Ir para conteúdo

Arquivado

Este tópico foi arquivado e está fechado para novas respostas.

Fabinho Silveira

[Resolvido] Windows 10 - HackTool:win32/AutoKMS

Recommended Posts

Galera, dei uma lida nas resoluções anteriores e nenhuma resolveu meu problema, aqui está:

 

Busquei um tutorial na internet de como ativar o office no windows 10, segui os procedimentos e deu certo. Porém, percebi que o note tinha ficado um "lixo", muito lento, demorava muito tempo pra abrir as coisas e ele é recém comprado! Abri o gerenciador de tarefas e o uso do PC ESTAVA EM 100% e não sai disso.

 

Ao instalar o office, tive que desativar o windows defender e tive que instalar e rodar o hack tambem, agora esta horrivel.

 

Busquei muito na internet e descobri que esse malware que crackeia o office pode causar mal funcionamento na máquina e agora não consigo arrumar. 

Sou leigo nesses assuntos tipo regedit e prompts de comando, sou só um gamer, me ajudem na resolução.

 

OBS: desinstalei o office e desinstalei o hack tambem, mas ainda fica em 100% o uso.

 

Meu note é um DELL INSPIRON 7000 GAMING.

Screenshot (4).png

Compartilhar este post


Link para o post
Compartilhar em outros sites

/_ Bom Dia! Fabinho Silveira _\

 

> Baixe: < IASCZft.jpg  Farbar Recovery Scan Tool


http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/


> No link àcima,temos a ferramenta para sistemas 32bits!

https://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/


> No link àcima,temos o download para sistemas 64bits! (FRST64.exe)
> Salve-a ao desktop! (Área de trabalho ...)
> Execute a ferramenta! 
> Clique "Sim" >> "Examinar".

 

4y9giFrI.jpg

 

> Antes de clicar "Examinar",verifique se as caixinhas em "Whitelist" estão assinaladas.
> Em "Exame Opcional",deixe marcada as checkbox "Addition.txt" e "Arquivos 90 Dias".
> Ps: Será gerado,também,o relatório "Addition.txt".
> Poste os relatórios! (FRST.txt + Addition.txt)

http://www.cjoint.com/


> Como os logs serão extensos,envie-os à cjoint.com.

EUE4tdb.jpg

> Clique no botão Parcourir... 
> Busque o relatório e clique no botão Abrir.
> Clique no botão "Créer le lien Cjoint".
> Copie o link que está ao lado de "Le lien a été créé" e poste-o em sua resposta.

 

Copierlelien_zpsd51f499f.jpg

 

> Ou clique "Copier le lien (*)" e cole o link ao seu Post.
> Outra opçãohospedar os relatórios em Hébergement de fichiers, Security-x.fr.

http://dl.free.fr

 

> Ou ainda,em dl.free.fr.
> Fique atento,pois teremos 2 links a serem postados!

 

A+

Compartilhar este post


Link para o post
Compartilhar em outros sites

/_ Bom Dia! Fabinho Silveira _\

 

Tcpip\Parameters: [DhcpNameServer] 75.75.75.75 75.75.76.76 
Tcpip\..\Interfaces\{611cc63b-d6d9-4ccc-89b0-c1069879542d}: [DhcpNameServer] 75.75.75.75 75.75.76.76 
Tcpip\..\Interfaces\{81e3ccd4-97a4-44a4-b2be-09e85f1dfe4f}: [DhcpNameServer] 75.75.75.75 75.75.76.76 
--
--
> Foi sua escolha esta configuração de rede?

 

Running from C:\Users\valeu\Downloads <<

 

> Mova a ferramenta FRST ao desktop,pois a mesma encontra-se em diretório incorreto!

> Copie estas informações que estão em vermelho,para o Bloco de Notas.
> Salve-as com o nome fixlist. << Texto ou Unicode,caso solicite!
> Salve-as ao desktop! ( Área de trabalho ... )

 

