Search Results

Search found 178 results on 8 pages for 'sysinternals'.

Page 4/8 | < Previous Page | 1 2 3 4 5 6 7 8  | Next Page >

  • "broken" windows xp after disc replacement

    - by epeleg
    Windows xp pro OEM was installed on my machine, Disk was failing so I cloned it to a new disk (larger one). Now windows said that the hardware has changed significantly and I need to re-activate, and I would gladly do (got the product number on a sticker on the machine) - only that for running the activation process I need to be logged-in, but when I try to login it just automatically logs me out again :( I know my credentials are O.K. because I can connect to the machine remotely and also use sysinternals tools such as PsExec or PSList etc. on it from a remote machine by specifying user and pasword. Login via safemode does not work any differently then in normal mode... I tried to run rundll32.exe syssetup,SetupOobeBnk (as suggested in several places on the net) using PsExec but it did not seem to help... Is there any way out of this evil circle? [ can't log in because not activated - cant activate because not logged in ]

    Read the article

  • How to Shrink large Hyper-V VM

    - by autrevo
    Using Disk2VHD utility I converted my bare-metal OS into Hyper-V VHD - http://technet.microsoft.com/en-us/sysinternals/ee656415.aspx And I could obtain a huge 190GB VHD file. Apart from performance issues, this VHD worked fine as guest when hosted on Windows Server 200 R2, Hyper-V. Having realized need to keeping only system files and application installations on VHD. I have deleted most of the junk data from this VHD and now it contains only 20-25 GB. But I am not able to shrink the VHD VM. Having done some research, I came to know, this as a limitation of .VHD files. Subsequently I followed these two step using Edit Virtual Hard Wizard on Windows 2012 Box. Convert from VHD to VHDX (took close to 3 hrs.) Compact (Another 4 hrs.) This did not ever shrink the VHDX either. Does Hyper-V does not provide proper support to handle large VHDs or VHDXs whose size are the range of 200GB.

    Read the article

  • how do applications (and OS) handle very big files?

    - by DrStrangeLove
    For instance, i have video file which is 11.8 Gb, but my RAM memory only 2 Gb.. How does VLC (or other software) handle it? How do they load it into memory? I used VMMap tool (from sysinternals) to take a look at memory, and i saw: private 160000K working set 100000K Obviously, it's much less than 11.8 Gb -So how did it happen? This question is not only about video. I'd like to know how computer, in general, handles very large files.

    Read the article

  • Is it normal for Java /Tomcat to keep checking for java_pid<nnnn>.hprof?

    - by Chris
    I was monitoring my JVM running Apache Tomcat 6, running on Windows, and I noticed that every 3 seconds or so the JVM process (C:\Tomcat\bin\tomcat6.exe) is polling to see whether or not C:\Tomcatcat\java_pid3748.hprof exists, where 3748 is the Windows process ID. I haven't seen write to the hprof file, just test for existence. (I'm using Sysinternals Process Monitor (procmon.exe) for this monitoring. In procmon the polling shows up as a QueryDirectory operation, which always returns Result "NO SUCH FILE".) Is this normal, or is this a potential red flag? I gather that these hprof files are generated, perhaps among other times, when you enable the -XX:+HeapDumpOnOutOfMemoryError Java flag. I haven't enabled it myself, though I guess it could be enabled somehow in the Tomcat startup scripts.

    Read the article

  • windows service "soft link"

    - by fred smith
    I would like to be able to have a nice management tool to allow the rollout of different versions of a windows service over time. for example I would like to deploy my software (windows service) in version numbered folders, e.g. c:\wss\v1.0 c:\wss\v1.1 etc however I dont want to have to reinstall the windows service each time but rather would like to be able to easily point the windows service manager to the new folder. Are there tools to get this done? NB: I have used Windows Junctions before (from sysinternals) however I am wondering if there is a nice GUI tool to do this.

    Read the article

  • Why do I get a My Disney window when installing VMWare Workstation?

