Your download link is at the very bottom of the page... always.



Processed through Paypal
No account required.


Donate Bitcoin to this wallet:
1KkUMXvQ2ko3xcJkzitB7WYgoW6m79WFfm
Donate Ethereum to this wallet:
0x40E56922F43637224935CDC35e2c96E0392A8505
Donate Litecoin to this wallet:
LLYAFEyqjH69gkyCEpRjXNyedRCWrVChfL

Buy our over-priced crap to help keep things running.
Take No CrapwareOG Dad CapNo Password


Join our Facebook groupFollow us on TwitterFollow us on InstagramOur RSS FeedJoin us on TikTokJoin us on LinkedIn


 Home » OlderGeeks.com Freeware Downloads » Searching Files   
Search
Search Terms
Search Category Leave category selection blank to search within all categories.
Search Results
Files
  File Name Rating Downloads
Last Update/Developer
Universal USB Installer v2.0.2.0
Universal USB Installer v2.0.2.0 A live Linux bootable USB creator that allows you to choose from a selection of Linux distributions to put on your USB flash drive and boot live or install. Universal USB Installer (Imager) aka UUI is a Live Linux Bootable USB Creator Software. This ISO to USB imaging tool allows users to easily Boot from USB. Make a flash drive boot from a Live Linux distribution, Windows Installer, or fully Install and Run Windows 10 or 11 from USB using Windows to Go methods. Popular Antivirus Scanners, Disk Cloning software or other System tools can also easily be made to run from the removable media. The software is as easy as 1,2,3 to use. Simply choose your distribution from the list, browse to the ISO file, select your target flash drive, and then click Create. Once finished, you should have a ready to run Live USB containing the Live Operating System, Windows Installer, or System Diagnostics utility you previously selected. Unlike tools which simply use the DD (Copy and Convert) command to directly burn an ISO to a USB flash drive, UUI includes several other methods that natively allow you to continue using your removable device for storage purposes, whilst including a “Try via DD” option. The DD method of copying, also known as Data Destroyer works by overwriting the entire file system, making the device appear as a CD/DVD which is limited to the size of the ISO file. However, it may be possible to recover lost drive space and then create an exFAT partition for continued storage purposes. Another key feature of UUI is the use of persistent storage, where available. This persistence feature allows you to save some changes and then restore them on subsequent boots. Ubuntu based Casper persistence works with FAT32 or NTFS formatted drives. An option ...
5/5 10,580 Oct 22, 2023
Pen Drive Linux <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Universal-USB-Installer_th.png"border="0">
UpdateHub v2.4.0
UpdateHub v2.4.0 A free app that simplifies updating software on your computer. What is it? UpdateHub is a user-friendly application designed to streamline the software update process for your computer. With this app, you can quickly check for updates for all the software installed on your device, including operating systems and applications. The app's straightforward interface displays all available updates and lets you choose which ones to install, making the updating process quick and convenient.. Why is it important? Outdated applications can bring unwanted security threats. Take, for example, Chrome. On April 21, 2023, Google Chrome faced multiple vulnerabilities. These included the following: [21 April 2023] Google Chrome (Desktop) - Zero-Day Vulnerability NIST: https://nvd.nist.gov/vuln/detail/CVE-2023-2033 Type confusion in V8 in Google Chrome before 112.0.5615.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Google Blog: https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html Google is aware that an exploit for CVE-2023-2033 exists in the wild. To fix this, you had to update to the latest version. But Google Chrome may not tell you this; our app will. You can also get new features and bug fixes in apps and keep your OS and some drivers up-to-date, making your system potentially faster and better. UpdateHub ensures that your device's software is up-to-date and secure, making updating as hassle-free as possible. What features does it have? The app also features a rollback function. This feature means you can quickly revert to the previous version if you don't like an update or updated by accident. Additionally, the app provides detailed information about each update, including release notes and version numbers, allowing you to stay informed about the changes and improvements made to your software. What makes this unique or better than others? UpdateHub doesn't just update apps. It can also update apps ...
5/5 5,371 Apr 08, 2024
KK-Designs <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/UpdateHub1_th.png"border="0">
USB Disk Storage Format Tool v6.0
USB Disk Storage Format Tool v6.0 USB Disk Storage Format Tool utility allows you to quickly and thoroughly format virtually any USB flash drive with your choice of FAT, FAT32, exFAT, or NTFS partition types. FEATURES: Quick format and safe format. Erase all data and delete space on flash drives that cannot be removed in the traditional way. Remove any tracks of malicious software that may have infected it. Correct partition errors if any. Create volume label for USB disk drives. Scan drive for errors before formatting. Create a FAT32 volume larger than 32 GB. Tested with thousands of flash drives (Compact Flash, CF Card II, Memory Stick Duo Pro, SDHC, SDXC, Thumb Drive, Pen Drive) of the following brands, SanDisk, Kingston, Transcend, Corsair, HP, Sony, Lexar, Imation, Toshiba, PNY, ADATA, Verbatim, LaCie, Panda, Seatech, SDKSK9, Silicon Power, IronKey, and HDE.
5/5 5,493 Oct 16, 2019
Authorsoft <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/usb-disk-storage-format-tool1_th.png"border="0">
USB Flash Drives Control 4.1.0.0
USB Flash Drives Control 4.1.0.0 USB Flash Drives Control is a freeware program that runs in system tray, next to the system clock, and provides access to control the way in which the USB removable drives are used on your computer. These options are available through the right click context menu on the system tray icon of the program. It also displays the connected drives. Use left click context menu to view the list of connected drives and explore the content of them. USB Flash Drives Control contains two parts, a GUI interface which is used for configuration and a Windows service which ensures that the program options are applied to all user accounts from the local computer: Read Mode - By disabling this option, USB removable drives will not be mounted and will not be accessible to the user. The reading of data from USB removable drives will not be available. Write Mode - By disabling this option, write access will be denied on all USB removable drives used on the current computer. All USB removable drives become read-only and copying data on them is not possible. Execute Mode - By disabling this option, execute access will be denied for all executable files on all USB removable drives used on the current computer, for all user accounts. This ensures a plus of security to the system against dangerous and malicious software, like worms, backdoors or password stealers. This setting is not available in Windows Vista. All the above options are not applied to the existing connected drives. Connected drives must be first removed and then reconnected in order to make these options apply to them. Program Features √ Intuitive and easy accessible user interface in the system tray. √ Enable or disable USB removable drives with just a mouse click. √ Deny write access on all USB removable ...
5/5 5,046 Mar 07, 2017
BiniSoft.org <img src="http://www.oldergeeks.com/downloads/gallery/thumbs/USB Flash Drives Control2_th.png"border="0">
USB Raptor v0.18.84
USB Raptor v0.18.84 Turn any USB flash drive to a computer lock and unlock key! USB Raptor can lock the system once a specific USB drive is removed from the computer and unlock when the drive is plugged in again to any USB port. The utility checks constantly the USB drives for the presence of a specific unlock file with encrypted content. If this specific file is found the computer stays unlocked otherwise the computer locks. To release the system lock user must plug the USB with the file in any USB port. Alternative the user can enable (or disable) two additional ways to unlock the system such is network messaging or password. Features • Automated USB lock and unlock function • Lock file contents are encrypted • Password to override lock (can be enabled by user) • Network command to override lock (can enabled by user) • USB drive serial number check (can be enabled by user) • Unique key for each system (can be enabled by user) • Status report function Features Automated Windows lock/unlock with the use of common USB flash drives Compatible with all types of USB flash drives Robust design Easy to setup and use High security option to verify the serial number of the flash drive Various alternative unlock methods Supports LAN lockdown (and unlock) function Synchronized lock and unlock on LAN for multiple PCs Status report over internet and LAN Supports serial command integration (beta stage) Tray icon based application Option to delay and cancel the lock, to avoid unwanted locks Windows 10, Windows 7, Windows 8 and Windows XP compatible Multi screen ...