start::
CloseProcesses:
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION 
HKU\S-1-5-21-2911689879-524526275-566669397-1001\...\Run: [windows] => C:\windows\windows.vbs [89 2017-05-06] () <==== ATTENTION 
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File 
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File 
FirewallRules: [TCP Query User{687D7EC9-0893-433F-B1E4-1BBAB5F74AFC}C:\windows\window.exe] => (Allow) C:\windows\window.exe 
FirewallRules: [UDP Query User{EEDD7129-C7A1-46A6-B70E-A9A8DD1A3FA6}C:\windows\window.exe] => (Allow) C:\windows\window.exe
2018-02-03 20:20 - 2018-02-03 20:31 - 000000000 ____D C:\ProgramData\AVAST Software 
2018-04-23 14:50 - 2018-04-23 14:58 - 000000000 ____D C:\WINDOWS\AutoKMS 
2018-04-23 14:48 - 2018-04-23 14:48 - 000004608 _____ C:\WINDOWS\SECOH-QAD.exe 
2018-01-30 09:05 - 2018-01-30 06:08 - 000006137 _____ C:\WINDOWS\151931647_log -.txt 
2018-01-30 09:05 - 2018-01-30 06:08 - 000006137 _____ C:\WINDOWS\151731647_log - Copia.txt 
2018-01-30 09:05 - 2018-01-30 06:03 - 000006137 _____ C:\WINDOWS\151733647_log -.txt 
2018-01-30 06:44 - 2018-01-30 06:09 - 000008414 _____ C:\WINDOWS\1517316477_log- -.txt 
2018-01-30 06:44 - 2018-01-30 06:08 - 000008419 _____ C:\WINDOWS\1517316477_log --.txt 
2018-01-30 06:44 - 2018-01-30 06:08 - 000008419 _____ C:\WINDOWS\1517316477_log -.txt 
2018-01-30 06:44 - 2018-01-30 06:08 - 000006137 _____ C:\WINDOWS\151731647_log-.txt 
2018-01-30 06:44 - 2018-01-30 06:03 - 000006137 _____ C:\WINDOWS\151731647_log -.txt 
2018-01-30 06:44 - 2018-01-30 06:02 - 000006136 _____ C:\WINDOWS\-  154731541_log -.txt 
2018-01-30 06:44 - 2018-01-30 06:02 - 000006136 _____ C:\WINDOWS\-  152731541_log -.txt
2018-01-30 05:37 - 2017-12-25 02:48 - 000157713 ____H C:\WINDOWS\windows.bat
2018-01-30 05:37 - 2017-12-10 09:14 - 004890112 _____ () C:\WINDOWS\Window.exe  
2018-01-30 05:37 - 2017-12-10 09:14 - 004890112 _____ C:\WINDOWS\Window.exe 
2018-01-30 05:37 - 2017-06-22 15:57 - 000000162 ____H C:\WINDOWS\system32.vbs 
2018-01-30 05:37 - 2017-05-06 14:20 - 000000089 _____ C:\WINDOWS\windows.vbs 
C:\ProgramData\AVAST Software 
C:\Windows\Window.exe
C:\WINDOWS\windows.bat 
C:\windows\windows.vbs 
CreateRestorePoint:
RemoveProxy:
EmptyTemp:
Reboot:
Hosts:
end::

 

IsRtnte.jpg

 

> Execute FRST/FRST64 >> Clique "Corrigir" << Aguarde! 
> Poste o relatório "Resultado da Correção pela Farbar Recovery Scan Tool" (Fixlog.txt)
> Este e outros relatórios,podem ser encontrados na pasta: Disco Local (C) > FRST > Logs

 

434264.gif

 

< Peço aos visitantes que não utilizem este script em outros computadores,sob risco de danos aos mesmos! >

 

[Abs]
 

Compartilhar este post


Link para o post
Compartilhar em outros sites

Eu não escolhi essa configuração de rede, moro na California, deve ser por isso?

Fiz o procedimento e ficou assim:

 

Fix result of Farbar Recovery Scan Tool (x64) Version: 25.04.2018
Ran by valeu (27-04-2018 14:51:23) Run:1
Running from C:\Users\valeu\Desktop
Loaded Profiles: valeu & luana (Available Profiles: valeu & luana)
Boot Mode: Normal
==============================================

