Unauthorized telnet access

Hello

If someone could guide in writing script of EEM to allow users to access based on the IP address telnet session...

Or send by email whenever someone telnets to the device.

Kind regards

Faizan.

If you want to restrict access by IP telnet, use a list of access and access-class on the VTY lines.  EEM can help.

You can have the EEM react to messages provided you have 'connection-success journal' configured logon.  It would be:

Event Manager applet telnet-login

syslog event model "port of connection Success.*local: 23.

Our mail action 1.0 from [email protected] / * / to [email protected] / * / subject to body of server 10.1.1.1 "Telnet Login" "user just telneted to the device.

Tags: Cisco Network

Similar Questions

  • Telnet access

    Greetings,

    I test on the lines of the telnet access lists and I'm having a bit of a problem. I applied a router access list 'a' and applied it to the line vty 0 4. This access list restricts telnet access to one switch, another router 'b' and many portable computers. Laptops can get in OK if they go directly to the router 'a', however, is they connect first to router 'b' and then try to telnet to router 'b', they get the message "access denied on router" a"even if the ip of the router's Ethernet interface"b"are both.

    explicitly permitted in the access list, as well as the ip addresses of the laptops. There are no instructions 'decline' in the access list, except the statement implicitly denied at the end.

    Router 'a' and 'b' is connected with each other through subinterfaces on serial ports with the frame relay connections.

    Any ideas why the laptops cannot telnet sessions to the router "b"?

    Any ideas?

    Thank you

    Dallas

    I think you have the wrong IP address for router B in A access list. It could also be a vs problem generic mask subnet mask.

    First thing to check: what IP address router did see you telnet in with router B?

    I'll assume the standard of access list number you use is 1. (It can be anything, 1-99, or it may be a named access list. "I'll use 1 here.)

    The router has, under 'line vty 0 4', remove the command "access-class 1 in. Then, log in to the router A to router B. On router A, run "users to see the" to see the address IP think you just. It is the address (or subnet, depending on how you hide) that you need in your order of "license to access-list 1.

    If both routers are on different LANs with different subnets, but are connected by serial link, then the IP address on the interface closest to the router has that B will use to initiate the telnet session. And the closest interface would be the subinterface series you mentioned.

    You said you used the Ethernet interface IP addresses. They would work if both routers are on the same LAN or subnet. or they would work if the LAN interfaces were along the route of the road between the two devices, the LAN interfaces have been on different subnets. In case you have several connections between two routers, whatever the you telnet to East the subnet and interface on that your turns off session IP address.

    Second thing to check: you have a good command of "license to access-list 1? Look for the address or the subnet that you saw above. Sometimes, the address is correct, but the problem is with the which is the reverse of the subnet mask.

    For example, specify a static route to a specific host would address 10.1.2.3 and subnet mask 255.255.255.255. in an access list, allowing a specific host would use address 10.1.2.3 and mask with joker 0.0.0.0.

    In the case of a subnet, if you want to specify a static route to the 10.1.0.0 with a 16-bit subnet mask, you must use the subnet mask 255.255.0.0. The mask of generic access list for the same subnet would be 0.0.255.255.

    And in the case of a point type subnet point-to-point minimalist on a subinterface series WAN link, if you want to allow access to the 'whole' in a single command subnet, let's say your subnet was 10.168.212.4 with a 30-bit subnet mask (if you have sous-reseau.4 IDS, two addresses to IP et.6 and IP address of subnet diffusion.7 utilisables.5) your subnet mask 255.255.255.252 while your mask with joker would be 0.0.0.3.

    See the model? First octet of the subnet, added to the first byte of the generic mask, mask is 255. Ditto for the second, third, and fourth bytes. If not, then something is wrong — double check your numbers.

    Last thing to do: put in the "access-list 1 permit 10.168.212.4 0.0.0.3" command on A router (or any address/wildcard combination you need for router B) and add the command "access-class 1 in" back to your 'line vty 0 4 '. Try your telnet to router B to router A. It should work.

    I hope this helps.

  • CUE Telnet access

    Is it possible to access telnet directly to the address of service-module without going through the router of the CME and then using the session command

    Thank you

    What happens if you change 'transport exit telnet, rlogin lapb - your v120 udptn ssh MOP pad' for ' transport output all "?

