IdentifiantMot de passe
Loading...
Mot de passe oublié ?Je m'inscris ! (gratuit)
Navigation

Inscrivez-vous gratuitement
pour pouvoir participer, suivre les réponses en temps réel, voter pour les messages, poser vos propres questions et recevoir la newsletter

Windows 10 Discussion :

commande "explorer /root," - bug avec Windows


Sujet :

Windows 10

  1. #1
    Membre à l'essai
    Homme Profil pro
    Développeur informatique
    Inscrit en
    Janvier 2018
    Messages
    4
    Détails du profil
    Informations personnelles :
    Sexe : Homme
    Localisation : Belgique

    Informations professionnelles :
    Activité : Développeur informatique

    Informations forums :
    Inscription : Janvier 2018
    Messages : 4
    Points : 13
    Points
    13
    Par défaut commande "explorer /root," - bug avec Windows
    Bonjour,

    Je suis confronté à un problème horrible. Dans un de mes logiciels, je fais appel à la commande "explorer /root," afin d'ouvrir la fenêtre du poste de travail. La fenêtre du poste de travail s'ouvre parfaitement. Puis j'ai remarqué que mon PC se mettait à déconner (dans un premier temps, je ne savais pas que c'était mon logiciel qui avait provoqué ce problème, ce qui m'a malheureusement laissé le temps de corrompre un second PC... ).
    Le problème revenant après une réinstallation complète de mon PC, j'ai enfin remarqué que c'était l'exécution de la commande "explorer /root," qui provoquait cette corruption de Windows.

    Ce qui se passe après l'exécution de la dite commande: chaque fois que je créée un répertoire sur mon disque dur, toutes mes fenêtres explorer se ferment (pas I.E., mais file explorer). Et même lorsque j'effectue d'autres opérations communes, mais je n'ai pas encore identifié correctement ces actions. Cela ne rend pas le PC inutilisable, mais c'est insupportable, et fait perdre un temps énorme. J'ai beau rechercher des solutions sur la toile, qui présente différentes actins à entreprendre qui ne fonctionnent pas.

    La seule solution que j'ai trouvé, c'est de revenir à un point de restauration antérieur à l'exécution de la commande ET d'aller dans le panneau de configuration, options de l'explorateur de fichier, et exécuter "effacer l'historique de l'explorateur de fichiers". Je dis bien ET, car la seconde action ne suffit pas.

    Le problème, c'est que le second PC corrompu n'a pas de point de restauration qui fonctionne. Je recherche donc la solution pour corriger ce problème.

    Le point commun entre les 2 PC corrompus sont: Windows 10, branchés tous les 2 sur un second écran.

    Quelqu'un peut-il m'apporter un indice ou la solution ?

    AJOUTS:
    - J'oubliais: avec ce problème, de temps en temps, si je double-clique sur un lecteur dans la fenêtre poste de travail, la fenêtre s'ouvre 2 fois (et ce n'est pas le paramètre de simple-click qui est placé).
    - Essai sur un vieux PC Win10, qui tourne lentement: c'est plus que la fermeture des fenêtres d'explorateurs, je remarque, grâce à la lenteur de ce 3ème PC, que tout mon bureau se réinitialise, y compris la barre des tâches.

    Question subsidiaire: comment lancer en ligne de commande ou api la fenêtre du poste de travail ?

    Voici les différences de ma base de registre avant et après exécution de la dite commande (la suppression de la key added 1 ne corrige pas le problème):

    ----------------------------------
    Keys added:1
    ----------------------------------
    HKU\S-1-5-21-3122324685-3512122868-1801785891-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:0000000000040488

    ----------------------------------
    Values added:1
    ----------------------------------
    HKU\S-1-5-21-3122324685-3512122868-1801785891-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:0000000000040488\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