5/5 5,765 Sep 13, 2021
Nikos Georgousis <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/USB Raptor5_th.png"border="0">
UTM v4.1.5
UTM v4.1.5 Securely run operating systems on your Mac. Windows. Linux. Meet Apple Silicon. UTM employs Apple's Hypervisor virtualization framework to run ARM64 operating systems on Apple Silicon at near native speeds. On Intel Macs, x86/x64 operating system can be virtualized. In addition, lower performance emulation is available to run x86/x64 on Apple Silicon as well as ARM64 on Intel. For developers and enthusiasts, there are dozens of other emulated processors as well including: ARM32, MIPS, PPC, and RISC-V. Your Mac can now truly run anything. Emulate classic operating systems. Not only can you run the latest and greatest operating systems, you can also emulate older operating systems whether it's on PowerPC, SPARC, or x86_64. Virtualize macOS as well. Run multiple instances of macOS on your Apple Silicon Mac with UTM. This can be useful for developers as well as security conscious users. Note that macOS VM support is limited to ARM based Macs running macOS Monterey or higher. Designed for macOS Unlike other free virtualization software, UTM was created for macOS and only for Apple platforms. It is designed completely from the ground up for the new style introduced in Big Sur. UTM looks and feels like a Mac app with all the privacy and security features you expect as well. QEMU without the headache Under the hood of UTM is QEMU, a decades old, free and open source emulation software that is widely used and actively maintained. While QEMU is powerful, it can be difficult to set up and configure with its plethora of command line options and flags. UTM is designed to give users the flexibility of QEMU without the steep learning curve that comes with it. Can I run games? No, probably not. UTM does not currently support GPU emulation/virtualization on Windows and therefore lacks support for 3D acceleration (e.g. OpenGL ...
5/5 1,164 Feb 01, 2023
UTM <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/UTM2_th.png"border="0">
VeraCrypt v1.26.7
VeraCrypt v1.26.7 A free open source disk encryption software for Windows, Mac OSX and Linux. based on TrueCrypt. It adds enhanced security to the algorithms used for system and partitions encryption making it immune to new developments in brute-force attacks. It also solves many vulnerabilities and security issues found in TrueCrypt. This enhanced security adds some delay ONLY to the opening of encrypted partitions without any performance impact to the application use phase. This is acceptable to the legitimate owner but it makes it much harder for an attacker to gain access to the encrypted data. VeraCrypt can mount TrueCrypt volumes. It also can convert them to VeraCrypt format. Documentation: https://www.veracrypt.fr/en/Documentation.html FAQ: https://www.veracrypt.fr/en/FAQ.html Features: Available for Linux, MacOSX (10.7+) and Windows. Increased security and many vulnerabilities fixed compared to TrueCrypt Support both UEFI and MBR for Windows system encryption Release Notes: 1.26.7 (October 1st, 2023): All OSes: Security: Ensure that XTS primary key is different from the secondary key when creating volumes Issue unlikely to happen thanks to random generator properties but this check must be added to prevent attacks Reference: CCSS,NSA comment at page 3: https://csrc.nist.gov/csrc/media/Projects/crypto-publication-review-project/documents/initial-comments/sp800-38e-initial-public-comments-2021.pdf Remove TrueCrypt Mode support. Version 1.25.9 can be used to mount or convert TrueCrypt volumes. Complete removal of RIPEMD160 and GOST89 algorithms. Legacy volumes using any of them cannot be mounted by VeraCrypt anymore. Add support for BLAKE2s as new PRF algorithm for both system encryption and standard volumes. Introducing support for ...
5/5 6,375 Dec 15, 2023
IDRIX <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/VeraCrypt1_th.png"border="0">
VIPRE Removal Tool v12.0.0.28
VIPRE Removal Tool v12.0.0.28 This free tool by ThreatTrack Security (authors of Vipre) will remove any Vipre products from your computer when all else fails. There are only two simple steps and then a restart of your computer. If you manually created a desktop shortcut to your Vipre product, you have have to delete it yourself once the process is completed. Click here to visit the author's website.
5/5 3,163 Apr 17, 2020
ThreatTrack Security <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/VipreRemoval1_th.png"border="0">
Virtual Router v1.0
Virtual Router v1.0 Virtual Router is a free, open source software based router for PCs running Windows 8, Windows 7 or Windows Server 2008 R2. Using Virtual Router, users can wirelessly share any internet connection (Wifi, LAN, Cable Modem, Dial-up, Cellular, etc.) with any Wifi device (Laptop, Smart Phone, iPod Touch, iPhone, Android Phone, Zune, Netbook, wireless printer, etc.) These devices connect to Virtual Router just like any other access point, and the connection is completely secured using WPA2 (the most secure wireless encryption.) Where can Virtual Router be used? Anywhere you are! Home Office School Airport Bus Station The Park Grandmas House The In-Laws Absolutely Anywhere! No Advertising, No Hassle Unlike similar applications, Virtual Router is not only completely Free, but will not annoy you with any advertisements. Also, since Virtual Router is not ad-supported, it does not track your web traffic the way other ad-supported applications do/can. The Wireless Network create/shared with Virtual Router uses WPA2 Encryption, and there is not way to turn off that encryption. This is actually a feature of the Wireless Hosted Network API's built into Windows 7 and 2008 R2 to ensure the best security possible. You can give your "virtual" wireless network any name you want, and also set the password to anything. Just make sure the password is at least 8 characters. BTW, this project is written entirely in C#. Contributors Chris Pietschmann - Chris is a Author at Build Azure, 5-time Microsoft MVP, and the Owner of Simplovation LLC a software development consulting company that specializes in Mapping/GIS related application development. You can view Chris' personal blog at https://pietschsoft.com
5/5 5,072 Aug 15, 2019
Chris Pietschmann <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/VirtualRouter1_th.png"border="0">
VirusTotal Scanner v7.5
VirusTotal Scanner v7.5 VirusTotal Scanner is the desktop tool to quickly perform Anti-virus scan using VirusTotal.com VirusTotal.com is a free online scan service that analyzes suspicious files using 40+ Anti-virus applications. It facilitates the quick detection of viruses, worms, trojans, all kinds of malware and provides reliable results preventing any False Positive cases. 'VirusTotal Scanner' is the desktop tool which helps you to quickly scan your file using VirusTotal without actually uploading the file. It performs direct Hash based scan on VirusTotal thus reducing the time taken to upload the file. It comes with attractive &amp; user friendly interface making the VirusTotal scanning process simpler and quicker. You can simply right click on your file and start the scan. VirusTotal Scanner is fully portable tool but also comes with Installer for local installation &amp; un-installation. It works on wide range of platforms starting from Windows XP to new Windows 10 version. Features Easily &amp; Quickly perform VirusTotal scan of your file. Performs Hash based scan without uploading the file. Right click context menu to launch it directly by simply right clicking on the file. 'Drag &amp; Drop' feature to quickly choose the file Displays detailed VirusTotal Scan report Very easy to use with attractive interface Completely Portable Tool and can be run directly Includes optional Installer for local Installation &amp; Uninstallation. Installation &amp; Uninstallation Though VirusTotalScanner is a Portable tool, it comes with Installer so that you can install it locally on your system for regular usage. It has intuitive setup wizard which guides you through series of steps in completion of installation. At any point of time, you can uninstall the product using the Uninstaller located at following location (by default) [Windows 32 bit] C:\Program ...
5/5 4,940 Nov 13, 2019
SecurityXploded <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/VirusTotalScanner2_th.png"border="0">
Vivaldi v6.5.3206.39
Vivaldi v6.5.3206.39 Powerful. Personal. Private. Vivaldi never compromises on your privacy and data security. Enjoy easy-to-use customization features, anti-tracking, and Ad Blocker. Everything you want - built right in Vivaldi has all the features you'd expect from a modern browser and more. Set up shortcut keys for everything. Create Command Chains to operate complex sequences with a click. Translate snippets of text instantly. Use the Capture Tool to snag selections or entire pages in a flash. Organize an unlimited number of tabs into a variety of tab stack options. The choice is yours! This download is for the Windows 64bit version. All other download assets are below: Windows: Vivaldi.6.5.3206.39.exe (32bit) macOS: Vivaldi.6.5.3206.39.universal.dmg Linux: vivaldi-stable_6.5.3206.39-1_amd64.deb vivaldi-stable_6.5.3206.39-1_arm64.deb vivaldi-stable_6.5.3206.39-1_armhf.deb vivaldi-stable-6.5.3206.39-1.x86_64.rpm vivaldi-stable-6.5.3206.39-1.armv7hl.rpm vivaldi-stable-6.5.3206.39-1.aarch64.rpm Click here to visit the author's website.