    Brandon

  • SSH and Telnet access for catalyst 4503 list

    I was wondering the structure of command to apply an access list to ssh and telnet on a catalyst 4503. I keep a list of access for indoors and outdoors. Can afford two different IPs from the outside? Thank you

    You will need create an access list indicating the networks/hosts that you want to allow.

    -Example

    access-list 10 permit 10.10.1.10

    access-list 10 permit 10.10.2.10

    access-list 10 permit 127.1.0.0 0.0.255.255

    access-list 10 permit 192.168.1.0 0.0.0.255

    So you want to put this list of access on the VTY interfaces.

    -Example

    line vty 0 4

    access-class 10

    entry ssh transport * if you only want to SSH *.

    line vty 5 15

    access-class 10

    entry ssh transport * Ditto *.

    Now you can do all this with * line vty 0 15 * but, it gives you a better idea of what is happening. It is a simplistic configuration. Remember that it is advisable not to allow ssh. If you want to allow at the same time, let him * transport input ssh * out of the configuration.

    I hope that gives you an idea of the structure. If this is not the case, let me know.

  • Unauthorized remote access

    Help!  Someone has gained unauthorized remote on my computer. What can I do to fix this?  Merlin

    Try the procedure here to remove NetMeeting:

    <>http://xphelpandsupport.MVPs.org/how_do_i_remove_netmeeting.htm >

    Otherwise, go to-> Windows Firewall Control Panel, click the "Exceptions" and uncheck the box in front of "Remote Desktop".  If there is a line of NetMeeting, you can remove the control from the front of this one, too.

    Best I can do...

    HTH,
    -JW

  • can I use aaa for telnet access to a pix?

    It's a 6.2 (2) the 506e running. I have all my routers and switches use Ganymede authentication. is it possible on with the pix? useful links or instructions?

    Thank you

    YES, you can control access to pix via Ganymede or any aaa server. Here is the link perfact explaining config etc for

    http://www.Cisco.com/warp/customer/110/authtopix.shtml

  • Configuration of the ACL to restrict access via SSH/Telnet

    You want to shoot a SSH/Telnet access to ISP address/IP of my switch interface.  Since the Dells have no strict vty/con interface to apply an ACL I guess I just have to match on an interface instead.  Using the ACL below.  Problem is that applying it kills telnet/ssh sessions completely and does them in.  Replaced the iPs in the wrong example with IPs.  Confirm that my public IP address is 112.94.236.58.  You will see a 112.94.236.56/29 with a permit instruction.

    TEST from the list of access permitted tcp 111.126.50.0 255.255.255.0 111.126.50.16 255.255.255.0 eq 22

    TEST from the list of access permitted tcp 111.126.50.0 255.255.255.0 111.126.50.16 255.255.255.0 eq telnet

    TEST tcp allowed access list 112.94.236.56 255.255.255.248 111.126.50.16 255.255.255.0 eq 22

    TEST the access permitted tcp 112.94.236.56 list 255.255.255.248 111.126.50.16 255.255.255.0 eq telnet

    TEST from the list of access permitted tcp 112.94.254.0 255.255.255.128 111.126.50.16 255.255.255.0 eq 22

    TEST from the list of access permitted tcp 112.94.254.0 255.255.255.128 111.126.50.16 255.255.255.0 eq telnet

    TEST the access permitted tcp 112.94.248.176 list 255.255.255.248 111.126.50.16 255.255.255.0 eq 22

    TEST the access permitted tcp 112.94.248.176 list 255.255.255.248 111.126.50.16 255.255.255.0 eq telnet

    access list tcp TEST refuse any 111.126.50.16 255.255.255.0 eq 22

    access list tcp TEST refuse any 111.126.50.16 255.255.255.0 eq telnet

    TEST the ip access list allow a whole

    111.126.50.16 is the switch

    Maybe I should use a destination host in the ACL instead?  (edit, nope, tried with a subnet of 255 s all, same problem)

    The ACL is created using the command access-list config mode.  On the interface it won't let me use ip access-class.

    Figured it out.  Kept, see references to "MACL", think why I needed a MAC access control list.

    Nope.

    Dell world, this means access control list management.

  • VPN - cannot subnets behind 2nd router internal access. Help.

    Hi guys,.

