Logo

How to Fix Error 0x0000605 in Windows

Recently, some users reported not being able to boot up their Windows 10 computers. And during the startup phase, at some time, the bootup sequence is halted with a Recovery error along with an error message saying, “Your PC/Device needs to be repaired” with an error code of 0x0000605.

This kind of error message indicates that Windows was not able to verify the digital signature for the file as the signing certificate or it could be that it has expired. To resolve this error, you can follow the potential fixes given below and see if you stumble upon a fix that might work out for you.

Option 1 – Change the Date & Time settings in the BIOS

Some users reported that they were able to fix the error by changing the Date & Time settings in the BIOS. Upon checking, they saw that in their BIOS settings, the date was off several years. As a result, the incorrect date and time settings end up ticking the system into believing that the Windows build has expired long before the actual expiration date.

You can check if the error pops up due to the same reasons by accessing the BIOS settings. To do so, you have to tap the Boot key that’s associated with your motherboard manufacturer during the initial startup phase. After that, you can search for a particular boot key online or you can also tap keys like F2, F4, F8, F10, F12, and the Delete key.

Once you’re able to access the BIOS settings, locate the Date & time or anything similar, and then check if the date is correct or not. If not, you need to change the date to the actual date and then save the changes made and restart your computer and then check if the issue is now fixed or not.

Just remember that if the actual date is past the expiration date of the build you have, you need to change it to an older date. If your Windows 10 PC is able to boot back up, you have to update it to a stable Windows build and then go back to the BIOS settings and change the date to the current one else you will definitely encounter Windows update errors in the future as well as security alerts.

Option 2 – Perform a clean install of a stable Windows 10 build

If every system boot fails accompanied by a BSOD error with error code 0x0000605 “A component of the operating system has expired” and you’ve already followed every instruction on option 1, then it’s most likely that your current Windows build has already expired. Remember that almost all the Windows 10 Insider Preview builds (98xx) are created along with an expiration date and when your computer reaches the expiration date, you won’t be able to boot your computer up.

Note that the exact expiration date varies based on the build number. And prior to the expiration date, the operating system will start to display some error warnings telling you that the build will expire and urge you to update the most recent build available. And so once the computer reaches its expiration date, it will begin to reboot every three hours until it no longer boots up which is about 2 weeks approximately after the license has expired.

Once the expiration date is up and your computer no longer boots up, you need to perform a clean install and then install the latest Windows 10 build to resolve the issue once and for all.

Do You Need Help with Your Device?

Our Team of Experts May Help
Troubleshoot.Tech Experts are There for You!
Replace damaged files
Restore performance
Free disk space
Remove Malware
Protects WEB browser
Remove Viruses
Stop PC freezing
GET HELP
Troubleshoot.Tech experts work with all versions of Microsoft Windows including Windows 11, with Android, Mac, and more.

Share this article:

You might also like

How to remove GetCouponsFast.com from PC

The Get Coupons Fast Toolbar is a Browser Extension for Google Chrome developed by Mindspark Inc. This extension allows quick access to the most popular coupon websites available. While this might look like a good useful idea, keep in mind that it has been classified as a Browser Hijacker by Several anti-virus applications.

When installed this extension will hijack your new tab page, changing it to a customized version of Search.MyWay.com. While active It records user browser activity, this data is later used to better target ads. While browsing the internet with this extension installed you will see additional pop-up ads, sponsored content, and injected ads into your browser search results and pages. GetCouponsFast usually comes bundled with other PUP-s or Browser Hijackers that may harm your computer and it is recommended you remove it from your PC.

About Browser Hijackers

Browser hijacking means that a malicious code has taken control over and altered the settings of your internet browser, without your permission. They are created to disrupt browser functions for various reasons. It redirects you to the sponsored sites and inserts ads on your internet browser that assists its developer to generate revenue. While it might seem harmless, these tools were created by malicious people who always look to take advantage of you, so that they could make money from your naivety and distraction. They did not just ruin your browsers, but browser hijackers can also modify the system registry, making your computer or laptop susceptible to various other types of attacks.

Signs of browser hijacker infection

There are plenty of signs that indicate the web browser has been highjacked: 1. you notice unauthorized modifications to your web browser’s home-page 2. you find re-directed to internet sites you never intended to visit 3. the default browser configurations have been modified and/or your default web engine is altered 4. you’ll see many toolbars on your browser 5. you might see never-ending pop-up adverts on your computer screen 6. your browser has become unstable or starts running slowly 7. you are blocked to access the websites of antivirus solution providers.

How does a computer get infected with a browser hijacker?

Browser hijackers might use drive-by downloads or file-sharing networks or an email attachment in order to reach a targeted computer system. They could also come from add-on applications, also known as browser helper objects (BHO), web browser extensions, or toolbars. Some internet browser hijackers spread in user’s computers using a deceptive software distribution method called “bundling” (often through freeware and shareware). Browser hijackers will affect the user’s web browsing experience severely, monitor the websites visited by users and steal sensitive information, cause difficulty in connecting to the web, and eventually create stability problems, making programs and systems freeze.

Removal

Some hijackers can be simply removed by deleting the free software they were included with or by deleting any add-ons you have recently added to your browser. Unluckily, the majority of the software applications utilized to hijack an internet browser are deliberately designed to be difficult to detect or get rid of. And there is no denying the very fact that manual repairs and removal can certainly be a difficult task for a novice PC user. Moreover, there are various risks connected with tinkering around with the system registry files. Installing and running anti-malware software on the affected computer will automatically erase browser hijackers as well as other unwanted programs. In order to get rid of persistent browser hijackers effectively, install the award-winning Anti-Malware tool Safebytes Anti-Malware. Employ a pc optimizer (such as Total System Care) along with your anti-malware to repair various computer registry problems, remove computer vulnerabilities, and improve your computer performance.

How To Get Eliminate Virus That Is Blocking Antivirus Downloads?

Malware could cause all sorts of damage once they invade your computer, starting from stealing your private details to erasing data files on your computer system. Some malware is created to hinder or block things that you wish to do on your PC. It may not permit you to download anything from the net or it will prevent you from accessing a few or all of the websites, in particular the anti-virus sites. If you are reading this article right now, you may have perhaps realized that a malware infection is a reason for your blocked internet connectivity. So what to do if you want to download and install an anti-virus application like Safebytes? There are some steps you can take to circumvent this problem.

Boot Windows in Safe Mode

Safe Mode is actually a unique, simplified version of Windows in which just bare minimum services are loaded to prevent malware and also other troublesome programs from loading. If the malicious software is set to load automatically when the PC starts, shifting into this mode may prevent it from doing so. In order to enter into Safe Mode or Safe Mode with Networking, press the F8 key while the system is booting up or run MSCONFIG and find the “Safe Boot” options under the “Boot” tab. Once you are in safe mode, you can attempt to install your anti-malware program without the hindrance of the malicious software. Right after installation, run the malware scanner to remove standard infections.

