Showing posts with label Office Tips. Show all posts
Showing posts with label Office Tips. Show all posts

Send Free Unlimited SMS to Any Country


How to Send Free Unlimited SMS to Any Country ?

Hi all users as all the describes the story that by using this site you can send unlimited SMS to any number to any country throughout the world. This site has four SMS servers and the good thing is that you can use them totally free of cost and of course without any registrations. So lets get started.
Click here to got to the link

Enjoy.......

Crack Activator Microsoft Office 2010 Plus

Crack Activator Microsoft Office 2010 Plus | 5.02 Mb

The Version Of Office 2010 That Supports The Activator:

Microsoft Office Professional Plus 2010 32-Bit/64-Bit (Version Retail And VL)
Microsoft Visio Professional 2010 32-Bit/64-Bit (Version Retail And VL)
Microsoft Project Professional 2010 32-Bit/64-Bit (Version Retail And VL)

Activation-Feautures:

Fully Automated Activation Process.
Automatic Notification Appears If UAC In Windows 7,Not Vista Or Windows
Server 2008 Off.At The Same Time After Clicking Yes Will Turn Off And Restart
Activation Duration Is 180 Days.Then Run It Again And It Works Without Problems.

Usage:

- Turn Off UAC,And Firewall.
- First Run The Activator With Admin Rights And Than Activate It.

Appearance Dialog Box Asking You Are You Sure That Your Running With Admin Rights.
Than Click Yes Confirm It With Yes,If You Do Not Disable The UAC Dialog Will Appear
Asking You Click Yes At The Same Time Automatically Than Restart The Computer.
After You Restart The Computer To Return The Activation Conduct As Step 2
You Can Not Read This Section If The Machine Is Switched Off UAC)
Activation Process Will Run Automatically But You Should Note The Steps
It Will Bow Out Information On Active Readers Immediately See If The Line
Is What Is License Licensed Status Means OK Also Other Letters Is Not.
If Your Computer Has Installed The Third Set Of Microsoft Office Professional Plus 2010,
Microsoft Visio 2010 Professional,Microsoft Project 2010 Professional,
Then Please Note That Three Lines Of License Status Fraud See Which
Were Activated And Which Is Not Activated.

Note:

This Step Should Only Do If You Are Using Windows 64-Bit And If You Have
Office 2010 Retail 64-Bit Installed On Your System.For The Rest You Have To Do This Step.
After Completion Of All Activated (License Licensed Status In Most States),
Then You Proceed To Load The Registry Files In The File
Name Is (fix64bit.reg) Than Open The Software Up And Check The Status Of Activation.

Download Crack Activator Microsoft Office 2010 Plus


Download Microsoft Office 2010 Plus Trial 
(Direct Download)

Free Download Microsoft's Office 15

Microsoft is currently testing a Technical Preview version of Office 15, its next-generation Office productivity suite. A small number of third-party partners, OEMs, and businesses have access to the code, but Microsoft is staying mum on the exact features of its next release. We previously took a closer look at Office 15 with detailed screenshots of its new Metro inspired interface, showing off the clean and simple look for the future of Office. Today we are able to share details on a number of new and improved features in each of the core applications for Office 15, thanks to several people with access to the early Technical Preview code. From Touch and Reading Mode to a Weather Bar feature in Outlook 15, we have exclusive details on Microsoft’s plans — read on to find out more.


Microsoft Excel 2007 : 10 techniques

Request your free e-Book: Excel 2007, 10 Techniques Pos Know
  • Written by professionals working actively in the I.T. industry, this short e-book on ms excel reveals 10 techniques which pros use everyday.
  • This short e-book on ms excel is written in an easy to read style with real examples for you to practice along.
  • You are bound to lift your confidence in under 25 pages of reading. Request your copy to begin learning ms excel toady.
  • Click here to request your FREE copy

Get Microsoft chat support to contact Microsoft Office


Microsoft Office is an Office suite of inter related computer applications like Microsoft Word, Outlook, Excel and PowerPoint, servers and services for Windows operating systems and also certain other operating systems like Mac OS X. Microsoft Office products are so popular among the users and is very useful package providing amazing features to general users for use in office and home. As such it is seen that many issues are being faced by people with this application and the troubleshooting tricks are also widely available.
One such easy way to get assistance on the Microsoft Office suite of products is by contacting Microsoft Office, which will provide you with plenty of information and help on all the Office programs. For any support services for the programs, you can always rely on the Microsoft Office Online service, but in case you can’t find what you need there, the website also has an option to provide details for contacting Microsoft Office. You can submit your doubts or questions and other issues on this site and get instant Microsoft chat responses online or by mail or phone.
Microsoft chat support instructions for contacting Microsoft Office
  • Go to Microsoft Office’s Contact Us website and choose the option that best suits your purpose or requirement for contacting Microsoft office. Clicking the Support for Microsoft Office Products link would be likely the best option for you.
  • Click on the program or suite that you have doubts with.
  • Also run a search through the “Hot topics” listed on the next page. This might contain the popular issues that are frequently encountered by users and might help resolving your issue.
  • On the upper right corner, click on the question mark icon to contact a support professional.
  • You will have to answer some simple questions that appear on the next pages to help you with your issue. Click “Next”.
  • You can select any one of three options for contacting Microsoft Office: via email, telephone or online. You can get the details about each of these options in the same page. Click the links to send requests via email or online or use the telephone number listed there to place a call. Microsoft chat support team reminds you that you might be charged for calling these numbers.
That’s how you contact Microsoft Office for their support on the MS Office products.