    - by Marc Esher
    I'm assuming this is a virus, though my virus checker can't find it. I downloaded the latest vmware workstation 7 installer. I'm running Windows 7 64bit. I go to install it, and the installer window is a Disney website. Upon further investigation, what's happening is that the vmware installer extracts/writes a bunch of files to a temp directory. One of those files is an index.htm file. When I open it, sure enough it's the Disney file. I used sysinternals Process Monitor to look for anything fishy, but the only thing I see touching that index.htm file is the vmware installer and explorer.exe

    Read the article

  • External HDD is always in use when trying to safely remove

    - by Mario De Schaepmeester
    I have a WD 1TB Elements external hard drive and every time I use the Windows 7 "safely remove" feature, it gives me a dialog telling that a process is using the disk. Using Sysinternals Process Explorer and the answer on this question (find everything with the drive letter) I get the following result: What is the $Extend folder and why is it in use? How can I disable it? I cannot remove it using the command line (access denied). Edit: I've followed the instructions over here and under the registry key HKLM\SYSTEM\CurrentControlSet\Control\BackupRestore\FilesNotToBackup I have a Multi-String Value named IgnoreNTFS with data \$Extend* /s But this does not make any difference. Also this question is not about a server. Additionally I can tell that I use a program called mkv2vob to convert video files with a Matroska container into something my PS3 will play. I convert the source files straight from my external HDD, but I would expect if this program does not release the lock on the HDD, surely it cannot be locked if the process isn't even running?

    Read the article

  • Running remotely an app from a shared folder with PsExec

    - by Stephane
    I am actually not sure that this is possible. let's see: I have a script that runs on a Build server. Let's name this server A. It drops the bins to a shared folder on server B. And I want to run the program on server C. So using caspol I can allow the executable to be ran remotely. that means from B I can run \C\shared\my.exe What I want to do is from A run \C\shared\my.exe on B. SysInternals\PsExec.exe -u username -p password -accepteula \\ServerC -i 0 -d -w \\ServerB\Nightly\Server \\ServerB\Nightly\Server\server.exe The user has all the necessary rights. But, the -w (working directory) options apparently wants a path relative to the server I point to. Any idea?

    Read the article

  • Work around for yahoo mail slowness (using 100% cpu)

    - by Tony Lee
    My yahoo mail is very slow sometimes. When it is, I notice that IE8 is using 100% cpu. Using sysinternals process explorer I discovered the thread using all the cpu in IE8 has Flash in the stackwalk. I upgraded flash from 9 to 10, but the problem persists. I'm about to edit hosts to block the flash content by redirecting the yahoo and ad click dns entries. Is there some easier way to get flash to behave? The fix for the long run will be switching to gmail.

    Read the article

  • Running remotely an app from a shared folder with PsExec

    - by Stephane
    I am actually not sure that this is possible. let's see: I have a script that runs on a Build server. Let's name this server A. It drops the bins to a shared folder on server B. And I want to run the program on server C. So using caspol I can allow the executable to be ran remotely. that means from B I can run \C\shared\my.exe What I want to do is from A run \C\shared\my.exe on B. SysInternals\PsExec.exe -u username -p password -accepteula \\ServerC -i 0 -d -w \\ServerB\Nightly\Server \\ServerB\Nightly\Server\server.exe The user has all the necessary rights. But, the -w (working directory) options apparently wants a path relative to the server I point to. Any idea?

    Read the article

  • Put a Windows computer to sleep remotely (from a Linux box)

    - by snark
    I'd like to have my Linux box (a QNAP TS-210 NAS) send the order to go to sleep (or hibernation) to my main Windows 7 computer. As the NAS is running Linux, I can't use psshutdown from SysInternals' PsTools. Is there any Linux equivalent? Or some "magic packet" that can order the Win7 computer to sleep. I know I could install a SSH daemon and trigger a shutdown command from the Linux box using ssh, but ideally I do not want to install anything on the Win7 computer. I can install Linux software on the NAS, no problem about this. PHP, python and perl are also available on it.

    Read the article

  • Java application crashes my computer. How do I troubleshoot?

    - by Oded
    I am using NetBeans 4.1 for my university course (this is an older version, but is the required version for the course - I can't use a newer version). Whenever I use it for longer than several minutes, my computer crashes - it either reboots or I need to reset it. I have tried running with all startup items disabled (to rule out other applications interfering with the app), but it did no good. I have used Sysinternals procmon logging and the logs are corrupt - the only way I was able to get a good log was by enabling boot logging. However these are huge and I don't know what to look for. I am using Windows XP SP3, fully patched up and this is the only application that I have any kind of problem with. Can anyone suggest troubleshooting steps that will help me pinpoint the cause of these crashes and fix them?