Use an alternate web browser to download security software

Web-based malware can be environment-specific, aiming for a particular browser or attacking particular versions of the browser. The best solution to avoid this issue is to choose an internet browser that is known for its security features. Firefox contains built-in Malware and Phishing Protection to keep you secure online.

Run anti-virus from a pen drive

Another option would be to make a portable anti-malware program onto your USB flash drive. To run anti-virus using a pen drive, follow these simple measures: 1) Download Safebytes Anti-Malware or Windows Defender Offline onto a virus-free PC. 2) Plug the USB drive into the clean computer. 3) Double-click the Setup icon of the anti-malware program to run the Installation Wizard. 4) Select thumb drive as the place when the wizard asks you where you wish to install the application. Follow the directions to complete the installation process. 5) Unplug the flash drive. Now you can utilize this portable anti-virus on the infected computer. 6) Double click the Safebytes Anti-malware icon on the pen drive to run the application. 7) Click the “Scan Now” button to start the virus scan.

SafeBytes Anti-Malware Overview

Want to download the best anti-malware application for your desktop? There are many applications on the market that comes in free and paid versions for Windows systems. Some are very good ones, some are ok types, while some are just fake anti-malware programs that will damage your personal computer themselves! While looking for an antimalware program, pick one that offers reliable, efficient, and total protection against all known viruses and malware. On the list of recommended software is SafeBytes AntiMalware. SafeBytes has a good history of quality service, and customers appear to be happy with it. Safebytes is among the well-established PC solutions companies, which provide this all-inclusive anti-malware application. With its outstanding protection system, this tool will automatically detect and remove most of the security threats, which include adware, viruses, browser hijackers, PUPs, trojans, worms, and ransomware.

SafeBytes possesses a variety of wonderful features that can help you protect your computer from malware attacks and damage. Listed below are a few of the great ones:

Real-time Protection: SafeBytes provides round-the-clock protection for your computer restricting malware intrusions in real-time. They are very efficient in screening and getting rid of numerous threats because they’re regularly improved with new updates and alerts. Robust Anti-malware Protection: Built on a highly acclaimed antivirus engine, this malware removal tool has the capacity to find and remove various stubborn malware threats such as browser hijackers, PUPs, and ransomware that other common antivirus programs will miss. Web protection: SafeBytes checks the hyperlinks present on a webpage for possible threats and tells you if the website is safe to explore or not, through its unique safety rating system. Minimal CPU and Memory Usage: SafeBytes is a lightweight and simple to use antivirus and anti-malware solution. As it utilizes very low computer resources, this software leaves the computer power exactly where it belongs: with you. 24/7 Customer Service: Support service is available 24 x 7 x 365 days via chat and email to answer your queries. Overall, SafeBytes Anti-Malware is a solid program since it has lots of features and could identify and remove any potential threats. Now you may realize that this tool does more than just scan and delete threats on your computer. So when you need advanced forms of protection features and threat detections, purchasing SafeBytes Anti-Malware could be well worth the dollars!

Technical Details and Manual Removal (Advanced Users)

If you don’t want to use malware removal software and prefer to eliminate GetCouponsFast manually, you could do so by going to the Windows Add/Remove Programs menu in the control panel and deleting the offending program; in cases of browser extensions, you can remove it by visiting the browser’s Add-on/Extension manager. Additionally, it is advised to reset your web browser settings to their default state. Lastly, check your hard disk for all of the following and clean your registry manually to remove leftover application entries after uninstallation. Please keep in mind that only advanced users should attempt to manually edit the system files since deleting any single vital registry entry results in a serious problem or even a PC crash. Moreover, certain malicious programs are capable to defend against its removal. It is recommended that you do the removal process in Windows Safe Mode.
Files: %LOCALAPPDATA%\Google\Chrome\User Data\Default\Extensions\iadmakoacmnjmcacmhlcjcameijgcopj %UserProfile%\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\iadmakoacmnjmcacmhlcjcameijgcopj %UserProfile%\Local Settings\Application Data\GetCouponsFastTooltab %LOCALAPPDATA%\GetCouponsFastTooltab Registry: HKEY_LOCAL_MACHINE\Software\[APPLICATION]\Microsoft\Windows\CurrentVersion\Uninstall..Uninstaller
Read More
Fix Error 0xe0434f4d

What is Error 0xe0434f4d?

Error 0xe0434f4d displays when a remote computer runs an instance of the SQL Server 2005 but it fails to initialize. When the plan is started, this error displays in a status window on the SQL Server. Also, when the Update-OffilineAddressBook cmdlet is started in Microsoft Exchange Server, this error can occur.

Solution

Restoro box imageError Causes

Error 0xe0434f4d can occur for possibly two main reasons. The first one is when the System Attendant Service is not properly running, and the second when you don’t have the permission to run the update. Other causes are when the .NET Framework 2.0 security does not allow sqlplanlaunch access to run from a shared network. Another cause is when the Offline Address Book (OAB) is not found in the Configuration Domain Controller server that the server of OAB generation uses.

Further Information and Manual Repair

In case you didn’t know, the Offline Address Book generation server is a mailbox server, and in order to resolve error 0xe0434f4d, you will have to replicate the OAB object to the Configuration Domain Controller server. In order to do so, follow steps:
  • Go to start and click on All Programs, then go and click on Microsoft Exchange Server 2010. Click on Exchange Management Console
  • In Exchange Management Console, go to Server Configuration and click on Mailbox
  • In the details, go to mailbox server that generates Offline Address Book and right-click it, then go to Properties
  • In the Properties, click on System Setting and locate the domain controller name in the box that reads Domain controller servers being used by Exchange
Make sure the OAB object is reproduced in the Configuration Domain Controller Server. Follow these steps to do that:
  • Go to Start and click on Run. Type Adsiedit.msc in Open box and press Enter. Right-click on ADSI Edit and click on Connect to
  • Locate a list reading Select a well-known naming context, and from there select Default naming context. In a Select or type a domain or server window, type FQDN (fully qualified domain name) of the Configuration Domain Controller server which was determined in step 1, and click OK
  • Expand Configuration [dc.domain.com], expand CN=Configuration, DC=domain, DC=com, expand CN=Services, expand CN=First Organization, and expand CN=Address Lists Container
  • Click on CN=Offline Address Lists and make sure the OAB object is listed on the details pane
When the OAB generation server receives this, then it will connect to the Configuration Domain Controller server and will locate the OAB object. If the OAB generation server is unable to find the OAB object, then the error will return on the cmdlet. On SQL Server, you should change the .NET permissions to allow sqlplanlaunch application access to run from shared administration. For that, follow these steps:
  • On ArchiveIQ Server, open System from the Control Panel and note down the computer name
  • On SQL Server, log in as administrator and open the command prompt
  • On the command prompt type, ‘C:windowsmicrosoft.netframeworkv2.0.50727caspol.ece –m –ag l – url file:\[Archive IQServer Computer Name]AlQRemote$*FullTrust and Press Enter. Type yes and press Enter again to confirm the permission changes.
Read More
How to Remove PUP ExpressFiles Tutorial

ExpressFiles is a program developed by Express Solutions. A number of Anti-Virus programs have flagged this program as a Potentially Unwanted Application. In many instances, it is bundled with additional programs on installation.