fixlist content:
*****************
CloseProcesses:
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION 
HKU\S-1-5-21-2911689879-524526275-566669397-1001\...\Run: [windows] => C:\windows\windows.vbs [89 2017-05-06] () <==== ATTENTION 
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File 
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File 
FirewallRules: [TCP Query User{687D7EC9-0893-433F-B1E4-1BBAB5F74AFC}C:\windows\window.exe] => (Allow) C:\windows\window.exe 
FirewallRules: [UDP Query User{EEDD7129-C7A1-46A6-B70E-A9A8DD1A3FA6}C:\windows\window.exe] => (Allow) C:\windows\window.exe
2018-02-03 20:20 - 2018-02-03 20:31 - 000000000 ____D C:\ProgramData\AVAST Software 
2018-04-23 14:50 - 2018-04-23 14:58 - 000000000 ____D C:\WINDOWS\AutoKMS 
2018-04-23 14:48 - 2018-04-23 14:48 - 000004608 _____ C:\WINDOWS\SECOH-QAD.exe 
2018-01-30 09:05 - 2018-01-30 06:08 - 000006137 _____ C:\WINDOWS\151931647_log -.txt 
2018-01-30 09:05 - 2018-01-30 06:08 - 000006137 _____ C:\WINDOWS\151731647_log - Copia.txt 
2018-01-30 09:05 - 2018-01-30 06:03 - 000006137 _____ C:\WINDOWS\151733647_log -.txt 
2018-01-30 06:44 - 2018-01-30 06:09 - 000008414 _____ C:\WINDOWS\1517316477_log- -.txt 
2018-01-30 06:44 - 2018-01-30 06:08 - 000008419 _____ C:\WINDOWS\1517316477_log --.txt 
2018-01-30 06:44 - 2018-01-30 06:08 - 000008419 _____ C:\WINDOWS\1517316477_log -.txt 
2018-01-30 06:44 - 2018-01-30 06:08 - 000006137 _____ C:\WINDOWS\151731647_log-.txt 
2018-01-30 06:44 - 2018-01-30 06:03 - 000006137 _____ C:\WINDOWS\151731647_log -.txt 
2018-01-30 06:44 - 2018-01-30 06:02 - 000006136 _____ C:\WINDOWS\-  154731541_log -.txt 
2018-01-30 06:44 - 2018-01-30 06:02 - 000006136 _____ C:\WINDOWS\-  152731541_log -.txt
2018-01-30 05:37 - 2017-12-25 02:48 - 000157713 ____H C:\WINDOWS\windows.bat
2018-01-30 05:37 - 2017-12-10 09:14 - 004890112 _____ () C:\WINDOWS\Window.exe  
2018-01-30 05:37 - 2017-12-10 09:14 - 004890112 _____ C:\WINDOWS\Window.exe 
2018-01-30 05:37 - 2017-06-22 15:57 - 000000162 ____H C:\WINDOWS\system32.vbs 
2018-01-30 05:37 - 2017-05-06 14:20 - 000000089 _____ C:\WINDOWS\windows.vbs 
C:\ProgramData\AVAST Software 
C:\Windows\Window.exe
C:\WINDOWS\windows.bat 
C:\windows\windows.vbs 
CreateRestorePoint:
RemoveProxy:
EmptyTemp:
Reboot:
Hosts:

*****************

Processes closed successfully.
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => could not remove, key could be protected
"HKU\S-1-5-21-2911689879-524526275-566669397-1001\Software\Microsoft\Windows\CurrentVersion\Run\\windows" => removed successfully
"HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00asw" => removed successfully
HKLM\Software\Classes\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => not found
"HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui" => removed successfully
HKLM\Software\Classes\CLSID\{3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => not found
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{687D7EC9-0893-433F-B1E4-1BBAB5F74AFC}C:\windows\window.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{EEDD7129-C7A1-46A6-B70E-A9A8DD1A3FA6}C:\windows\window.exe" => removed successfully
C:\ProgramData\AVAST Software => moved successfully
C:\WINDOWS\AutoKMS => moved successfully
C:\WINDOWS\SECOH-QAD.exe => moved successfully
C:\WINDOWS\151931647_log -.txt => moved successfully
C:\WINDOWS\151731647_log - Copia.txt => moved successfully
C:\WINDOWS\151733647_log -.txt => moved successfully
C:\WINDOWS\1517316477_log- -.txt => moved successfully
C:\WINDOWS\1517316477_log --.txt => moved successfully
C:\WINDOWS\1517316477_log -.txt => moved successfully
C:\WINDOWS\151731647_log-.txt => moved successfully
C:\WINDOWS\151731647_log -.txt => moved successfully
"C:\WINDOWS\-  154731541_log -.txt" => not found
"C:\WINDOWS\-  152731541_log -.txt" => not found
C:\WINDOWS\windows.bat => moved successfully
C:\WINDOWS\Window.exe => moved successfully
"C:\WINDOWS\Window.exe" => not found
C:\WINDOWS\system32.vbs => moved successfully
C:\WINDOWS\windows.vbs => moved successfully
"C:\ProgramData\AVAST Software" => not found
"C:\Windows\Window.exe" => not found
"C:\WINDOWS\windows.bat" => not found
"C:\windows\windows.vbs" => not found
Restore point was successfully created.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully
"HKU\S-1-5-21-2911689879-524526275-566669397-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\S-1-5-21-2911689879-524526275-566669397-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully
"HKU\S-1-5-21-2911689879-524526275-566669397-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\S-1-5-21-2911689879-524526275-566669397-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully


========= End of RemoveProxy: =========

C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 7888896 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 64975671 B
Java, Flash, Steam htmlcache => 31912287 B
Windows/system/drivers => 524348 B
Edge => 13 B
Chrome => 442784887 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 984 B
valeu => 72622776 B
luana => 94715715 B

RecycleBin => 0 B
EmptyTemp: => 682.3 MB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 27-04-2018 14:58:59)


Result of scheduled keys to remove after reboot:

"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" => removed successfully

==== End of Fixlog 14:58:59 ====

Compartilhar este post


Link para o post
Compartilhar em outros sites

A proposito, acho que funcionou? 

