Your download link is at the very bottom of the page... always.



Processed through Paypal
No account required.


Donate Bitcoin to this wallet:
1KkUMXvQ2ko3xcJkzitB7WYgoW6m79WFfm
Donate Ethereum to this wallet:
0x40E56922F43637224935CDC35e2c96E0392A8505
Donate Litecoin to this wallet:
LLYAFEyqjH69gkyCEpRjXNyedRCWrVChfL

Buy our over-priced crap to help keep things running.
Take No CrapwareOG Dad CapNo Password


Join our Facebook groupFollow us on TwitterFollow us on InstagramOur RSS FeedJoin us on TikTokJoin us on LinkedIn


 Home » OlderGeeks.com Freeware Downloads » Searching Files   
Search
Search Terms
Search Category Leave category selection blank to search within all categories.
Search Results
Files
  File Name Rating Downloads
Last Update/Developer
VaultPasswordView v1.12
VaultPasswordView v1.12 A simple tool for Windows 11/10/8/7 that decrypts and displays the passwords and other data stored inside 'Windows Vault'. You can use it to decrypt the Windows Vault data of your currently running system, as well as the Windows Vault data stored on external hard drive. Changes Version 1.12: Fixed a problem with decrypting Windows Vault passwords from external drive on Windows 11 22H2. Updated to work properly in high DPI mode. System Requirements • This utility works on any version of Windows, starting from Windows 7 and up to Windows 11. Both 32-bit and 64-bit systems are supported. Be aware that this tool is not very useful on Windows 7, simply because Microsoft started to use the Windows vault for storing IE and Windows mail passwords only from Windows 8. vYou can also use this tool on Windows XP with SP3 for decrypting the Windows Vault of external drive with Windows 11/10/8/7. Passwords And Data Stored by Windows Vault • Passwords of Internet Explorer 10.0/11.0 and Microsoft Edge running under Windows 8 or later. (Be aware that IE10/IE11 under Windows 7 doesn't use the Windows Vault to store passwords). • Login Information of Windows Mail application (Windows 8 or later). Windows Vault Location Windows vault files are stored in the following folders: C:\Users\[User Profile]\AppData\Local\Microsoft\Vault C:\ProgramData\Microsoft\Vault C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Vault Inside these vault folders, there is Policy.vpol filename that contains the encryption key. The encryption key is used to decrypt the .vcrd files in the same vault folder. Notice For Windows 7 Users The term 'Windows Vault' is somewhat confusing because the passwords displayed by Windows 7 as Windows Vault are actually stored inside ...
5/5 5,493 Dec 20, 2023
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/vaultpasswordview1_th.png"border="0">
VideoCacheView v3.05 64bit
VideoCacheView v3.05 64bit After watching a video in a Web site, you may want to save the video file into your local disk for playing it offline in the future. If the video file is stored in your browser's cache, this utility can help you to extract the video file from the cache and save it for watching it in the future. It automatically scans the entire cache of Internet Explorer, Mozilla-based Web browsers (Including Firefox), Opera, and Chrome, and then finds all video files that are currently stored in it. It allows you to easily copy the cached video files into another folder for playing/watching them in the future. If you have a movie player that is configured to play flv files, it also allows you to play the video directly from your browser's cache. Notice for users of Internet Explorer 10.0 and 11.0: In order to get videos from these versions of IE, you have to press F6 (Advanced Options) and choose the 'Internet Explorer 10 Cache' option in the 'Load video files...' section. Versions History Version 3.05 Added 'Manually Merge Selected Files' option (Ctrl+M). If you have split video files that VideoCacheView cannot detect and merge automatically, you can select all items, press Ctrl+M and then VideoCacheView will merge all selected items into one. After using the 'Manually Merge Selected Files' option, you can use the 'Copy Selected Files To...' option to generate the merged file. Be aware that the order of the merged files is determined according to the created time of every file. Using VideoCacheView VideoCacheView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file (VideoCacheView.exe) After running VideoCacheView, it scan the cache folders of your Internet Explorer and Mozilla browsers, as ...
5/5 4,343 Dec 18, 2019
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/videocacheview_th.png"border="0">
ZIP VNCPassView v1.05
VNCPassView v1.05 VNCPassView is a small utility that recover the passwords stored by the VNC tool. It can recover 2 of passwords: password stored for the current logged-on user (HKEY_CURRENT_USER in the Registry), and password stored for the all users. Versions History Version 1.05 - Added support for the password of TightVNC. Using VNCPassView This utility doesn't require any installaion process or additional DLLs. Just run the executable file (VNCPassView.exe), and the VNC passwords will be displayed, if they are stored on your computer. Translating VNCPassView to other languages In order to translate VNCPassView to other language, follow the instructions below: Run VNCPassView with /savelangfile parameter: VNCPassView.exe /savelangfile A file named VNCPassView_lng.ini will be created in the folder of VNCPassView utility. Open the created language file in Notepad or in any other text editor. Translate all string entries to the desired language. Optionally, you can also add your name and/or a link to your Web site. (TranslatorName and TranslatorURL values) If you add this information, it'll be used in the 'About' window. After you finish the translation, Run VNCPassView, and all translated strings will be loaded from the language file. If you want to run VNCPassView without the translation, simply rename the language file, or move it to another folder. License This utility is released as freeware. You are allowed to freely distribute this utility via floppy disk, CD-ROM, Internet, or in any other way, as long as you don't charge anything for this. If you distribute this utility, you must include all files in the distribution package, without any modification ! Disclaimer The software is provided "AS IS" without any warranty, either expressed or implied, including, but not limited to, the ...