The program claims it offers users easy to search for various currently popular search terms. During our testing, the software never displays any search results, no matter the search words. Upon installation and setup, it defines an auto-start registry entry which makes this program run on each Windows boot for all user logins. A scheduled task is added to Windows Task Scheduler in order to launch the program at various scheduled times. The program defines an exception rule in Windows Firewall, allowing it to connect to the internet without limitations and auto-update itself.

About Browser Hijackers

Precisely what is a PUP?

If you’ve ever downloaded a free application or shareware, chances are high that the computer can get installed with a bunch of unwanted applications. A PUA / PUP (potentially unwanted application / potentially unwanted program) is a software program that comes bundled with free software and you consent to install it on your PC. These are programs you almost certainly don’t want on your computer simply because it doesn’t give any valuable service. Despite being regarded as very detrimental, PUPs aren’t always viruses or malware One simple difference between PUP and malware is distribution. Malware is normally dropped by silent installation vectors like drive-by downloads while PUP gets installed with the consent of the computer user, who purposefully or unknowingly approves the PUP installation on its PC. Having said that, there is no doubt that PUPs remain bad news for PC users as they can be incredibly damaging to the computer in numerous ways.

Exactly how do unwanted programs look like?

Potentially Unwanted Programs appear in different forms and varieties, however, in the majority of instances, they are adware programs that exhibit irritating pop-up ads and advertisements on websites you explore. In addition, the majority of free programs these days come with some unwanted add-ons; in most cases an internet browser toolbar or browser modification like a homepage hijacker. They’ll keep track of your online routines, redirect your search results to risky websites where viruses can be downloaded and installed, hijack your home page, and slow your browser down to a crawl. Potentially Unwanted Programs occasionally act quite much like computer viruses or spyware. They might carry keyloggers, dialers, browser hijackers, and tracking components that gather system details, or tracks customer habits and relays this information to third-party firms. Even if the PUPs really aren’t basically malicious, these software programs still do absolutely nothing good on your personal computer – they will take valuable system resources, slow down your PC, weaken your computer security, and make your system more susceptible to trojans.

How do you avoid PUPs?

• Read cautiously before accepting the license agreement as it may have a clause about PUPs. • Always opt for the custom if you’re presented an option between “Custom” and “Recommended” Installations – never click Next, Next, Next blindly. • Have a top-notch antivirus program like Safebytes Anti-Malware which can protect your computer from PUPs. As soon as you install this software, protection from malware and PUPs is already switched on. • Think carefully before you download any kind of shareware or freeware. Disable or get rid of toolbars and browser extensions you don’t really need. • Only use official product websites for downloading programs. Stay away from download portals altogether as most websites compel users to download the software using their own download manager, which is often bundled up with some sort of PUPs.

What To Do If You Cannot Install Any Anti-Malware?

All malware is bad, but certain types of malicious software do a lot more damage to your computer than others. Some malware types modify browser settings by adding a proxy server or modify the PC’s DNS settings. In these instances, you will be unable to visit some or all of the websites, and therefore not able to download or install the required security software to remove the infection. If you are reading this right now, you have perhaps recognized that a malware infection is a reason for your blocked web connectivity. So how to proceed when you want to install an anti-malware application like Safebytes? Follow the instructions below to eliminate malware by alternative methods.

Install in Safe Mode

The Windows-based PC comes with a special mode called “Safe Mode” where just the bare minimum required applications and services are loaded. If the malware is set to load immediately when the computer starts, shifting to this mode may well prevent it from doing so. In order to enter into Safe Mode or Safe Mode with Networking, press the F8 key while the PC is starting up or run MSConfig and locate the “Safe Boot” options under the “Boot” tab. As soon as you restart the PC into Safe Mode with Networking, you could download, install, and update anti-malware software from there. Right after installation, run the malware scanner to get rid of standard infections.

Utilize an alternate internet browser to download antivirus software

Web-based malware could be environment-specific, targeting a specific web browser or attacking particular versions of the web browser. If you’re not able to download the anti-virus application using Internet Explorer, this means the virus is targeting IE’s vulnerabilities. Here, you need to switch to a different web browser such as Chrome or Firefox to download the Safebytes Anti-malware program.

Install and run antivirus from a Thumb drive

Here’s yet another solution which is creating a portable USB anti-virus software that can scan your computer for malware without the need for installation. Try these simple actions to clean up your infected computer using portable anti-malware. 1) Download Safebytes Anti-Malware or Microsoft Windows Defender Offline onto a clean PC. 2) Mount the pen drive on the same PC. 3) Run the setup program by double-clicking the executable file of the downloaded software, which has a .exe file extension. 4) Select the drive letter of the USB drive as the location when the wizard asks you exactly where you would like to install the anti-malware. Follow activation instructions. 5) Now, insert the thumb drive into the corrupted PC. 6) Run the Safebytes Anti-malware directly from the pen drive by double-clicking the icon. 7) Click the “Scan” button to run a full computer scan and remove viruses automatically.

Overview of SafeBytes Anti-Malware

If you are looking to download the anti-malware program for your computer, there are lots of tools in the market to consider nonetheless, you just cannot trust blindly anyone, irrespective of whether it is free or paid software. A few of them do a great job in removing threats while some will ruin your PC by themselves. You need to pick a company that develops industry-best antimalware and has achieved a reputation as trustworthy. When considering commercial tool options, most people opt for well-known brands, such as SafeBytes, and they are quite happy with it. SafeBytes anti-malware is really a powerful, very effective protection software made to help users of all levels of computer literacy in detecting and removing malicious threats out of their computer. Using its outstanding protection system, this utility will quickly detect and get rid of the majority of the security threats, which include adware, viruses, browser hijackers, ransomware, PUPs, and trojans. SafeBytes anti-malware takes computer protection to a totally new level with its advanced features. Here are a few typical features present in this software: Live Protection: SafeBytes offers complete and real-time security for your laptop or computer. It’ll regularly monitor your computer for hacker activity and also gives end-users superior firewall protection. Most Reliable AntiMalware Protection: With its enhanced and sophisticated algorithm, this malware elimination tool can find and eliminate the malware threats hiding in your PC effectively. “Fast Scan” Features: SafeBytes’s high-speed malware scanning engine minimizes scanning times and extends battery life. Simultaneously, it will effectively identify and remove infected computer files or any online threat. Web Protection: SafeBytes checks and gives a unique safety ranking to each and every website you visit and block access to webpages considered to be phishing sites, thus safeguarding you from identity theft, or known to contain malicious software. Low CPU/Memory Usage: SafeBytes is well known for its low effect on computer resources and great detection rate of diverse threats. It runs quietly and efficiently in the background so you’re free to use your PC at full power all of the time. 24/7 Premium Support: SafeBytes gives you 24/7 technical support, automatic maintenance, and upgrades for the best user experience.

