🔒 How to encrypt and decrypt your files and folders using cmd

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024
  • How to encrypt and decrypt your files and folders using cmd
    Encryption is the process of coding an information from a plain text into a cipher text, especially to hide its meaning and is the most common ways that no other person than you can take a look at your data.
    We can use the cipher command to encrypt and decrypt data at the command line. Watch this video to know the whole process!
    #encryption #decryption #security #cmdtricks
    📃 Watch more cmd related Videos in this playlist
    - • Video
    🚩 Connect with me on social:
    - LinkedIn: / iamnikhil1701
    - Twitter: / buzz2daychannel
    - Facebook: / b2dtech
    - Instagram: / buzz2daytech
    - Telegram: t.me/buzz2daytech
    - Facebook Group: / b2dtech
    🔔 Subscribe to my RUclips channel
    goo.gl/YWVPKH​
    🎬 Want to watch again? Navigate back to my RUclips channel quickly
    / buzz2daytech
    Visit our website for read more content: buzz2day.net
    🛍 Support me with your Amazon purchases: amzn.to/2YO076M​
    ⚖ As full disclosure, I use affiliate links above. Purchasing through these links gives me a small commission to support videos on this channel -- the price to you is the same.
    Queries:
    how to encrypt and decrypt files,
    how to encrypt and decrypt files using the encrypting file,
    how to encrypt and decrypt files in windows 7,
    how to encrypt and decrypt files in java,
    how to encrypt and decrypt files in windows 10,
    how to encrypt and decrypt files or folders using command prompt,
    how to encrypt and decrypt files with gpg on windows,
    how to encrypt and decrypt a file,
    to decrypt the encrypted files and folders,
    how to decrypt the encrypted files and
    **** Jai Shri Ram ****
  • НаукаНаука

Комментарии • 225

  • @Buzz2dayTech
    @Buzz2dayTech  3 года назад +19

    Doston Thok do share button ko 👊

    • @Buzz2dayTech
      @Buzz2dayTech  3 года назад +7

      Kuch log to video upload hone se pehle hi dislike mar dete hai 🤣🤣🤣

    • @2754nikhil
      @2754nikhil 3 года назад +3

      Super...

    • @lokiolff2852
      @lokiolff2852 3 года назад +2

      @@Buzz2dayTech 🤣🤣🤣🤣

    • @Param3021
      @Param3021 3 года назад +2

      @@Buzz2dayTech Un logo ko pta nhi vo kitni valuable information gawah rhe hai aur vo bhi free information

    • @Param3021
      @Param3021 3 года назад +1

      Thok diya share button ko aur kr diya share

  • @adityaupadhyay3531
    @adityaupadhyay3531 3 года назад +3

    Aap computer ki duniya ke love guru hai
    💥💟

  • @nvzpubg-newstatesgamingzon1909
    @nvzpubg-newstatesgamingzon1909 3 года назад +2

    Aapke har video "gk ke baare me hoti hai, yaa phir "new computer knowledge ke baare me hoti hai"...woh humko new jaankaari pradaan karti hai ....aur hme kuch nya shikhaati bhi hai to aap is tahar ka computer waali video,gk video laate raho nikhil sir....taaki hum naya sikhne ko mile.

  • @lrokhum
    @lrokhum 3 года назад +5

    But this trick is unfortunately not applicable in PC where several staff share the same PC. Actually, if the 3 files could have been encrypted with a password then it would have been helpful because the cypher / e 3 files could be open by all users who share the same PC. So pl is there any dos command to encrypte files with password.

  • @abhishekpatil715
    @abhishekpatil715 2 года назад +1

    How do I get a person's contact number using their email id? Does any one know how?

  • @TheDeshant
    @TheDeshant Год назад +1

    sir maine lapy formet kar diya hai jisse ab file nahi khul rahi aur nadecrypt ho rhi kya kru?

  • @waseemahmadqureshi3407
    @waseemahmadqureshi3407 3 года назад

    Fine Technique. If someone else uses my Laptop at home, then one will be eligible to see or decrypt my personal files by using this technique.