5/5 8,785 Sep 14, 2019
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/vncpassview_th.png"border="0">
Vole Media CHM 3.3.30330
Vole Media CHM 3.3.30330 Vole Media CHM is a Microsoft Word, CHM, images and multimedia integrated platform and platform controller. It can be used to multimedia help and teaching, introduction, communication, magic notes, photo gallery, documents collector and media play box. Show text,audio,images and video synchronously, simultaneously enhancing brain logic and audiovisual memory that has filled this domain blank. Ease of use is that the software using Microsoft Office WORD to edit text, and you only need to edit WORD and other conversion work is done automatically by the software. Therefore, as long as you can use Office WORD, you can use the software. Features: Publish VMC media library function, even without installing the software can also share your works. Setting the publishers copyright information and user permissions to protect your works Import, export functions, you can always import, export Office WORD files or CHM file in VMC media library. If you just want to convert Office WORD file into CHM file, you can simply import Office WORD file and then export the CHM file The auto play feature, you can playback of all or specified media. Corresponding text displayed simultaneously while play backing the media. And you can configure the play time and play number of repetitions Background music feature, when browsing background music automatically play, when playing media background music automatically pause, then auto start. You can adjust the background music volume or mute at any time Scene reproduction function, the software can save window size, position, color, style, sub-window docked position, auto play media configuration information to you published VMC media library, WYSIWYG. In this way, when opened, the media in the VMC media library will play automatically; the software interface will reproduce the state you specify For example, you use the software publish a multimedia greeting card, write on the blessings, add warm pictures, accompanied by ...
5/5 8,614 Apr 02, 2013
sanwhole.com
Volumouse v1.65 - Control the sound volume with a wheel mouse
Volumouse provides you a quick and easy way to control the sound volume on your system - simply by rolling the wheel of your wheel mouse. It allows you to define a set of rules for determining when the wheel will be used for changing the sound volume. For example: You can configure Volumouse to use your mouse wheel for volume control when the Alt key is hold down, when the left mouse button is down, when the mouse cursor is over the taskbar, and so on... When the conditions that you define are not satisfied, your mouse wheel will be used for the regular scrolling tasks, exactly as before.
0/5 8,449 Nov 16, 2008
Copyright (c) 2004 - 2008 Nir Sofer
Volumouse v1.65 64bit - Control the sound volume with a wheel mouse
64bit Edition. Volumouse provides you a quick and easy way to control the sound volume on your system - simply by rolling the wheel of your wheel mouse. It allows you to define a set of rules for determining when the wheel will be used for changing the sound volume. For example: You can configure Volumouse to use your mouse wheel for volume control when the Alt key is hold down, when the left mouse button is down, when the mouse cursor is over the taskbar, and so on... When the conditions that you define are not satisfied, your mouse wheel will be used for the regular scrolling tasks, exactly as before.
0/5 8,428 Nov 16, 2008
Copyright (c) 2004 - 2008 Nir Sofer
WakeMeOnLan v1.91
WakeMeOnLan v1.91 This utility allows you to easily turn on one or more computers remotely by sending Wake-on-LAN (WOL) packet to the remote computers. When your computers are turned on, WakeMeOnLan allows you to scan your network, and collect the MAC addresses of all your computers, and save the computers list into a file. Later, when your computers are turned off or in standby mode, you can use the stored computers list to easily choose the computer you want to turn on, and then turn on all these computers with a single click. WakeMeOnLan also allows you to turn on a computer from command-line, by specifying the computer name, IP address, or the MAC address of the remote network card. System Requirements And Limitations • On some Windows 10/8 systems, the Wake-Up feature doesn't work if the 'Send The Wake-on-LAN Packet To...' option is set to 'Broadcast Address 255.255.255.255'. If you have this problem, you should set this option to 'Broadcast Address According to IP Address'. • On the computer that you run WakeMeOnLan: WakeMeOnLan works on any version of Windows, starting from Windows 2000 and up to Windows 10, including x64 versions of Windows. • On the remote computer: WakeMeOnLan can turn on the remote computer only if this feature is supported and enabled on the remote computer. Be aware that Wake-on-LAN feature only works on wired network. Wireless networks are not supported. • In order to enable the Wake-on-LAN feature on the remote computer: - On some computers, you may need to enable this feature on the BIOS setup. - In the network card properties, you should go to the 'Power Management' and/or 'Advanced' ...
5/5 5,094 May 16, 2023
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wakemeonlan_th.png"border="0">
WebBrowserPassView v2.12
WebBrowserPassView v2.12 A password recovery tool that reveals the passwords stored by the following Web browsers: Internet Explorer (Version 4.0 - 11.0), Mozilla Firefox (All Versions), Google Chrome, Safari, and Opera. This tool can be used to recover your lost/forgotten password of any Website, including popular Web sites, like Facebook, Yahoo, Google, and GMail, as long as the password is stored by your Web Browser. After retrieving your lost passwords, you can save them into text/html/csv/xml file, by using the 'Save Selected Items' option (Ctrl+S). System Requirements And Limitations • This utility works on any version of Windows, starting from Windows 2000, and up to Windows 10, including 64-bit systems. Older versions of Windows (Windows 98/ME) are not supported, because this utility is a Unicode application. • Currently, WebBrowserPassView cannot retrieve passwords from external hard-drive (Except of Firefox Web browser). Support for that might be added in future versions. • On Internet Explorer 7.0-9.0, the passwords are encrypted with the URL of the Web site, so WebBrowserPassView uses the history file of Internet Explorer to decrypt the passwords. If you clear the history of Internet Explorer, WebBrowserPassView won't be able to decrypt the passwords. • On Google Chrome - passwords originally imported from Internet Explorer 7.0-9.0, cannot be decrypted. Changes: v2.12: Fixed to display the password of Chromium-based Web browser if it's not encrypted (Like in the portable version of Brave). Updated to work properly in high DPI mode. Using WebBrowserPassView WebBrowserPassView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WebBrowserPassView.exe After running it, the main window of WebBrowserPassView displays the list of all Web browser passwords found in your system. ...