    Looking for a little help after a day of frustration. I'm really new to this and student so I know I'm doing something stupid. In any case, I bought an ASA 5505 and placed it between my cable Modem and router Cisco 3745. The external interface on the ASA is dhcp, the inside interface is 192.168.100.1. The external interface of the 3745 is 192.168.100.2 and inside is 192.168.1.1. The VPN pool is 192.168.200.10 - 192.168.200.10.

    These are the problems...

    1. when I set up a VPN to ASA session, I can ping and access resources dierectly connected to interfaces of the ASA and the 192.168.100.0 internal ASA network. However, I can't access any resource behind the 3745. I can't even ping 192.168.1.1.

    2. Although I believe I sent split tunnel, I can't turn to the internet when connected to the VPN.

    Here's my network and my config ASA topology and router config...

    ASA...

    ASA Version 8.2 (5)

    !

    poog-fw1 hostname

    Poog domain name

    activate the password * encrypted

    encrypted

    names of

    name 192.168.100.2 RouterWAN

    internal name 192.168.100.0

    name 192.168.200.0 VPN

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.100.1 address 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP address dhcp setroute

    !

    boot system Disk0: / asa825 - k8.bin

    passive FTP mode

    DNS lookup field inside

    DNS domain-lookup outside

    DNS server-group DefaultDNS

    Server name 167.206.245.129

    Server name 167.206.245.130

    Poog domain name

    permit same-security-traffic intra-interface

    object-group, VPN network

    the RouterWAN object-group network

    object-group network RouterWAN-01

    object-group network RouterWAN-02

    object-group network RouterWAN-03

    object-group network RouterWAN-04

    object-group network RouterWAN-05

    the obj_any object-group network

    network of subject-group obj_any-01

    object-group network obj - 0.0.0.0

    object-group network iphone

    object-group Protocol TCPUDP

    object-protocol udp

    object-tcp protocol

    outside_access_in list extended access permitted tcp VPN 255.255.255.0 everything

    Comment from outside_access_in-Telnet access on the router list

    outside_access_in list extended access permit tcp any interface outside eq telnet

    Comment from outside_access_in-access IP cameras list

    outside_access_in list extended access allowed object-group TCPUDP any interface apart from 1021 1022 range

    outside_access_in list extended access permit tcp any interface outside eq www

    Comment from outside_access_in-list of FTP access to NAS

    outside_access_in list extended access permit tcp any interface outside eq ftp

    Comment from outside_access_in-VNC server WX access list

    outside_access_in list extended access permit tcp any interface outside eq 5900

    outside_access_in list extended access permit tcp any interface outside eq https

    Comment from outside_access_in-Telnet access on the router list

    Comment from outside_access_in-access IP cameras list

    Comment from outside_access_in-list of FTP access to NAS

    Comment from outside_access_in-VNC server WX access list

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq lpd

    Note AnyConnect_Client_Local_Print of access list IPP: Internet Printing Protocol

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq 631

    print the access-list AnyConnect_Client_Local_Print Note Windows port

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq 9100

    access-list AnyConnect_Client_Local_Print mDNS Note: multicast DNS protocol

    AnyConnect_Client_Local_Print list extended access permit udp any host 224.0.0.251 eq 5353

    AnyConnect_Client_Local_Print of access list LLMNR Note: link Local Multicast Name Resolution protocol

    AnyConnect_Client_Local_Print list extended access permit udp any host 224.0.0.252 eq 5355

    Note access list TCP/NetBIOS protocol AnyConnect_Client_Local_Print

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq 137

    AnyConnect_Client_Local_Print list extended access udp allowed any any eq netbios-ns

    AnyConnect_Client_Local_Print deny ip extended access list a whole

    Note AnyConnect_Client_Local_Print of access list IPP: Internet Printing Protocol

    print the access-list AnyConnect_Client_Local_Print Note Windows port

    access-list AnyConnect_Client_Local_Print mDNS Note: multicast DNS protocol

    AnyConnect_Client_Local_Print of access list LLMNR Note: link Local Multicast Name Resolution protocol

    Note access list TCP/NetBIOS protocol AnyConnect_Client_Local_Print

    inside_nat0_outbound to access extended list internal ip 255.255.255.0 allow VPN 255.255.255.0

    standard access-list internal split tunnel permit 255.255.255.0

    host of standard splitting allowed access list 192.168.1.0 tunnel

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    local pool VPNPOOL 192.168.200.10 - 192.168.200.20 255.255.255.0 IP mask

