Your download link is at the very bottom of the page... always.



Processed through Paypal
No account required.


Donate Bitcoin to this wallet:
1KkUMXvQ2ko3xcJkzitB7WYgoW6m79WFfm
Donate Ethereum to this wallet:
0x40E56922F43637224935CDC35e2c96E0392A8505
Donate Litecoin to this wallet:
LLYAFEyqjH69gkyCEpRjXNyedRCWrVChfL

Buy our over-priced crap to help keep things running.
Take No CrapwareOG Dad CapNo Password


Join our Facebook groupFollow us on TwitterFollow us on InstagramOur RSS FeedJoin us on TikTokJoin us on LinkedIn


 Home » OlderGeeks.com Freeware Downloads » Searching Files   
Search
Search Terms
Search Category Leave category selection blank to search within all categories.
Search Results
Files
  File Name Rating Downloads
Last Update/Developer
Pinned: Malwarebytes Anti-Malware v5.1.3.110
Malwarebytes Anti-Malware v5.1.3.110 Looking for free antivirus and malware removal? Scan and remove viruses and malware for free. Malwarebytes free antivirus includes multiple layers of malware-crushing tech. Our anti-malware finds and removes threats like viruses, ransomware, spyware, adware, and Trojans. This download begins as a 14 day trial of Malwarebytes Premium. After the trial you have the option to convert to the free version. Features • Multiple layers of malware-crushing tech, including virus protection. • Thorough malware, spyware, and virus removal. • Specialized ransomware protection. Secures your PC, files, and privacy 24/7 Real-Time Protection uses artificial intelligence and machine learning to keep you safe from online threats, even emerging threats that no one has ever seen before. Protects against online scammers Web Protection blocks online scams, infected sites, and malicious links. It also blocks phishing scams, which use fake sites to trick you into revealing private info like your bank details. Stops ransom Ransomware Protection uses proprietary tech to create a powerful defense against malware that locks down your PC and takes your files and photos hostage. Respects your space Scans now use 50 percent less CPU resources than before, and with Play Mode, you can even turn off notifications and updates while you game or watch movies. Makes your security simple Our all-new user interface makes it easier than ever to customize your protection. Schedule scans, adjust protection layers, and choose from three scan modes. Malwarebytes Katana Engine Our all-new detection engine finds more threats, in less time, with less performance impact than ever before. It also tells you more about threats it finds, like their type and behavior, so you can make smarter security decisions. For example, instead of seeing a generic threat name like “Malware123,” you'll see a name like “Spyware.PasswordStealer,” along with a link to information about that specific threat. Note: ...
5/5 21,653 Apr 22, 2024
Malwarebytes.com <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/malwarebytes1a_th.png"border="0">
AstroMenace v1.3.2 for Mac
AstroMenace v1.3.2 for Mac Space is a vast area, an unbounded territory where it seems there is room for everybody, but another force thinks differently. Hordes of hostile creatures have crawled out from the dark corners of the universe, craving to conquer your homeland. AstroMenace Their force is compelling, their legions are interminable. However, humans wont give up without a final showdown and have sent their best pilot to fight back. These malicious invaders chose the wrong galaxy to conquer and you are to prove it! Go ahead and make these alien aggressors regret their insolence. AstroMenace stands out with hardcore gameplay that absorbs you completely as you repel the relentless attacks of diverse adversaries and dodge hails of projectiles. Throughout the game you will face many cunning opponents, each having unique tactics and strategies, and all trying to give you a rough time in their own peculiar way. So you’ll need quick-wits and a steady hand in order to evade their attacks and survive the onslaught. To demonstrate your pre-eminence against the growing forces of evil you will have to constantly improve your ship and armaments. During battle, money is collected from the remains of enemy vessels and from minerals hidden inside meteorites. Using this money you can purchase new weaponry and equipment from a diverse list. You can carry out the destruction with your favorite guns, and switch them any time you like. Experiment on different strategies against particular units! What’s more, brave pilots can switch from arcade to simulation control style, along with many other difficulty customisation features. Choose one of the 22 unique space ships to control, each with its own unique attributes. AstroMenace is graphically unique. The quality of animation along with special effects is stunning, and with all its picturesque backgrounds adding brilliance to the visuals, the ...