Microsoft Office Hacks

This article is just to make u aware of knowm existing threats only for educational purpose.

I have stumbled onto a couple potential security issue in Microsoft Word blogs i would like to share. In both cases the adversary (mis)uses fields to perpetrate the attack. It's important to note that fields are not macros and, as far as I know, cannot be disabled by the user. I am providing a basic description along with a proof-of-concept demo. I am fairly certain that someone with free time and imagination can expand on these principles, possibly applying them to other products.

Following tradition I'll use Hacker and Victim as the two parties involved.Hacker will be the adversary.

1) Document collaboration spyware.

Attack Basics: Hacker sends Victim a Word document for revisions. After Victim edits, saves, and mails it back to Hacker the file will also include contents of another file(s) from Victim's computer that Hacker has specified a priori. To achieve this, Hacker embeds the INCLUDETEXT field into the document. The field results in inclusion of a specified file into the current document. Of course, Hacker must be careful include it in such a way that it does not become apparent to Victim. Hacker can do all the usual things like hidden text, small white font, etc. Alternatively (and in my opinion cleaner, she can embed the INCLUDETEXT field within a dummy IF field that always returns an empty string. In this case, the only way Victim can notice the included file is if he goes browsing through field codes.


Attack Improvements: The disadvantage of the basic attack is that Hacker must rely on Victim to update the INCLUDETEXT field to import the file. If the document is large and contains tables of contents, figures, etc.
then Victim is very likely to update all the fields. However, Hacker would like to make sure that the field gets updated regardless of whether Victim does it manually or not. Automatic updates can be forced if a DATE field is embedded into the INCLUDETEXT and it is the last date field in the document (don't ask me why).

Proof of concept: Inserting the following field structure into the footer of the last page will steal the contents of c:a.txt on the target's computer. Keep in mind the plain curly braces below must actually be replaced with Word field braces (you can either use the menus to insert fields one by one, or ask google how to do it by hand).

{ IF { INCLUDETEXT { IF { DATE } = { DATE } "c:\a.txt" "c:\a.txt" } * MERGEFORMAT } = "" "" * MERGEFORMAT }
Countermeasures: The only thing you can do now is decide how paranoid you want to be. If you must edit and send out a Word file with unknown origins, you may want to manually go through the fields. It would be nice to be able to force user confirmation (via a dialog box) for all includes. Alternatively one could write a scanner. Of course an optional standalone checker will never be used by those most at risk.

2) Oblivious signing

Attack Basics: Hacker and Victim wants to sign a contract saying that Hacker will pay Victim $100. Hacker types it up as a Word document and both digitally sign it. In a few days Victim comes to Hacker to collect his
money. To his surprise, Hacker presents him with a Word document that states he owes her $100. Hacker also has a valid signature from Victim for the new document. In fact, it is the exact same signature as for the contract Victim remembers signing and, to Victim's great amazement, the two Word documents are actually identical in hex. What Hacker did was insert an IF field that branched on an external input such as date or filename. Thus even though the sign contents remained the same, the displayed contents changed because they were partially dependent on unsigned inputs. The basic point is that very few users know the actual contents of their Word documents and it should be obvious that one should never sign what one cannot read. Of course, Victim could contest the contract in court. An expert witness (that's actually an expert) could easily demonstrate that there are unsigned inputs and therefore it is not clear which version was actually signed. Thus Victim can get out of the fraudulent contract. However, the same logic will hold for Hacker and she gets away without paying Victim $100 she signed for. Thus, an adversary can build in a free escape clause. Note that I am just speculating about all the legal aspects.

Proof of concept: Inserting the following field structure at the tail of the document will cause "Hello" to be displayed if the filename is "a.doc" and "Bye" otherwise.

{ IF { FILENAME * MERGEFORMAT { DATE } } = "a.doc" "Hello" "Bye" * MERGEFORMAT }

Update : this flaw has been fixed in office 2003 onwards but still works in office 2000 and even sometimes in 2002/03

We can consistently crash Word 2000 using the following method:

1) Open up any text/document editor such as notepad or wordpad
2) type a single word (must be a known word, no punctuation).
3) highlight the whole word and CTRL+C
4) launch word 2000
5) CTRL+V
6) press HOME to take you to the start of the line
7) type I
8) hit the space bar

This consistenly crashes Word 2000 with the following error message:

DDE Server Window: WINWORD.EXE - Application Error The instruction at "0x3076a63e" referenced memory at "0x00000000". The memory could not be "read".