5/5 3,944 Dec 11, 2022
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/webbrowserpassview_th.png"border="0">
WebCacheImageInfo v1.32
WebCacheImageInfo v1.32 WebCacheImageInfo is a simple tool that searches for JPEG images with EXIF information stored inside the cache of your Web browser (Internet Explorer, Firefox, or Chrome), and then it displays the list of all images found in the cache with the interesting information stored in them, like the software that was used to create the image, the camera model that was used to photograph the image, and the date/time that the image was created. System Requirements And Limitations This utility works in any version of Windows, starting from Windows XP and up to Windows 10. Both 32-bit and 64-bit systems are supported. The following Web browsers are supported: Internet Explorer, Mozilla Firefox, SeaMonkey, and Google Chrome. Opera is not supported because it stores the JPEG images in Webp format. WebCacheImageInfo won't work if you configure your Web browser to clear the cache after closing it. It's recommended to close all windows of your Web browser before using WebCacheImageInfo, to ensure that all cache files are saved to the disk. Be aware that WebCacheImageInfo only displays JPEG images with EXIF information stored in them. It doesn't display other images stored in the cache of your Web browsers. Change Info: Version 1.32: Updated to work properly with the new cache partitioning of Chrome. (In previous versions, URL was displayed with _dk_ prefix). Start Using WebCacheImageInfo WebCacheImageInfo doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WebCacheImageInfo.exe After running it, WebCacheImageInfo begins to scan the cache of your Web browser and displays every JPEG image with EXIF information found inside the cache. You may need to wait up to a few minutes until the scanning ...
5/5 8,322 Feb 22, 2021
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/webcacheimageinfo_th.png"border="0">
WhatInStartup v1.35 32bit
WhatInStartup v1.35 32bit This utility displays the list of all applications that are loaded automatically when Windows starts up. For each application, the following information is displayed: Startup Type (Registry/Startup Folder), Command-Line String, Product Name, File Version, Company Name, Location in the Registry or file system, and more. It allows you to easily disable or delete unwanted programs that run in your Windows startup. You can use it on your currently running instance of Windows, as well as you can use it on external instance of Windows in another drive. WhatInStartup also supports a special "Permanent Disabling" feature - If a program that you previously disabled added itself again to the startup list of Windows, WhatInStartup will automatically detect the change and disable it again. System Requirements This utility works on any version of Windows starting from Windows 2000 and up to Windows 8. Both 32-bit and 64-bit systems are supported. Versions History Version 1.35: Added 'Auto Size Columns+Headers' option. Added x64 build. Using WhatInStartup WhatInStartup doesn't require any installation process or additional dll files. In order to start using it, simply copy the executable file (WhatInStartup.exe) info any folder you like, and run it. After running it, the main window of WhatInStartup displays the list of all programs that are loaded at Windows startup. You can select one or more items, and then disable them (F7), enable them back after previously disabled (F8), delete them (Ctrl+Delete), or save them into text/csv/html/xml file (Ctrl+S). Permanent Disabling Permanent Disabling is a special feature of WhatInStartup that allows you to Permanently enforce the disabling of programs in Windows startup. Many programs add themselves into the Windows startup list without even asking you, and even if you disable or delete them, these programs add themselves ...
5/5 4,874 Jan 13, 2017
Nir Sofer <img src="http://www.oldergeeks.com/downloads/gallery/thumbs/whatinstartup_th.png"border="0">
WhatInStartup v1.35 64bit
WhatInStartup v1.35 64bit This utility displays the list of all applications that are loaded automatically when Windows starts up. For each application, the following information is displayed: Startup Type (Registry/Startup Folder), Command-Line String, Product Name, File Version, Company Name, Location in the Registry or file system, and more. It allows you to easily disable or delete unwanted programs that run in your Windows startup. You can use it on your currently running instance of Windows, as well as you can use it on external instance of Windows in another drive. WhatInStartup also supports a special "Permanent Disabling" feature - If a program that you previously disabled added itself again to the startup list of Windows, WhatInStartup will automatically detect the change and disable it again. System Requirements This utility works on any version of Windows starting from Windows 2000 and up to Windows 8. Both 32-bit and 64-bit systems are supported. Versions History Version 1.35: Added 'Auto Size Columns+Headers' option. Added x64 build. Using WhatInStartup WhatInStartup doesn't require any installation process or additional dll files. In order to start using it, simply copy the executable file (WhatInStartup.exe) info any folder you like, and run it. After running it, the main window of WhatInStartup displays the list of all programs that are loaded at Windows startup. You can select one or more items, and then disable them (F7), enable them back after previously disabled (F8), delete them (Ctrl+Delete), or save them into text/csv/html/xml file (Ctrl+S). Permanent Disabling Permanent Disabling is a special feature of WhatInStartup that allows you to Permanently enforce the disabling of programs in Windows startup. Many programs add themselves into the Windows startup list without even asking you, and even if you disable or delete them, these programs add themselves ...
5/5 4,965 Jan 13, 2017
Nir Sofer <img src="http://www.oldergeeks.com/downloads/gallery/thumbs/whatinstartup_th.png"border="0">
WhatIsHang 1.27
WhatIsHang 1.27 Sometimes, Windows or a running application hangs, the user interface abruptly stops responding, and you cannot determine what has caused the problem or how to troubleshoot the issue. This utility tries to detect the software or process that is currently hung, and displays some information that may allow you to sort out and understand what exactly is at the root of such unexpected behavior. Most of the information displayed in WhatIsHang's report, like Call Stack, Stack Data, Processor Registers, and Memory Data is designed for users with Windows programming knowledge. However, WhatIsHang also presents a list of strings and dll files related to the hang issue that can help users without programming skills understand and overcome the causes of the problem and restore normal operation. Changelog: Version 1.27 Fixed bug: The 'Automatically Get Report' menu item failed to work properly.