5/5 4,205 Dec 30, 2018
Viewizard <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/AstroMenance1_th.png"border="0">
AstroMenace v1.4.0 for Windows
AstroMenace v1.4.0 for Windows Space is a vast area, an unbounded territory where it seems there is room for everybody, but another force thinks differently. Hordes of hostile creatures have crawled out from the dark corners of the universe, craving to conquer your homeland. AstroMenace Their force is compelling, their legions are interminable. However, humans wont give up without a final showdown and have sent their best pilot to fight back. These malicious invaders chose the wrong galaxy to conquer and you are to prove it! Go ahead and make these alien aggressors regret their insolence. AstroMenace stands out with hardcore gameplay that absorbs you completely as you repel the relentless attacks of diverse adversaries and dodge hails of projectiles. Throughout the game you will face many cunning opponents, each having unique tactics and strategies, and all trying to give you a rough time in their own peculiar way. So you’ll need quick-wits and a steady hand in order to evade their attacks and survive the onslaught. To demonstrate your pre-eminence against the growing forces of evil you will have to constantly improve your ship and armaments. During battle, money is collected from the remains of enemy vessels and from minerals hidden inside meteorites. Using this money you can purchase new weaponry and equipment from a diverse list. You can carry out the destruction with your favorite guns, and switch them any time you like. Experiment on different strategies against particular units! What’s more, brave pilots can switch from arcade to simulation control style, along with many other difficulty customisation features. Choose one of the 22 unique space ships to control, each with its own unique attributes. AstroMenace is graphically unique. The quality of animation along with special effects is stunning, and with all its picturesque backgrounds adding brilliance to the visuals, the ...
5/5 4,206 Dec 30, 2018
Viewizard <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/AstroMenance1_th.png"border="0">
AVG Antivirus Free for Android
AVG Antivirus Free for Android AVG Antivirus for Smartphones &amp; Tablets automatically detects harmful Apps &amp; SMS AVG Mobilation is a free security solution that protects your phone from viruses, malware, spyware &amp; online exploitation in real-time. Features: Scan apps, settings, files, and media in real time Find/locate your lost or stolen phone via Google maps Lock and wipe your device to protect your privacy Kill tasks that slow your phone down Browse the web safely and securely AVG Antivirus Free – security software for Android™. Keep your device safe with just one click. A closer look at AVG Mobilation suite: AVG Mobilation protects you from threats to your security, privacy and online identity by focusing specifically on the mobile environment. With AVG’s free antivirus for Android you’ll receive effective, easy-to-use virus and malware protection, as well as a real-time scanner, phone locator, task killer, app locker and local device wipe. Real-time security scanner protection Keeps you protected no matter how you download your apps or games AntiVirus Free also: Protects against malicious apps from viruses, malware and spyware Identifies unsecure device settings and advises on how to fix them. Ensures contacts, bookmarks and text messages are secure and safe Checks media files for malicious software and security threats Protects you from phishing attacks Can be run daily, weekly, or on demand Anti-theft protection and Phone Location: Locate your lost or stolen mobile phone and get help with finding it via Google maps Turn your phone GPS on remotely and have the device send its location using GPS Lock your phone remotely via our Mobile Control Panel or by sending SMS to your phone to protect your data Set a lock screen message to help the locator find you Make your device ring even if your phone is on silent mode Safe Web Surfing: Stay safe and secure from phishing and malware while surfing the web! Task killer: Kill tasks that slow down or freeze up your device. App locker and mobile ...