    IP verify reverse path to the outside interface

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 647.bin

    don't allow no asdm history

    ARP timeout 14400

    NAT-control

    Overall 101 (external) interface

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 101 0.0.0.0 0.0.0.0

    public static tcp (indoor, outdoor) interface telnet RouterWAN telnet netmask 255.255.255.255

    static (inside, inside) tcp 5900 5900 RouterWAN netmask 255.255.255.255 interface

    public static tcp (indoor, outdoor) interface ftp RouterWAN ftp netmask 255.255.255.255

    1021 RouterWAN 1021 netmask 255.255.255.255 static interface tcp (indoor, outdoor)

    static (inside, inside) tcp 1022 1022 RouterWAN netmask 255.255.255.255 interface

    Access-group outside_access_in in interface outside

    !

    router RIP

    internal network

    default information are created

    version 2

    No Auto-resume

    !

    Route inside 192.168.1.0 255.255.255.0 RouterWAN 1

    Route inside VPN 255.255.255.0 192.168.100.1 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    Enable http server

    http internal 255.255.255.0 inside

    http VPN 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    Telnet internal 255.255.255.0 inside

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    dhcpd outside auto_config

    !

    dhcpd address RouterWAN-RouterWAN inside

    dhcpd auto_config outside interface inside

    dhcpd allow inside

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    allow outside

    SVC disk0:/anyconnect-macosx-i386-2.4.1012-k9.pkg 1 image

    enable SVC

    tunnel-group-list activate

    attributes of Group Policy DfltGrpPolicy

    value of server DNS 167.206.245.129

    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn

    Split-tunnel-network-list value split tunnel

    internal Clientless group strategy

    attributes without Group Policy client

    VPN-tunnel-Protocol webvpn

    WebVPN

    the value of the URL - list VPN_Book_Marks

    internal AnyConnect group strategy

    attributes AnyConnect-group policy

    Welcome To My Network Banner value

    value of server DNS 167.206.245.129

    VPN-tunnel-Protocol svc webvpn

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list no

    Poog value by default-field

    WebVPN

    the value of the URL - list VPN_Book_Marks

    SVC Dungeon-Installer installed

    SVC request no svc default

    username ogonzalez encrypted password privilege 0 0VrbklOhGRHipw79

    username ogonzalez attributes

    Clientless VPN-group-policy

    username ymcpO334smdskkpl encrypted password privilege 0 jgonzalez

    jgonzalez username attributes

    AnyConnect VPN-group-policy

    type tunnel-group RAVPN remote access

    attributes global-tunnel-group RAVPN

    address VPNPOOL pool

    tunnel-group RAVPN webvpn-attributes

    enable RAVPN group-alias

    allow group-url https://69.121.142.156/RAVPN

    tunnel-group AnyConnect type remote access

    tunnel-group AnyConnect General attributes

    address VPNPOOL pool

    strategy-group-by default AnyConnect

    tunnel-group AnyConnect webvpn-attributes

    enable AnyConnect group-alias

    allow group-url https://69.121.142.156/AnyConnect

    tunnel-group type Clientless Remote access

    tunnel-group Clientless General attributes

    Clientless by default-group-policy

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    context of prompt hostname

    no remote anonymous reporting call

    call-home

    Profile of CiscoTAC-1

    no active account

    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address

    email address of destination [email protected] / * /

    destination-mode http transport

    Subscribe to alert-group diagnosis

    Subscribe to alert-group environment

    Subscribe to alert-group monthly periodic inventory

    monthly periodicals to subscribe to alert-group configuration

    daily periodic subscribe to alert-group telemetry

    Cryptochecksum:7d91e2ad8d7a86c40860fa8a1b117271

    : end

    Router...

    Current configuration: 1922 bytes

    !

    version 12.3

    horodateurs service debug uptime

    Log service timestamps uptime

    no password encryption service

    !

    hostname poog_rtr1

    !

    boot-start-marker

    boot-end-marker

    !

    no set record in buffered memory

    no console logging

    no logging monitor

    enable secret 5 *.

    !

    No aaa new-model

    IP subnet zero

    !

    !

    IP cef

    no ip domain search

    DHCP excluded-address IP 192.168.1.1 192.168.1.150

    !