Technical Details and Manual Removal (Advanced Users)

If you wish to manually remove ExpressFiles without the use of an automated tool, it may be possible to do so by removing the program from the Windows Add/Remove Programs menu, or in cases of browser extensions, going to the browsers AddOn/Extension manager and removing it. You will likely also want to reset your browser. To ensure the complete removal, manually check your hard drive and registry for all of the following and remove or reset the values accordingly. Please note that this is for advanced users only and may be difficult, with incorrect file removal causing additional PC errors. In addition, some malware is capable of replicating or preventing deletion. Doing this in Safe Mode is advised.

The following files, folders, and registry entries are created or modified by ExpressFiles

Files: %APPDATAExpressFilescurrent-cloud.html %COMMONDESKTOPExpressFiles.lnk %COMMONSTARTMENUExpressFilesExpressFiles.lnk %COMMONSTARTMENUExpressFilesUninstall.lnk %PROGRAMFILESExpressFilescurrent-cloud.de.html %PROGRAMFILESExpressFilescurrent-cloud.en.html %PROGRAMFILESExpressFilescurrent-cloud.fr.html %PROGRAMFILESExpressFilescurrent-cloud.ru.html %PROGRAMFILESExpressFilesEFupdater.exe %PROGRAMFILESExpressFilesExpressDL.exe %PROGRAMFILESExpressFilesExpressFiles.exe %PROGRAMFILESExpressFilesuninstall.exe %WINDIRTasksExpress Files Updater.job %APPDATAExpressFiles %COMMONSTARTMENUExpressFiles %PROGRAMFILESExpressFileslanguage %PROGRAMFILESExpressFiles Registry: key ExpressFiles.exe at HKEY_LOCAL_MACHINESOFTWAREConduitAppPaths. key ExpressFiles at HKEY_CURRENT_USERSoftware. key ExpressFiles at HKEY_LOCAL_MACHINESOFTWARE. key ExpressFiles at HKEY_USERS.DEFAULTSoftware. HKEY_CLASSES_ROOTMagnetsshellopencommand value $PROGRAMFILESExpressFilesExpressDL.exe at HKEY_LOCAL_MACHINESYSTEMControlSet001ServicesSharedAccessParametersFirewallPolicyStandardProfileAuthorizedApplicationsList. value $PROGRAMFILESExpressFilesExpressDL.exe at HKEY_LOCAL_MACHINESYSTEMControlSet002ServicesSharedAccessParametersFirewallPolicyStandardProfileAuthorizedApplicationsList. value $PROGRAMFILESExpressFilesExpressDL.exe at HKEY_LOCAL_MACHINESYSTEMControlSet003ServicesSharedAccessParametersFirewallPolicyStandardProfileAuthorizedApplicationsList. value $PROGRAMFILESExpressFilesExpressFiles.exe at HKEY_LOCAL_MACHINESYSTEMControlSet001ServicesSharedAccessParametersFirewallPolicyStandardProfileAuthorizedApplicationsList. value $PROGRAMFILESExpressFilesExpressFiles.exe at HKEY_LOCAL_MACHINESYSTEMControlSet002ServicesSharedAccessParametersFirewallPolicyStandardProfileAuthorizedApplicationsList. value $PROGRAMFILESExpressFilesExpressFiles.exe at HKEY_LOCAL_MACHINESYSTEMControlSet003ServicesSharedAccessParametersFirewallPolicyStandardProfileAuthorizedApplicationsList.
Read More
How to Fix Error Code 0xc0000001 on Windows 10

Error Code 0xc0000001 – What Is It?

Error code 0xc0000001 on Windows 10 has been reported by some users when attempting to install Windows 10. When you encounter this error, the setup will be in a loop and the error message will keep popping up.

Solution

Restoro box imageError Causes

If you encounter the error code 0xc0000001 while trying to install Windows 10, it most probably be due to corrupted installation file. However, it can also be caused by any of the following:”

  • Damaged SAM file
  • Damaged system files
  • File system integrity compromised
  • Damaged RAM

Further Information and Manual Repair

Here are some methods that will help you fix the error code 0xc0000001 while trying to install Windows 10. Do not perform these methods unless you’re absolutely confident you can do it properly. Otherwise, you might make things worse.

If you’re not that confident, consider seeking advice from a technical expert. If you can’t afford one, you may want to consider getting an automated software to fix the job.

Method 1: Convert drive/partition to GPT

If you need to manually wipe the drive and then convert it to GPT, follow these steps:

  • Step 1: Power down your computer and put your Windows 10 installation DVD or USB drive
  • Step 2: Boot your computer to the USB or DVD key in UEFI mode.
  • Step 3: Once you’re at the Windows 10 Setup, press the Shift+F10 keys. This will open the command prompt window.
  • Step 4: Open diskpart tool from CMD. Just type diskpart and enter.
  • Step 5: Then, type the list disk on CMD again. Press enter. This will allow you to identify your computer’s drive that you want to reformat.
  • Step 6: Choose the drive and reformat it by typing the following on the command prompt:

select disk <disk number> (press enter)

clean (press enter)

convert gpt (press enter)

exit (press enter)

  • Step 7: Proceed with the Windows 10 Setup installation.

Note: when you’re prompted to choose the installation type, make sure to choose Custom. Then, choose unallocated space and click Next. This will automatically start the installation of Windows 10.

Method 2: Use Media Creation Tool to Perform Automatic Repair

Automatic Repair is a Windows feature/utility that allows you to fix certain system problems preventing you from installing or starting Windows. It works by scanning your computer system for any potential problem and tries to fix it.

  • Step 1: Download the Media Creation Tool
  • Step 2: Boot your computer using the Windows 10 DVD, or the System Repair disc. When you’re asked to press any key to boot, just press any key on your keyboard.
  • Step 3: Choose the right time and the keyboard type.
  • Step 4: Click Repair your computer. You’ll see this in the lower-left corner of your screen.
  • Step 5: Choose Troubleshoot from Choose an option screen
  • Step 6: Click Advanced options
  • Step 7: Choose an automatic repair

This will automatically run the utility.

Method 3: Check Hardware Devices

Another possible reason why you are getting this error while installing Windows 10 is due to the connected external hard drives. To fix this, power down your computer. Afterward, unplug and remove all connected external hard drives. If you’re using USB device to install Windows 10, ensure your BIOS is set to boot your computer from the USB.

