ȸ¿ø

·Î±×ÀÎ

04¿ù 16ÀÏ (È­)

¼¿Å¬·´ ȨÃֽűÛ

¸ñ·Ï ÀÌÀü±Û ´ÙÀ½±Û

À©µµ¿ìXP ÃÖÀûÈ­ ÇÁ·Î±×·¥ ¹× ÃÖÀûÈ­ ¼¼Æà ¹æ¹ý

chlclfgh01 Á¶È¸ : 10,238
ÄÄÇ»Å͸¦ ºü¸£°Ô ¼¼ÆÃÇÏ´Â ¹æ¹ý 10 - ½Ã°¢È¿°ú ¹× Æú´õ¿É¼Çº¯°æ
ÄÄÇ»Å͸¦ ºü¸£°Ô ¼¼ÆÃÇÏ´Â ¹æ¹ý 9 - À©µµ¿ì ¾÷µ¥ÀÌÆ®·Î º¸¾È À¯Áö
ÄÄÇ»Å͸¦ ºü¸£°Ô ¼¼ÆÃÇÏ´Â ¹æ¹ý 8 - ÀÓ½ÃÆú´õ³» ÆÄÀÏ»èÁ¦
ÄÄÇ»Å͸¦ ºü¸£°Ô ¼¼ÆÃÇÏ´Â ¹æ¹ý 7 - ÀÎÅͳÝÀͽºÇ÷η¯ °Ë»ö±â·Ï »èÁ¦
ÄÄÇ»Å͸¦ ºü¸£°Ô ¼¼ÆÃÇÏ´Â ¹æ¹ý 6 - Diskeeper¸¦ ÀÌ¿ëÇÑ µð½ºÅ© Á¶°¢¸ðÀ½
ÄÄÇ»Å͸¦ ºü¸£°Ô ¼¼ÆÃÇÏ´Â ¹æ¹ý 4 - ½ÃÀÛÇÁ·Î±×·¥Á¤¸® ¹× ¼­ºñ½º ¼¼ÆÃ
ÄÄÇ»Å͸¦ ºü¸£°Ô ¼¼ÆÃÇÏ´Â ¹æ¹ý 5 - ÀÀ¿ëÇÁ·Î±×·¥À» ÀÌ¿ëÇÑ ·¹Áö½ºÆ®¸®Á¤¸®
ÄÄÇ»Å͸¦ ºü¸£°Ô ¼¼ÆÃÇÏ´Â ¹æ¹ý 2 - ¹ÙÅÁÈ­¸é Á¤¸®
ÄÄÇ»Å͸¦ ºü¸£°Ô ¼¼ÆÃÇÏ´Â ¹æ¹ý 3 - ¹ÙÀÌ·¯½º¿Í ½ºÆÄÀÌ¿þ¾î°Ë»ç
ÄÄÇ»Å͸¦ ºü¸£°Ô ¼¼ÆÃÇÏ´Â ¹æ¹ý 1 - ÆÄÀϺ¸È£¿Í µð½ºÅ©°Ë»ç
ÇÁ·Î±×·¥ »ç¿ëÇϱâ
1. Ŭ¸¯Åõ Æ®À¨
http://my.dreamwiz.com/proworld/setup.exe
http://leeminwoo.tistory.com/attachment/bk20.exe
http://www.rodream.net/
2. ¿ïŸ¸®
http://my.dreamwiz.com/proworld/msheild/setup.exe
http://leeminwoo.tistory.com/attachment/bk10.exe
3. À§ÁöÇ÷¯½º
http://wiziple.net/tt/
http://wiziplus.com/
http://my.dreamwiz.com/wiziple/wiziinst.exe
4. CCleaner
http://download.piriform.com/ccsetup137.exe
http://leeminwoo.tistory.com/attachment/bk21.exe
5. ÀÌÁöŬ¸°
http://www.forusersoft.com/
http://forusersoft.com/download/ezcsetup_as15.exe
6. Executive Software Diskeeper
http://mail.dsu.ac.kr/~leeminwoo/Diskeeper%208.0.459.0.zip
http://leeminwoo.tistory.com/entry/ÄÄÇ»Å͸¦-ºü¸£°Ô-¼¼ÆÃÇÏ´Â-¹æ¹ý-6-Diskeeper¸¦-ÀÌ¿ëÇÑ-µð½ºÅ©-Á¶°¢¸ðÀ½
7. ·¹Áö½ºÆ®¸® Á¶°¢¸ðÀ¸±â
http://leeminwoo.tistory.com/attachment/ck16.zip
http://leeminwoo.tistory.com/entry/ÄÄÇ»Å͸¦-ºü¸£°Ô-¼¼ÆÃÇÏ´Â-¹æ¹ý-11-·¹Áö½ºÆ®¸®-°ªÀ»-¸ðÀ¸ÀÚ
8. SeparateProcess Æú´õ¿É¼Ç ·¹Áö½ºÆ®¸®
http://www.ilovepc.co.kr/community/download.php?down_id=1072
http://leeminwoo.pe.kr/bbs/view.php?id=2007_01_free&page=1&sn1=&divpage=1&sn=off&ss=on&sc=on&select_arrange=headnum&desc=asc&no=52
À©µµ¿ì »ó¿¡¼­ ÇØ°áÇÒ°Í...
1. µð½ºÅ© Á¶°¢ ¸ðÀ½
%SystemRoot%\system32\dfrg.msc
2. µð½ºÅ© Á¤¸®
%SystemRoot%\system32\cleanmgr.exe
3. Microsoft Windows ¾Ç¼ºÄÚµå Á¦°Å
C:\WINDOWS\system32\MRT.exe
4. ½Ã½ºÅÛ ÆÄÀÏ°Ë»ç
SFC /SCANNOW
5. À©µµ¿ì XP ÀÚµ¿ ·Î±×ÀÎ
control userpasswords2
6. ´ÙÀÌ·ºÆ® x ¹öÀü È®ÀÎ
dxdiag
---------------------------------------------------
À©µµ¿ì ½ÇÇà ¸í·É¾î ¸ðÀ½