    IP dhcp DHCP1 pool

    import all

    network 192.168.1.0 255.255.255.0

    default router 192.168.1.1

    DNS-server 167.206.245.129 167.206.245.130

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    username * password privilege 15 0 *.

    !

    !

    !

    !

    interface Loopback0

    IP 1.1.1.1 255.255.255.255

    !

    interface FastEthernet0/0

    LAN description

    IP 192.168.1.1 255.255.255.0

    IP nat inside

    automatic duplex

    automatic speed

    !

    interface FastEthernet0/1

    WAN description

    DHCP IP address

    NAT outside IP

    automatic duplex

    automatic speed

    !

    router RIP

    version 2

    network 192.168.1.0

    network 192.168.100.0

    network 192.168.200.0

    No Auto-resume

    !

    IP nat inside source list 1 interface FastEthernet0/1 overload

    IP nat inside source static tcp 192.168.1.100 80 interface FastEthernet0/1 80

    IP nat inside source static tcp 192.168.1.13 5900 interface FastEthernet0/1 5900

    IP nat inside source static tcp 192.168.1.12 1022 interface FastEthernet0/1 1022

    IP nat inside source static tcp 192.168.1.11 1021 interface FastEthernet0/1 1021

    IP nat inside source static tcp 192.168.1.100 21 interface FastEthernet0/1 21

    IP nat inside source static tcp 192.168.1.1 23 interface FastEthernet0/1 23

    IP http server

    local IP http authentication

    IP classless

    IP route 192.168.200.0 255.255.255.0 FastEthernet0/1

    !

    !

    Remark SDM_ACL category of access list 1 = 16

    access-list 1 permit one

    not run cdp

    !

    !

    !

    !

    !

    !

    !

    Dial-peer cor custom

    !

    !

    !

    entry door

    !

    Banner motd ^ C

    UNAUTHORIZED ACCESS IS STRICTLY PROHIBITED! *****^C

    !

    Line con 0

    line to 0

    line vty 0 4

    local connection

    !

    end

    "192.168.100.0---> 192.168.1.0 I DO NOT get ping responses."

    Please add "inspect icmp" in politics of inspection_default class as shown below.

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    inspect the icmp

    I hope this helps.

    Evaluate the useful ticket.

    Thank you

  • Cannot access admin (ReadyNAS 102) Panel

    After turn on my NAS gets 192.168.2.25 IP address, I can ping from my PC. Power led blinks constantly after power to the top, I can't disable it only by unpluging power cord. I can't access Admin Panel by browser (connection refused) in Chrome and IE. I tried the procedure of resetting factory and OS reinstall that brings no improvement. RAIDar software is the realization that one SIN, but the firmware version is empty, so I guess there's the problem. Is there a way I can download the firmware - for example from USB when I have no access to admin panel? I am very disappointed because this is the State of the new product and my business really needs it goes fast...

    Hello CPR,

    Welcome to the community!

    The operating system and data are saved on the disc that is inserted in the ReadyNAS chassis. Without the records, there is no, you will not be able to access the admin page. SSH is also disabled by default, so if you want to access via SSH, you must Access the first admin page and then allow it to from there. Telnet access is designed for engineering and support of L3.

    Kind regards

  • Hotmail has been hacked and can not access

    My email is hacked and I cannot access it and have not heard talk about technical support - I don't remember my answer to the secret question.

    Hello

    I'm sorry, but we cannot help with Hotmail problems in this Feedback Forum for answers

    Please repost your question in hotmail in the hotmail link below forums

    http://windowslivehelp.com/product.aspx?ProductID=1

    Forums
     
     

  • Hotmail hacked - 4 days blocked account - phone text Reset does not work... can not access account and have talked to 3 people - HELP... my whole company is on this email account!

    my hotmail has been hacked 4 days ago and sent viagra emails. I went in Thursday night to reset the password and then the account has been blocked. Since then, he invites me it will allow me to reset my password by SMS me a code but they NEVER TEXT me the password. then I try to get help via emial online but you must be signed in and of course I can't get because my account is blocked. all my emails work are here and I've had this account since 1998 and I don't remember my secret question. I've been on the phone for an hour with 3 people after trying to bypass automated telephone lines and SOMEONE can help you. I have now got a Hotmail Plus account that I paid for, in the hope that someone might transfer my emails from old account again and PERSON can help you PLEAES PLEAES HELP! why I have not listened to my friends telling me to go to gmail, I'll never know... after 13 years, I thought I was ok... Argh

    Hi CynH_Fort,

    Since you are facing problems with your hotmail account, you can publish your application in the Windows Live forum to get help:

    Windows Live Support

    Compromised account - unauthorized account access

  • Need to reset my password by e-mail as soon as possible I have lost it and need to acquire access pleasehelp

    need to get password for the other by e-mail as soon as possible please help

    Hello

    Are you referring to Hotmail?