5/5 6,264 Sep 02, 2017
Nir Sofer <img src="http://www.oldergeeks.com/downloads/gallery/thumbs/whatishang_th.png"border="0">
WhoisCL v1.90
WhoisCL v1.90 WhoisCL is a simple command-line utility that allows you to easily get information about a registered domain. It automatically connect to the right WHOIS server, according to the top-level domain name, and retrieve the WHOIS record of the domain. It supports both generic domains and country code domains. System Requirements Windows operating system: Windows 98/ME/2000/XP/2003/2008/7/8/10. Internet connection. On a firewall, you should allow outgoing connections to port 43. Versions History Version 1.90 - Added -s command-line option, which allows you to specify the WHOIS server to use instead of taking it from the servers list of WhoisCL. Usage WhoisCL [-r] [-n] [-socks4] [-socks5] Domain [-r] If you specify this option, the top remark lines of the WHOIS record are automatically removed. [-n] If you specify this option, WhoisCL will get the correct WHOIS server from xx.whois-servers.net, instead of using the internal WHOIS servers list. [-socks4] Specifies SOCKS4 proxy to use, in IPAddress:Port format [-socks5] Specifies SOCKS5 proxy to use, in IPAddress:Port format Domain Domain name. Examples: WhoisCL microsoft.com WhoisCL -r google.com WhoisCL -n w3c.org WhoisCL -socks4 192.168.0.55:1080 nirsoft.net WhoisCL -socks5 192.168.10.55:9980 facebook.com Example for WhoisCL output: WHOIS Server: whois.markmonitor.com Registrant: Google Inc. (DOM-258879) 2400 E. Bayshore Pkwy Mountain View CA 94043 US Domain Name: google.com Registrar Name: Markmonitor.com Registrar Whois: whois.markmonitor.com Registrar Homepage: https://www.markmonitor.com Administrative Contact: DNS Admin (NIC-1340142) Google Inc. 2400 E. Bayshore Pkwy Mountain View CA 94043 US dns-admin@google.com +1.6503300100 Fax- +1.6506181499 Technical Contact, Zone Contact: DNS Admin (NIC-1340144) Google Inc. 2400 E. Bayshore Pkwy Mountain View CA 94043 US dns-admin@google.com +1.6503300100 Fax- +1.6506181499 Created on..............: 1997-Sep-15. Expires on..............: 2011-Sep-14. Record last updated on..: 2005-Jul-25 20:14:20. Domain servers in listed order: NS3.GOOGLE.COM NS4.GOOGLE.COM NS1.GOOGLE.COM NS2.GOOGLE.COM MarkMonitor.com - The Leader in Corporate Domain Management ---------------------------------------------------------- For Global Domain Consolidation, Research &amp; Intelligence, and Enterprise DNS, go to: ...
5/5 8,633 Apr 11, 2021
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/whoiscl_th.png"border="0">
WhoIsConnectedSniffer v1.28
WhoIsConnectedSniffer v1.28 A network discovery tool that listens to network packets on your network adapter using a capture driver (WinpCap or MS network monitor) and accumulates a list of computer and devices currently connected to your network. WhoIsConnectedSniffer uses various protocols to detect the computers connected to your network, including ARP, UDP, DHCP, mDNS, and BROWSER. For every detected computer or device, the following information is displayed: (Some of the fields might be empty if the information cannot be found inside the packets) IP Address, MAC Address, name of the device/computer, description, Operating System, Network Adapter Company, IPv6 Address. After collecting the connected computers/devices information, you can easily export the list to tab-delimited/comma-delimited/xml/html file. WhoIsConnectedSniffer vs Other NirSoft Tools As you may know, NirSoft already provides other tools (Wireless Network Watcher, NetBScanner) that scan the network and show the computers that are currently connected. As opposed to the other tools, WhoIsConnectedSniffer doesn't perform any scanning and it doesn't send any packet to the other computers. WhoIsConnectedSniffer only listens to the packets sent by other computers and devices, analyzes them and then displays the result on the main window. WhoIsConnectedSniffer also provides some information that the other tools cannot get, like operating system, description text of the computer, IPv6 address. System Requirements And Limitations Any version of Windows, starting from Windows 2000, and up to Windows 11. Both 32-bit and 64-bit systems are supported. When using Microsoft Network Monitor driver on 64-bit system, you must use the 64-bit version of WhoIsConnectedSniffer. You have to install one of the following capture drivers: WinPcap capture driver Network Monitor driver WhoIsConnectedSniffer cannot detect a device or computer if it doesn't send any packet that is received ...
5/5 8,910 Feb 09, 2022
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/whoisconnectedsniffer_th.png"border="0">
WhoisThisDomain v2.42
WhoisThisDomain v2.42 WhoisThisDomain is a domain registration lookup utility allows you to easily get information about a registered domain. It automatically connects to the right WHOIS server, according to the top-level domain name, and retrieve the WHOIS record of the domain. It supports both generic domains and country code domains. System Requirements Windows operating system: Any version of Windows, from Windows 2000 and up to Windows 10. Internet connection. On a firewall, you should allow outgoing connections to port 43. Changes: Version 2.42 Updated the WHOIS server of .mx domains. Click here to visit the author's website.
5/5 8,552 Apr 03, 2020
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/whoistd_th.png"border="0">
WifiChannelMonitor v1.70
WifiChannelMonitor v1.70 A utility for Windows that captures wifi traffic on the channel you choose, using Microsoft Network Monitor capture driver in monitor mode, and displays extensive information about access points and the wifi clients connected to them. WifiChannelMonitor also allows you to view the information about wifi clients that are not connected to any access points, including the list of SSIDs (network names) that they are trying to connect. For every access point, the following information is displayed: SSID, MAC Address, Device Manufacturer , PHY Type, Channel, RSSI, Security, Beacons Count, Probe Responses Count, Data Bytes, Retransmitted Data Bytes, and more... For every client, the following information is displayed: MAC Address, Device Manufacturer, SSID list that the client tries to connect, Sent Data Bytes, Received Data Bytes, Probe Requests Count, and more... System Requirements Windows 10/Vista/7/8/2012 - 32-bit or 64-bit. (In previous version of Windows , there is no support for wifi monitor mode) Microsoft Network Monitor 3.x - You can download and install it from this Web page or from this Web page . Wireless network adapter and a driver that works properly in 'monitor mode' under Windows. See the remarks about that in the 'Known Problems' section below, it's very important !! Starting from version 1.55 - You can also monitor Wifi traffic even if your card doesn't support 'monitor mode'. When your card is not in 'monitor mode' - you'll mostly see the traffic of your own network. You can also use WifiChannelMonitor to watch wifi information offline by importing a capture pcap file created under Linux with airodump-ng or wireshark. In this case, there is no need for capture driver and you can also use it under Windows XP. Version 1.70: ...