    Read the article

  • Windows 7 admin denied access to taskmgr, system32 dir

    - by DotNet Zebra
    I have a Windows 7 (32-bit) box with 2 users, both admins (my wife and I are both developers). My admin account was created during Windows setup, hers was created later. Both accounts are in the same groups, yet we have VERY different permissions. In the beta and RC, both accounts worked identically (RC to RTM was a fresh install on this box, not an upgrade). I have a C:\bin folder with the sysinternals utilities and a bunch of other stuff. Running anything in there or in system32 just works on my account, on hers I get access denied errors (cannot access file or path). If I right click and try Run As Administrator, I still get the same thing!!!

    Read the article

  • Google Chrome suspicious connections

    - by Poni
    I'm using Chrome at Windows and with TCPView (of the SysInternals freeware suit) I see that chrome.exe establish connections to these IPs: 173.194.37.104 209.85.146.138 Using http://www.ipaddresslocation.org/ I check about these IPs and see they're related to Google. Now, in order to clarify, these are the exact things I do: Open up chrome, the default page is set to BLANK (i.e no homepage whatsoever). Then I get into my website which has a blank page, so no "other" http requests are made. Right from this point there is a persistent connection, usually to '173.194.37.104'. What are these?? Very suspicious.. Edit #1: - I'm in 'incognito' mode right from start, when launching Chrome, using a shortcut with the '-incognito' switch. - I've turned off all phishing protections and other "advance" features in order to reduce Chrome's network activity.

    Read the article

  • SQL 2008 Memory Usage

    - by Danilo Brambilla
    I have a SQL Server 2008 (ver 10.0.1600) running on a Windows Server 2008 R2 Enterprise server with 8 GB of physical ram. If I open Task Manager I can see on 'Physical Memory' section of 'Performance' tab that only 340 MB are Available of 8191 Total, but I can't see any process using such amount of memory. Please note SQL Server is memory limited to 6GB (Maximum Server Memory = 6000). If I open Sysinternals Process Explorer, I can see sqlsrvr.exe process has: Private Bytes: 227.000 K Working Set: 140.000 K Virtual Size: 8.762.000 K What does this means? Is there any way to free up this memory for other process? Why Virtual Size figure as allocated memory? I thought that Virtual Size was 'reserved memory' only.

    Read the article

  • SQL 2008 Memory Usage

    - by Danilo Brambilla
    I have a SQL Server 2008 (ver 10.0.1600) running on a Windows Server 2008 R2 Enterprise server with 8 GB of physical ram. If I open Task Manager I can see on 'Physical Memory' section of 'Performance' tab that only 340 MB are Available of 8191 Total, but I can't see any process using such amount of memory. Please note SQL Server is memory limited to 6GB (Maximum Server Memory = 6000). If I open Sysinternals Process Explorer, I can see sqlsrvr.exe process has: Private Bytes: 227.000 K Working Set: 140.000 K Virtual Size: 8.762.000 K What does this means? Is there any way to free up this memory for other process? Why Virtual Size figure as allocated memory? I thought that Virtual Size was 'reserved memory' only.

    Read the article

  • Run program as admin without entering credentials? (Automatic Win7 elevation)

    - by Sam
    I'm working on my systems without admin rights, but I'd like to start sysinternals process explorer as full admin to have some debug access on my machine. Right now I run procexp.exe with parameter /e, which prompts me for admin credentials. Of course I could use runas, but for this I would need to put my admin passwort in clear text in the corresponding batch file, which is something I don't like to do. Is there a way to tell windows that this one procexp.exe is allowed to run as admin without needing to enter the credentials?

    Read the article

  • Tracking down Data Execution

    - by Agnel Kurian
    I have some malware infecting one of our machines at home. It first showed up as winulty.exe. After investigating, I am of the opinion that winulty.exe itself is an uninfected file but is being modified after it has loaded into memory. Turning on Data Execution Prevention for all processes and services has confirmed this to be true. How do I track down the process responsible for this? I've used File Monitor from sysinternals.com to monitor winulty.exe and see this being accessed by the svchost.exe instance hosting most of the system services and also by dfrgntfs.exe. How do I know which service or which DLL has been infected?

    Read the article

  • how to stop a driver from running - it self protected and rootkit hidden

    - by Aristos
    I have this serous problem For the first time I can not stop a program from running. Something is on one laptop computer that is run as system legacy driver, and self protected and hidden on service as rootkit. Anything I try to remove fails. When a program or anti toolkit try to remove the hidden registry setting for make it stop I get this error : "a device attached to the system is not functioning" So any idea that can help me stop it from running, or even delete it on start up ? My one limitation is that the hard drive is on a laptop and I can not remove it and attact it to somewhere else. This program not let me, touch the registry, do not let me touch the file, do not let me touch the file, The move on boot fail to delete it, the rootrepeal fail to delete it, the rootkiet reveal from sysinternals fail to reveal it ! everything fails. Do how have any experience on this, or do you have any suggestion how to stop this driver from run ?