5/5 5,147 Dec 15, 2023
Vivaldi Technologies <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/vivaldi1_th.png"border="0">
Wagnardsoft Tools (WTools) v1.0.2.4
Wagnardsoft Tools (WTools) v1.0.2.4 A free, portable set of tools for PC maintenance. What is WTools: • Clean unused Registry keys. • Remove temporary Files from Windows, Current user and Browsers to free some space. • Repair Windows corrupted system files. • Enable / Disable MSI (Message Signaled Interrupts) for Nvidia cards pre RTX3xxx (will support all PCI device in future update) • SSD Trimming with custom size. • Opening a command prompt (CMD.exe) and REGEDIT with SYSTEM privilege for advance file / registry manipulation. • and more. Requirement: -Windows 7* SP1, Windows 8, Windows 8.1, Windows 10, Windows 11. * Windows 7 SP1 is only supported with Extended Security Updates installed. SHA-1: 976B3AD6742131B602E3FA009788E96E27116DA2 SHA-256: 077E34A13CCC085BBF0FC76A30A1AA45EFAD41287062A6424AB90C1C2BF3BD06 Click here to visit the author's website.
5/5 2,602 Apr 27, 2023
Wagnardsoft <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/WTools1_th.png"border="0">
Waircut v2.0
Waircut v2.0 WPS wireless protocol audit software for Windows. Wireless Air Cut is a WPS wireless, portable and free network audit software for Ms Windows. It is used to check the security of our wps wireless networks and to detect possible security breaches. You can check if the router has a generic and known wps pin set, if it is vulnerable to a brute-force attack or is vulnerable to a Pixie-Dust attack. Features Compatible with windows 7, 8, 8.1 and 10 Scans wireless networks with the WPS protocol enabled. Compatible with pins that do not meet the checksum rule. Several WPS pin generation algorithms: ZAO, Arcadyan LiveBox 2.1 / 2.2, FTE ... Able to audit a pixie-dust attack on windows. Editable and upgradable database of generic pins. Multilingual, English, Spanish, French and Russian. INSTALLATION: This is a portable application so you only need to unzip it to a folder and run the file waircut.exe. However, in order for the application to work, you must first install the JumpStart wireless network management software. If you already have it installed at other times you do not have to install it again. Another requirement is that you have installed the Microsoft .NET Framework 4.0. You can download these dependencies from the following links: Microsoft .net framework 4.0 Atheros jumpstart for wireless Drivers Changes: [2.0] - 2018-05-15 ### Fixed - Bug in WPS data base pin editor with empty SSID. - Function reimplementation for check new versión. Click here to visit the author's website.
5/5 13,320 Nov 13, 2019
patcherr <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Waircut1_th.png"border="0">
WannaSmile 0.1
WannaSmile 0.1 WannaCry Ransomware is spreading like wild fire. It uses vulnerability in Microsoft's SMB ( which is turned on by default ). On 13th may 2017 , security researcher going with the handle @malwaretech and Darien Huss found a 'kill-switch' which paused the ransomware. Basically the ransomware opens a unregistered domain and if fail to open then the system is infected. So @malwaretech registered the domain which stopped the ransomware. Soon Cyber criminals around the world DDOSed it to take it down so that the ransomware can continue affecting. Also the 'kill-switch' won't work if : System is not connected to internet If the 'kill-switch' domain is down If it is blocked by the isp or firewall The solution WannaSmile is a simple program which can solve the problem It can do the following : It will disable SMB in your system ( which is enabled by default ) ( OnlineFix ) It will edit your host file and add google's IP to the 'kill-switch' ( which means even if the site goes down you wont be affected ) ( OfflineFix ) It will create a lightweight local web server and add localhost to 'Kill-switch' Tip Use the OnlineFix if you are always connected to the internet Use the OfflineFix if you are not connected to the internet. How to run You directly run the .exe file and it will do the magic. ( Right-click on file and Run as Administrator ).
5/5 4,863 Nov 13, 2019
Indrajeet Bhuyan <img src="http://www.oldergeeks.com/downloads/gallery/thumbs/WannaSmile1_th.png"border="0">
Wayk Now v2020.1.13.0 (Ubuntu)
Wayk Now v2020.1.13.0 (Ubuntu) Wayk Now is a flexible, easy-to-use and lightweight remote desktop access solution that reduces implementation time while maintaining the latest industry security standards. Free Edition features: Personal &amp; Commercial Use Wayk Now can be used in a business environment or for personal use. No Installation Required Start and use the application instantly, without installation or elevated privileges. Remote Assistance &amp; Remote Support Quickly assist a remote user by gaining access to their computer or allow someone to take over your computer. LAN Access Access any remote computer that is on the local network. Peer-to-Peer Connectivity Over the Internet Access a remote computer from anywhere using Wayk Den, our cloud service that provides peer-to-peer connectivity over the Internet. Built-in Chat Communicate instantly with end-users directly from Wayk Now File Transfer Send or receive files between computers. Transfer multiple files from both sides simultaneously. Clipboard Sharing Copy and paste files, images, and text from one computer to another using clipboard interoperability. Multi Monitor Navigate easily between multiple monitors connected to the remote computer. Remote Access Control Control access to resources shared by the remote computer when someone is connected. TLS 1.2 Encryption All communications are secured using strong TLS 1.2 encryption with certificate validation. Cross-Platform Works on all major operating systems. (Windows, macOS, Linux, iOS and Android) Mobile Apps Application is available on iOS and Android. Minimum Requirements Windows 7, 8, 8.1 or 10 Windows Server 2008 R2, 2012 or 2012 R2 macOS Mountain Lion (10.8) or later Ubuntu Linux 14.04 or later 1GHz processor 512MB RAM 1024 x 768 screen resolution 20 MB hard drive space Release Notes VERSION 2020.1.13.0 (March 2nd 2020) Improved ...
5/5 3,433 Mar 17, 2020
Devolutions <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Wayk Now1_th.png"border="0">
Wayk Now v2020.1.13.0 (Windows)
Wayk Now v2020.1.13.0 (Windows) Wayk Now is a flexible, easy-to-use and lightweight remote desktop access solution that reduces implementation time while maintaining the latest industry security standards. Free Edition features: Personal &amp; Commercial Use Wayk Now can be used in a business environment or for personal use. No Installation Required Start and use the application instantly, without installation or elevated privileges. Remote Assistance &amp; Remote Support Quickly assist a remote user by gaining access to their computer or allow someone to take over your computer. LAN Access Access any remote computer that is on the local network. Peer-to-Peer Connectivity Over the Internet Access a remote computer from anywhere using Wayk Den, our cloud service that provides peer-to-peer connectivity over the Internet. Built-in Chat Communicate instantly with end-users directly from Wayk Now File Transfer Send or receive files between computers. Transfer multiple files from both sides simultaneously. Clipboard Sharing Copy and paste files, images, and text from one computer to another using clipboard interoperability. Multi Monitor Navigate easily between multiple monitors connected to the remote computer. Remote Access Control Control access to resources shared by the remote computer when someone is connected. TLS 1.2 Encryption All communications are secured using strong TLS 1.2 encryption with certificate validation. Cross-Platform Works on all major operating systems. (Windows, macOS, Linux, iOS and Android) Mobile Apps Application is available on iOS and Android. Minimum Requirements Windows 7, 8, 8.1 or 10 Windows Server 2008 R2, 2012 or 2012 R2 macOS Mountain Lion (10.8) or later Ubuntu Linux 14.04 or later 1GHz processor 512MB RAM 1024 x 768 screen resolution 20 MB hard drive space Release Notes VERSION 2020.1.13.0 (March 2nd 2020) Improved the ...