5/5 6,230 Aug 27, 2021
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wifichannelmonitor_th.png"border="0">
WifiDiagnosticsView v1.05
WifiDiagnosticsView v1.05 A Wifi diagnostics tool for Windows 11/10/8/7/Vista WifiDiagnosticsView monitors the wireless network service of the Windows operating system and displays any event that occurs while WifiDiagnosticsView is running, including wireless networks scan, connect to access point, disconnect from access point, failed connection attempt, and so on.. When a failure is detected, the error code and error description is displayed. System Requirements This tool works on any version of Windows, starting from Windows Vista and up to Windows 11. Both 32-bit and 64-bit systems are supported. This tool is just a small standalone .exe file that you can run on any system without installing anything. Changes Version 1.05: Added 'Black Background' option (Under the View menu). When it's turned on, the main table is displayed in black background and white text, instead of default system colors. Added 'Full Screen' mode (View -> Full Screen or F11 key). Start Using WifiDiagnosticsView WifiDiagnosticsView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WifiDiagnosticsView.exe After running WifiDiagnosticsView, it starts to monitor the wireless network service on your system, and every event is added to the main window of WifiDiagnosticsView. Be aware that the following columns are filled only when they are relevant to the event: Profile Name, SSID, Failure Code, Failure Text, BSSID, Connection Mode. Put Icon On Tray If you want to run WifiDiagnosticsView in the background without displaying any window, simply turn on the 'Put Icon On Tray' option (Under the Options menu). After you enable this option, you can close the main window of WifiDiagnosticsView, and it'll continue to monitor your Wifi connections in the background. When you want to open the window of WifiDiagnosticsView again, simply double-click the icon of WifiDiagnosticsView ...
5/5 1,411 Mar 04, 2024
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wifidiagnosticsview_th.png"border="0">
WifiHistoryView v1.65
WifiHistoryView v1.65 A simple tool for Windows 11/10/8/7/Vista that displays the history of connections to wireless networks on your computer. For every event that the computer connected to a wireless network or disconnected from it, the following information is displayed: The date/time that the event occurred, network name (SSID), profile name, network adapter name, BSSID of the router/Access Point, and more... WifiHistoryView can read the wifi history information from a running system or from external event log file of another computer. You can also view the wifi history of remote computer on your network, as long as you connect the remote computer as Administrator. System Requirements Ths utility works on any version of Windows, starting from Windows Vista and up to Windows 11. Both 32-bit and 64-bit systems are supported. Previous versions of Windows (Windows XP and earlier) are not supported. Source of Information WifiHistoryView loads the Wifi history information from the 'Microsoft-Windows-WLAN-AutoConfig/Operational' event log of Windows. This even log is usually stored in the following file: C:\windows\System32\winevt\Logs\Microsoft-Windows-WLAN-AutoConfig%4Operational.evtx Changes: v1.65: Added 'Connect Duration' column, which displays the total time that the network was connected (Only for 'Disconnected' events) Added 'Sort By' toolbar button Start Using WifiHistoryView WifiHistoryView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WifiHistoryView.exe After running WifiHistoryView, the main window displays the history of connecting/disconnecting to wireless networks on your computer. You can easily select one or more items and then copy them to the clipboard and paste them into Excel or other spreadsheet application. You can also export the selected items into text/csv/tab-delimited/xml/html file by using the 'Save Selected Items' option (Ctrl+S). If you want to view the wifi history information from event log file of another computer, open the 'Advanced Options' window (F9) , choose 'External File' in ...
5/5 5,213 Feb 10, 2024
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wifihistoryview1_th.png"border="0">
WifiInfoView v2.93
WifiInfoView v2.93 Free tool that scans the wireless networks in your area and displays extensive information about them. Information includes: Network Name (SSID), MAC Address, PHY Type (802.11g or 802.11n), RSSI, Signal Quality, Frequency, Channel Number, Maximum Speed, Company Name, Router Model and Router Name (Only for routers that provides this information), and more... When you select a wireless network in the upper pane of this tool, the lower pane displays the Wi-Fi information elements received from this device, in hexadecimal format. WifiInfoView also has a summary mode, which displays a summary of all detected wireless networks, grouped by channel number, company that manufactured the router, PHY type, or the maximum speed. System Requirements Operating System: This utility works on Windows Vista, Windows 7, Windows 8, Windows Server 2008, Windows 10, and Windows 11. Both 32-bit and x64 systems are supported. Windows XP is not supported because this tool is based on new Wi-Fi API that doesn't exist on Windows XP. If you want to get wireless networks information on Windows XP, you can use the WirelessNetView utility. Wireless network adapter and wireless card driver that works with the built-in wireless support of Windows Vista/7/8/2008. If you don't have a compatible wireless adapter and driver, "cannot find wireless adapter" error will be displayed. In order to watch 5GHz wireless networks, you have to use a wireless network adapter that supports 5 GHz channels. Changes v2.93: Updated to detect 802.11be access points. Start Using WifiInfoView WifiInfoView doesn't require any installation process or additional dll files. In order to start using it, simply run the executable file - WifiInfoView.exe After you run WifiInfoView, the list of detected wireless networks in your area is displayed on the upper pane and it's updated at very high ...