Eliminou o tal hacker?

 

Depois que terminarmos posso apagar esse FRST e os logs? ou é melhor deixar no pc?

O computador voltou ao normal? tenho que fazer outro procedimento padrão ou não?

 

Desde já, agradeço demais a ajuda.

 

Screenshot (8).png

Compartilhar este post


Link para o post
Compartilhar em outros sites

/_ Fabinho Silveira _\

 

Resta-lhe, para finalizar,a execução com a ZHPCleaner que é específica ao KMSpico,removendo algumas de suas entradas.

 

> Baixe: < ZHPCleaner > < 6LcRokv.jpg ... de Nicolas Coolman >

> Ou |Aqui!| << Mirror!

 

Citar


> Caso tenha algum impedimento ao download,assista este tutorial que foi postado no YouTube,para desativar o Windows SmartScreen.

 

> Estando na página,clique 7ukwnm8.jpg

 

> Salve-a ao desktop! ( ZHPCleaner.exe )
> Desabilite seu antivírus e execute ZHPCleaner.exe <<

 

nDQ00tR.jpg

 

> Ao abrir esta tela,evite clicar em Update ou Atualização,para não ser direcionado ao ZHPBrowser.
> Ps: Feche a mensagem ao clicar no [X].

 

6MKUYyzn.jpg

 

> Com a ferramenta aberta,clique em Scanner.

 

ljOOETD.jpg

 

> Aguarde a conclusão!

 

9g2LW3p.jpg

 

> Ao concluir,clique Repair.

 

88z05Yv.jpg

 

> Ps: Ignore possíveis alertas quanto à sua configuração de rede. (DNS)
> Clique Sim >> Sim!

 

CWxMrxRA.jpg

 

> Surgirão guias que estarão em vermelho,indicando problemas a serem reparados.
> Clique Repair.

 

fN86PG8.jpg

 

> Ao concluir,clique Report.
> Poste o log de reparo: ~ Type : Reparo

 

Citar

file:///C:/Users/xxx../AppData/Roaming/ZHP/ZHPCleaner.html


Ps: Ao clicar "Report",você obterá o relatório,dentre outras informações,em formato HTML.
file:///C:/Users/xxx.../AppData/Roaming/ZHP/ZHPCleaner.txt


Este será seu relatório direto,obtido ao modificar na barra de endereços,de (.html) para (.txt).
Basta selecionar (ctrl + A),copiar (ctrl + C) e colar ao seu Post ou Bloco de Notas. (ctrl + V)

 

Disponibilize o relatório em Cjoint.com <<
Outra opçãohospedar o relatório em Hébergement de fichiers, Security-x.fr.

 

[Abs]

Compartilhar este post


Link para o post
Compartilhar em outros sites
Visitante
Este tópico está impedido de receber novos posts.

  • Conteúdo Similar

    • Por ricardocelso
      Pessoal boa tarde,  tenho um pc com windows 10, oque preciso instalar para programar em php desde ja muito obrigado.
    • Por welbert.oliveira
      Estou deixando o meu httpd.conf aqui para que você possam tentar me ajudar, pois por mais que pesquisei não consegui solucionar meu problema.
       