5/5 3,491 Mar 17, 2020
Devolutions <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Wayk Now1_th.png"border="0">
Wayk Now v2020.1.3.0 (MacOS)
Wayk Now v2020.1.3.0 (MacOS) Wayk Now is a flexible, easy-to-use and lightweight remote desktop access solution that reduces implementation time while maintaining the latest industry security standards. Free Edition features: Personal &amp; Commercial Use Wayk Now can be used in a business environment or for personal use. No Installation Required Start and use the application instantly, without installation or elevated privileges. Remote Assistance &amp; Remote Support Quickly assist a remote user by gaining access to their computer or allow someone to take over your computer. LAN Access Access any remote computer that is on the local network. Peer-to-Peer Connectivity Over the Internet Access a remote computer from anywhere using Wayk Den, our cloud service that provides peer-to-peer connectivity over the Internet. Built-in Chat Communicate instantly with end-users directly from Wayk Now File Transfer Send or receive files between computers. Transfer multiple files from both sides simultaneously. Clipboard Sharing Copy and paste files, images, and text from one computer to another using clipboard interoperability. Multi Monitor Navigate easily between multiple monitors connected to the remote computer. Remote Access Control Control access to resources shared by the remote computer when someone is connected. TLS 1.2 Encryption All communications are secured using strong TLS 1.2 encryption with certificate validation. Cross-Platform Works on all major operating systems. (Windows, macOS, Linux, iOS and Android) Mobile Apps Application is available on iOS and Android. Minimum Requirements Windows 7, 8, 8.1 or 10 Windows Server 2008 R2, 2012 or 2012 R2 macOS Mountain Lion (10.8) or later Ubuntu Linux 14.04 or later 1GHz processor 512MB RAM 1024 x 768 screen resolution 20 MB hard drive space Release Notes VERSION 2020.1.13.0 (March 2nd 2020) Improved the ...
5/5 3,417 Mar 17, 2020
Devolutions <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Wayk Now1_th.png"border="0">
Web Link Communications Security Inspector v1.3.2.0
Web Link Communications Security Inspector v1.3.2.0 Safely inspect and analyze suspicious web links from email or other messages before opening them in your web browser. About: This application inspects communications used in URIs without compromising your endpoint security and privacy. Just read and accept the built-in EULA to use the application's fully enabled features. A User's Guide is bundled along with the Application in the .zip file. More info, licensing and uses: The application may be used at no cost after reading and accepting the built-in EULA. Web Link Communications Security Inspector safely provides useful analytical information on web link communications whether you use it in a professional setting or personally from your own computer. In addition to analyzing suspicious web links from your email or other messaging system, you can also use this application to diagnose or validate communications with your company webservers or with your personal webserver before setting them up live on the Internet. This application may also be useful in security awareness training scenarios, to illustrate how the security of protocols used often varies from link-to-link or when client or server configurations place constraints on TLS negotiation. SHA-256: 2186f8898e92517f1838a3d1bc10c81a96be35d2bc052ee5023be26d3423df19 Requirements: x64 .NET® 6 Desktop runtime must be installed before using this application. Get it from Microsoft. Click here to visit the author's website.
5/5 1,680 May 22, 2022
Steve Chaison Software <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/WebLinkCSI1_th.png"border="0">
Who Stalks My Cam V2.0
Who Stalks My Cam V2.0 It Is No Secret; You Are At The Mercy Of Hackers! Who does not fear about the possibility of being spied upon your Webcam without your knowledge? Have you thought of this frightening threat to your online security? Well, it is no longer a fear but a reality. It is no longer an imagination, or something you can assume. It is happening, and the most worrying thing is that it is very prevalent. Nowadays, hackers have managed to achieve great success in spying on innocent internet users by use different kinds of Malware.One of such malware is the infamous DarkComet RAT. DarkComet RAT is a Remote Access Trojan targeting Microsoft Windows Machines world wide. This dangerous malware opens huge remote possibilities to Hackers, such as Keystroke logging, Listening on your conversations on the Microphone, Recovering passwords, Watching your desktop using your webcam etc. A very huge amount of such Malware exists and represents millions of computers infected world wide. Other techniques exists to spy on you through the webcam, using malicious Website scripts, for example, using your Webcam device, tricking on you to allow Webcam to be broadcasted. At Phrozen Software™, we are aware of your concern about this cyber threat. Definitely, no one wants to be spied upon; No one wants to feel insecure while doing their online activities, and you are no exception. As you may already be aware, at Phrozen Software™ we design different security programs to provide you with the ultimate solution to the problem. Our software are designed differently, not like the regular Antivirus programs. We do not claim to replace an existing antivirus program; All we do is enhance them using generic techniques to avoid yet to be known viruses from impacting on your security until your antivirus is able to get ...
5/5 5,651 Mar 07, 2017
PHROZEN SAS <img src="http://www.oldergeeks.com/downloads/gallery/thumbs/Who Stalks My Cam2_th.png"border="0">
WifiChannelMonitor v1.70
WifiChannelMonitor v1.70 A utility for Windows that captures wifi traffic on the channel you choose, using Microsoft Network Monitor capture driver in monitor mode, and displays extensive information about access points and the wifi clients connected to them. WifiChannelMonitor also allows you to view the information about wifi clients that are not connected to any access points, including the list of SSIDs (network names) that they are trying to connect. For every access point, the following information is displayed: SSID, MAC Address, Device Manufacturer , PHY Type, Channel, RSSI, Security, Beacons Count, Probe Responses Count, Data Bytes, Retransmitted Data Bytes, and more... For every client, the following information is displayed: MAC Address, Device Manufacturer, SSID list that the client tries to connect, Sent Data Bytes, Received Data Bytes, Probe Requests Count, and more... System Requirements Windows 10/Vista/7/8/2012 - 32-bit or 64-bit. (In previous version of Windows , there is no support for wifi monitor mode) Microsoft Network Monitor 3.x - You can download and install it from this Web page or from this Web page . Wireless network adapter and a driver that works properly in 'monitor mode' under Windows. See the remarks about that in the 'Known Problems' section below, it's very important !! Starting from version 1.55 - You can also monitor Wifi traffic even if your card doesn't support 'monitor mode'. When your card is not in 'monitor mode' - you'll mostly see the traffic of your own network. You can also use WifiChannelMonitor to watch wifi information offline by importing a capture pcap file created under Linux with airodump-ng or wireshark. In this case, there is no need for capture driver and you can also use it under Windows XP. Version 1.70: ...
5/5 6,256 Aug 27, 2021
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wifichannelmonitor_th.png"border="0">
WifiInfoView v2.93
WifiInfoView v2.93 Free tool that scans the wireless networks in your area and displays extensive information about them. Information includes: Network Name (SSID), MAC Address, PHY Type (802.11g or 802.11n), RSSI, Signal Quality, Frequency, Channel Number, Maximum Speed, Company Name, Router Model and Router Name (Only for routers that provides this information), and more... When you select a wireless network in the upper pane of this tool, the lower pane displays the Wi-Fi information elements received from this device, in hexadecimal format. WifiInfoView also has a summary mode, which displays a summary of all detected wireless networks, grouped by channel number, company that manufactured the router, PHY type, or the maximum speed. System Requirements Operating System: This utility works on Windows Vista, Windows 7, Windows 8, Windows Server 2008, Windows 10, and Windows 11. Both 32-bit and x64 systems are supported. Windows XP is not supported because this tool is based on new Wi-Fi API that doesn't exist on Windows XP. If you want to get wireless networks information on Windows XP, you can use the WirelessNetView utility. Wireless network adapter and wireless card driver that works with the built-in wireless support of Windows Vista/7/8/2008. If you don't have a compatible wireless adapter and driver, "cannot find wireless adapter" error will be displayed. In order to watch 5GHz wireless networks, you have to use a wireless network adapter that supports 5 GHz channels. Changes v2.93: Updated to detect 802.11be access points. Start Using WifiInfoView WifiInfoView doesn't require any installation process or additional dll files. In order to start using it, simply run the executable file - WifiInfoView.exe After you run WifiInfoView, the list of detected wireless networks in your area is displayed on the upper pane and it's updated at very high ...