    If so read the information below:

    for further information, repost your hotmail question in the forums of hotmail in the link below and read the information contained in this response on the reset of your password

    http://windowslivehelp.com/product.aspx?ProductID=1

    Forums
     
     
    Consult with Microsoft Certified Solutions
     
    reset your Windows Live ID password "
     
    If you are unable to remember your Windows Live ID password, you can request a password reset online.

    You can reset your password by using the password reset page and selecting the appropriate option. Note that each option will provide you with a reset of your password link

    1. Click Reset your password provided by the selected link.
    2. Type your Windows Live ID.
    3. Type the characters in the image, and click Next.
    4. You will receive a list of delivery options based on the password reset information we partner on behalf of Live ID.
      • Send me that a reset link will be send to that a password reset message to all the e-mail addresses associated with your Windows Live account.
      • Send a code for my mobile phone will send a code number on your mobile phone. You will need to enter the code in the web form and continue through the password reset process.
      • Use as my trusted PC automatically starts the password resets streams.
      • Customer support will take you to our validation process where you will be asked a number of questions about your account to prove your ownership.
        • We take seriously the security of account and passing the validation process can be difficult. Agents to follow strict guidelines on validate the information you provide. The validation process is pass or fail. The agents will not inform you on what information is correct, incorrect or missing. This process is to prevent hackers help to engineer social access to your account.
        • The secret to pass the validation process is to provide more information as possible. Your information is more accurate, more you have chances to pass validation.
        • Answer as many questions as possible.
        • Provide more specific information that you can. For any question that can have many answers, answer 3 to 5 instead of 1. An example of this would be records Hotmail, Messenger, contacts or e-mail subject lines.
        • In the unfortunate case that the account has been hacked and changed information, agents will validate ownership of account based on information associated with the account before the compromise. Thus, you should use the information that you believe that you had attached to the account even though you know it has changed.
        • Finally, if an agent responds with a failed validation, then add additional information to the existing rather than create a new folder. This will allow agents to aggregate the information you provide, they can make it through many cases.

    Please note that to reset your password by Email, SMS or Trusted PC, requires that you have updated your Windows Live account with this information.

    You can set your password reset information by logging into your account and update the password reset information section.

    For more information on the configuration of your password reset information go here.

    If you are unable to access your account for any other reason, please visit our issues page, Windows Live, Hotmail and Messenger Service sign of problemsof connection.

     

  • Cannot access microsoft or windows update... message reads as follows: 403.u are forbidden: access is denied. I have windows XP pro and a Trojan horse

    widows and microsoft update

    Hello

    Thank you for using the Microsoft Windows Vista Forums.

    This problem may occur if one of the following conditions is true:

    d you are running WRQ's AtGuard or other security, Download Assistant, or Web Accelerator software personal firewall software.

    d The Windows Update site control is missing or is damaged on your computer.

    d welcomes the file is damaged or contains incorrect information.

    d there are missing or damaged Internet Explorer files that make the script on the page.

    Method 1:

    1. Microsoft has verified that the types of software in the following list contribute to errors "Unauthorized" or "access denied/forbidden". Disable any third-party software that matches a description in the following list:

      • Ad removal programs
      • Web accelerators
      • Download Assistants
      • Such as "Warn" or «NetZip» security software
      • Antivirus software
    2. Try to connect to the Windows Update site. To do this, see the Microsoft Web site at the following address:

    http://windowsupdate.Microsoft.com/default.htm (http://windowsupdate.microsoft.com/default.htm)

    1. If you are still unable to connect, try the following resolution.

    Method 2:

    Follow the instructions in the link below which will help you solve the problem.