5/5 5,323 Mar 25, 2024
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wifiinfoview1_th.png"border="0">
Win9x PassView v1.1
The Win9x PassView utility reveals the passwords stored on your computer by Windows 95/98 operating system. It can reveal 4 types of passwords: * The user name and the password of the current logged-on user. * The cached passwords of the current logged-on user. * The passwords of your network shares (Only with share-level access control). * The password of the screen saver.
0/5 8,573 Nov 12, 2008
Copyright (c) 2002 Nir Sofer
Winamp Backup Tool v3.6.3
Winamp Backup Tool v3.6.3 Tired of losing your library database? Do you need the ability to move your Winamp config from one PC to another? Enjoy the ultimate Backup Tool for Winamp! The tool was written by Christoph Grether. A lot of people posted in the Winamp.com forums, that they have lost their library database, so I had the idea to create a Backup Tool, using NSIS as program language. The main idea was, that NSIS provides a step by step wizard for installers and already has a built-in localization system. So I decided to write the tool in 2010. Since I'm using Winamp for a very long time, I was aware about all dependencies with saved settings for the native components and for 3rd party components. Though, there were a lot of other problems, so I asked Paweł for help. He wrote a lot of backend code and code for the GUI, so that I had enough time to work on the main backup system. As of today, the tool is the best and most safe way to save all Winamp related settings, databases, skins, visualization presets etc. Even if some people still prepare to simply backup their Winamp settings folder, the tool is the better choice. Because the Winamp settings folder only holds settings for the native components (exluding Winamp Pro Registration Data, Skins, Vis Presets and especially 3rd party configuration files). Thanks go to Paweł Porwisz, who helped during the 1.0 period with a lot of code and Darren Owen. Features Allows you to backup/restore all of your Winamp settings, media library database, plugin settings, skins, visualization presets, tray control icon packs, file type icon libraries and even your Winamp Pro reg data! Allows you to create several zip compressed backup archives! Allows ...
5/5 7,078 May 15, 2019
Christoph Grether and Paweł Porwisz <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Winamp_Backup_Tool_Main_th.png"border="0">
WinDefThreatsView v1.15
WinDefThreatsView v1.15 A free tool for Windows 11/10 that displays all threats detected by Windows Defender so you can set the default action for all threats at once. Default actions: Allow, Quarantine, Clean, Remove, Block, or No Action. You can use this tool on your local computer and also on remote computer, as long as you have permission to access WMI on the remote machine. For every threat, the following information is displayed: Filename, Threat Name, Severity, Process Name, Initial Detect Time, Status Change Time, Remediation Time, Threat ID, Threat Status, Default Threat Action, and more... System Requirements This tool works only on Windows 11, Windows 10 and Windows 8.1. Both 32-bit and 64-bit systems are supported. You can also use this tool on Windows 7 to connect a Windows 11/10 remote computer. Changes v1.15 Added option to change the sorting column from the menu (View -> Sort By). Like the column header click sorting, if you click again the same sorting menu item, it'll switch between ascending and descending order. Also, if you hold down the shift key while choosing the sort menu item, you'll get a secondary sorting. Added 'Sort By' toolbar button Fixed a few high DPI mode issues Fixed issue: When copying data to the clipboard or exporting to tab-delimited file, every line contained an empty field in the end of the line. Start Using WinDefThreatsView WinDefThreatsView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WinDefThreatsView.exe After running WinDefThreatsView, the main window displays the list of all threats detected by Windows Defender Antivirus. Connect Windows Defender on remote computer In order to view the Windows Defender threats on a remote computer, simply open the 'Advanced Options' window (F9), choose the ...
5/5 3,452 Mar 01, 2024
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/windefthreatsview1_th.png"border="0">
WinLogOnView v1.41
WinLogOnView v1.41 A simple tool for Windows 11/10/8/7/Vista/2008 that analyses the security event log of Windows operating system, and detects the date/time that users logged on and logged off. For every time that a user log on/log off to your system, the following information is displayed: Logon ID, User Name, Domain, Computer, Logon Time, Logoff Time, Duration, and network address. WinLogOnView also allows you to easily export the logon sessions information to tab-delimited/comma-delimited/html/xml file. System Requirements This utility works on Windows Vista/7/8/2008/10/11. Both 32-bit and 64-bit systems are supported. On Windows 10 April Update (1803) you have to turn on the 'Use New Event Log API' option. Older systems are not supported because the log on/log off information is not added to the security event log. Known Limitations This tool is based on the security event log of Windows, and the accuracy of the displayed information depends on the availability and accuracy of the data stored inside the security event log. It's possible that some of the information will be missing, like a logon session without logoff time. Bw aware that WinLogOnView currently uses the following events: 4648 (Logon), 4647 (LogOff), 4624 (Logon), 4800 (Workstation lock). Changes Version 1.41: When connecting a remote computer and the 'Use New Event Log API' option is turned on, the loading process is now much faster than the previous versions. Start Using WinLogOnView WinLogOnView doesn't require any installation process or additional dll files. In order to start using it, simply run the executable file - WinLogOnView.exe After running it, the main window of WinLogOnView displays the list of all logon sessions detected on your system. You can easily export the list to html/xml/tab-delimited/comma-delimited file by using the 'Save Selected Items' option. You can also copy the selected items to the clipboard (Ctrl+C) and then paste them into ...