    ----------------------------------
    Values modified:13
    ----------------------------------
    HKLM\SYSTEM\ControlSet001\Services\bam\UserSettings\S-1-5-21-3122324685-3512122868-1801785891-1001\SequenceNumber: 0x00000024
    HKLM\SYSTEM\ControlSet001\Services\bam\UserSettings\S-1-5-21-3122324685-3512122868-1801785891-1001\SequenceNumber: 0x00000025
    HKLM\SYSTEM\ControlSet001\Services\bam\UserSettings\S-1-5-21-3122324685-3512122868-1801785891-1001\\Device\HarddiskVolume4\Windows\explorer.exe: F6 2D C8 85 27 98 D3 01 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00
    HKLM\SYSTEM\ControlSet001\Services\bam\UserSettings\S-1-5-21-3122324685-3512122868-1801785891-1001\\Device\HarddiskVolume4\Windows\explorer.exe: 98 D9 1A 54 28 98 D3 01 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00
    HKLM\SYSTEM\ControlSet001\Services\bam\UserSettings\S-1-5-21-3122324685-3512122868-1801785891-1001\\Device\HarddiskVolume4\Windows\System32\dllhost.exe: 53 CC 86 07 28 98 D3 01 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00
    HKLM\SYSTEM\ControlSet001\Services\bam\UserSettings\S-1-5-21-3122324685-3512122868-1801785891-1001\\Device\HarddiskVolume4\Windows\System32\dllhost.exe: 99 42 5F 57 28 98 D3 01 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00
    HKLM\SYSTEM\CurrentControlSet\Services\bam\UserSettings\S-1-5-21-3122324685-3512122868-1801785891-1001\SequenceNumber: 0x00000024
    HKLM\SYSTEM\CurrentControlSet\Services\bam\UserSettings\S-1-5-21-3122324685-3512122868-1801785891-1001\SequenceNumber: 0x00000025
    HKLM\SYSTEM\CurrentControlSet\Services\bam\UserSettings\S-1-5-21-3122324685-3512122868-1801785891-1001\\Device\HarddiskVolume4\Windows\explorer.exe: F6 2D C8 85 27 98 D3 01 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00
    HKLM\SYSTEM\CurrentControlSet\Services\bam\UserSettings\S-1-5-21-3122324685-3512122868-1801785891-1001\\Device\HarddiskVolume4\Windows\explorer.exe: 98 D9 1A 54 28 98 D3 01 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00
    HKLM\SYSTEM\CurrentControlSet\Services\bam\UserSettings\S-1-5-21-3122324685-3512122868-1801785891-1001\\Device\HarddiskVolume4\Windows\System32\dllhost.exe: 53 CC 86 07 28 98 D3 01 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00
    HKLM\SYSTEM\CurrentControlSet\Services\bam\UserSettings\S-1-5-21-3122324685-3512122868-1801785891-1001\\Device\HarddiskVolume4\Windows\System32\dllhost.exe: 99 42 5F 57 28 98 D3 01 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00
    HKU\S-1-5-21-3122324685-3512122868-1801785891-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\Modules\NavPane\ExpandedState: 08 00 00 00 16 00 14 00 1F 80 CB 85 9F 67 20 02 80 40 B2 9B 55 40 CC 05 AA B6 00 00 01 00 00 00 4D 00 00 00 1C 00 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 00 00 00 00 2D 00 00 00 31 53 50 53 35 7E C7 77 E3 1B 50 43 A4 8C 75 63 D7 27 77 6D 11 00 00 00 02 00 00 00 00 0B 00 00 00 FF FF 00 00 00 00 00 00 00 00 00 00 16 00 14 00 1F 60 98 3F FB B4 EA C1 8D 42 A7 8A D1 F5 65 9C BA 93 00 00 01 00 00 00 4D 00 00 00 1C 00 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 00 00 00 00 2D 00 00 00 31 53 50 53 35 7E C7 77 E3 1B 50 43 A4 8C 75 63 D7 27 77 6D 11 00 00 00 02 00 00 00 00 0B 00 00 00 FF FF 00 00 00 00 00 00 00 00 00 00 16 00 14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 00 00 01 00 00 00 4D 00 00 00 1C 00 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 00 00 00 00 2D 00 00 00 31 53 50 53 35 7E C7 77 E3 1B 50 43 A4 8C 75 63 D7 27 77 6D 11 00 00 00 02 00 00 00 00 0B 00 00 00 FF FF 00 00 00 00 00 00 00 00 00 00 16 00 14 00 1F 58 0D 1A 2C F0 21 BE 50 43 88 B0 73 67 FC 96 EF 3C 00 00 01 00 00 00 4D 