¤vwindowsªº¤É¯Å¤u§@¡C¦ý®É¶¡¤@ªø¡A¥i¯à·|§â³o­Ó±¶®|»~²¾°£¤F¡A³o®É§Ú­Ì´N¥i¥H³q¹L¶}±Òwindows¤Uªºwupdmgr.exeÀɮרӧ¹¦¨³o­Ó¥\¯à¡C
  Windows xp¹ê¬°¤@­Ó¥\¯à±j¤jªº§@·~¨t²Î¡A¦ý¬é¦³¥R¤À¦aµo´§¨ä¤º«Ø¥\¯à¡A¤~¯à§ó¦n¦a¨Ï¥Î¥¦¡C³o¤]²Å¦X¡§°ò¦ªº¥¼¥²¬O³ÌÃaªº¡A¦^¨ì°ò¦ÁÙ¬O¦nªº¡¨ªº¹D²z¡C
hi

        ÀR«ä¦Û¦b : ¨C¤ÑµL©Ò¨Æ¨Æ¡A¬O¤H¥Íªº®ø¶OªÌ¡A¿n·¥¡B¦³¥Î¤~¬O¤H¥Íªº³Ð³yªÌ¡C
ªð¦^¦Cªí ¤W¤@¥DÃD