      # # This is the main Apache HTTP server configuration file. It contains the # configuration directives that give the server its instructions. # See <URL:http://httpd.apache.org/docs/2.4/> for detailed information. # In particular, see # <URL:http://httpd.apache.org/docs/2.4/mod/directives.html> # for a discussion of each configuration directive. # # Do NOT simply read the instructions in here without understanding # what they do. They're here only as hints or reminders. If you are unsure # consult the online docs. You have been warned. # # Configuration and logfile names: If the filenames you specify for many # of the server's control files begin with "/" (or "drive:/" for Win32), the # server will use that explicit path. If the filenames do *not* begin # with "/", the value of ServerRoot is prepended -- so "logs/access_log" # with ServerRoot set to "/usr/local/apache2" will be interpreted by the # server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log" # will be interpreted as '/logs/access_log'. # # NOTE: Where filenames are specified, you must use forward slashes # instead of backslashes (e.g., "c:/apache" instead of "c:\apache"). # If a drive letter is omitted, the drive on which httpd.exe is located # will be used by default. It is recommended that you always supply # an explicit drive letter in absolute paths to avoid confusion. ServerSignature On ServerTokens Full # # ServerRoot: The top of the directory tree under which the server's # configuration, error, and log files are kept. # # Do not add a slash at the end of the directory path. If you point # ServerRoot at a non-local disk, be sure to specify a local disk on the # Mutex directive, if file-based mutexes are used. If you wish to share the # same ServerRoot for multiple httpd daemons, you will need to change at # least PidFile. # # Apache variable names used by Apache conf files: # The names and contents of variables: # APACHE24, VERSION_APACHE, INSTALL_DIR, APACHE_DIR, SRVROOT # should never be changed. Define APACHE24 Apache2.4 Define VERSION_APACHE 2.4.43 Define INSTALL_DIR C:/Webserver Define APACHE_DIR ${INSTALL_DIR}/bin/apache/apache${VERSION_APACHE} Define SRVROOT "C:/Webserver/bin/Apache/apache2.4.43" Define SRVWWW "C:/Webserver/www" Define SRVPHP "C:/Webserver/bin/PHP/php5.6.13" #Define SRVPHP "C:\Webserver\bin\PHP\php5.6.13\php.ini" Define SRVAPP "C:/Webserver/apps" ServerRoot "${SRVROOT}" # # Mutex: Allows you to set the mutex mechanism and mutex file directory # for individual mutexes, or change the global defaults # # Uncomment and change the directory if mutexes are file-based and the default # mutex file directory is not on a local disk or is not appropriate for some # other reason. # # Mutex default:logs # # Listen: Allows you to bind Apache to specific IP addresses and/or # ports, instead of the default. See also the <VirtualHost> # directive. # # Change this to Listen on specific IP addresses as shown below to # prevent Apache from glomming onto all bound IP addresses. # #Listen 12.34.56.78:80 Listen 80 # # Dynamic Shared Object (DSO) Support # # To be able to use the functionality of a module which was built as a DSO you # have to place corresponding `LoadModule' lines at this location so the # directives contained in it are actually available _before_ they are used. # Statically compiled modules (those listed by `httpd -l') do not need # to be loaded here. # # Example: # LoadModule foo_module modules/mod_foo.so # #LoadModule access_compat_module modules/mod_access_compat.so LoadModule actions_module modules/mod_actions.so LoadModule alias_module modules/mod_alias.so LoadModule allowmethods_module modules/mod_allowmethods.so LoadModule asis_module modules/mod_asis.so LoadModule auth_basic_module modules/mod_auth_basic.so #LoadModule auth_digest_module modules/mod_auth_digest.so #LoadModule auth_form_module modules/mod_auth_form.so #LoadModule authn_anon_module modules/mod_authn_anon.so LoadModule authn_core_module modules/mod_authn_core.so #LoadModule authn_dbd_module modules/mod_authn_dbd.so #LoadModule authn_dbm_module modules/mod_authn_dbm.so LoadModule authn_file_module modules/mod_authn_file.so #LoadModule authn_socache_module modules/mod_authn_socache.so #LoadModule authnz_fcgi_module modules/mod_authnz_fcgi.so #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so LoadModule authz_core_module modules/mod_authz_core.so #LoadModule authz_dbd_module modules/mod_authz_dbd.so #LoadModule authz_dbm_module modules/mod_authz_dbm.so LoadModule authz_groupfile_module modules/mod_authz_groupfile.so LoadModule authz_host_module modules/mod_authz_host.so #LoadModule authz_owner_module modules/mod_authz_owner.so LoadModule authz_user_module modules/mod_authz_user.so LoadModule autoindex_module modules/mod_autoindex.so #LoadModule brotli_module modules/mod_brotli.so #LoadModule buffer_module modules/mod_buffer.so #LoadModule cache_module modules/mod_cache.so #LoadModule cache_disk_module modules/mod_cache_disk.so #LoadModule cache_socache_module modules/mod_cache_socache.so #LoadModule cern_meta_module modules/mod_cern_meta.so LoadModule cgi_module modules/mod_cgi.so #LoadModule charset_lite_module modules/mod_charset_lite.so #LoadModule data_module modules/mod_data.so #LoadModule dav_module modules/mod_dav.so #LoadModule dav_fs_module modules/mod_dav_fs.so #LoadModule dav_lock_module