  • @theemailid5020
    @theemailid5020 2 года назад +5

    sir can we decrypt after reinstalling the windows without the previous user (who applied the encryption) and without the certificate key????????????????????? please reply

  • @centraldigitalmarketing
    @centraldigitalmarketing 3 года назад +1

    Guruji Parnam....😊 Aap great ho Nikhil.....👍

  • @dhananjaykumar-wb1wy
    @dhananjaykumar-wb1wy 2 года назад +1

    Awesome dhinchak most useful idea thanks you are super boss

  • @amansaiyed5909
    @amansaiyed5909 2 месяца назад +1

    Thank you sir

  • @laddankhan-wh2yo
    @laddankhan-wh2yo 2 года назад +1

    agar window curept ho jaye ...then jab hum new window daale tab ye encrypted file run karegi ussi pc me... plese
    reply
    thank you

    • @mr.jonesh6466
      @mr.jonesh6466 5 месяцев назад

      same problem hai bhai ab meri encrypet file open or run nhi ho rhi hai

  • @model_shark_8124
    @model_shark_8124 2 года назад +1

    I Have a Case where the files are encrypted and copied to Hard drive. I do not have the Original Laptop as it is taken by my company. Now when i try to copy or open in new new laptop. it is not happening. how do i do this?

  • @user-wm6st6kw8x
    @user-wm6st6kw8x 7 месяцев назад +1

    if suppose i have Ex-hard disk and i don't have pc or laptop den how to encrypt and decrypt from any other device.

  • @OmPrakashYadav-sy2fy
    @OmPrakashYadav-sy2fy 3 года назад +1

    Excellent explanation and help Full information

  • @mohdfarhan1012
    @mohdfarhan1012 2 года назад +1

    Hello sir ...i have a question ......i have some image files stored in m hard disk in windows 10 ....they are automatically converted to .pfile extension and now i m unable to access them.....how can these files accessable ...please help me .....

  • @abhifoundation
    @abhifoundation 2 года назад

    Nikhil bhai u r my fav 👌

  • @jagjeetsinghmaan4542
    @jagjeetsinghmaan4542 3 года назад +2

    Very useful trick..

    • @umarfaraq9332
      @umarfaraq9332 2 года назад

      If 👆 you need👆 anything contact and thank me later Guys

  • @ametatllab
    @ametatllab 3 года назад +2

    Finally 6sec...

  • @mohammadrazaulhossainbhuiy1539
    @mohammadrazaulhossainbhuiy1539 3 года назад +1

    Thanks, this trk is good, if same user want to /d this file in abother pc how could he /d this?

  • @Priyankasingh7800-hq
    @Priyankasingh7800-hq Месяц назад

    Sir mera ek folder encrypted file apne ap bn gya h...bht sare photo h usme..kaise shi hoga😢😢😢😢

  • @trizzlingtech02
    @trizzlingtech02 3 года назад

    Superb video sir 🤩🤩 Amazing video 🔥🔥 #buzz2daytechisbest

  • @Worldoffacts_2121
    @Worldoffacts_2121 6 месяцев назад

    Agr hamari ye file koi or copy kr jata h or usme location mn jake cmd lkhke phr cipher /d lkhde to kia wo decrypt hojaegi??

  • @Suraj_Singh_Developer
    @Suraj_Singh_Developer 2 года назад

    Sir
    Wo jab data chori ke liye laptop tk pahunch sakata h to
    Wo usko same process ke through decrypt bhi to kar ke file share kar sakata h
    Kya koi esa idea bhi h ki file ko decrypt karate time password must ho??

  • @TheARMEMAN
    @TheARMEMAN Год назад +1

    Decrypt karne k baad bhi open nahi hua

  • @ashikvega
    @ashikvega 2 года назад

    Thanks, bro!

  • @thekinshusingh5589
    @thekinshusingh5589 3 года назад

    nahi hua.. likh hai 0 files within 1 directories were encrypted

  • @sanjusaini4138
    @sanjusaini4138 2 года назад

    Sir jab decrypt krte h to show kr rha h the specific file could not decrypt

  • @syedmehrab
    @syedmehrab Месяц назад

    sir please ye batye. ke mare jis pc mien data tha wo windows drive format krdi ha. or data pe Lock ban gya ha .. ab batye mein apni files kase recover karo ???