5/5 8,926 Jan 04, 2022
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/winlogonview_th.png"border="0">
WinMailPassRec v1.00
WinMailPassRec v1.00 A password recovery tool for Windows 10 and Windows 11 that displays the details of all POP3/IMAP/SMTP/Exchange accounts stored in the mail application of Windows operating system. For every account, the following information is displayed: Account Name, Email, Mailbox Type, Mail Server, User, Password, Outgoing Server, Outgoing Server Password, Account Creation Time, Last Used Time, Last Sync Attempt Time, Last Sync Success Time. System Requirements This tool works with the built-in mail application of Windows 10 and Windows 11. Both 32-bit and 64-bit systems are supported. You can also use this tool on older versions of Windows (like Windows 7) for recovering data from external disk with Windows 10 or Windows 11. Be aware that WinMailPassRec can only recover the passwords of POP3/IMAP/SMTP/Exchange accounts. It cannot recover the passwords for other types of accounts like Microsoft account or Gmail. General Information The mail App of Windows 10 and Windows 11 stores the POP3/IMAP/SMTP/Exchange accounts information in 2 different places: Under the following Registry key: HKEY_CURRENT_USER\Software\Microsoft\ActiveSync\Partners (Every account on different subkey) - Most of the account information is stored under this Registry key, but without the server and password information. The passwords and server information are encrypted and stored inside Windows Vault (Located under the following folder: %LocalAppData%\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28 ) WinMailPassRec combines the information from the above 2 places. Start Using WinMailPassRec WinMailPassRec doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WinMailPassRec.exe After running WinMailPassRec, the 'Advanced Options' window is opened, and then you can choose to load the Windows Mail accounts from your current user, or from external hard drive plugged to your computer. If you choose to load the Windows Mail accounts from external disk, you have to fill more fields in order to decrypt the mail passwords. After ...
5/5 1,765 Mar 08, 2022
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/winmailpassrec_th.png"border="0">
WinPrefetchView v1.36
WinPrefetchView v1.36 Each time that you run an application in your system, a Prefetch file which contains information about the files loaded by the application is created by Windows operating system. The information in the Prefetch file is used for optimizing the loading time of the application in the next time that you run it. WinPrefetchView is a small utility that reads the Prefetch files stored in your system and displays the information stored in them. By looking in these files, you can learn which files every application is using, and which files are loaded on Windows boot. System Requirements This utility works on any version of Windows, starting from Windows XP, and up to Windows 10. Earlier versions of Windows are irrelevant for this utility, because they don't use Prefetch files. Versions History Version 1.36: Fixed WinPrefetchView to display the correct 'Run Counter' values on the Prefetch files created by the latest builds of Windows 10. Using WinPrefetchView WinPrefetchView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WinPrefetchView.exe The main window of WinPrefetchView contains 2 panes: The upper pane displays the list of all Prefetch files in your system. When you select a file in the upper pane, the lower pane displays the list of files stored inside the selected Prefetch file, which represent the files that were loaded by the application in the previous times that you used it. These is also special Prefetch file, with 'NTOSBOOT-B00DFAAD.pf' filename, which can show you the list of files that are loaded during Windows boot process. WinPrefetchView also allows you to delete the selected Prefetch files. However, be aware that even when your delete a Prefetch file, it'll be created again by the operating system ...
5/5 3,280 Feb 12, 2020
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/winprefetchview_th.png"border="0">
WinUpdatesView v1.11 32bit
WinUpdatesView v1.11 32bit WinUpdatesView is a simple tool that displays the history of Windows updates on your system. WinUpdatesView can load the Windows updates history from your local system, using API, and it can also read and parse the Windows updates database file (DataStore.edb) from external drive or from remote computer on your network. For every Windows update history record, WinUpdatesView displays the following fields: Title, Description, Install Date, Update Operation (Install, Uninstall, Not Started, In Progress), Operation Result (Succeeded, Succeeded With Errors, Failed, Aborted), Category, Information URL, Support URL, Uninstall Notes, Client Application ID, Service ID, Update ID, Revision Number, Unmapped Result Code, Server Selection, hResult System Requirements This tool works on any version of Windows, starting from Windows XP, and up to Windows 10. Both 32-bit and 64-bit systems are supported. Changes: Version 1.11 Added 'KB Number' column. Start Using Windows Updates History Viewer WinUpdatesView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WinUpdatesView.exe After running WinUpdatesView, it loads the Windows updates history from your local system, using API, and displays the information on the main window. You can select one or more items and then export them to csv/tab-delimited/HTML5/XML/JSON file (File -> 'Save Selected Items' or Ctrl+S ), or you can copy them to the clipboard (Ctrl+C) and then paste them to Excel or other application. If you want to load the Windows updates history from another source (remote computer or external drive), go to the 'Advanced Options' window (F9) and choose the desired options. Quick Filter If you want to search a specific Windows update, simply press Ctrl+Q, and in the 'Quick Filter' window, type the string you want to find, and WinUpdatesView will instantly display the Windows updates contain the string you typed. Getting Windows updates history from a remote ...
5/5 3,455 Apr 09, 2020
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/windowsupdatesview1_th.png"border="0">
WinUpdatesView v1.11 64bit
WinUpdatesView v1.11 64bit WinUpdatesView is a simple tool that displays the history of Windows updates on your system. WinUpdatesView can load the Windows updates history from your local system, using API, and it can also read and parse the Windows updates database file (DataStore.edb) from external drive or from remote computer on your network. For every Windows update history record, WinUpdatesView displays the following fields: Title, Description, Install Date, Update Operation (Install, Uninstall, Not Started, In Progress), Operation Result (Succeeded, Succeeded With Errors, Failed, Aborted), Category, Information URL, Support URL, Uninstall Notes, Client Application ID, Service ID, Update ID, Revision Number, Unmapped Result Code, Server Selection, hResult System Requirements This tool works on any version of Windows, starting from Windows XP, and up to Windows 10. Both 32-bit and 64-bit systems are supported. Changes: Version 1.11 Added 'KB Number' column. Start Using Windows Updates History Viewer WinUpdatesView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WinUpdatesView.exe After running WinUpdatesView, it loads the Windows updates history from your local system, using API, and displays the information on the main window. You can select one or more items and then export them to csv/tab-delimited/HTML5/XML/JSON file (File -> 'Save Selected Items' or Ctrl+S ), or you can copy them to the clipboard (Ctrl+C) and then paste them to Excel or other application. If you want to load the Windows updates history from another source (remote computer or external drive), go to the 'Advanced Options' window (F9) and choose the desired options. Quick Filter If you want to search a specific Windows update, simply press Ctrl+Q, and in the 'Quick Filter' window, type the string you want to find, and WinUpdatesView will instantly display the Windows updates contain the string you typed. Getting Windows updates history from a remote ...