5/5 5,347 Mar 25, 2024
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wifiinfoview1_th.png"border="0">
Win Updates Disabler v1.4
Win Updates Disabler v1.4 Win Updates Disabler is a very simple Windows OS software that helps you to completely disable or enable Automatic Updates on your Windows system. Moreover, it can help to disable or enable Windows Defender, Windows Security Center and Windows Firewall. Remember that it is important keep your system up to date for security reasons, however, if for privacy reasons or for any other reason you want to disable Windows Updates and the other Windows security services, this little tool is all that you need. This program works fine on Windows XP, Vista, 7, 8, 8.1 and Windows 10 (32\64-bit). Program Key Features Completely Disable or Enable Automatic Updates on Windows Disable or Enable Windows Defender, Security Center, Windows Firewall Ask to Reboot the PC After the Changes have Been Applied The Program is Translated into 19 Languages (Multilingual) Run it Directly from the USB with the Portable Version Works on Windows XP, Vista, 7, 8, 10 (32\64-bit) What's New ? v1.4.0.0 - 25 March 2016 + Fixed changing of the startup type of services + Updated Portuguese language file + Minor optimizations
0/5 5,858 Feb 24, 2017
Site2unblock <img src="http://www.oldergeeks.com/downloads/gallery/thumbs/Win Updates Disabler1_th.png"border="0">
Win10 Security Plus v1.0
Win10 Security Plus v1.0 Win10 Security Plus is a powerful Windows OS software application that improves the security of Windows. It applies many recommended security settings and advanced security enhancements to the operating system, the changes should not cause conflicts or system errors, we have tested them many times. The program enables important security services, disables vulnerable system features (such as autorun.inf autoplay, NTVDM executions, Windows host script), improves the security of Internet Explorer and of the system integrity. And best of all, you just need to click the button "Apply Selected" and reboot the PC, that's all. This program works on Windows XP, Vista, 7, 8, 8.1, 10 (32\64-bit). If you have programs that use cscript.exe or wscript.exe you should uncheck the option "Disable Windows Script Host". Else you may get an error message like "Windows Script Host access is disabled on this machine. Contact your administrator for details." when a program executes VBScript or JScript scripts. Program Key Features Enable Important System Security Services Disable Commonly Exploited System Features Disable Autorun.inf Autoplay, 16-bit Processes, WSCRIPT.EXE Enable SmartScreen, Windows Updates, Windows Defender Enable User Acces Control (UAC), Windows File Protection (SFC) Activate Internet Explorer Memory Protection Enable Structured Exception Handling Overwrite Protection Disable Remote Registry, Remote Assistance, Short File Names Enable Driver Signing Check, System Restore, Security Center Enable Signature Verification of Downloaded Programs 40+ Security Improvements in One Powerful Program Improves System Protection Against Malware ...
5/5 4,986 Nov 13, 2019
site2unblock <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/win10-security-plus_th.png"border="0">
Win10Pcap v10.2.5002
Win10Pcap v10.2.5002 WinPcap for Windows 10 (NDIS 6.x driver model) Win10Pcap is a new WinPcap-based Ethernet packet capture library. Unlike original WinPcap, Win10Pcap is compatible with NDIS 6.x driver model to work stably with Windows 10. Win10Pcap also supports capturing IEEE802.1Q VLAN tags. Win10Pcap has the binary-compatibility with the original WinPcap DLLs. You can run Wireshark or other WinPcap-compatible applications with Win10Pcap by simply installing Win10Pcap DLLs, instead of original WinPcap. Win10Pcap is written as a personal project by Daiyuu Nobori, a Ph.D student of Computer Science of University of Tsukuba, Japan. The many parts of Win10Pcap was from WinPcap. Win10Pcap Features Win10Pcap has the following features: Win10Pcap works stably with Windows 10 on both x86 and x64. Win10Pcap is implemented in the NDIS 6.x driver model. (The original WinPcap was implemented in the NDIS 5.x driver model.) Win10Pcap also works with Windows 8.1, 8, 7, Server 2012 R2, Server 2012 and Server 2008 R2 on both x86 and x64. Win10Pcap is open source software under the GPLv2 license. Win10Pcap supports capturing IEEE802.1Q VLAN tags. Win10Pcap fixed the NICs enumeration bug on original WinPcap. WinPcap can enumerate only NICs which were existing on the boot time. Any NICs which are added after the boot time cannot be enumerated. Win10Pcap can enumerate all existing NICs correctly, including NICs which are added after the boot time. Win10Pcap supports Jumbo Frames up to 10,000 octets. Win10Pcap has the binary-compatibility with the original WinPcap DLLs. The kernel-mode Win10Pcap device driver has obtained the "Windows 10 Compatible" logo from Microsoft on June 8, 2015. What's different with original WinPcap? Original WinPcap is a great packet capture library. ...
5/5 4,958 Feb 24, 2019
Daiyuu Nobori <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Win10Pcap1_th.png"border="0">
WinAudit v3.4.3
WinAudit v3.4.3 A free and open source inventory utility for Windows computers. It creates a comprehensive report on a machine's configuration, hardware and software. WinAudit is free, open source and can be used or distributed by anyone. It is used by IT experts in academia, government, industry as well as security conscious professionals in the armed services, defense contractors, electricity generators and police forces. Features • Easy to use • No setup • Save as csv, rtf and html • Send by e-mail • Database export • Command line
5/5 5,236 Nov 26, 2022
Parmavex Services <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/WinAudit1_th.png"border="0">
Windows 11 Requirements Check Tool v1.4.0
Windows 11 Requirements Check Tool v1.4.0 A free tool to see if your PC meets the requirements to run Windows 11. In addition it checks if your PC can support (gaming) features like AutoHDR and DirectStorage. Runs on Windows 8.1, Windows 10 or Windows 11. Supports 32-bit and 64-bit systems, including Windows on ARM. This tool is a standalone Win32 application written in C++. It does not install anything and spawns no additional processes. Requirement Checks The tool performs the following checks as specified in this document from Microsoft: System Type – Shows whether your PC contains an x86, x64 or ARM-processor. In addition it shows if your operating system is 32-bit or 64-bit. This item turns red if your processor does not support 64-bit instructions and registers, also known as long mode. Windows – Shows the version of Windows you are running. This item checks if your version of Windows can be upgraded to Windows 11. Processor – Shows the processor in your computer. This item checks if your processor has at least 2 cores and runs at 1 GHz or higher. In addition, this item also checks if your processor supports the following features and instructions: PAE (Physical Address Extension) is a processor feature that enables x86 and x86-64 processors to access more than 4 GB of physical memory on capable versions of Windows. NX (No-eXecute) is a processor feature that allows memory pages to be marked as non-executable. The feature enables the processor to help protect against malicious code exploits and is an integral part of hardware-enforced Data Execution Prevention (DEP). If not supported, check your BIOS whether "Data Execution Prevention," "XD," "Execute Disable," or "NX" is disabled. DEP is a Windows feature since 2004 (Windows XP SP2). SSE4.1 (Streaming SIMD Extensions 4.1) ...
5/5 1,909 Feb 01, 2022
ByteJams.com <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Win11ReqCheck1_th.png"border="0">
Windows Defender Offline 32bit
Windows Defender Offline 32bit What is Windows Defender Offline? Sometimes, malicious and other potentially unwanted software, including rootkits, try to install themselves on your PC. This can happen when you connect to the Internet or install some programs from a CD, DVD, or other media. Once on your PC, this software might run immediately, or it might run at unexpected times. Windows Defender Offline can help remove such hard to find malicious and potentially unwanted programs using definitions that recognize threats. Definitions are files that provide an encyclopedia of potential software threats. Because new threats appear daily, it's important to always have the most up-to-date definitions installed in Windows Defender Offline. Armed with definition files, Windows Defender Offline can detect malicious and potentially unwanted software, and then notify you of the risks. To use Windows Defender Offline, you need to follow four basic steps: 1) Download Windows Defender Offline and create a CD, DVD, or USB flash drive. 2) Restart your PC using the Windows Defender Offline media. 3) Scan your PC for malicious and other potentially unwanted software. 4) Remove any malware that is found from your PC. Windows Defender Offline will walk you through the details of these four steps when you're using the tool. If you've been prompted in Microsoft Security Essentials or Windows Defender to download and run Windows Defender Offline, it's important that you do so, to make sure that your data and your PC isn't compromised. To get started, find a blank CD, DVD, or USB flash drive with at least 250 MB of free space and then download and run the tool—the tool will help you create the removable media. Note We recommend that you download Windows Defender Offline and create the CD, DVD, or USB flash drive on a PC ...