¹®Á¦°¡ µÈ´Ù¸é »èÁ¦ÇØ Áֽñ⠹ٶø´Ï´Ù.
ÀÚÁÖ »ç¿ëµÇ´Â À©µµ¿ì ¸í·É¾î·Î WinNTÆú´õ(À©9x´Â WindowÆú´õ)¿¡ À§Ä¡ÇÏ¸ç ½ÃÀÛ¸Þ´º-½ÇÇà ¸í·ÉÀ¸·Î ¹Ù·Î ½ÇÇàµÇ´Â À¯¿ëÇÑ ¸í·É¾îÀÔ´Ï´Ù.
msconfig(½ÃÀÛÇÁ·Î±×·¥ Á¦¾îµî ¸¹Àº±â´É Á¦°ø)
´Ü, À©2000Àº Áö¿ø ¾ÈÇÔ-> À©2000¿ë msconfig ´Ù¿î¹Þ±â
regedit(·¹Áö½ºÆ®¸® ÆíÁý±â)
sysedit(autoexec.bat , config.sys ,win.ini, system.ini ½Ã½ºÅÛ±¸¼ºÆíÁý±â)
cmd(µµ½º¸í·ÉÇÁ·ÒÇÁÆ® ½ÇÇà)
´Ü,À©98Àº command
telnet open »çÀÌÆ®ÁÖ¼Ò(ÅÚ³ÝÁ¢¼Ó¸í·É¾î)
netstat -na(ÇöÀç ¿­¸°Æ÷Æ®¿Í TCP/IP ÇÁ·ÎÅäÄÝÁ¤º¸¸¦ º¸¿©ÁÜ)
-¿­¸°Æ÷Æ®·Î Æ®¶óÀ̸ñ¸¶Çü ¹ÙÀÌ·¯½º ħÅõ À¯¹«È®Àΰ¡´É
sfc(½Ã½ºÅÛ ÆÄÀÏ °Ë»ç±â)
-½Ã½ºÅÛ ÆÄÀÏÀ» °Ë»çÇÑÈÄ ±úÁö°Å³­ ¼Õ½ÇµÈ ÆÄÀÏÀ» ¿øº» ¾ÐÃàÆÄÀÏ¿¡¼­ ã¾Æ¼­ º¹¿ø½ÃÄÑÁÜ
´Ü,À©2000¿¡¼­´Â cmd½ÇÇà ÈÄ sfc»ç¿ë- ¸¶Áö¸· ¼³Á¤µÈ °ªÀ» ´ÙÀ½ À©µµ¿ìºÎÆýà °ð¹Ù·Î ½ÇÇàµÊ[¼öÁ¤]
winipcfg(ÀÎÅͳݿ¡ Á¢¼ÓµÈ ÀÚ½ÅÀÇ ¾ÆÀÌÇÇ ÁÖ¼Ò¸¦ º¸¿©ÁÜ)
´Ü, À©2000Àº ipconfig·Î º¯°æµÊ
dxdiag(´ÙÀÌ·ºÆ®XÁø´Üµµ±¸ ¹× ±×·¡ÇÈ°ú »ç¿îµåÀÇ ¼¼ºÎÁ¤º¸¸¦ º¸¿©ÁÜ) 
systray(»ç¿îµå º¼·ý¼³Á¤ ³ë¶õ»ö ½ºÇÇÄ¿ ¾ÆÀÌÄÜÀ» Æ®¶óÀ̸ñ·Ï¿¡ ¶ç¿ò)
ping »çÀÌÆ®ÁÖ¼Ò(ÇÎÅ×½ºÆ® ÇØ´ç »çÀÌÆ®ÀÇ ÀÎÅͳݿ¬°á À¯¹« È®ÀÎ)