Method 4: Create New Copy of Windows 10 Installer

Another possible reason why you experience this error is that your copy of the Windows 10 installer is corrupted. To fix this, it’s better to create a new copy of the Windows 10 installer.

  • Step 1: Go to this link
  • Step 2: Click the Download tool now. Choose Run with admin privileges
  • Step 3: On What do you want to do? section, choose installation media for another PC. Click Next.
  • Step 4: Select edition, language, and architecture (32-bit or 64-bit).
  • Step 5: Choose the media you want to use. If you want to use a USB flash drive, make sure the device at least has 5GB of free space. If you’re using an ISO file, you need to save the file first on your computer and then burn the file to a DVD.

Method 5: Use a Powerful Automated Tool

If you still encounter these errors after performing the above methods, find a trustworthy automated tool. As long as the automated tool is powerful and reliable, it will help you fix this error.

Read More
Completely Remove iLivid Malware Removal Guide from PC

iLivid is a video download manager for YouTube and other third-party video-hosted websites. iLivid download manager has powerful features that make it the fastest and easiest way to download hosted files. iLivid includes XBMC plug-ins that let you play almost all popular audio and video formats, in any available protocol and in any media type: streaming, CDs, DVDs, and RAR and archived files from your hard drive.

Livid is a program developed by Bandoo Media Inc. Upon installation, it defines an auto-start registry entry which allows the program to run on each boot for the user who installed it. A scheduled task is added to Windows Task Scheduler in order to launch the program at various scheduled times. The software is designed to connect to the Internet and adds a Windows Firewall exception in order to do so without being interfered with.

Multiple Anti-Virus scanners have detected iLivid as a possible Malware and are therefore not recommended.

About Potentially Unwanted Applications

Have you ever discovered an unwanted program running on your computer system and wondered how the heck it got there? These unwanted programs, which are referred to as Potentially Unwanted Programs, or PUP briefly, typically tag along as a software package when downloading the program and could cause serious problems for computer users. The term PUP was actually coined to identify this downloadable crapware as something other than malicious software. The primary reason for this is the fact that the majority of PUPs get into users’ computers not because they exploit security weaknesses, for instance, but mainly because the users grant consent to install it – unwittingly in many instances. However, it is obvious that PUPs continue to be bad news for PC users as they could be really detrimental to your computer in numerous ways.

How does unwanted software affect you?

PUPs come in various forms; having said that, many are classified as adware, which always displays irritating ads and advertising banners on internet pages that you’re exploring. Additionally, they come in the form of web browser extension add-ons and toolbars. Not only they entirely fill up space on your computer screen, but toolbars could also manipulate search engine results, monitor your web browsing activities, decrease your web browser’s efficiency, and slow down your web connection to a crawl. PUPs load up a nasty bite if left unchecked. Some PUPs carry keyloggers, dialers, and other software to gather your personal details which might lead to identity theft. Often, such software will turn off security protections and settings to take control over your computer, making that computer susceptible to online hackers and data thieves. At a minimum, PUPs slow your PC down with every added program.

Preventing unwanted programs

• When installing anything on your desktop, always study the fine print, including the EULA. Don’t accept terms of use that are for bundled programs. • Choose the “custom” install whenever installing an application. In particular, focus on those tiny boxes that have been checked as default, where you may ‘agree’ to get advertisements or install software bundlers. • Use an advert blocker/pop-up blocker; Deploy anti-malware products such as Safebytes Anti-malware. These software programs will establish a wall between your computer and cybercriminals. • Avoid installing applications you don’t really need. Do not ever install software programs that appear suspicious or malicious. • Don’t download programs from popups, internet advertising, file sharing sites, and also other unreliable sources; be cautious about any preset, unwanted options when downloading software. Avoid going to weblogs and sites that promote pirated software.

Can't Install Safebytes Anti-malware because of a Virus? Do This!

Malware could potentially cause a lot of damage to your personal computer. Some malware is designed to interfere with or prevent things that you wish to do on your computer. It may not allow you to download anything from the net or it will stop you from accessing some or all of the internet sites, particularly the anti-virus websites. If you’re reading this article, chances are you’re stuck with a virus infection that is preventing you to download and/or install the Safebytes Anti-Malware program on your computer system. There are a few solutions you could try to get around with this issue.

Download the software in Safe Mode with Networking

If the malware is set to load automatically when Microsoft Windows starts, getting into Safe Mode may block the attempt. Since just the bare minimum programs and services launch in safe mode, there are hardly any reasons for conflicts to take place. Below are the steps you have to follow to boot into the Safe Mode of your Windows XP, Vista, or 7 computers (visit Microsoft site for directions on Windows 8 and 10 PCs). 1) After switching on the computer, hit the F8 key while the Windows splash screen begins to load. This should bring up the Advanced Boot Options menu. 2) Choose Safe Mode with Networking with arrow keys and press Enter. 3) Once this mode loads, you will have the internet. Now, make use of your web browser to download and install Safebytes Anti-malware. 4) Immediately after installation, run a full scan and allow the software program to get rid of the threats it finds.

Switch to an alternate browser

Web-based malware could be environment-specific, targeting a particular internet browser or attacking particular versions of the browser. If you seem to have malware attached to Internet Explorer, then switch to a different internet browser with built-in safety features, such as Chrome or Firefox, to download your preferred antivirus program – Safebytes.

Run anti-virus from your USB drive

Another option is to save and run an anti-malware software tool entirely from a Pen drive. Follow these steps to use a USB drive to fix your corrupted computer. 1) On a virus-free computer, install Safebytes Anti-Malware. 2) Put the USB drive into the uninfected computer. 3) Double-click the Setup icon of the anti-malware software package to run the Installation Wizard. 4) Select the drive letter of the flash drive as the place when the wizard asks you where you want to install the antivirus. Follow the on-screen instructions to complete the installation process. 5) Unplug the USB drive. Now you can use this portable anti-malware on the infected computer system. 6) Double-click the antivirus program EXE file on the pen drive. 7) Run Full System Scan to identify and clean-up up all kinds of malware.

Let's Talk About SafeBytes Security Suite!