00 00 00 1C 00 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 00 00 00 00 2D 00 00 00 31 53 50 53 35 7E C7 77 E3 1B 50 43 A4 8C 75 63 D7 27 77 6D 11 00 00 00 02 00 00 00 00 0B 00 00 00 FF FF 00 00 00 00 00 00 00 00 00 00 3C 00 3A 00 1F 42 66 5C 8D 01 33 45 07 43 9B 53 22 4D E2 ED 1F E6 26 00 01 00 26 00 EF BE 11 00 00 00 6F 07 BB B1 25 8E D3 01 12 84 3B CD 25 8E D3 01 6F 07 BB B1 25 8E D3 01 14 00 00 00 01 00 00 00 4D 00 00 00 1C 00 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 00 00 00 00 2D 00 00 00 31 53 50 53 35 7E C7 77 E3 1B 50 43 A4 8C 75 63 D7 27 77 6D 11 00 00 00 02 00 00 00 00 0B 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3C 00 3A 00 1F 42 27 A7 1E E3 ED 12 02 47 82 0C 4B 64 45 F2 8E 1A 26 00 01 00 26 00 EF BE 11 00 00 00 B5 90 70 2D BA 8E D3 01 C2 0C FD 2D BA 8E D3 01 C2 0C FD 2D BA 8E D3 01 14 00 00 00 01 00 00 00 4D 00 00 00 1C 00 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 00 00 00 00 2D 00 00 00 31 53 50 53 35 7E C7 77 E3 1B 50 43 A4 8C 75 63 D7 27 77 6D 11 00 00 00 02 00 00 00 00 0B 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 00 55 00 1F 00 2F 00 10 B7 A6 F5 19 00 2F 45 3A 5C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 1A 59 5E 96 DF D3 48 8D 67 17 33 BC EE 28 BA 77 2C FB F5 2F 0E 16 4A A3 81 3E 56 0C 68 BC 83 00 00 01 00 00 00 4D 00 00 00 1C 00 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 00 00 00 00 2D 00 00 00 31 53 50 53 35 7E C7 77 E3 1B 50 43 A4 8C 75 63 D7 27 77 6D 11 00 00 00 02 00 00 00 00 0B 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 00 55 00 1F 00 2F 00 10 B7 A6 F5 19 00 2F 47 3A 5C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 1A 59 5E 96 DF D3 48 8D 67 17 33 BC EE 28 BA 77 2C FB F5 2F 0E 16 4A A3 81 3E 56 0C 68 BC 83 00 00 01 00 00 00 4D 00 00 00 1C 00 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 00 00 00 00 2D 00 00 00 31 53 50 53 35 7E C7 77 E3 1B 50 43 A4 8C 75 63 D7 27 77 6D 11 00 00 00 02 00 00 00 00 0B 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    HKU\S-1-5-21-3122324685-3512122868-1801785891-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\Modules\NavPane\ExpandedState: 09 00 00 00 16 00 14 00 1F 80 CB 85 9F 67 20 02 80 40 B2 9B 55 40 CC 05 AA B6 00 00 01 00 00 00 4D 00 00 00 1C 00 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 00 00 00 00 2D 00 00 00 31 53 50 53 35 7E C7 77 E3 1B 50 43 A4 8C 75 63 D7 27 77 6D 11 00 00 00 02 00 00 00 00 0B 00 00 00 FF FF 00 00 00 00 00 00 00 00 00 00 16 00 14 00 1F 60 98 3F FB B4 EA C1 8D 42 A7 8A D1 F5 65 9C BA 93 00 00 01 00 00 00 4D 00 00 00 1C 00 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 00 00 00 00 2D 00 00 00 31 53 50 53 35 7E C7 77 E3 1B 50 43 A4 8C 75 63 D7 27 77 6D 11 00 00 00 02 00 00 00 00 0B 00 00 00 FF FF 00 00 00 00 00 00 00 00 00 00 16 00 14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 00 00 01 00 00 00 4D 00 00 00 1C 00 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 00 00 00 00 2D 00 00 00 31 53 50 53 35 7E C7 77 E3 1B 50 43 A4 8C 75 63 D7 27 77 6D 11 00 00 00 02 00 00 00 00 0B 00 00 00 FF FF 00 00 00 00 00 00 00 00 00 00 16 00 14 00 1F 58 0D 1A 2C F0 21 BE 50 43 88 B0 73 67 FC 96 EF 3C 00 00 01 00 00 00 4D 00 00 00 1C 00 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 00 00 00 00 2D 00 00 00 31 53 50 53 35 7E C7 77 E3 1B 50 43 A4 8C 75 63 D7 27 77 6D 11 00 00 00 02 00 00 00 00 0B 00 00 00 FF FF 00 00 00 00 00 00 00 00 00 00 3C 00 3A 00 1F 42 66 5C 8D 01 33 45 07 43 9B 53 22 4D E2 ED 1F E6 26 00 01 00 26 00 EF BE 11 00 00 00 6F 07 BB B1 25 8E D3 01 12 84 3B CD 25 8E D3 01 6F 07 BB B1 25 8E D3 01 14 00 00 00 01 00 00 00 4D 00 00 00 1C 00 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 00 