Sign in with Microsoft
Sign in or create an account.
Hello,
Select a different account.
You have multiple accounts
Choose the account you want to sign in with.
Remove specific prevalent malware with Windows Malicious Software ...
Microsoft generally releases the MSRT on a monthly cadence as part of Windows Update or as a standalone tool. (For exceptions, see Skipped releases.)Use this tool to find and remove specific prevalent threats and reverse the changes that they made (see Covered malware families).For comprehensive malware detection and removal, consider using Windows Defender Offline or Microsoft Safety Scanner.
How to integrate software updates into your Windows installation source ...
262841 Command-line switches for Windows software update packages. This article discusses how an administrator can integrate Windows software updates (for example, security updates, critical updates, or hotfixes) that use Update.exe into their Windows installation source files.
How to troubleshoot Windows Installer errors - Microsoft Support
Describes how to troubleshoot problems that occur when you install, uninstall, or upgrade a program on a Windows-based computer by using Windows Installer.
Troubleshooting tips for installing and updating Microsoft Edge
1. Check your operating system. Microsoft Edge is currently available on Windows 10, Windows 8 and 8.1, and Windows 7, 32-bit (x86) and 64-bit (x64). It's also available on macOS 10.12 Sierra or higher, and Linux. 2. Check network connectivity. Check your network connection. For more info, see Fix network connection issues in Windows.
Feature Update through Windows 10, version 20H2 Enablement Package
The enablement package is a great option for installing a scoped feature update like Windows 10, version 20H2 as it enables an update from version 2004 to version 20H2 with a single restart, reducing update downtime. This enables devices to take advantage of new features now.
An automatic updater of untrusted certificates is available for Windows ...
This could cause problems for enterprises that hardcode these URLs in their firewalls as exceptions. The following are the new URLs: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab. http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab.
Repair an Office application - Microsoft Support
Right-click the Start button (lower-left corner) and select Apps and Features on the pop-up menu. Select the Microsoft Office product you want to repair and select Modify. Note: This will repair the entire Office suite even if it's just one application you want to repair such as Word or Excel.
Applies To: Excel for Microsoft 365, Word for Microsoft 365, Outlook for Microsoft 365, PowerPoint for Microsoft 365, Access for Microsoft 365, OneNote for Microsoft 365, Publisher for Microsoft 365, Visio Plan 2, Excel 2021, Word 2021, Outlook 2021, PowerPoint 2021, Access 2021, Project Professional 2021, Project Standard 2021, Publisher 2021, Visio Professional 2021, Visio Standard 2021, Office 2021, OneNote 2021, Excel 2019, Word 2019, Outlook 2019, PowerPoint 2019, Access 2019, Project Professional 2019, Project Standard 2019, Publisher 2019, Visio Professional 2019, Visio Standard 2019, Office 2019, Excel 2016, Word 2016, Outlook 2016, PowerPoint 2016, Access 2016, OneNote 2016, Project Professional 2016, Project Standard 2016, Publisher 2016, Visio Professional 2016, Visio Standard 2016, Office 2016, Microsoft 365 for home, Office for business, Office 365 Small Business, Microsoft 365 admin, Office 365 operated by 21Vianet, Office 365 operated by 21Vianet - Small Business Admin, Office 365 operated by 21Vianet - Admin, InfoPath 2013, Office 365 Germany - Enterprise, Office 365 Germany - Enterprise admin
Get help with Windows upgrade and installation errors
See some of the most common upgrade and installation errors for Windows 10 and Windows 11, and what you can do to try to fix them.
Recovery options in Windows - Microsoft Support
Remove an installed Windows update. Reset your PC. Use the Startup Repair function. Use installation media to reinstall Windows 11. Use installation media to restore your PC. Use a recovery drive to restore or recover your PC. Go back to your previous version of Windows. Restore from a system restore point.
KB5021131: How to manage the Kerberos protocol changes related to CVE ...
To help secure your environment, install Windows updates released on or after November 8, 2022, to all devices, including domain controllers. See Change 1. To learn more about these vulnerabilities, see CVE-2022-37966.