modules/mod_dav_lock.so #LoadModule dbd_module modules/mod_dbd.so #LoadModule deflate_module modules/mod_deflate.so LoadModule dir_module modules/mod_dir.so #LoadModule dumpio_module modules/mod_dumpio.so LoadModule env_module modules/mod_env.so #LoadModule expires_module modules/mod_expires.so #LoadModule ext_filter_module modules/mod_ext_filter.so #LoadModule file_cache_module modules/mod_file_cache.so #LoadModule filter_module modules/mod_filter.so #LoadModule http2_module modules/mod_http2.so #LoadModule headers_module modules/mod_headers.so #LoadModule heartbeat_module modules/mod_heartbeat.so #LoadModule heartmonitor_module modules/mod_heartmonitor.so #LoadModule ident_module modules/mod_ident.so #LoadModule imagemap_module modules/mod_imagemap.so LoadModule include_module modules/mod_include.so #LoadModule info_module modules/mod_info.so LoadModule isapi_module modules/mod_isapi.so #LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so #LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so #LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so #LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so #LoadModule ldap_module modules/mod_ldap.so #LoadModule logio_module modules/mod_logio.so LoadModule log_config_module modules/mod_log_config.so #LoadModule log_debug_module modules/mod_log_debug.so #LoadModule log_forensic_module modules/mod_log_forensic.so #LoadModule lua_module modules/mod_lua.so #LoadModule macro_module modules/mod_macro.so #LoadModule md_module modules/mod_md.so LoadModule mime_module modules/mod_mime.so #LoadModule mime_magic_module modules/mod_mime_magic.so LoadModule negotiation_module modules/mod_negotiation.so #LoadModule proxy_module modules/mod_proxy.so #LoadModule proxy_ajp_module modules/mod_proxy_ajp.so #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so #LoadModule proxy_connect_module modules/mod_proxy_connect.so #LoadModule proxy_express_module modules/mod_proxy_express.so #LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so #LoadModule proxy_hcheck_module modules/mod_proxy_hcheck.so #LoadModule proxy_html_module modules/mod_proxy_html.so #LoadModule proxy_http_module modules/mod_proxy_http.so #LoadModule proxy_http2_module modules/mod_proxy_http2.so #LoadModule proxy_scgi_module modules/mod_proxy_scgi.so #LoadModule proxy_uwsgi_module modules/mod_proxy_uwsgi.so #LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so #LoadModule ratelimit_module modules/mod_ratelimit.so #LoadModule reflector_module modules/mod_reflector.so #LoadModule remoteip_module modules/mod_remoteip.so #LoadModule request_module modules/mod_request.so #LoadModule reqtimeout_module modules/mod_reqtimeout.so LoadModule rewrite_module modules/mod_rewrite.so #LoadModule sed_module modules/mod_sed.so #LoadModule session_module modules/mod_session.so #LoadModule session_cookie_module modules/mod_session_cookie.so #LoadModule session_crypto_module modules/mod_session_crypto.so #LoadModule session_dbd_module modules/mod_session_dbd.so LoadModule setenvif_module modules/mod_setenvif.so #LoadModule slotmem_plain_module modules/mod_slotmem_plain.so #LoadModule slotmem_shm_module modules/mod_slotmem_shm.so #LoadModule socache_dbm_module modules/mod_socache_dbm.so #LoadModule socache_memcache_module modules/mod_socache_memcache.so #LoadModule socache_redis_module modules/mod_socache_redis.so #LoadModule socache_shmcb_module modules/mod_socache_shmcb.so #LoadModule speling_module modules/mod_speling.so #LoadModule ssl_module modules/mod_ssl.so #LoadModule status_module modules/mod_status.so #LoadModule substitute_module modules/mod_substitute.so #LoadModule unique_id_module modules/mod_unique_id.so #LoadModule userdir_module modules/mod_userdir.so #LoadModule usertrack_module modules/mod_usertrack.so #LoadModule version_module modules/mod_version.so #LoadModule vhost_alias_module modules/mod_vhost_alias.so #LoadModule watchdog_module modules/mod_watchdog.so #LoadModule xml2enc_module modules/mod_xml2enc.so <IfModule unixd_module> # # If you wish httpd to run as a different user or group, you must run # httpd as root initially and it will switch. # # User/Group: The name (or #number) of the user/group to run httpd as. # It is usually good practice to create a dedicated user and group for # running httpd, as with most system services. # User daemon Group daemon </IfModule> # 'Main' server configuration # # The directives in this section set up the values used by the 'main' # server, which responds to any requests that aren't handled by a # <VirtualHost> definition. These values also provide defaults for # any <VirtualHost> containers you may define later in the file. # # All of these directives may appear inside <VirtualHost> containers, # in which case these default settings will be overridden for the # virtual host being defined. # # # ServerAdmin: Your address, where problems with the server should be # e-mailed. This address appears on some server-generated pages, such # as error documents. e.g. admin@your-domain.com # ServerAdmin welbert.oliveira@ymail.com # # ServerName gives the name and port that the server uses to identify itself. # This can often be determined automatically, but we recommend you specify # it explicitly to prevent problems during startup. # # If your host doesn't have a registered DNS name, enter its IP address here. # #ServerName