5/5 3,499 Apr 09, 2020
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/windowsupdatesview1_th.png"border="0">
Wireless Network Watcher v2.41
Wireless Network Watcher v2.41 A small utility that scans your wireless network and displays the list of all computers and devices that are currently connected to your network. For every computer or device that is connected to your network, the following information is displayed: IP address, MAC address, the company that manufactured the network card, and optionally the computer name. You can also export the connected devices list into html/xml/csv/text file, or copy the list to the clipboard and then paste into Excel or other spreadsheet application. System Requirements And Limitations This utility works on Windows 2000, Windows XP, Windows Server 2003/2008, Windows Vista, Windows 7, Windows 8, Windows 10 and Windows 11. This utility can only scan a wireless network that you're currently connected to. It cannot scan other wireless networks. In rare cases, it's possible that Wireless Network Watcher won't detect the correct wireless network adapter, and then you should go to 'Advanced Options' window (F9), and manually choose the correct network adapter. although this utility is officially designed for wireless networks, you can also use it to scan a small wired network. Changes: Version 2.41 Added 'Scan IPv6 Addresses' option. You can turn it off if you don't need the IPv6 Addresses information. Using Wireless Network Watcher Wireless Network Watcher doesn't require any installation process or additional dll files. In order to start using it, simply extract the executable file (WNetWatcher.exe) from the zip file, and run it. If you want, you can also download WNetWatcher with full install/uninstall support (wnetwatcher_setup.exe), so a shortcut for running WNetWatcher will be automatically added into your start menu. After running WNetWatcher, it automatically locates your wireless adapter, and scans your network. After a few seconds, you should start see the list ...
5/5 10,399 Mar 17, 2024
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wnetwatcher_th.png"border="0">
WirelessConnectionInfo v1.17
WirelessConnectionInfo v1.17 A simple tool for Windows Vista/7/8/2008/10/11 that displays general information and statistics about the active wifi connection. Information includes the SSID, BSSID, PHY Type, Signal Quality, Receiving rate, Transmission Rate, Authentication Algorithm, Channel Number, Total number of transmitted/received frames, and more... System Requirements This utility works on Windows Vista/7/8/2008/10/11 32-bit or 64-bit. Older versions of Windows are not supported. Changes: Version 1.17: Added 'Add Header Line To CSV/Tab-Delimited File' option (Turned on by default). Added 'Copy Value' option. Start Using WirelessConnectionInfo WirelessConnectionInfo doesn't require any installation process or additional dll files. In order to start using it, simply run the executable file - WirelessConnectionInfo.exe After running it, the main window displays general information and statistics about your current wireless network connection. If WirelessConnectionInfo fails to detect your wireless connection, you should press F9, and choose the correct network adapter. Command-Line Options /stext <Filename> Save the wireless connection information into a regular text file. /stab <Filename> Save the wireless connection information into a tab-delimited text file. /scomma <Filename> Save the wireless connection information into a comma-delimited text file (csv). /stabular <Filename> Save the wireless connection information into a tabular text file. /shtml <Filename> Save the wireless connection information into HTML file (Horizontal). /sverhtml <Filename> Save the wireless connection information into HTML file (Vertical). /sxml <Filename> Save the wireless connection information into XML file. Translating WirelessConnectionInfo to other languages In order to translate WirelessConnectionInfo to other language, follow the instructions below: 1) Run WirelessConnectionInfo with /savelangfile parameter: WirelessConnectionInfo.exe /savelangfile A file named WirelessConnectionInfo_lng.ini will be created in the folder of WirelessConnectionInfo utility. 2) Open the created language file in Notepad or in any other text editor. 3) Translate all string entries to the desired language. Optionally, you can also add your ...
5/5 1,206 Nov 26, 2022
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wirelessconnectioninfo_th.png"border="0">
WirelessKeyView v2.23
WirelessKeyView v2.23 Recover lost wireless network key. WirelessKeyView recovers all wireless network security keys/passwords (WEP/WPA) stored in your computer by the 'Wireless Zero Configuration' service of Windows XP or by the 'WLAN AutoConfig' service of Windows Vista, Windows 7, Windows 8, Windows 10, Windows 11 and Windows Server 2008+. It allows you to easily save all keys to text/html/xml file, or copy a single key to the clipboard. You can also export your wireless keys into a file and import these keys into another computer. License This utility is released as freeware. You are allowed to freely distribute this utility via floppy disk, CD-ROM, Internet, or in any other way, as long as you don't charge anything for this and you don't sell it or distribute it as a part of commercial product. If you distribute this utility, you must include all files in the distribution package, without any modification. Disclaimer The software is provided "AS IS" without any warranty, either expressed or implied, including, but not limited to, the implied warranties of merchantability and fitness for a particular purpose. The author will not be liable for any special, incidental, consequential or indirect damages due to loss of data or any other reason. Known Problems False Alert Problems: Some Antivirus programs detect WirelessKeyView utility as infected with Trojan/Virus. The file is clean. Because of this, you will need to use a password to open this file. The password is: WKey4567# System Requirement • Any version of Windows starting from Windows XP with SP1 and up to Windows 11. • You must login to windows with admin user. • In order to extract wireless keys from external drive of Windows 10/7/8/Vista, the minimum requirement is Windows XP with SP3. Please take note: Due to antivirus programs detecting this ...
5/5 4,458 Nov 27, 2023
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wireless_key_view_screenshot_th.png"border="0">
   
Showing rows 201 to 230 of 230 Showing Page 3 of 3  «  1  2  3 


OlderGeeks.com Copyright (c) 2024