00 00 00 2D 00 00 00 31 53 50 53 35 7E C7 77 E3 1B 50 43 A4 8C 75 63 D7 27 77 6D 11 00 00 00 02 00 00 00 00 0B 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3C 00 3A 00 1F 42 27 A7 1E E3 ED 12 02 47 82 0C 4B 64 45 F2 8E 1A 26 00 01 00 26 00 EF BE 11 00 00 00 B5 90 70 2D BA 8E D3 01 C2 0C FD 2D BA 8E D3 01 C2 0C FD 2D BA 8E D3 01 14 00 00 00 01 00 00 00 4D 00 00 00 1C 00 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 00 00 00 00 2D 00 00 00 31 53 50 53 35 7E C7 77 E3 1B 50 43 A4 8C 75 63 D7 27 77 6D 11 00 00 00 02 00 00 00 00 0B 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 00 55 00 1F 00 2F 00 10 B7 A6 F5 19 00 2F 45 3A 5C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 1A 59 5E 96 DF D3 48 8D 67 17 33 BC EE 28 BA 77 2C FB F5 2F 0E 16 4A A3 81 3E 56 0C 68 BC 83 00 00 01 00 00 00 4D 00 00 00 1C 00 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 00 00 00 00 2D 00 00 00 31 53 50 53 35 7E C7 77 E3 1B 50 43 A4 8C 75 63 D7 27 77 6D 11 00 00 00 02 00 00 00 00 0B 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 00 55 00 1F 00 2F 00 10 B7 A6 F5 19 00 2F 47 3A 5C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 1A 59 5E 96 DF D3 48 8D 67 17 33 BC EE 28 BA 77 2C FB F5 2F 0E 16 4A A3 81 3E 56 0C 68 BC 83 00 00 01 00 00 00 4D 00 00 00 1C 00 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 00 00 00 00 2D 00 00 00 31 53 50 53 35 7E C7 77 E3 1B 50 43 A4 8C 75 63 D7 27 77 6D 11 00 00 00 02 00 00 00 00 0B 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2C 00 2A 00 1E 00 00 14 02 00 00 00 00 00 C0 00 00 00 00 00 00 46 14 00 1F 50 E0 4F D0 20 EA 3A 69 10 A2 D8 08 00 2B 30 30 9D 00 00 00 00 01 00 00 00 4D 00 00 00 1C 00 00 00 31 53 50 53 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 00 00 00 00 2D 00 00 00 31 53 50 53 35 7E C7 77 E3 1B 50 43 A4 8C 75 63 D7 27 77 6D 11 00 00 00 02 00 00 00 00 0B 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    HKU\S-1-5-21-3122324685-3512122868-1801785891-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\HRZR_PGYFRFFVBA: 00 00 00 00 C6 01 00 00 49 07 00 00 96 20 B3 05 6D 00 00 00 09 01 00 00 D5 47 8A 01 33 00 30 00 38 00 30 00 34 00 36 00 42 00 30 00 41 00 46 00 34 00 41 00 33 00 39 00 43 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 F3 01 00 00 8F CB 17 01 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 66 00 74 00 2E 00 57 00 69 00 6E 00 64 00 6F 00 77 00 73 00 2E 00 45 00 78 00 70 00 6C 00 6F 00 72 00 65 00 72 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6D 00 00 00 09 01 00 00 D5 47 8A 01 33 00 30 00 38 00 30 00 34 00 36 00 42 00 30 00 41 00 46 00 34 00 41 00 33 00 39 00 43 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    HKU\S-1-5-21-3122324685-3512122868-1801785891-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\HRZR_PGYFRFFVBA: 00 00 00 00 C6 01 00 00 4B 07 00 00 D4 76 B3 05 6D 00 00 00 09 01 00 00 D5 47 8A 01 33 00 30 00 38 00 30 00 34 00 36 00 42 00 30 00 41 00 46 00 34 00 41 00 33 00 39 00 43 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 F3 01 00 00 63 D5 17 01 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 66 00 74 00 2E 00 57 00 69 00 6E 00 64 00 6F 00 77 00 73 00 2E 00 45 00 78 00 70 00 6C 00 6F 00 72 00 65 00 72 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6D 00 00 00 09 01 00 00 D5 47 8A 01 33 00 30 00 38 00 30 00 34 00 36 00 42 00 30 00 41 00 46 00 34 00 41 00 33 00 39 00 43 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    HKU\S-1-5-21-3122324685-3512122868-1801785891-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Jvaqbjf.Rkcybere: 00 00 00 00 04 00 00 00 F3 01 00 00 8F CB 17 01 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF FF FF FF FF 40 93 30 1A 54 90 D3 01 00 00 00 00