www.example.com:80 ServerName localhost:80 # # Deny access to the entirety of your server's filesystem. You must # explicitly permit access to web content directories in other # <Directory> blocks below. # <Directory /> #Options Indexes FollowSymLinks MultiViews #Options +Indexes +FollowSymLinks +Multiviews Options Indexes FollowSymLinks Includes ExecCGI AllowOverride None AllowOverride All Require all granted </Directory> # # Note that from this point forward you must specifically allow # particular features to be enabled - so if something's not working as # you might expect, make sure that you have specifically enabled it # below. # # # DocumentRoot: The directory out of which you will serve your # documents. By default, all requests are taken from this directory, but # symbolic links and aliases may be used to point to other locations. # DocumentRoot "${SRVWWW}" <Directory "${SRVWWW}"> # # Possible values for the Options directive are "None", "All", # or any combination of: # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews # # Note that "MultiViews" must be named *explicitly* --- "Options All" # doesn't give it to you. # # The Options directive is both complicated and important. Please see # http://httpd.apache.org/docs/2.4/mod/core.html#options # for more information. # Options Indexes FollowSymLinks Options +Indexes +FollowSymLinks +Multiviews # # AllowOverride controls what directives may be placed in .htaccess files. # It can be "All", "None", or any combination of the keywords: # AllowOverride FileInfo AuthConfig Limit # #AllowOverride None AllowOverride All # # Controls who can get stuff from this server. # Require all granted </Directory> # # DirectoryIndex: sets the file that Apache will serve if a directory # is requested. # <IfModule dir_module> DirectoryIndex index.php desktop.php default.php index.html </IfModule> # # The following lines prevent .htaccess and .htpasswd files from being # viewed by Web clients. # <Files ".ht*"> Require all denied </Files> # # ErrorLog: The location of the error log file. # If you do not specify an ErrorLog directive within a <VirtualHost> # container, error messages relating to that virtual host will be # logged here. If you *do* define an error logfile for a <VirtualHost> # container, that host's errors will be logged there and not here. # ErrorLog "C:/Webserver/logs/Apache/error.log" # # LogLevel: Control the number of messages logged to the error_log. # Possible values include: debug, info, notice, warn, error, crit, # alert, emerg. # LogLevel warn <IfModule log_config_module> # # The following directives define some format nicknames for use with # a CustomLog directive (see below). # LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined LogFormat "%h %l %u %t \"%r\" %>s %b" common <IfModule logio_module> # You need to enable mod_logio.c to use %I and %O LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio </IfModule> # # The location and format of the access logfile (Common Logfile Format). # If you do not define any access logfiles within a <VirtualHost> # container, they will be logged here. Contrariwise, if you *do* # define per-<VirtualHost> access logfiles, transactions will be # logged therein and *not* in this file. # CustomLog "C:/Webserver/logs/Apache/access.log" common # # If you prefer a logfile with access, agent, and referer information # (Combined Logfile Format) you can use the following directive. # #CustomLog "logs/access.log" combined </IfModule> <IfModule alias_module> # # Redirect: Allows you to tell clients about documents that used to # exist in your server's namespace, but do not anymore. The client # will make a new request for the document at its new location. # Example: # Redirect permanent /foo http://www.example.com/bar # # Alias: Maps web paths into filesystem paths and is used to # access content that does not live under the DocumentRoot. # Example: # Alias /webpath /full/filesystem/path # # If you include a trailing / on /webpath then the server will # require it to be present in the URL. You will also likely # need to provide a <Directory> section to allow access to # the filesystem path. # # ScriptAlias: This controls which directories contain server scripts. # ScriptAliases are essentially the same as Aliases, except that # documents in the target directory are treated as applications and # run by the server when requested rather than as documents sent to the # client. The same rules about trailing "/" apply to ScriptAlias # directives as to Alias. # ScriptAlias /cgi-bin/ "${SRVROOT}/cgi-bin/" </IfModule> <IfModule cgid_module> # # ScriptSock: On threaded servers, designate the path to the UNIX # socket used to communicate with the CGI daemon of mod_cgid. # #Scriptsock cgisock </IfModule> # # "${SRVROOT}/cgi-bin" should be changed to whatever your ScriptAliased # CGI directory exists, if you have that configured. # <Directory "${SRVROOT}/cgi-bin"> AllowOverride None Options None Require all granted </Directory> <IfModule headers_module> # # Avoid passing HTTP_PROXY environment to CGI's on this or any proxied # backend servers which have lingering "httpoxy" defects. # 'Proxy' request header is undefined by the IETF, not listed by IANA # RequestHeader unset Proxy early </IfModule> <IfModule mime_module> # # TypesConfig points to the file containing the list of mappings