5/5 5,518 Nov 29, 2019
Microsoft <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/WindowsDefenderOffline1_th.png"border="0">
Windows Defender Offline 64bit
Windows Defender Offline 64bit What is Windows Defender Offline? Sometimes, malicious and other potentially unwanted software, including rootkits, try to install themselves on your PC. This can happen when you connect to the Internet or install some programs from a CD, DVD, or other media. Once on your PC, this software might run immediately, or it might run at unexpected times. Windows Defender Offline can help remove such hard to find malicious and potentially unwanted programs using definitions that recognize threats. Definitions are files that provide an encyclopedia of potential software threats. Because new threats appear daily, it's important to always have the most up-to-date definitions installed in Windows Defender Offline. Armed with definition files, Windows Defender Offline can detect malicious and potentially unwanted software, and then notify you of the risks. To use Windows Defender Offline, you need to follow four basic steps: 1) Download Windows Defender Offline and create a CD, DVD, or USB flash drive. 2) Restart your PC using the Windows Defender Offline media. 3) Scan your PC for malicious and other potentially unwanted software. 4) Remove any malware that is found from your PC. Windows Defender Offline will walk you through the details of these four steps when you're using the tool. If you've been prompted in Microsoft Security Essentials or Windows Defender to download and run Windows Defender Offline, it's important that you do so, to make sure that your data and your PC isn't compromised. To get started, find a blank CD, DVD, or USB flash drive with at least 250 MB of free space and then download and run the tool—the tool will help you create the removable media. Note We recommend that you download Windows Defender Offline and create the CD, DVD, or USB flash drive on a PC ...
5/5 5,643 Nov 29, 2019
Microsoft <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/WindowsDefenderOffline1_th.png"border="0">
Windows License Key Dump 2.0
Windows License Key Dump 2.0 Windows License Key Dump is the free command-line tool to recover the product/serial Keys of Windows and other popular software. It automatically detects and decrypts the license/serial keys of over 200+ popular software programs including Office, SQL Server, Adobe, Nero and many more. Being a command-line tool makes it useful for penetration testers and forensic investigators.
5/5 8,757 Feb 10, 2014
Security Xploded
Windows Registry Recovery v3.1.2
Windows Registry Recovery v3.1.2 Extracts useful information from Registry files of Windows installations on hard drives. Windows Registry Recovery reads files containing Windows 9x,NT,2K,XP,2K3,7,8,10 and 11 registry hives. It extracts lots of useful information about configuration and windows installation settings of host machine/hard drive. • Registry hive can be exported into REGEDIT4 format. • Every topic data can be saved to CSV. • It's designed in Multiple Document Interface. Here are described individual explorers: • File Information In this explorer you can see basic file properties and checksums. • Security Record Explorer Displays all security records used in registry. Usage counter, owner SID, group SID, list of affected keys and list of SACL and DACL is displayed for every record with flags and permissions enumerated. This explorer is available only for NT based system registry hives. • SAM Displays Machine SID and part of SYSKEY. Enumerates local user and group accounts and some of their properties. This explorer is available only for NT based system registry SAM hive. • Windows Installation Displays Windows name, ID and key, install date and user registration info. Enumerates installed software with descriptions and install date and list of installed hotfixes wih description. This explorer is available only SOFTWARE registry hive (Product ID and key are extracted in SYSTEM hive too). Last boot and shutdown datetimes are extracted only from SYSTEM hive. • Hardware Displays quick overview (CPU, Monitors, Video and Sound card and Network cards) and full device map of configured devices that worked on host machine. They are displayed in "like Device Manager" tree with some properties. This explorer is available for SYSTEM registry hive. ...
5/5 4,232 Feb 15, 2024
MiTeC <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/WRR4_th.png"border="0">
Windows Service Auditor v3.0.2.87
Windows Service Auditor v3.0.2.87 Easily find out who/what started, stopped or updated your Windows Services This portable utility enables advanced auditing and probes the Windows Event Logs to help you investigate your important services. It can be very difficult to figure out who (or what) keeps messing with your essential Windows Services. Microsoft has provided a few administrative tools to help (such as auditpol and the Event Viewer) but they are poorly documented and can be tricky to configure. So we created Windows Service Auditor — a free, easy-to-use application that shines a light on your services. Use Windows Service Auditor to help you answer burning questions, such as: * Who stopped my Windows Service? * When was my service started? * Who deleted my service? * At what time did my service start? * Did my service encounter any errors after it was started? * Have any Windows Services been added or modified? The intuitive interface makes it super easy to perform your detective work: How to use Windows Service Auditor 1) Download Windows Service Auditor. Save the executable file on your desktop, or to another well-known location on your computer. 2) Double-click the WindowsServiceAuditor.exe file to launch the program on your desktop. If necessary, confirm the standard User Account Control (UAC) security prompt to proceed: 3) The window that comes up is divided into two parts. The upper pane lists every service installed on your computer while the lower panel shows the events associated with the service selected in the upper pane. For example, here you can see the Windows Update service selected: Double-click a row in the lower panel to see the event's details: 4) Unfortunately ...
5/5 2,121 Oct 12, 2021
Core Technologies Consulting, LLC <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/windowsserviceauditor1_th.png"border="0">
Windows USB Blocker 2.0
Windows USB Blocker 2.0 Windows USB Blocker is the free tool to quickly Block or Unblock USB Storage Devices on any Windows system. USB devices are one of the primary causes for spreading virus/malware from one system to another without the user knowledge. Often it is risky to allow others to insert USB stick (often infected with virus) into your system. Hence it is always advised to disable USB when you are not around. In such cases, Windows USB Blocker tool will help you to instantly block USB and safeguard your system from these viruses. Beauty of this tool is that it will block only USB Storage devices like USB Sticks or Portable Disks. However normal USB devices like wireless keyboard/mouse plugs, bluetooth/wireless/internet dongles will continue to work without any problem. It has cool GUI interface and very simple to use for everyone. With just one click you can instantly Block or Unblock USB on your system. It is fully portable and does not require JAVA or .NET components. It is successfully tested on all platforms starting from Windows XP to Windows 8. Features Free Tool to block or unblock USB Blocks only USB Storage Devices (USB Sticks/Disks) Simple tool with cool GUI interface Displays current USB block status No need to log off or restart the system Fully portable, does not require any .NET or other dependencies Includes Installer for local installation &amp; un-installation Works on both 32-bit &amp; 64-bit systems from Windows XP to Windows 8 Changelog: Version 2.0 : 10th Feb 2015 Integrated Uninstaller into Windows Add/Remove Programs, now you can uninstall it in a standard way.
0/5 6,369 Feb 13, 2015
SecurityXploded
WindowsSpyBlocker v4.38.0
WindowsSpyBlocker v4.38.0 An application written in Go and delivered as a single executable to block spying and tracking on Windows systems ⛔️. The approach of this project is to capture and interpret network traffic 🚦 based on a set of tools. Depending on the interactions ⛓ between services and source or destination of traffic, rules are created and sorted by assignment. Configuration file app.conf is generated at first launch : Telemetry and data collection To capture and interpret network traffic, QEMU virtual machines are used on the server virtualization management platform Proxmox VE based on : Windows 10 Pro 64bits with automatic updates enabled. Windows 8.1 Pro 64bits with automatic updates enabled. Windows 7 SP1 Pro 64bits with automatic updates enabled. Traffic dumps are cleaned monthly and compared with the current rules to add or remove some hosts or firewall rules. Tools used to capture traffic : qemu -net dump : capture Wireshark : capture + logs Sysmon : capture + logs Proxifier : logs The data folder contains the blocking rules based on domains or IPs detected during the capture process : data/<type>/extra.txt : Block third party applications (Skype, Bing, Live, Outlook, NCSI, etc.) data/<type>/spy.txt : Block Windows Spy / Telemetry recommended data/<type>/update.txt : Block Windows Update data/hosts/[extra|spy|update]_v6.txt : Handle IPv6 blocking for hosts Firewall and Hosts data are the main types. The others are generated from these as : DNSCrypt : a protocol for securing communications between a client and a DNS resolver. OpenWrt : an open source project used on embedded devices to route network traffic. P2P : a plaintext IP data format ...
