Yahoo Search Búsqueda en la Web

Resultado de búsqueda

  1. 11 de jun. de 2023 · 27 votes, 53 comments. true. as a very gross oversimplification, i'm pretty sure the hwid method just applies a generic key and then generates some files to make windows believe it's been activated. it may also do things like change the registered region/edition first to achieve this.

  2. Has Anyone tried irm https://massgrave.dev/get | iex in Powershell? this route or another? Seem to be safe? If installed and activated, is there a way to stop this service you activated in Powershell? Would they have access to your computer?

  3. Built a new high end PC (4090 card, 7800x3d, etc.) and then decided to use Microsoft Activation Scripts to get windows for free. I'm realizing how easy it would be to install a trojan as part of the activation. Even though the script is open source there is no guarantee the endpoint I called on my PowerShell is even what is on GitHub, and even ...

  4. Yo ya lo probé en una Máquina virtual, tengo una licencia de Win 11 Pro, y protección de Norton 360 Advanced; por si la Máquina virtual falla, y su aislamiento; por si les interesa, hice una cuenta de Microsoft con datos como número de teléfono, diferente al que utilizo en mis cuentas; en sí activé el Microsoft 365 Familia, y lo 'pasé' a otra cuenta, que utilizo en mi máquina real ...

  5. 20 de nov. de 2021 · Just being cautious here, I know it's recommended here, I just don't want to wake up the next day and see myself being spied on and have my credentials stolen lol, I heard the activation is hardware id related, how does that work?

  6. 14 de feb. de 2022 · PowerShell is a cross-platform (Windows, Linux, and macOS) automation tool and configuration framework optimized for dealing with structured data (e.g. JSON, CSV, XML, etc.), REST APIs, and object models. PowerShell includes a command-line shell, object-oriented scripting language, and a set of tools for executing scripts/cmdlets and managing ...

  7. 21 de may. de 2024 · Microsoft Activation Scripts (MAS) - A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections. https://massgrave.dev/

  8. Most of their Windows money is from Dell or HP. They wouldn't use piracy. It activates Windows without having to pay a license. Ironic that this is put on github which is owned by Microsoft, Microsoft doesn't even care if a individual pirates their latest os or not. And made in C# which is made by Microsoft.

  9. 31 de dic. de 2022 · New comments cannot be posted and votes cannot be cast. HackTool = safe most of the times. Yes, MAS is perfectly safe. If you look at the source code you'll find that the only processes it utilizes are already built into Windows. I am pretty sure Microsoft doesn't care if you pirate office or whatever.

  10. 19 de feb. de 2024 · Edit: Update! I did it, and it worked. My computer did not blow up 😊 I just got a new PC, but I need to activate Windows.