from # filename extension to MIME-type. # TypesConfig conf/mime.types # # AddType allows you to add to or override the MIME configuration # file specified in TypesConfig for specific file types. # #AddType application/x-gzip .tgz # # AddEncoding allows you to have certain browsers uncompress # information on the fly. Note: Not all browsers support this. # #AddEncoding x-compress .Z #AddEncoding x-gzip .gz .tgz # # If the AddEncoding directives above are commented-out, then you # probably should define those extensions to indicate media types: # AddType application/x-compress .Z AddType application/x-gzip .gz .tgz # # AddHandler allows you to map certain file extensions to "handlers": # actions unrelated to filetype. These can be either built into the server # or added with the Action directive (see below) # # To use CGI scripts outside of ScriptAliased directories: # (You will also need to add "ExecCGI" to the "Options" directive.) # #AddHandler cgi-script .cgi # For type maps (negotiated resources): #AddHandler type-map var # # Filters allow you to process content before it is sent to the client. # # To parse .shtml files for server-side includes (SSI): # (You will also need to add "Includes" to the "Options" directive.) # #AddType text/html .shtml #AddOutputFilter INCLUDES .shtml </IfModule> # # The mod_mime_magic module allows the server to use various hints from the # contents of the file itself to determine its type. The MIMEMagicFile # directive tells the module where the hint definitions are located. # #MIMEMagicFile conf/magic # # Customizable error responses come in three flavors: # 1) plain text 2) local redirects 3) external redirects # # Some examples: #ErrorDocument 500 "The server made a boo boo." #ErrorDocument 404 /missing.html #ErrorDocument 404 "/cgi-bin/missing_handler.pl" #ErrorDocument 402 http://www.example.com/subscription_info.html # # # MaxRanges: Maximum number of Ranges in a request before # returning the entire resource, or one of the special # values 'default', 'none' or 'unlimited'. # Default setting is to accept 200 Ranges. #MaxRanges unlimited # # EnableMMAP and EnableSendfile: On systems that support it, # memory-mapping or the sendfile syscall may be used to deliver # files. This usually improves server performance, but must # be turned off when serving from networked-mounted # filesystems or if support for these functions is otherwise # broken on your system. # Defaults: EnableMMAP On, EnableSendfile Off # #EnableMMAP off #EnableSendfile on # Supplemental configuration # # The configuration files in the conf/extra/ directory can be # included to add extra features or to modify the default configuration of # the server, or you may simply copy their contents here and change as # necessary. # Server-pool management (MPM specific) #Include conf/extra/httpd-mpm.conf # Multi-language error messages #Include conf/extra/httpd-multilang-errordoc.conf # Fancy directory listings #Include conf/extra/httpd-autoindex.conf # Language settings #Include conf/extra/httpd-languages.conf # User home directories #Include conf/extra/httpd-userdir.conf # Real-time info on requests and configuration #Include conf/extra/httpd-info.conf # Virtual hosts Include conf/extra/httpd-vhosts.conf # Local access to the Apache HTTP Server Manual #Include conf/extra/httpd-manual.conf # Distributed authoring and versioning (WebDAV) #Include conf/extra/httpd-dav.conf # Various default settings #Include conf/extra/httpd-default.conf # Configure mod_proxy_html to understand HTML4/XHTML1 <IfModule proxy_html_module> Include conf/extra/proxy-html.conf </IfModule> # Secure (SSL/TLS) connections #Include conf/extra/httpd-ssl.conf # # Note: The following must must be present to support # starting without SSL on platforms with no /dev/random equivalent # but a statically compiled-in mod_ssl. # <IfModule ssl_module> SSLRandomSeed startup builtin SSLRandomSeed connect builtin </IfModule> <FilesMatch \.php$> SetHandler application/x-httpd-php </FilesMatch> #BEGIN PHP INSTALLER EDITS - REMOVE ONLY ON UNINSTALL AddHandler application/x-httpd-php .php AddType application/x-httpd-php .php .html Action application/x-httod-php "${SRVPHP}/php-cgi.exe" AddType application/x-httpd-php-source .phps LoadModule php5_module "${SRVPHP}/php5apache2_4.dll" #LoadModule php5_module "C:/Webserver/bin/PHP/php5.6.13/php5apache2_4.dll" #PHPIniDir "C:/Webserver/bin/PHP/php5.6.13/php.ini" PHPIniDir "${SRVPHP}/php.ini" # Timeout: The number of # seconds before receives # and sends time out. # Timeout 240 #END PHP INSTALLER EDITS - REMOVE ONLY ON UNINSTALL Desde já agradeço a todos.
    • Por Motta
      Boas ,
      Tenho DELL Inspiron 15R N5110 com Windows7 instalado , não consigo migrar para Windows10 pois dá um erro genérico de BIOS.
       
      Esta migração é possível ?
       
      Em algumas páginas vi que a solução é o Windows 8 , procede ?
       
       
    • Por LodosPG
      Preciso de ajuda pra ativar meu office no Windows 10.
      Instalei esse windows pela primeira vez e agora o windows defender antivirus não me deixa instalar o KMSpico pra ativar o Office 2013.
      Gostaria de saber como prosseguir.
    • Por Motta
      Atualização de maio do Windows 10 exigirá 32 GB de espaço livre de armazenamento
×

Informação importante

Ao usar o fórum, você concorda com nossos Termos e condições.