    Problems with Internet Explorer with Incorrect Hosts file

    http://support.Microsoft.com/kb/219843/en-us/

    Method 3:

    Follow the instructions to install a new scripting engine.

    1. open the link below to download and install Windows Script 5.7 for Windows XP.

    http://www.Microsoft.com/downloads/details.aspx?FamilyId=47809025-D896-482e-A0D6-524E7E844D81&displaylang=en

    2. Once installation is complete, you can remove the file STE56en.exe or Scripten.exe for your office. To do this, right click the icon, and then click Remove.

    3. restart your computer, and then visit the Windows Update Web site:

    http://windowsupdate.Microsoft.com

    4. check if the problem is resolved.

    Note: Some internet accelerators modify the host file. To resolve this issue, rename this file.

    Method 4:

    Microsoft has released a new "Fix it" solution that should automatically solve your problems with Windows Update.  Just click on the link below and follow the instructions.

    How to reset the Windows Update components?

    http://support.Microsoft.com/kb/971058

    Check whether the problem is resolved.

    Method 5:

    For your Trojan problem let us perform the Online Virus scan.

    Windows Live OneCare safety scanner is a free service designed to help ensure the health of your PC.

    • Check and remove viruses
    • Get rid of junk on your hard disk
    • Improve the performance of your PC

    Click on the link below for Online Virus scanner.

    http://safety.live.com/

    Check whether the problem is resolved.

    You can go to Microsoft Security Essentials protect your computer.

    Click on the link below for more information on Microsoft Security Essentials.

    http://www.Microsoft.com/security_essentials/

    See the link below for more information on this issue.

    Error 403 "access denied/forbidden".

    http://support.Microsoft.com/kb/245142

    Please post back and let us know if it helped to solve your problem.

    Kind regards

    KarthiK TP

  • Account Hotmail has been hacked. How can I access him that hackers have changed my password.

    I had my hacked hotmail account and send a message to all my contacts I have been robbed under threat in Madrid and are in urgent need of money.  I can't access the account because hackers changed the password.  Not only can I not access all the information stored in the account, but it arouses real concerns for my friends who did not realize that it is a scam.  The Hotmail Web site is the best thing to useless because it's just sent me round in a circle without giving me answers about how to access the old account, (I had to put in place a new).  Is there anyone who can help me with this you problem?  On Hotmail forum site, it seems that there are many people suffer from the same problem and not able to get answers.

    Hello

    Please repost your question in hotmail in the hotmail link below forums

    http://windowslivehelp.com/product.aspx?ProductID=1

    Forums
     
     

  • Request for access to Windows Live Hotmail account that I was locked out Email removed for privacy and also request print spooler does not in mode standby for my house thank you PC you for your quick response.

    Widows Live Hotmail account who are denied access to request a personal access. Request print spooler program does not prevent Standby on my PC at home, I thank you for your quick response would be most greatly appreciated

    Help with Hotmail, visit the Windows Live Hotmail help center .  You can get help it is not available in the Windows XP forum.

    These web pages can help you:

    Compromised account - unauthorized account access
    Hotmail hacked? Take these steps
    Hotmail: How to deal with misuse of account
    Hotmail: Tips to help protect your account

    Boulder computer Maven
    Most Microsoft Valuable Professional

Maybe you are looking for

  • What happened to 'Account settings' under the tools position?

    The account settings scored yesterday and then it disappeared. I just installed the latest update this morning and it was not fixed. The same problem exists on my wife's computer.

  • Envy 15 j000eb: ssd upgrade

    Hello I was thinking about upgrading my laptop with an ssd, I looked, and I could (normally) place an msata ssd into the open slot msata. I want to put the boot (8.1 64-bit windows) on the ssd (250 GB) and use the standard HARD (1 TB) of storage disc

  • error code 646 for kb974771 kb972580, kb974554 kb973705

    updates for microsoft outlook

  • Maximum resolution of external monitor for hp elitebook 8530p?

    I just bought this laptop (chart below), but in some ways, the resolution is not quite high for me. (1280 x 800) These things able to equip an external monitor with a higher resolution? I apologize if this is the kind of a newbie question. Explanatio

  • not download them install

    I have a vista 32 bit on toshiba. I tried to install Adobe flash player, but he's going to download but not install.  Is there a reason why this is happening? Also how I find on which drivers are missing from my laptop? I recently installed vista aga