    HKU\S-1-5-21-3122324685-3512122868-1801785891-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\Zvpebfbsg.Jvaqbjf.Rkcybere: 00 00 00 00 04 00 00 00 F3 01 00 00 63 D5 17 01 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF FF FF FF FF 40 93 30 1A 54 90 D3 01 00 00 00 00
    HKU\S-1-5-21-3122324685-3512122868-1801785891-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{1NP14R77-02R7-4R5Q-O744-2RO1NR5197}\pzq.rkr: 00 00 00 00 03 00 00 00 09 00 00 00 D1 E6 01 00 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF FF FF FF FF 90 58 B7 38 28 98 D3 01 00 00 00 00
    HKU\S-1-5-21-3122324685-3512122868-1801785891-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{1NP14R77-02R7-4R5Q-O744-2RO1NR5197}\pzq.rkr: 00 00 00 00 03 00 00 00 0A 00 00 00 C5 0F 02 00 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF FF FF FF FF 90 58 B7 38 28 98 D3 01 00 00 00 00
    HKU\S-1-5-21-3122324685-3512122868-1801785891-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\P:\Hfref\FSR\Qrfxgbc\ertfubgf\Ertfubg.rkr: 00 00 00 00 02 00 00 00 04 00 00 00 6C 14 01 00 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF FF FF FF FF 90 AD F3 3D 28 98 D3 01 00 00 00 00
    HKU\S-1-5-21-3122324685-3512122868-1801785891-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\P:\Hfref\FSR\Qrfxgbc\ertfubgf\Ertfubg.rkr: 00 00 00 00 02 00 00 00 05 00 00 00 E2 37 01 00 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF FF FF FF FF 90 AD F3 3D 28 98 D3 01 00 00 00 00
    HKU\S-1-5-21-3122324685-3512122868-1801785891-1001\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx: 22 00 00 00 00 00 00 00 09 00 00 00 01 00 00 00 14 00 00 00 06 00 00 00 21 00 00 00 17 00 00 00 20 00 00 00 15 00 00 00 0E 00 00 00 11 00 00 00 1A 00 00 00 1E 00 00 00 1F 00 00 00 1C 00 00 00 1D 00 00 00 1B 00 00 00 10 00 00 00 0F 00 00 00 13 00 00 00 19 00 00 00 18 00 00 00 16 00 00 00 12 00 00 00 05 00 00 00 07 00 00 00 0D 00 00 00 0C 00 00 00 0B 00 00 00 0A 00 00 00 08 00 00 00 04 00 00 00 03 00 00 00 02 00 00 00 FF FF FF FF
    HKU\S-1-5-21-3122324685-3512122868-1801785891-1001\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx: 21 00 00 00 22 00 00 00 00 00 00 00 09 00 00 00 01 00 00 00 14 00 00 00 06 00 00 00 17 00 00 00 20 00 00 00 15 00 00 00 0E 00 00 00 11 00 00 00 1A 00 00 00 1E 00 00 00 1F 00 00 00 1C 00 00 00 1D 00 00 00 1B 00 00 00 10 00 00 00 0F 00 00 00 13 00 00 00 19 00 00 00 18 00 00 00 16 00 00 00 12 00 00 00 05 00 00 00 07 00 00 00 0D 00 00 00 0C 00 00 00 0B 00 00 00 0A 00 00 00 08 00 00 00 04 00 00 00 03 00 00 00 02 00 00 00 FF FF FF FF
    HKU\S-1-5-21-3122324685-3512122868-1801785891-1001_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx: 22 00 00 00 00 00 00 00 09 00 00 00 01 00 00 00 14 00 00 00 06 00 00 00 21 00 00 00 17 00 00 00 20 00 00 00 15 00 00 00 0E 00 00 00 11 00 00 00 1A 00 00 00 1E 00 00 00 1F 00 00 00 1C 00 00 00 1D 00 00 00 1B 00 00 00 10 00 00 00 0F 00 00 00 13 00 00 00 19 00 00 00 18 00 00 00 16 00 00 00 12 00 00 00 05 00 00 00 07 00 00 00 0D 00 00 00 0C 00 00 00 0B 00 00 00 0A 00 00 00 08 00 00 00 04 00 00 00 03 00 00 00 02 00 00 00 FF FF FF FF
    HKU\S-1-5-21-3122324685-3512122868-1801785891-1001_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx: 21 00 00 00 22 00 00 00 00 00 00 00 09 00 00 00 01 00 00 00 14 00 00 00 06 00 00 00 17 00 00 00 20 00 00 00 15 00 00 00 0E 00 00 00 11 00 00 00 1A 00 00 00 1E 00 00 00 1F 00 00 00 1C 00 00 00 1D 00 00 00 1B 00 00 00 10 00 00 00 0F 00 00 00 13 00 00 00 19 00 00 00 18 00 00 00 16 00 00 00 12 00 00 00 05 00 00 00 07 00 00 00 0D 00 00 00 0C 00 00 00 0B 00 00 00 0A 00 00 00 08 00 00 00 04 00 00 00 03 00 00 00 02 00 00 00 FF FF FF FF