If you’re looking to download an anti-malware application for your computer, there are various tools in the market to consider nonetheless, you should not trust blindly anyone, no matter whether it is a free or paid program. Some of them are excellent, some are decent, while some will ruin your computer themselves! You have to select a company that creates industry-best anti-malware and has earned a reputation as reliable. Among few good programs, SafeBytes Anti-Malware is the highly recommended tool for the security-conscious individual. Safebytes is one of the well-established PC solutions companies, which offer this complete anti-malware application. This software program could easily identify, eliminate, and protect your PC from the most advanced malware attacks such as spyware, adware, trojan horses, ransomware, worms, PUPs, and other possibly damaging software applications. There are lots of amazing features you will get with this security product. Here are some popular features present in this software: Real-time Threat Response: SafeBytes gives complete and real-time security for your personal machine. It will check your personal computer for suspicious activity at all times and safeguards your personal computer from unauthorized access. Anti-Malware Protection: This deep-cleaning anti-malware application goes much deeper than most anti-virus tools to clean your computer. Its critically acclaimed virus engine detects and disables hard-to-remove malware that conceals deep inside your PC. Web Security: Through its unique safety score, SafeBytes informs you whether a site is safe or not to access it. This will make sure that you’re always certain of your online safety when browsing the net. High-Speed Malware Scanning Engine: Safebytes Anti-Malware, with its advanced scanning engine, offers super-fast scanning that can promptly target any active online threat. Lowest CPU/Memory Usage: SafeBytes gives you complete protection from online threats at a fraction of the CPU load due to its enhanced detection engine and algorithms. 24/7 Online Technical Support: You will get 24/7 technical support to quickly resolve any problem with your security application.

Technical Details and Manual Removal (Advanced Users)

If you wish to manually get rid of iLivid without using an automated tool, it may be possible to do so by deleting the program from the Windows Add/Remove Programs menu, or in cases of browser extensions, going to the browser’s AddOn/Extension manager and uninstalling it. It is also recommended to factory reset your browser to its default condition to fix corrupt settings. If you decide to manually remove the system files and registry entries, utilize the following list to ensure that you know exactly what files to remove before executing any actions. However, editing the registry is really a complicated job that only advanced computer users and professionals should try to fix the problem. Moreover, certain malicious programs are capable to defend against its deletion. It is recommended that you do the removal process in Windows Safe Mode.
Folders: %Application Data%iLivid Registry: Key HKEY_CURRENT_USERSoftwareiLivid Key HKEY_CURRENT_USERSOFTWAREMicrosoftWindowsCurrentVersionUninstalliLivid Key HKEY_CLASSES_ROOTSOFTWAREClassesApplicationsiLividSetupV1.exe HKEY_CLASSES_ROOT.torrent HKEY_CLASSES_ROOTiLivid.torrent HKEY_CLASSES_ROOTMagnetDefaultIcon HKEY_CLASSES_ROOTMagnetshellopencommand HKEY_CURRENT_USERSoftwareiLivid HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionExplorerFileExts.torrent HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionExplorerFileExts.torrentUserChoice HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionRun HKEY_CURRENT_USERSoftwareTrolltechOrganizationDefaultsQt Factory Cache 4.8com.trolltech.Qt.QImageIOHandlerFactoryInterface:C:Users N A M E AppDataLocaliLivid HKEY_CURRENT_USERSoftwareTrolltechOrganizationDefaultsQt Plugin Cache 4.8.falseC:Users N A M E AppDataLocaliLivid
Read More
Preventing installation of Removable Devices
In case you don’t know, Windows 10 supports installation and use of a number of removable devices which includes plug and plays mouse, keyboard, and other USB-based devices. But this could actually pose a threat to the integrity of a computer system and thus, some organizations pose a restriction in using these kinds of devices. the restriction on these devices is also useful especially if you keep on leaving your computer idle and someone tries to mess it up by plugging in a removable device. In such situations, the restriction will defend the user against data theft. Thus, in this post, you will be guided on how you can prevent the installation of removable devices on your Windows 10 computer. There are two options that can help you in preventing the installation of any removable devices on your computer – you can either try to use the Registry Editor or use the Group Policy Editor instead. Follow whichever option you want to use the instructions given below but before you start, don’t forget to create a System Restore Point first.

Option 1 – Prevent installation of Removable Devices via Registry Editor

  • Tap the Win + R keys to open the Run dialog box and type “Regedit” in the field and hit Enter to open the Registry Editor.
  • Next, navigate to this registry path: HKEY_LOCAL_MACHINESOFTWAREPoliciesMicrosoftWindowsDeviceInstallRestrictions
  • From there, look for a DWORD named “DenyRemovableDevices” and set its value to “0”. On the other hand, if you can’t find this DWORD, just simply create it and set its value to 0.
  • Once done, exit the Registry Editor and reboot your PC to apply the changes made.

Option 2 – Prevent installation of Removable Devices via Group Policy Editor

Keep in mind that the Group Policy Editor is not available in the Home Edition of the Windows operating systems. Thus, if you are using one, just stick to the first option, otherwise, proceed to the following steps.
  • Tap the Win + R keys to open the Run utility and type “gpedit.msc” and click OK or tap Enter to open the Group Policy Editor.
  • After that, go to this policy setting: Computer ConfigurationAdministrative TemplatesSystemDevice InstallationDevice Installation Restrictions
  • Next, look for the “Prevent installation of removable devices” entry and once you find it, set it as “Enabled”. From this window, you should see the following description of this policy setting:
“This policy setting allows you to prevent Windows from installing removable devices. A device is considered removable when the driver for the device to which it is connected indicates that the device is removable. For example, a Universal Serial Bus (USB) device is reported to be removable by the drivers for the USB hub to which the device is connected. This policy setting takes precedence over any other policy setting that allows Windows to install a device. If you enable this policy setting, Windows is prevented from installing removable devices and existing removable devices cannot have their drivers updated. If you enable this policy setting on a remote desktop server, the policy setting affects redirection of removable devices from a remote desktop client to the remote desktop server. If you disable or do not configure this policy setting, Windows can install and update device drivers for removable devices as allowed or prevented by other policy settings.”
  • Then click the Apply and OK buttons to save the changes made.
  • Now restart your computer to save the changes made. This should prevent the installation of any removable devices in your Windows 10 computer.
Read More
Make FLASH content available in your browser
FLASH icon Hello and welcome everyone, just a few years ago we had FLASH video content on the internet, we had FLASH games, full FLASH website experiences, and more, but then flash was shut down mostly due to security reasons meaning that in just a few months we have lost most of FLASH web content. However, there is still FLASH content on the internet even today, there are still FLASH videos and flash games, but we can not play any of that content since browsers do not support FLASH and you can not get the FLASH plugin for browsers. So what might be the solution for this situation?

Ruffle and FLASH emulation

Emulation of course. We will not be able to get the flash player working, well at least not the original and official one, but we can make flash content playable again inside our browsers. The first thing is first, we need to get an emulator package from the internet in order for this trick to work, one we will be using is RUFFLE. It is lightweight, it is free, it is open source and it is reliable, everything we need. Download RUFFLE from its official website here. For Chrome and Edge download the ZIP package, for Firefox, go to the Firefox section of the tutorial. There is also a desktop version of RUFFLE there so if you are keen on playing your flash content on your desktop computer you might well grab that as well, but for the sake of this tutorial where we are enabling flash in our browsers, we will not focus on that part since it is pretty straightforward. Now once you have downloaded the RUFFLE emulator, please extract it to the desired folder somewhere on your computer. Once it is extracted, start your browser of choice and follow instructions.