  • @cloudgaming5759
    @cloudgaming5759 3 года назад

    Sr ji ye nahi ho raha hai mene try kieya pr nhi ho raha hai plzz easa cmd command bataeye jo sbi photo file ko ek sath lock kr de

  • @sunilbari5607
    @sunilbari5607 2 года назад

    Sir ji mera file automatically delete ho gya hy kch is 📁 trh dikha rha hy... Help me

  • @sandeepKUMAR-ij4nu
    @sandeepKUMAR-ij4nu 3 года назад

    Sir ye attributes clear se open ho rahi hai
    Not succeed

  • @footageopedia8955
    @footageopedia8955 3 года назад

    You must make a video on how to use command prompt in various ways

  • @amitkuvawala4137
    @amitkuvawala4137 Год назад

    If forget personal key and Formated pc then how to open encrypted file

  • @harshrajyoutube
    @harshrajyoutube 2 года назад

    Bro mujhe python source code encrypt krna h jo koi decrypt na kr paye, please help me

  • @ranchirocks6351
    @ranchirocks6351 10 месяцев назад

    bro mera folder hi gayab hogya encrypt kera to how i find my folder first

  • @accoutforlaptop2021
    @accoutforlaptop2021 Год назад

    agar pc kharab ho gaya to hum kabhi decrypt nhi kar payenge kya?

  • @satyajitpatra5644
    @satyajitpatra5644 3 года назад

    Best video sir thank u

  • @ifuhasni757
    @ifuhasni757 2 года назад

    images and videos bin format mai shift ho gai hain unhain jpg or mp4 mai kaise wapas lain

  • @zoomplkd7049
    @zoomplkd7049 Год назад

    When I mail a encripted file it's working in another pc normally automatically decripted

  • @pra.shant.pandey
    @pra.shant.pandey 2 года назад

    It is not working on android phone

  • @estatekaluheda
    @estatekaluheda 24 дня назад

    I have statista encrypted files but they not decrypt by this
    Help me

  • @twc0001
    @twc0001 4 месяца назад

    not work, copy bhi ho rha h, open bhi ho rha h

  • @shaikhfurkhanfurkhan7480
    @shaikhfurkhanfurkhan7480 Год назад

    Hard disk ka data encrypt form me chala gaya hai use decrypt karna hai process bataiye na sir

  • @deenukumar3582
    @deenukumar3582 2 года назад

    Sir mene jis system me data ko secure kia tha wo system khrab ho gya ab dusre system me lagaya hai pr ab wo open nhi ho raha hai or na hi copy paste ho raha hai to ab kese secure data se unsecure kre change kerte time. change advance attributes mang raha hai
    Kia kare??

  • @im_zshan
    @im_zshan 3 года назад +1

    Sir Plz Tell If We Want To Decrypt These Files In Other PC . How Can We Do That !?
    Coz Sometimes We Ourselves Want To Share Encrypted Data With Our Mates And If They Want To Decrypt The Data In Their PC Then How Can They Do That !?
    Plz Reply .

    • @theemailid5020
      @theemailid5020 2 года назад

      I am also facing the same issue

    • @pinks29
      @pinks29 Год назад

      ​@@theemailid5020found any solution?

  • @rawreviews286
    @rawreviews286 2 года назад

    Mera files mein .eiur likha aa rha hai. kaise kya karu ?

  • @editinggallery2777
    @editinggallery2777 3 года назад

    Sir
    My windows 10 PC restating problem how to fix it,?
    It's 15/20 minits after automatically restart
    Sir please help me......

  • @Rajputana574
    @Rajputana574 10 месяцев назад

    While decrypting , getting error that access is denied. However I am admin of my pc
    Please advise

  • @technostartups
    @technostartups 9 месяцев назад

    agar pc format ho gaya to isse decrypt kar sakte he????????

  • @mobiletechtalkrahul9317
    @mobiletechtalkrahul9317 Год назад

    Sir write protected pen drive ko kaise other pc me remove kare means ke unwrite protected kaise kare

  • @prajwalulli9923
    @prajwalulli9923 3 года назад +2

    hello sir
    i am actually getting an [ERR] rather than [OK] while i was trying this on a pdf and png img so do they work only on some particular conditions

    • @Buzz2dayTech
      @Buzz2dayTech  3 года назад

      Tell me the error it works with all file! As I shown you!