5/5 3,936 Sep 28, 2021
CrazyMax <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/WindowsSpyBlocker1_th.png"border="0">
WinLogOnView v1.41
WinLogOnView v1.41 A simple tool for Windows 11/10/8/7/Vista/2008 that analyses the security event log of Windows operating system, and detects the date/time that users logged on and logged off. For every time that a user log on/log off to your system, the following information is displayed: Logon ID, User Name, Domain, Computer, Logon Time, Logoff Time, Duration, and network address. WinLogOnView also allows you to easily export the logon sessions information to tab-delimited/comma-delimited/html/xml file. System Requirements This utility works on Windows Vista/7/8/2008/10/11. Both 32-bit and 64-bit systems are supported. On Windows 10 April Update (1803) you have to turn on the 'Use New Event Log API' option. Older systems are not supported because the log on/log off information is not added to the security event log. Known Limitations This tool is based on the security event log of Windows, and the accuracy of the displayed information depends on the availability and accuracy of the data stored inside the security event log. It's possible that some of the information will be missing, like a logon session without logoff time. Bw aware that WinLogOnView currently uses the following events: 4648 (Logon), 4647 (LogOff), 4624 (Logon), 4800 (Workstation lock). Changes Version 1.41: When connecting a remote computer and the 'Use New Event Log API' option is turned on, the loading process is now much faster than the previous versions. Start Using WinLogOnView WinLogOnView doesn't require any installation process or additional dll files. In order to start using it, simply run the executable file - WinLogOnView.exe After running it, the main window of WinLogOnView displays the list of all logon sessions detected on your system. You can easily export the list to html/xml/tab-delimited/comma-delimited file by using the 'Save Selected Items' option. You can also copy the selected items to the clipboard (Ctrl+C) and then paste them into ...
5/5 8,953 Jan 04, 2022
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/winlogonview_th.png"border="0">
Wipe v2020.15
Wipe v2020.15 This powerful program can remove a lot of gigabytes of garbage on your computer and recover many free disk space. In addition, it will protect your privacy on the Internet - it removes records about personal activity on PC. You will be able to delete browser history and cache, index.dat files, registry, internet cookies files, autocomplete-history, temporary internet files and many many other items. This program also erases any other tracks of personal activity which you made when used your PC, and no matter in which program: Windows, Internet Explorer, FireFox, Chrome, Opera or any other... To prevent recovery of deleted data the program uses the following security methods: DoD 5220.22-M method, Gutmann method ( full 35 steps ), Russian GOST and other. You can also customize cleaning process and choose which items to remove and which is not. Or you can view detailed information about areas where garbage located on your computer. Requirement Windows XP, Vista, 7, 8, 10 .NET framework 3.5 09 August 2020 • Wipe 2020.15 In this release we are improving main function of the software (cleaning of garbage) by adding even more supported apps. We are also improved english interface of the program. Check out full list of improvements below. NEW FEATURES AND IMPROVEMENTS - Added support for cleaning temporary files, cache, logs and other garbage for the following apps: Mozilla Thunderbird, Sharing MFU of Windows Explorer, Smart Screen Reputation, Store Purchase, Snip and Sketch, The Bat, Get Started Tips, uTorrent, Voice Recorder. - Improved cleaning of Twitter App. - Improved english translations. Click here to visit the author's website.
5/5 8,724 Aug 10, 2020
Yuri Saprykin <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wipe_1_th.png"border="0">
WireGuard v0.1.1
WireGuard v0.1.1 WireGuard® is an extremely simple yet fast and modern VPN that utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPsec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. Initially released for the Linux kernel, it is now cross-platform (Windows, macOS, BSD, iOS, Android) and widely deployable. It is currently under heavy development, but already it might be regarded as the most secure, easiest to use, and simplest VPN solution in the industry. Simple &amp; Easy-to-use WireGuard aims to be as easy to configure and deploy as SSH. A VPN connection is made simply by exchanging very simple public keys – exactly like exchanging SSH keys – and all the rest is transparently handled by WireGuard. It is even capable of roaming between IP addresses, just like Mosh. There is no need to manage connections, be concerned about state, manage daemons, or worry about what's under the hood. WireGuard presents an extremely basic yet powerful interface. Cryptographically Sound WireGuard uses state-of-the-art cryptography, like the Noise protocol framework, Curve25519, ChaCha20, Poly1305, BLAKE2, SipHash24, HKDF, and secure trusted constructions. It makes conservative and reasonable choices and has been reviewed by cryptographers. Minimal Attack Surface WireGuard has been designed with ease-of-implementation and simplicity in mind. It is meant to be easily implemented in very few lines of code, and easily auditable for security vulnerabilities. Compared to behemoths like *Swan/IPsec or OpenVPN/OpenSSL, in which auditing the gigantic codebases is an overwhelming task even for large teams of security experts, WireGuard is meant to be comprehensively reviewable by single individuals. High Performance A combination of extremely high-speed cryptographic primitives and the fact that WireGuard lives ...
5/5 2,978 Aug 01, 2020
Jason A. Donenfeld <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/WireGuard1_th.png"border="0">
WirelessKeyView v2.23
WirelessKeyView v2.23 Recover lost wireless network key. WirelessKeyView recovers all wireless network security keys/passwords (WEP/WPA) stored in your computer by the 'Wireless Zero Configuration' service of Windows XP or by the 'WLAN AutoConfig' service of Windows Vista, Windows 7, Windows 8, Windows 10, Windows 11 and Windows Server 2008+. It allows you to easily save all keys to text/html/xml file, or copy a single key to the clipboard. You can also export your wireless keys into a file and import these keys into another computer. License This utility is released as freeware. You are allowed to freely distribute this utility via floppy disk, CD-ROM, Internet, or in any other way, as long as you don't charge anything for this and you don't sell it or distribute it as a part of commercial product. If you distribute this utility, you must include all files in the distribution package, without any modification. Disclaimer The software is provided "AS IS" without any warranty, either expressed or implied, including, but not limited to, the implied warranties of merchantability and fitness for a particular purpose. The author will not be liable for any special, incidental, consequential or indirect damages due to loss of data or any other reason. Known Problems False Alert Problems: Some Antivirus programs detect WirelessKeyView utility as infected with Trojan/Virus. The file is clean. Because of this, you will need to use a password to open this file. The password is: WKey4567# System Requirement • Any version of Windows starting from Windows XP with SP1 and up to Windows 11. • You must login to windows with admin user. • In order to extract wireless keys from external drive of Windows 10/7/8/Vista, the minimum requirement is Windows XP with SP3. Please take note: Due to antivirus programs detecting this ...