Vulnerability:
remove office passwords
Vulnerable:

MS Word (Win2K/XP)

Example 1

1) Open MS Word with a new/blank page

2) Now select "Insert" >> "File" >> browse for your password protected doc & select "Insert" & "Insert" password protected doc into your new/blank doc

3) Now select "Tools" & Whey hey, voila, there's no longer an "Unprotect document" ... password vanished ...

Example 2

1) open your password protected doc in MS Word i.e. you can't edit protected fields (apparently)

2) Save as a Rich Text Format (RTF) & keep this RTF file open in MS Word (YES, keep open)

3) Whilst your new RTF file is open in MS Word, go "File open" & find your newly saved RTF file & open (YES, you DO need to do 'tis even though you already have it open)

4) If prompted to revert say YES, if not prompted stay calm. Now in your MS Word menu go & "Unprotect document", amazingly, voila, you don't get prompted for a password

Change password if ya like & or save in whatever format if ya like ...

Track changes in Microsoft Word 2010

How to accept Track changes in Microsoft Word 2010?

"Track changes" is wonderful and remarkable tool of Microsoft Word 2010. The feature allows editing your documents without making the changes permanent. It means if you have deleted a word, Track back highlights it, though the word is deleted but until final changes are accepted, it remains there.
A track change is very helpful when you are working on draft that needs extra care. For Example you are working your project and you are not sure whether changes you made are right and you want to take your professors/superiors opinion.

Today the world has become global village, now virtual teams sitting in different parts of world are working on same projects. They need to communicate, they suggest prose and finalize things, track changes help them to make changes or send suggestions to other members.
One can delete, add, comment or make formatting changes by using it.
Instructions
1- Open desired word document you wish to apply track changes.

2.      2- Go to Review Tab, under "Tracking" Group, click on track changes. It will change to orange colour, that means feature has "turned on" 

     

3.       Take the cursor to where you want to save changes and type, you will see colour of the text will different. It means that changes you are making are not permanent.  
     
4.       Go to "Tracking Group" and click on "Show Markup", choose "Balloons" and Click on your desired settings how you want to show your changes. Either you want to show your changes/Revisions in Balloons, with in your document or show only comments and Formatting in Balloons. 
     
5.       Go to "Comments" Group, under Review tab, click "New comment" where you want to insert a comment, leave a note or ask question.  
     
6.       Go to the Review Group, click on the Reviewing pane and choose either vertical or horizontal settings to carefully go through your document. OR go through them one by one by choosing "Next" or "Previous" from "Changes" Group.
       
7.       Click on "Accept or Reject" from "Changes Group" to tell programme whether you want to keep or permanently delete a change.  
     
Go to the "File Menu" and "Save" all changes that you made in your document.

Protecting Document with Password

You can protect your document by applying password so that unauthorized person can not display as well as modify your document. You can apply two types of passwords:

Password to open the document:

If it is applied then you have to give the correct password to open the document, otherwise you cannot open the document.

Password to modify the document:

If it is applied then you have to give the correct password to modify the document, otherwise your document is opened but you cannot modify the document. It means that your document becomes read-only.

To apply a password to document, follow these steps.

* Open Save As dialog box by selecting "Save As" command from File menu.

* Click "Tools" button of Save As dialog box and choose "General Options" from drop down menu, "Save" dialog box appears as shown in figure below.

* Enter first password in "Password to open" text box and second password in "Password to modify" text box (if required) and click "Ok" button of dialog box. Microsoft Word will open "Confirm Password" dialog box for the confirmation of passwords. The maximum length of password is 15 characters.

* Re-enter the password to open and password to modify and click "Ok" button of Confirm Password dialog boxes one by one.

* Click "Save" button of Save As dialog box.

How to convert older Office documents to Office 2007 format?

Click on the Microsoft Office button on the top left.
The Office 2007 applications such as Word and Excel can open a spreadsheet or a document which is in an older edition of Office.  They can open such older version documents in Compatibility Mode. However, if you need to make use of various newer features available in Office 2007
, you will have to convert older Office documents to Office 2007 format. The feature to covert older Office documents to Office 2007 format is very useful. For example, you can now utilize 1.1 million rows in the 2007 version of Excel. In the older versions you could only use sixty-five thousand rows.  The method to convert older Office documents to Office 2007 format is the same for all applications. Here we are using the example of a Word document of previous version. If you open a Word or Excel document of an older version, you see [Compatibility Mode] as part of the title.

Follow these steps to convert older Office documents to Office 2007 format:
Open the Word document which you want to convert into Word 2007 format.



Click on Convert on the left hand side of the menu.



Click on the OK button on the Microsoft Word Office dialog box which appears.
By clicking on the OK button, the document will be automatically converted into the Word 2007 format. You will notice that now the window does not show [Compatibility Mode] as part of the title bar any longer.

 

Backlinks

Followers

Visitors stats

Support : Softwares And Tips | Best PTC Sites | Free Premium Accounts
Copyright © 2013. Softwares And Tips - All Rights Reserved
Template Modify by Best PTC Sites
Proudly powered by Blogger