 
[ÀÏ¹Ý ¸í·É¾î] 
calc (°è»ê±â)
charmap ¹®ÀÚÇ¥
cleanmgr µð½ºÅ©Á¤¸®
clipbrd (Ŭ¸³º¸µå¿¡ º¹»çµÈ ³»¿ë Ç¥½Ã)
cmd(µµ½º¸í·ÉÇÁ·ÒÇÁÆ® ½ÇÇà) ´Ü, À©98Àº command 
control (Á¦¾îÆÇ)
dfrg.msc µð½ºÅ© Á¶°¢¸ðÀ½
dxdiag (´ÙÀÌ·ºÆ®X Áø´Üµµ±¸ ¹× ±×·¡ÇÈ°ú »ç¿îµåÀÇ ¼¼ºÎÁ¤º¸¸¦ º¸¿©ÁÜ)
eudcedit »ç¿ëÀÚ Á¤ÀÇ ¹®ÀÚ ÆíÁý±â
explorer Ž»ö±â
magnify µ¸º¸±â
mobsync µ¿±âÈ­
msconfig(½ÃÀÛÇÁ·Î±×·¥ Á¦¾îµî ¸¹Àº±â´É Á¦°ø) 
msinfo32 ½Ã½ºÅÛÁ¤º¸
mstsc ¿ø°Ý µ¥½ºÅ©Åé ¿¬°á
netstat -na(ÇöÀç ¿­¸°Æ÷Æ®¿Í TCP/IP ÇÁ·ÎÅäÄÝÁ¤º¸¸¦ º¸¿©ÁÜ) 
         ¿­¸°Æ÷Æ®·Î Æ®¶óÀ̸ñ¸¶Çü ¹ÙÀÌ·¯½º ħÅõ À¯¹«È®Àΰ¡´É 
notepad ¸Þ¸ðÀå
ntbackup ¹é¾÷ ¹× º¹¿ø ¸¶¹ý»ç
osk È­»óÅ°º¸µå
pbrush ¶Ç´Â mspaint (±×¸²ÆÇ)
ping »çÀÌÆ®ÁÖ¼Ò(ÇÎÅ×½ºÆ® ÇØ´ç »çÀÌÆ®ÀÇ ÀÎÅͳݿ¬°á À¯¹« È®ÀÎ) 
regedit(·¹Áö½ºÆ®¸® ÆíÁý±â)
sfc(½Ã½ºÅÛ ÆÄÀÏ °Ë»ç±â) 
   - ½Ã½ºÅÛ ÆÄÀÏÀ» °Ë»çÇÑÈÄ ±úÁö°Å³­ ¼Õ½ÇµÈ ÆÄÀÏÀ» ¿øº» ¾ÐÃàÆÄÀÏ¿¡¼­ ã¾Æ¼­ º¹¿ø½ÃÄÑÁÜ 
     ´Ü, À©2000¿¡¼­´Â cmd½ÇÇà ÈÄ sfc»ç¿ë - ¸¶Áö¸· ¼³Á¤µÈ °ªÀ» ´ÙÀ½ À©µµ¿ìºÎÆýà °ð¹Ù·Î ½ÇÇàµÊ[¼öÁ¤] 
sndrec32 ³ìÀ½±â
sndvol32 (½Ã½ºÅÛ »ç¿îµå µî·ÏÁ¤º¸,º¼·ýÁ¶Àý)
sysedit(autoexec.bat, config.sys, win.ini, system.ini ½Ã½ºÅÛ±¸¼ºÆíÁý±â) 
systray(»ç¿îµå º¼·ý¼³Á¤ ³ë¶õ»ö ½ºÇÇÄ¿ ¾ÆÀÌÄÜÀ» Æ®¶óÀ̸ñ·Ï¿¡ ¶ç¿ò)
telnet open »çÀÌÆ®ÁÖ¼Ò(ÅÚ³ÝÁ¢¼Ó¸í·É¾î)
tourstart (À©µµ¿ì ±â´É¾È³» html ¹®¼­Ç¥½Ã)