5/5 4,493 Nov 27, 2023
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wireless_key_view_screenshot_th.png"border="0">
WSUS Offline Update v12.0
WSUS Offline Update v12.0 Using WSUS Offline Update, you can update any computer running Microsoft Windows safely, quickly and without an Internet connection. Modifications in version 12.0 - Support removed for Windows 7 and Server 2008(R2) since Microsoft discontinued support for it on January 14th, 2020 - Support removed for Microsoft Security Essentials, Windows 7 Defender, Service Packs, Remote Desktop Client and Silverlight (download switches /includemsse and /excludesp, update switches /instmsse, /instmssl and /updatetsc) - Support removed for Windows 10 version 1703 since Microsoft discontinued support for it on October 8th, 2019 - Split Windows 10 download into version specific parts - Included complete rewrite of the Linux scripts version 1.19 (Special thanks to H. Buhrmester) - March 2020 updates added to 'security only' lists for Windows 8.1 and Server 2012 / 2012 R2 (x86/x64) systems - Included improved XSLT filter for the determination of dynamic Office updates by Product Id rather than ProductFamily Id (Special thanks to H. Buhrmester) - Replaced superseded November 2019 Servicing stack update (kb4523200) by March 2020 Servicing stack update (kb4540721) for Windows 10 Version 1507 (Thanks to "aker") - Replaced superseded November 2019 Servicing stack update (kb4520724) by March 2020 Servicing stack update (kb4540723) for Windows 10 Version 1607 and Windows Server 2016 (Thanks to "aker") - Replaced superseded November 2019 Servicing stack update (kb4523202) by March 2020 Servicing stack update (kb4541731) for Windows 10 Version 1709 (Thanks to "aker") - Replaced superseded November 2019 Servicing stack update (kb4523203) by March 2020 Servicing stack update (kb4540724) for Windows 10 Version 1803 (Thanks to "aker") - Replaced superseded November 2019 Servicing stack update (kb4523204) by March 2020 Servicing stack update (kb4539571) for Windows 10 Version 1809 and Windows Server 2019 (Thanks to "aker") - Replaced superseded February 2020 Servicing stack update (kb4538674) by March 2020 Servicing stack update (kb4541338) for Windows 10 Version 1903 and 1909 (Thanks ...
5/5 9,593 Jun 22, 2021
Torsten Wittrock <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wsusofflineupdates_th.png"border="0">
Wu10Man v4.2.1
Wu10Man v4.2.1 Wu10Man is a free, portable tool to prevent Windows 10 updates and declutter Windows 10. Features as described by the author: Pausing Updates A few months ago, Windows added a pause feature to some of the business license of Windows 10. Recently they added the ability to pause updates as well, but the UI only allows you to go out a few weeks. I added a screen that allows for a longer pause scenario. This isn't adding new functionality to Windows, only using the functionality that is built in. This feature will only work correctly on those versions of Windows that already support Pause/Defer. BETA - Declutter Windows 10 comes with a lot of clutter. There's the random stuff that they install that aren't particularly necessary, and then there's the 3rd party apps that Windows tries to include. There's plenty of apps and scripts to remove a bunch of these, but I wanted to add it here as well so that I had a single solution. This is still sort of in BETA, so definitely use with added caution. Legacy With any application, somethings things just are no longer necessary. With that, there comes some depricated parts of this application as well. These parts aren't really supported any more, as much as this application has support. Blocking URLs There are also a number of URLs that have been identified as being use by Windows Update. That list is included in the app config file so you can alter it if need be. You can set which URLs to block individually or as a group. This updates the hosts file at C:\Windows\System32\drivers\etc. Windows Defender likes to block this which is rather annoying. Also, it's not the best way to actually block Windows updates so I've decided that this goes into the Legacy box unless it turns out to be something ...
5/5 2,914 Jan 07, 2021
WereDev <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Wu10Man1_th.png"border="0">
Xenu's Link Sleuth v1.3.9
Xenu's Link Sleuth v1.3.9 Xenu's Link Sleuth (TM) checks Web sites for broken links. Link verification is done on "normal" links, images, frames, plug-ins, backgrounds, local image maps, style sheets, scripts and java applets. It displays a continously updated list of URLs which you can sort by different criteria. A report can be produced at any time. Additional features: Simple, no-frills user-interface Can re-check broken links (useful for temporary network errors) Simple report format, can also be e-mailed Executable file smaller than 1MB Supports SSL websites ("https:// ") Partial testing of ftp, gopher and mail URLs Detects and reports redirected URLs Site Map System requirements: Microsoft Windows 95/98/ME/NT/2000/XP/Vista/7/8/10, WININET.DLL required (included with Internet Explorer). Getting started: Unzip it and install it wherever you want. To check a site, click the toolbar icon on the left and enter a WWW address. If the address finishes with a directory name, don't forget to put a / at the end or you will possibly get the whole parent directory spidered. Incorrect: https://www.host.com/user Correct: https://www.host.com/user/ You can also click the "browse" button to check a local HTML file. If you do not already use IE for browsing and are sitting behind a company firewall, don't forget to configure your proxy before you start. If you are using a personal firewall (like ZoneAlarm or Outpost) you must enable Microsoft Internet Explorer by starting it, entering a URL and then "allowing" the application (you may also have to enable Xenu - see example for Norton Intenet Security). To find out what the software can do, simply try out the menu choices, the toolbar and the right mouse key. Changelog: 1.3.9 Major improvements: 16.4.2011-25.4.2011: Output duplicate content, title, description in the "Statistics for managers" section 29.7.2017: ...
5/5 4,895 Apr 26, 2019
Tilman Hausherr <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/XenusLinkSleuth1_th.png"border="0">
Xvirus Anti-Malware Free v7.0.5
Xvirus Anti-Malware Free v7.0.5 Already have anti-virus software installed? Xvirus Anti-Malware is not the same as your common anti-virus solution, it was designed to block threats which your current anti-virus solution may not detect. This means you can use it alongside your current security software. Anyone can freely use Xvirus Anti-Malware by simply downloading and installing it. Scan your computer easily! Do you think your computer is infected with malware? With a click of a button you can do a flash or system scan to detect and remove all infection found by Xvirus Anti-Malware. Protect your computer in real time! Unlike other anti-malware solutions, Xvirus Anti-Malware offer real time protection for free. Because better than removing malware from you computer is preventing it from getting there. Brand new Xvirus Auto Mode! Do you want protection but are tired of constant pop-ups and annoying decision? Activate now the brand new Xvirus Auto Mode and let it do all the hard decisions for you. Features Free Xvirus Anti-Malware incluides a completely free version. No ads, no adware, no time limit! Compatible Xvirus Anti-Malware was designed to run alongside your current antivirus. Light Xvirus Anti-Malware uses low system resources allowing you save more for other programs. Anti-Malware Xvirus Anti-Malware protects your pc from malware in real time! Anti-Adware Xvirus Anti-Malware was designed to remove adware from your computer! Anti-Ransomware Xvirus Anti-Malware incluides Ransomware Protection to protect your computer and files! Easy to use The simple user interface makes Xvirus Anti-Malware easy to use for everyone! Automatic Updates Xvirus Anti-Malware updates itself automatically in the background! Minimum Requirements Microsoft Windows Vista, 7, 8 or 10 .NET Framework 4
5/5 4,994 Nov 13, 2019
Xvirus <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Xvirus Anti-Malware1_th.png"border="0">
Zer0 v0.24.0.27
Zer0 v0.24.0.27 Secured file deletion made easy. Zer0 is a user friendly file deletion tool with a high level of security. With Zer0, you'll be able to delete files and to prevent file recovery by a 3rd person. So far, no user reported an efficient method to recover a file deleted by Zer0. Features User friendly HMI : Drag'n'drop, 1 click and the job is done ! High security file deletion algorithm Multithreaded application core : Maximum efficiency without freezing the application. Internationalization support. Click here to visit the author's website.
5/5 2,834 Sep 10, 2021
KC Softwares <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Zer01_th.png"border="0">
Zero Install v2.25.7
Zero Install v2.25.7 A decentralised cross-platform software installation system. Run apps with a single click Run applications without having to install them first. Control everything from a command-line or graphical interface. You control your own computer You don't have to guess what happens during installation. Mix and match stable and experimental apps on a single system. Anyone can distribute software Create one package that works on multiple platforms. Publish on any static web host; no central point of control. With dependency handling and automatic updates. Security is central Installing an app doesn't grant it administrator access. Digital signatures are always checked before new software is run. Apps can share libraries without having to trust each other. Click here to visit the author's website.
5/5 5,386 Apr 08, 2024
Thomas Leonard, Bastian Eicher and others <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/ZeroInstall3_th.png"border="0">
   
Showing rows 301 to 343 of 343 Showing Page 4 of 4  « First  «  2  3  4 


OlderGeeks.com Copyright (c) 2024