FOR CHROME:

  1. Navigate to: chrome://extensions/
  2. Turn ON developer mode in the top right corner
  3. Click on Load unpacked
  4. Navigate to the folder where you have extracted RUFFLE
chrome extensions

FOR EDGE:

  1. Navigate to: edge://extensions/
  2. Turn ON developer mode on the bottom left corner
  3. Navigate to the folder where you have extracted RUFFLE
  4. Turn RUFFLE ON
edge extensions

FOR FIREFOX:

  1. Go to the RUFFLE download page, we can not use the zip package we were using for Chrome and Edge
  2. Right-click on the Firefox download link
  3. Save link by clicking on Save link as...
  4. Navigate to about: debugging
  5. Click on this Firefox
  6. Click Load Temporary Add-on
  7. Select the .xpi that you have downloaded

BONUS:

If you want to enable FLASH content live on your website use:  <script src="path_to_ruffle/ruffle.js"></script>
Read More
How to Fix Error Code 0x800ccc0f

Error code 0x800ccc0f - What is it?

Error code 0x800ccc0f is an error that occurs when users attempt to send/receive emails in Outlook or Outlook Express. Though information regarding the error is limited and sometimes difficult to decipher to those unfamiliar with error code issues, the following are possible symptoms users can expect when this error occurs:

  • Unexpected termination of the connection
  • Inability to access email messages sent to one’s account
  • Inability to send email messages

Solution

Restoro box imageError Causes

Errors in Outlook or Outlook Express may occur due to a multiplicity of reasons. It may be due to a problem with your network connection or the server. You may also encounter this problem after an extended period of inactivity.

Since the error could be due to one of many issues, several solutions are recommended. However, note that these suggestions require you to make changes that come with various risks. Be sure to implement these instructions correctly to avoid causing more problems to occur.

If you are not confident that you will be able to successfully implement the solutions below, get help from a certified Windows technician or IT professional.

Further Information and Manual Repair

As with other error codes, manual procedures are available which users can take to correct the problem. To implement manual repair, follow the methods suggested below:

Method one: Troubleshoot your Internet Connection

Since error code 0x800ccc0f may manifest itself due to an issue with your network, you can seek to rectify the problem by first checking your connection. To do this, open an Internet browser. Type a valid web address in the address bar and click Enter.

If you are unable to access the website, you may then seek to fix the Internet connectivity issue by using Microsoft Automated Troubleshooting Services. These free tools are available for download on Microsoft’s website.

Not only can these tools fix your Windows Firewall – if this is the cause of your connectivity issues. These automated troubleshooting tools can also resolve other issues related to your Internet browser or network.

However, if after downloading and running these tools error code 0x800ccc0f still persists in Outlook or Outlook Express, implement the solution below.

Method two: Verify your Network Connection

Verifying your network connection is another way you can resolve your Outlook issues, i.e. once the issue is in fact a network-based problem.

To verify your network connection, make sure your computer’s network devices are turned on and fully functioning. Also ensure that the cables that connect your computer to a network are secure. You may also contact your Internet Service Provider (ISP) to verify your connection.

If there is no issue with your network and error code 0x800ccc0f persists, you will need to implement method three.

Method three: Check your Firewall or Router Settings

Problems with sending or receiving email messages based on the 0x800ccc0f error code could also be due to configuration issues for individuals who connect using a router. If this is a misconfiguration issue, you may be able to resolve the problem by bypassing the router and connecting through your modem.

Before doing this, however, be sure to check if your firewall is turned on as connecting directly can leave your machine vulnerable. Prevent attacks by checking your Windows Firewall setting. After making adjustments where necessary to ensure the firewall is turned on, test your connectivity to ensure you can access a connection. Also, check Outlook to see whether the error message has been resolved. If the error persists, consider the next solution.

Method four: Disable Third-party Security Apps

Third-party apps like anti-virus software can sometimes cause interference, leading to errors. For this reason, check if the antivirus on your device is the source of the issue. Start by disabling the antivirus software. You may also turn off the software’s email scanning feature to verify whether or not that is the cause of the error.

Note that disabling your antivirus is only a temporary solution as it is not recommended that you use your computer without such protection in place. Consider replacing your antivirus or uninstalling and reinstalling for a permanent fix if indeed your issue with error code 0x800ccc0f was caused by interference from third-party apps.

Method five: Automated Tool

Also, consider downloading a powerful automated tool to protect your machine from possible errors in the future.

Read More
Fix UNEXPECTED STORE EXCEPTION in Windows 10
Blue Screen of Death or Stop errors are definitely one of the most difficult issues to face in your Windows computer. One of them is the UNEXPECTED STORE EXCEPTION BSOD error. When you encounter this Stop error on your Windows 10 computer, this means that the store component has caught an unexpected exception. There are many potential causes for this error, but we’ve narrowed it down to a few specific causes – for one, this error could be caused by your antivirus program installed on your computer, two, it could also be caused by outdated hardware drivers on your computer, it could also be an error in the file system as well as some issue with the lock screen app, or even output to an unexpected port. Whichever the cause may be, you can use a couple of fixes laid out below. Make sure to carefully follow them.

Option 1 – Try to update your Display driver

  • First, boot your computer into Safe Mode.
  • After that, tap the Win + R keys to launch Run.
  • Type in devmgmt.msc into the box and tap Enter or click OK to open the Device Manager.
  • After that, a list of device drivers will be displayed. From there, look for the Display Adapters and click on them.
  • After that, right-click on each entry under the Display Adapters and select the “Uninstall Device” option from the menu.
  • Now restart your computer.
  • After restarting your computer, go to the Settings app and Check for Updates in the Windows Update section.
Note: You also have the option to go directly to the website of your graphics card manufacturers like NVIDIA, Intel, or AMD and go to the section called Drivers then check if there’s a new available update – if there is, download and install it.

Option 2 – Run both the System File Checker scan and DISM tool

If the problem is caused by corrupted system files, then you can use both the System File Checker and the DISM tool. To use them, follow the instructions below.
  • Tap the Win + X keys or right-click on the Start button and click the “Command Prompt (Admin)” option. Alternatively, you can also search for “cmd” in the Cortana search box and right-click on Command Prompt from the search results, and select the “Run as administrator” option.
  • After that, if a User Account Control prompt pops up, click on Yes to proceed.
  • Once the Command Prompt window is pulled up, type the following command and hit Enter:
DISM.exe /Online /Cleanup-image /Restorehealth
  • Wait for the process to be completed. Once it’s done, type the following command and hit Enter:
sfc /scannow
  • The command will start a system scan which will take a few whiles before it finishes. Once it’s done, you could get the following results:
  1. Windows Resource Protection did not find any integrity violations.
  2. Windows Resource Protection found corrupt files and successfully repaired them.
  3. Windows Resource Protection found corrupt files but was unable to fix some of them.
  • Restart your PC.
Note: You should see the “Windows Resource Protection found corrupt files and successfully repaired them. Details are included in the CBS.Log %WinDir%LogsCBSCBS.log” message on your screen. On the other hand, if you see the “Windows Resource Protection found corrupt files but was unable to fix some of them. Details are included in the CBS.Log %WinDir%LogsCBSCBS.log” message instead, then you should run the following command in Command Prompt:
findstr /c:"[SR]" %windir%LogsCBSCBS.log >"%userprofile%Desktopsfclogs.txt"
The command you entered will open up the logs on your Desktop where you can look for files that are causing the error on your computer manually.