    Read the article

  • Can't kill process TGitCache.exe

    - by ProfKaos
    Sometimes, I suspect when I open a music folder during the right moon phase and during a leap microsecond, this process crashes and pops up an error reporting dialogue. I decline to report the error, because that also fails by now, and choose Exit. Exit just delays the re-appearance of the error reporting dialogue for about 2 seconds. If I try and kill the process using SysInternals' Process Explorer the process is just restarted, only to crash again. So, I'm pretty sure another process, probably a service because TGitCache doesn't have a parent process and no other Git processes are visible, is keeping tabs on this process and restarting it if it dies. This is cruel and inhuman, but how can I find which nanny process is prolonging the agony?

    Read the article

  • Windows 2003-R2-Server: Process "System" takes large chunks of CPU time

    - by Dabu
    I have a domain controller running 2003 R2. The server behaves very well when restarted daily, however, each day it is not restarted, there's a process called "System" that takes enourmous chunks of CPU time (up to 95%). The server supports AD, WINS, DNS, has Kaspersky Endpoint Security running, and manages backups via Arcserve 15. When I tried so far: Process Explorer (ex-Sysinternals) shows that the "System" process has no sub-processes. In the "Threads" tab of the detailled view I can see that 90% of the CPU time is used up by "ntkrnlpa.exe+0x803c0". The "Interrupts" process is running at 3-5% of CPU time, I'm not sure if this accounts for the amount of CPU time that System takes.

    Read the article

  • Let task explorer always run with realtime priority

    - by Simon Verbeke
    I have replaced task manager by process explorer from sysinternals. I would like this to always run at realtime, so that I can easily get it open when my system is really slow. I have noticed that it can take a while to start this program at those moments. I have gone over the different options mentioned on SU. I can't change the shortcut, it immediately opens the .exe. I also can't use the task manager plugins/extensions, as I'm not using task manager. Any idea what I could do? Preferably without installing any other software. That is, if the priority would have any effect on starting the program.

    Read the article

  • Enumerating network shares with NetBIOS

    - by Karrax
    Hello, I have a case where I need to find all connectable shares on my network, and preferably as much information about the share possible. I could do this manually but its quite a big network and it would be too slow. If I did it manually Im guessing I would do something like net view net use //hostname <browse it manually> This would however not give me hidden shares so its not a viable option. Does anyone know of a tool which can help me out in this case? I already tried Sysinternals ShareEnum but it did not work properly. It did a half decent job, but it gave me access denied on tons of shares that was actually open. Any tips in how I can script this is also appriciated. Thank you

    Read the article

  • Root cause for high CPU usage; which measurement to trust more: Windows Task Manager or Process Explorer?

    - by p.campbell
    Consider this Windows 8.1 machine (in-place upgrade from Windows 8) with differing reports on its CPU usage. The machine is idle, and has been for 3 days. There are no CPU intensive tasks running currently nor over the 3 day idle period. Windows Task Manager is reporting CPU usage constantly at an incredibly high value (and increasing over time!) at around 75%. Process Explorer from SysInternals reports that the CPU usage is much different at around 42% How does Process Explorer report 42.14% usage, but its columns report Idle at 57%, with the sum of the other processes not even approaching 10%? Which of these two values should I trust more, and why should it be trusted over the other measurement? How can I actually determine which process is causing Task Manager to report its values? These Proc Exp metrics were taken with Administrator privileges, and with option 'Show Details for All Processes' Click for larger view:

    Read the article

  • unable to kill process / logout on windows server 2003

    - by vitalik
    My own console .net application stuck in a "ghost" stage. It just shows a window that i can't close. It doesn't show up as a process in the task manager. when i try to "find windows process" using Process Explorer (from sysinternals) it says there is no process that owns that window or something like that. The problem is that it doesn't allow me to logout or reboot the server (remotely) because logoff process keeps waiting on that window to close. shutdown /r /f also is stuck waiting for it. I can probably have somebody go an reboot the server but i'd like to know if there is a way to close that process, close that session or force logout remotely. This is windows server 2003, but i had the same issue on XP just a few days ago.

    Read the article

< Previous Page | 1 2 3 4 5 6 7 8  | Next Page >