    • @prajwalulli9923
      @prajwalulli9923 3 года назад

      @@Buzz2dayTech 2020-05-08.png [ERR]
      2020-05-08.png: The request is not supported.
      0 file(s) [or directorie(s)] within 1 directorie(s) were encrypted.

    • @prajwalulli9923
      @prajwalulli9923 3 года назад

      this is what it shows

    • @Buzz2dayTech
      @Buzz2dayTech  3 года назад

      I guess u r using home edition of windows !

    • @prajwalulli9923
      @prajwalulli9923 3 года назад

      @@Buzz2dayTech Yes sir so cant i perform this command

  • @Ankitkumar-sz6vm
    @Ankitkumar-sz6vm 2 года назад

    Bhai Decrypt kane ke baad bhi mera file opne nhi ho rha hai

  • @deepakjindal7701
    @deepakjindal7701 Год назад

    Just let me know this command does not work for PDF right?

  • @Ahmedfinder
    @Ahmedfinder 3 года назад +1

    Maza aya

  • @zoomplkd7049
    @zoomplkd7049 Год назад

    When I mailed encrypted file it's work normel in another pc solution please

  • @hvijay233
    @hvijay233 Год назад

    no i dont have old laptop but i have data in my hard drive how to access it??

  • @dineshverma1113
    @dineshverma1113 3 года назад

    This code is not working. What can i do to encrypt

  • @allinoneplr
    @allinoneplr 2 года назад

    Great bro

  • @al-madina9831
    @al-madina9831 3 года назад

    Ek help krdo Bhai meri Kuch file encrypt ho gai h mobile se usko kis trh recover Kar sakte h please bata do

  • @dhananjaykumar-wb1wy
    @dhananjaykumar-wb1wy 2 года назад

    Superb

  • @madhavjathar4388
    @madhavjathar4388 Год назад

    if the computer falls in the wrong hands then can that user decrypt the files?

  • @dipankarbarik6423
    @dipankarbarik6423 2 года назад

    sir i am use win 8.1 but when i use the cmd command it showing error

  • @shujashafishah8457
    @shujashafishah8457 2 года назад

    Can we encrypt a file and have some security on it and send it to another person and person and he can decrypt it and read???

  • @pavanraymal8403
    @pavanraymal8403 10 месяцев назад

    I did formatting and then facing this issue...so how to do this sir in old user .

  • @manmohansharma2968
    @manmohansharma2968 2 года назад

    Windows seven m work nhi kr rhi h bhaiya

  • @sameermode1561
    @sameermode1561 Год назад

    If we encrypted any folders then anyone can delete this folder without decrypted...?

  • @theemailid5020
    @theemailid5020 2 года назад

    sir please help me, my files are not decrypting please help

  • @pankajgupta2776
    @pankajgupta2776 3 года назад

    Awesome trick sir 👌😍

    • @umarfaraq9332
      @umarfaraq9332 2 года назад

      If 👆 you need👆 anything contact and thank me later Guys

  • @DEEPANSHU_NAG
    @DEEPANSHU_NAG 3 года назад

    *_Agar main more then one location pr apni files ko encryption kru toh ek hi certificate key generate hogi ?_*

  • @rizwanbeg7317
    @rizwanbeg7317 3 года назад +1

    Virus inflected files ko decrypt kese kre is pr video banaye please

  • @doctorahmad1106
    @doctorahmad1106 2 года назад

    Sir encrypt files ko kaisy decrypt krain Jin ki encryption key delete ho jai

  • @SantoshL-sz5vm
    @SantoshL-sz5vm 3 года назад

    Thank you

  • @Tarunimverma
    @Tarunimverma 3 года назад

    Superb ❤️

  • @buildyourknowledge2651
    @buildyourknowledge2651 2 года назад

    Not work in wiot virus ...sir...make proper video for recovery and wiot virus remove..help

  • @FahmidaOmari
    @FahmidaOmari 2 месяца назад

    Tnx for information
    I have a question
    Now how to decrypted the encrypted file in another computer when you don't have key or password. But u have files in hard desk????