Option 3 – Disable Fast Start-up

If you want your computer to boot faster, then you might have enabled Fast Start-up. This feature is ideal for computers that are using a hard disk drive. However, turning on this feature also means that when the computer boots, it might lag some drivers that are loaded when it initially boots up. Thus, it might be the potential cause of the UNEXPECTED STORE EXCEPTION BSOD error. Thus, you need to disable Fast Start-up. To do that, follow these steps:
  • Boot your PC into Safe Mode.
  • Then tap the Win + R keys to open the Run dialog box.
  • Next, type in “control” to open Control Panel.
  • After that, select Hardware and Sound and click on Power Options.
  • Select “Choose what the power buttons do” from the left side menu pane and click on Change settings that are currently unavailable.
  • Afterward, uncheck the “Turn on fast startup (Recommended)” entry and click on Save Changes.
  • Now restart your PC for the changes to take effect and then check if the problem’s fixed afterward.

Option 4 – Try to run the Chkdsk utility

You can also run the Chkdsk utility to resolve the UNEXPECTED STORE EXCEPTION BSOD error. If your hard drive has issues with integrity, the update will really fail as the system will think that it’s not healthy and that’s where the Chkdsk utility comes in. The Chkdsk utility repairs hard drive errors that might be causing the problem.
  • Open Command Prompt with admin privileges.
  • After opening Command Prompt, execute the following command and hit Enter:
chkdsk /f /r
  • Wait for the process to be completed and then restart your computer.
Read More
Enable or Disable Windows 10 Boot Log
Booting the Windows computer system includes loading it from the various boot devices such as drivers, network as well as USB drives when the computer is turned on. The instant the startup sequence is done loading the operating system the system hardware will be ready to perform some complex operations – in this process, the Boot Log in Windows 10 is a record that maintains the list of success or failure of many pieces of Windows 10 system during the booting process. In other words, the Boot Log is the one that keeps a record of all that has happened while loading from the computer storage system to the memory during the boot process. It is available for several devices like network, hardware devices, and the operating system which assist in detecting issues during the boot process and other issues with regards to troubleshooting. Through Boot Log, you’ll know which drivers were unloaded and loaded from the start of the system during the boot process. You have the option to either disable or enable this feature on your Windows 10 PC. Named as “ntbtlog.txt”, the log file lists all the successfully loaded processes and the unsuccessful ones during the boot process. It is saved to the drive C:Windowsntbtlog.txt. As mentioned, you can enable or disable this feature in two ways – the first one is by using the System Configuration or MSConfig while the second one is using the Command Prompt. In this post, we’ll show you how you can enable or disable Boot Log in Windows 10 either way.

Option 1 – Enable or Disable Boot Log using System Configuration

Enable Boot Log:
  • Tap the Win + R keys to open the Run dialog box.
  • Then type in “msconfig” and click OK to open System Configuration.
  • After that, go to the boot tab and check the checkbox labeled “Boot Log” under the Boot options so that you can enable the Boot Log feature.
  • Then click on OK to save the changes made.
  • Next, click on the Restart button in the prompt window to get started with the Boot Log process.
  • After restarting your PC, go to C:Windowsntbtlog.txt to open the boot log.
Note: As pointed out earlier, the log file contains a list of all the successfully loaded drivers and also the list of drivers that failed to load during the boot process and every time you restart the system, the boot log file will keep on updating and will eventually increase the list of entries. For you to locate the drivers and make your troubleshooting a lot easier, I advised disabling the boot log after troubleshooting. To disable the boot log using System Configuration, refer to the steps below. Disable Boot Log:
  • Tap the Win + R keys to open the Run dialog box.
  • Then type in “msconfig” and click OK to open System Configuration.
  • After that, go to the boot tab and unmark or uncheck the checkbox labeled “Boot Log” under the Boot options so that you can disable the Boot Log feature.
  • Then click on OK to save the changes made.

Option 2 – Enable or Disable Boot Log using Command Prompt

Enable Boot Log:
  • Go to the Start Menu and then type in “command prompt” in the search bar.
  • After that, right-click on the Command Prompt option and select the “Run as administrator” option.
  • After opening Command Prompt, type in “bcdedit” and tap Enter.
Note: You have to find the Identifier of the current operating system first to enable the Boot log. You can find it under the Windows Boot Loader section in the “Description” field and in this case, it’s Windows 10. You can also find the operating system identifier under the Windows Boot Loader section next to the field name identifier.
  • To check if the boot log entry is disabled or enabled, go check the “Bootlog” field under the Windows Boot Loader. And if it turns out that the “bootlog” entry is enabled, the entry will be “Yes”. Otherwise, the entry will be “No”.
  • Next, type in the following command with the operating system identifier to enable the boot log.
bcdedit /set {identifier} bootlog Yes
Note: In the command given above, make sure that you replace the given system identifier with your computer’s system identifier. For instance: In this example, the identifier was replaced with the actual operating system identifier as current.
bcdedit /set {current} bootlog Yes
  • Afterward, restart the system to start the Boot log process.
  • After the restart, go to C:Windowsntbtlog.txt to open the boot log.
Note: Every time you restart your computer, the boot log file will keep on updating which will increase the size of the log eventually. So if you want seamless and easier troubleshooting, it is advised to disable the Boot log after you troubleshoot. To disable it using the Command Prompt, here’s what you have to do. Disable Boot Log:
  • Go to the Start Menu and then type in “command prompt” in the search bar.
  • After that, right-click on the Command Prompt option and select the “Run as administrator” option.
  • Once the Command Prompt is opened, type in the following command and then tap Enter to disable the boot log feature.
bcdedit/ set {identifier} bootlog No
Note: In the command given above, you need to replace the given system identifier with your computer’s system identifier. For instance: In this example, the {identifier} was replaced with the actual operating system identifier as {current}.
bcdedit /set {current} bootlog No
  • Now close the Command Prompt.
Read More
1 2 3 171
Logo
Copyright © 2023, ErrorTools. All Rights Reserved
Trademark: Microsoft Windows logos are registered trademarks of Microsoft. Disclaimer: ErrorTools.com is not affiliated with Microsoft, nor claims direct affiliation.
The information on this page is provided for information purposes only.
DMCA.com Protection Status