QQ2006 official version of the latest application techniques four

Source: Internet
Author: User
Tags password protection

In the latest QQ2006 official edition, added to the session window display input status, report malicious users, online killing Trojan, keyboard password protection functions, at the same time compressed the size of the installation package file, the software for a variety of optimization, the following to bring you a few of the latest QQ2006 practical skills!

One, chat window to view the other input status

MSN in the very old version of the Chat window to show the status of the friend input function, this feature allows you to know whether the other person is entering text, send information. So how to achieve this function in QQ?

Added to this feature in the QQ2006 official edition, in the session window can display the input state of each other, but the default settings, the function is turned off, to turn on the function, just open the QQ "personal settings", and then click the "Status Display" item, here Check "show my input status" option to enable.

Figure 1

When enabled, chat with friends, the Chat window will show the other side "input", and in the Avatar Place a small WordPad, indicating that the input.

Figure 2

Second, on-line theft Trojan

Nowadays, there are a number of stolen software, QQ number is stolen more and more, in order to ensure the use of security QQ, Tencent set up a QQ Security Center, increased the online killing Trojan horse function, without the help of other anti-virus software, we can initially detect whether the system has stolen software, the specific operations are as follows:

In the official version of QQ2006, click on "QQ Menu" → "Security Center" → "Online killing Trojan", we directly open "QQ Doctor online version" for security testing, QQ online security check is the current QQ account theft problem provided free online security check service. The service will be able to effectively scan and eliminate the theft of QQ password Trojan virus.

Figure 3

Click "Start", next need to download "Tencent Online security Check Control", after installation, we can check the Trojan. Then click "Start Check" to detect the current system. After scanning, will give a test report, not only can detect whether there is theft Trojan program, can also detect and repair system vulnerabilities, detection of theft system vulnerabilities, only need to check the corresponding loopholes, and then click "Repair" can install the patch.

Third, the mandatory soft keyboard password input protection

From the beginning of QQ2005 BETA3, QQ adopted the international Advanced Nprotect Keyboard Encryption protection technology, the launch of QQ, QQ login in the right side of the password box appears a security lock, when tapping the keyboard input password, the keyboard encryption protection system will automatically encrypt the keyboard information real-time. Nevertheless, with the means of the theft of the continuous upgrade, individual Trojan virus has been able to destroy Nprotect technology, resulting in the QQ password input lost protection. When destroyed, QQ security lock will appear a "Red fork", then should detect the Trojan horse in the system. But if you need to be forced to log in, then Tencent uses a mandatory temporary soft keyboard input method to protect the security of password input.

Figure 4

Tip: If a damaged condition occurs, then the first three characters in the password must be entered with a soft keyboard, which lists all the characters on the keyboard of the computer, uses the SHIFT key to switch between the numeric characters, uses the CAPS LOCK key to switch between the size and the letters, and uses the same method as the computer keyboard.

Iv. reporting of malicious websites

We usually in the QQ directly to each other to send the website link, in fact, others send the link may have the unhealthy website, has the virus website and the fishing website and so on, then how to solve this problem? QQ uses the link to protect and limit the spread of the policy, users receive link information, you can click on the "Open URL" to directly open, if the suspected link is a malicious site, in order to avoid the link to continue to spread, you can choose to "Report", so as to avoid malicious Web site.

Figure 5

Figure 6

In addition, in the menu option in the "Security Center", we can see the addition of the "Report malicious behavior" of an item, click Open, will enter the Security center of the corresponding interface, here can report malicious QQ account and report malicious Web site. If you find a malicious QQ number, or have malicious code of the site, or unhealthy sites, can be reported here, the specific operation is relatively simple, here no longer specific introduction.

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.