wab ÁÖ¼Ò·Ï
winipcfg(ÀÎÅͳݿ¡ Á¢¼ÓµÈ ÀÚ½ÅÀÇ ¾ÆÀÌÇÇ ÁÖ¼Ò¸¦ º¸¿©ÁÜ) ´Ü, À©2000Àº ipconfig·Î º¯°æµÊ
winmine (Áö·Úã±â)
winver (À©µµ¿ì ¹öÀüÈ®ÀÎ)
wmplayer (À©µµ¿ì ¹Ìµð¾î Ç÷¹À̾î)
wordpad ¿öµåÆеå
wscui.cpl º¸¾È¼¾ÅÍ
wupdmgr À©µµ¿ì¾÷µ¥ÀÌÆ®
[MSC ¸í·É¾î]
certmgr.msc : ÀÎÁõ¼­ °ü¸®
ciadv.msc : Àε¦½Ì ¼­ºñ½º
compmgmt.msc : ÄÄÇ»ÅÍ °ü¸®
devmgmt.msc : ÀåÄ¡°ü¸®ÀÚ
dfrg.msc : µð½ºÅ© Á¶°¢ ¸ðÀ½
diskmgmt.msc : µð½ºÅ© °ü¸®
eventvwr.msc : À̺¥Æ® ºä¾î (À̺¥Æ® ·Î±×)
fsmgmt.msc : °øÀ¯ Æú´õ (°øÀ¯ Æú´õ °ü¸®)
gpedit.msc : ±×·ì Á¤Ã¥
lusrmgr.msc : ·ÎÄà »ç¿ëÀÚ ¹× ±×·ì
ntmsmgr.msc : Removable Storage
ntmsoprq.msc : À̵¿½Ä ÀúÀå¼Ò ¿î¿µÀÚ ¿äû
perfmon.msc : ¼º´É
rsop.msc : Á¤Ã¥ÀÇ °á°ú ÁýÇÕ
secpol.msc : ·ÎÄà º¸¾È ¼³Á¤
services.msc : ¼­ºñ½º
wmimgmt.msc : WMI ¼­ºñ½º ±¸¼º
comexp.msc : comexp ±¸¼º ¿ä¼Ò ¼­ºñ½º
control userpasswords2 : »ç¿ëÀÚ °èÁ¤ 
ÀÎÅÍ³Ý ¿É¼Ç Inetcpl.cpl
 
XP¿ë SFC(½Ã½ºÅÛÆÄÀÏ°Ë»ç±â)
 
½ÃÀÛ¹öÆ° > ½ÇÇà > CMD ÀÔ·Â
SFC /SCANNOW ¿£ÅÍ
PC¹öÁ¯À¸·Î È®ÀÎÇϱâ
¹ÚÇå¿í 10.02.04 20:26
¾î·Æ³×¿©¤Ð
´Ù°¡¿Í 10.06.15 23:41
³ªµµ ¾î·Æ´Ù´«..
À±Ã¢Èì 11.03.02 09:19
³Ê¹« ¾î·Á¿ö¿ä ½±°Ô ¾ê±âÇØÁÖ¼¼¿ä ¤Ì¤Ì
À̺´¿î1 16.10.05 13:05
¤»¤»¤»..Á¤¸» ¾î·Æ´Ù´É...¤»
¸ÇÀ§ ¸ñ·Ï ÀÌÀü±Û ´ÙÀ½±Û

ÄÄÇ»ÅÍÀ¯¿ëÆÁ

ºÐ·ù
Total 94
List
12345

HOME ·Î±×ÀÎ PC¹öÀü °í°´¼¾ÅÍ

© SellClub Mobile