Tweaking.com Support Forums

Main Forum => General Computer Support => Topic started by: jraju on April 11, 2013, 03:10:15 am

Title: diagnosis svchost.exe
Post by: jraju on April 11, 2013, 03:10:15 am
Hi,   Pl find enclosed two files. One from netstat analysis and the other thro your svchost tool. When i did the netstat analysis to know the internet connection pids , there was a last pid no 800 which is having unknown letters starting from fe; etc. When i ran your tool it gives the process full information about all the hidden process also. I want to be doubly sure that no third party indirectly logging in to my computer. Pl kindly check whether there is one. Your ressult shows 800 pid no is that of the dhcp. Thank you  i am beginning to understand the utility of svchose look up tool. But how to know which svchose to be kept and which should not?
                       is my pc compromised on by third party? How to know that . A brief reply would clear my doubts about svchost files. Thank you in anticipation
Title: Re: diagnosis svchost.exe
Post by: Shane on April 11, 2013, 01:34:29 pm
Those all look normal to me :-)

I do see a few services that are on by default that you could turn off to save on resources. Just use my tool here for it :-)
http://www.tweaking.com/content/page/simple_system_tweaker.html

Shane
Title: Re: diagnosis svchost.exe
Post by: jraju on April 11, 2013, 06:33:00 pm
Hi, I have already used that tool. Anyhow, i will use it again. I clicked on 4 fixes and it is matter of seconds before it fixed all. Should i have to continually use your tool or is it a one time? Yesterday, i used your tool ipblock. What it actually does? It shows nothing , no ip address/ But some default available values have been given. Will this tool block or show the third party ips, or connection in a pc.
    I am learning so many things from your tool and also your tips. Thanks a lot
Title: Re: diagnosis svchost.exe
Post by: Shane on April 11, 2013, 06:37:02 pm
The ipblock tool is more for admins who have remote desktop open to the net :wink:

Shane
Title: Re: diagnosis svchost.exe
Post by: jraju on April 11, 2013, 06:44:34 pm
Hi, Thank you. Will it be useful in finding what are the present connection, ie, the company, or third parties trying to  hack your data, by simply injecting trojan or malware, silently transmitting our user data to the hacker servers. How to use it . If suppose there is no entry , does that mean no ip is trying to use their third party, hidden activities.
          Simply, what it will do for a stand alone computer.
Title: Re: diagnosis svchost.exe
Post by: Shane on April 11, 2013, 06:48:14 pm
As long as your behind a router outside systems cant get to your computer :wink:

Shane
Title: Re: diagnosis svchost.exe
Post by: jraju on April 11, 2013, 06:52:28 pm
Hi, A little more information to the "as long as you are behind a router". Thank you.
Title: Re: diagnosis svchost.exe
Post by: Shane on April 13, 2013, 02:23:00 pm
Its what all your computers plug into to get the internet. :-)

http://www.pcwintech.com/what-port-forwarding-nutshell

Shane
Title: Re: diagnosis svchost.exe
Post by: jraju on April 13, 2013, 07:28:00 pm
Hi, Shane thank you for your sweet and apt answer. But then infected ips are a concern nowadays , causing spammers to spam and worry the users. Recent is the case of compromising system in spamheus, a spam ip filter organisation, where so many requests are given by the spammer to just paralyse this spamheus. My knowledge about router is nil and excuse, if anything wrong in my words.
       All the more it is important that every user having internet to know such small things. Normally, we see whether the modem and tele line are working and log on to computers without knowing what are the risks one has to be beware. Thank you for your excellent answer. So many would be benefited by this