    ----------------------------------
    Total changes:15
    ----------------------------------

  2. #2
    Invité
    Invité(e)
    Par défaut Démarrer Windows et lancer/ ouvrir une session
    Je comprends pas ta façon de procéder... Pourquoi tu ne fais pas les mêmes manipulations que tous le monde ? Utiliser une ligne de commande dans CMD/PowerShell pour redémarrer ou ouvrir une session, c'est déjà du paranormal, non ? Ou alors j'ai pas compris

Discussions similaires

  1. un bug avec la commande ip address
    Par rymoucha dans le forum Développement
    Réponses: 1
    Dernier message: 23/05/2008, 15h13
  2. Requete avec quote et double quote
    Par swissmade dans le forum VBA Access
    Réponses: 2
    Dernier message: 20/08/2007, 15h01
  3. Bug avec internet explorer
    Par roudoudouduo dans le forum Balisage (X)HTML et validation W3C
    Réponses: 3
    Dernier message: 04/07/2006, 09h23
  4. Réponses: 3
    Dernier message: 06/05/2006, 20h01

Partager

Partager
  • Envoyer la discussion sur Viadeo
  • Envoyer la discussion sur Twitter
  • Envoyer la discussion sur Google
  • Envoyer la discussion sur Facebook
  • Envoyer la discussion sur Digg
  • Envoyer la discussion sur Delicious
  • Envoyer la discussion sur MySpace
  • Envoyer la discussion sur Yahoo