0/5 9,979 Nov 02, 2013
AVG Mobilation
Batch Scripting Pack v1.0
Batch Scripting Pack v1.0 Collection of Open Source programs written in Batch Scripting Language Do you like to write scripts in Batch Scripting Language? If yes, then this project is dedicated to you. This pack contains source codes of utilities programmed in the Batch Programming Language which are now available for you so that you can improve and learn from them. v1.0 | Open Source | Supports all Windows Versions Batch Scripting Pack v1.0 contains the following programs: RAR Cracker This utility was coded by me to perform brute force attacks against the password protected RAR archives. The code is simple and easy to learn. This utility was never completed because of some limitations. This utility at this time can only crack numerical passwords. You can upgrade it to use a word list for finding right password. Drive Fixer Drive fixer was developed to check &amp; fix file system errors. It uses Windows built in utility "CheckDisk" to perform this task. It can be used to learn how to use Windows utilities in your program. Hiber Plus Hiber Plus was a small utility developed to enable and disable hibernation feature of Windows. It has only a few lines of code and will teach you how to use the Windows Command Prompt commands in the program. Holes Patcher A security utility developed to make the installed Windows OS more secure. Modifies Windows settings like services and features in such a way that the OS becomes difficult to hack. Its not the most complete project but, it works. I hope you can improve it. Processor Changer Processor Changer was a small tool I wrote just for fun with my college buddies. It can change the processor name, etc by some registry ...
5/5 5,231 Nov 15, 2019
Malik Usman Aura <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/batch-scripting-pack1_th.png"border="0">
BitDefender Antivirus Free Edition
BitDefender Antivirus Free Edition Antivirus protection for Windows. Absolutely free. Choose the only free antivirus software that keeps your computer running clean, fast and virus-free while shielding you from the latest e-threats. Free antivirus protection that stops even the fastest-evolving attacks Runs silently in the background and stays out of your way Impossibly light on CPU (won’t suck up your system resources) Live customer support included (unlike with other Free AVs!) By learning and monitoring the unique pattern of daily activity on your PC, Bitdefender Antivirus Free is able to instantly detect and isolate suspicious changes in real-time, no matter the source. So you’re shielded from known and emerging threats, including … Ransomware Financial extortion attacks that freeze PCs are on the rise, attacking everyone from individuals to global enterprises. Cryptojacking With cryptocurrency soaring in popularity, hijacking PC resources to mine for coins has become an all-too-common hazard. AI-powered “spearphishing” AIs like GPT-3 are now being exploited to write shockingly personalized emails that can dupe just about anyone. “Zero-day” exploits Every software update comes with flaws that need fixing. Until they’re detected, hackers use them as infection points. Rootkits and Trojans Notoriously hard to detect, these attack your PC’s central nervous system and use its credentials to steal and impersonate you. Malicious websites and files Malware can be embedded into almost anything you click on, including “next-gen” financial assets like NFTs. System Requirements Operating System: Windows 7 with Service Pack 1, Windows 8.1, Windows 10 or Windows 11 Memory (RAM): 2 GB Available free hard disk space: 2.5 GB free space *System performance may be affected on devices with old-generation CPUs Click here to visit the author's website.
5/5 9,721 Dec 12, 2023
BitDefender Labs <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/BitDefenderFree1_th.png"border="0">
Bitdefender Antivirus Free for Android
Bitdefender Antivirus Free for Android Take Bitdefender’s award-winning antivirus protection with you! Bitdefender's Antivirus Free is a powerful and fast solution that uses in-the-cloud scanning technology to arm your Android device with the very latest industry leading virus detection. Without slowing down your Android or draining your battery. Simply install on your Android and it’s ready to go—nothing to configure. Unparalleled Detection Autopilot automatically scans any new apps that are downloaded to your Android device for viruses. Antivirus Free uses the same scanning engines as Bitdefender Mobile Security-our flagship mobile security app that has been independently certified to catch more than 99% of all viruses targeted at Android devices. This powerful scanner keeps you protected 24/7 against malicious activities. Feather-Light Performance Instead of downloading and storing virus signatures directly to Android devices, Antivirus Free uses in-the-cloud services to check online for the latest safeguards to outbreaks. This not only results in super-fast scans, but in close to zero impact on battery life and device performance. Hassle-Free Operation Don't worry. Ever. You can sleep but Autopilot, a smart on-install scanner that checks all apps for suspicious activity, won't. Threats and viruses are blocked before any damage is done. Zero Configuration Bitdefender Antivirus Free offers you essential antivirus protection against all Android threats. It is ready to go right after installation, acting as an effective guardian against mobile malware. Moreover, the Autopilot automatically scans any new apps you install. Click here to visit the author's website.