    • @Buzz2dayTech
      @Buzz2dayTech  2 месяца назад

      agar hum bina key or password k dusre system m apne data ko decrypt kar lenge to encryption ki value hi khatam ho jaegi.. security khatam ho jaegi.. ese m esa nahi h ki decrypt kiya nahi ja skta, lekn data apka kitna safe reh paega iski koi guarrantee nahi hoti..

  • @Rahulc4997
    @Rahulc4997 Год назад

    Kya pure drive ko encrypt Kar sakte h

  • @TheMuslimahmedico
    @TheMuslimahmedico 2 года назад

    Sd card mayn jo files hein kia vo b decrypt ho jay gi

  • @sudamthorat8095
    @sudamthorat8095 3 года назад

    Mere pc me folder encript nahi ho raha hain

  • @techsupport_az
    @techsupport_az 2 месяца назад

    Not working

  • @manpreetaulakh99
    @manpreetaulakh99 3 года назад

    how i corrupted image repair or decrypt

  • @germain3d435
    @germain3d435 2 года назад

    thank YOU. it is too good. but i have one question. how can doing to make all data unreadable by using Cipher /e or Cipher /d. in cmd

    • @umarfaraq9332
      @umarfaraq9332 2 года назад

      If 👆 you need👆 anything contact and thank me later Guys

  • @punitsingla5332
    @punitsingla5332 3 года назад

    Sir mere pc me ye kaam nai kr rha,
    Request is not supported likha aa rha h

    • @Buzz2dayTech
      @Buzz2dayTech  3 года назад

      Ap home edition. Use kr rhe honge windows ka

  • @AJ-hm7ne
    @AJ-hm7ne 4 месяца назад

    How to remove this cmd

  • @trollface-wv1gf
    @trollface-wv1gf 3 года назад

    bhai meri madat kr skte
    mera bhi kuch aisa hi issue h bs mere se ho nhi rha

  • @Life_peaceee
    @Life_peaceee 3 года назад +1

    Sir 1st

  • @blendingeverything2685
    @blendingeverything2685 3 года назад

    Bro sari files ho jayengi decrypt isse?

  • @kibriyakhan6600
    @kibriyakhan6600 3 года назад

    Sir, meray system may saray file k saat .nobu Aa giya hay is ko k say decrypt karay gay

  • @Akanksha_photography
    @Akanksha_photography 20 дней назад

    .AKMKC ransomeware decrypt kaise kre

  • @himanshuyadav9133
    @himanshuyadav9133 3 года назад +2

    Sir how to use microsoft word and powerpoint permanently 2013 edition plz tell sir....

  • @muskanchaudhary8810
    @muskanchaudhary8810 Год назад

    how to install cipher on ubuntu

  • @syedmohammadali4646
    @syedmohammadali4646 3 года назад

    Sir agr pc formte kr deya toh phir open kr ne hai

  • @syedikramullah1114
    @syedikramullah1114 3 года назад

    Excellent superb

    • @umarfaraq9332
      @umarfaraq9332 2 года назад

      If 👆 you need👆 anything contact and thank me later Guys

  • @blendingeverything2685
    @blendingeverything2685 3 года назад

    Sir ufwj Ransomware wali files ko kese decrpt kre

  • @rizwanbeg7317
    @rizwanbeg7317 3 года назад +1

    First viewer

  • @rajatkumarbehera1417
    @rajatkumarbehera1417 3 года назад

    How to set password in folder like this..is there any process

  • @hiteshjaiswal1407
    @hiteshjaiswal1407 Год назад

    Bro encrypted file ko what's app se send karne par wo file encrypted nahi rahegi

  • @rajdeepsingh8344
    @rajdeepsingh8344 3 года назад

    Sir .exe.nooa virus Mera all files encrypted kardi sir decrypt kaisa kare

  • @amansaifi3050
    @amansaifi3050 Год назад

    Agar folder delete kare to kya hoga ?

  • @MR_PARVEEN_SINGH
    @MR_PARVEEN_SINGH 3 года назад

    Kali Linux mae kese encrypt or decrypt karte hai