5/5 22,497 Dec 12, 2023
Bitdefender
BrowserDownloadsView v1.41
BrowserDownloadsView v1.41 A tool for Windows that displays the details of downloaded files of Chrome and Firefox Web browsers. BrowserDownloadsView is a tool for Windows that displays the details of downloaded files of Chrome and Firefox Web browsers. For every download, the following information is displayed: Filename, Download URL, Web Page URL, Start Time, End Time, Download Duration, Download Size, Web Browser, and more... BrowserDownloadsView allows you to load the downloads list from your current running system (your user or all user profiles), from remote computer on your network , and from external hard drive. After BrowserDownloadsView loads the downloads list, you can select one or more downloads and then export them to comma-delimited/tab-delimited/html5/xml/JSON file or calculate the MD5/SHA1/SHA256/SHA512 hash of the downloaded files. System Requirements This tool works on any version of Windows, starting from Windows XP and up to Windows 11. Both 32-bit and 64-bit system are supported. It works with Chrome, Firefox, and other Web browsers based on these Web browsers (SeaMonkey, Opera, Yandex, Vivaldi, Brave, Chromium-Based Edge). It doesn't show the files downloaded when the Web browser was in private mode, because in private mode the details of downloaded files are not saved to the database. Changes: Version 1.41 Explorer context menu inside BrowserDownloadsView: When you right-click on a single item while holding down the shift key, BrowserDownloadsView now displays the context menu of Windows Explorer, instead of the BrowserDownloadsView context menu. This feature only works for existing downloaded files. Start Using BrowserDownloadsView BrowserDownloadsView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - BrowserDownloadsView.exe After running BrowserDownloadsView, it loads the list of downloads from your Firefox and Chrome Web browsers and displays it in the main window. If you want to view the Web browser downloads from other ...
5/5 3,469 Apr 07, 2022
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/browserdownloadsview1_th.png"border="0">
CDex Portable v2.24
CDex Portable v2.24 CDex is an audio extractor that can extract data directly from an audio CD. The audio can be saved to multiple audio formats and the tracks automatically named using online disc information. CDex supports the following features: Supports multiple encoders (Lame MP3, Fraunhofer MP3, OGG, FLAC, etc) Direct recording of multiple tracks Read / store album information from/to a local and/or remote CD Database (CDDB) Support CD-Text (if your CD-drive supports it) Advanced jitter correction (based on the cd-paranoia ripping library) Indicates track progress and jitter control Normalization of audio signal Supports many CD-Drive from many manufacturers Conversion of external WAV files Support for M3U and PLS play list files App Notes File Note: CDex will use X:\Documents\Music by default for files. You can alter this location in Options and your selection will be adjusted as you move PCs. Local Version Warning: The local version installer uses what is considered a malicious bundleware add-on that will be detected as such by several antivirus engines. The portable version (this version) downloads the local version installer but extracts the files from it without running the installer, protecting you from bundleware. The download may trigger a detection in your antivirus, however. System Requirements: Windows XP, Vista, 7, 8, 10 MD5 Hash: 501542302ecb73d211da9520dcc3ea97 SHA256 Hash: 68be6c2af604cd3ec127d0323ce9f831c3ca03dcdac4bf47c85db7055913fe8d Click here to visit the author's website.
5/5 4,883 Apr 08, 2021
CDex Team & PortableApps.com <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/CDExPortable_th.png"border="0">
ChromePass v1.58
ChromePass v1.58 A small password recovery tool for Windows that allows you to view the user names and passwords stored by Google Chrome Web browser. For each password entry, the following information is displayed: Origin URL, Action URL, User Name Field, Password Field, User Name, Password, and Created Time. It allows you to get the passwords from your current running system, or from a user profile stored on external drive. You can select one or more items and then save them into text/html/xml file or copy them to the clipboard. Known Issues In the latest versions of Yandex Web browser, they changed the password encryption and it's now different from the password encryption of Chrome, so ChromePass cannot decrypt the passwords of Yandex anymore. Changes Version 1.58: Fixed to display the password if it's not encrypted (Like in the portable version of Brave). Using ChromePass ChromePass doesn't require any installation process or additional DLL files. In order to start using ChromePass, simply run the executable file - ChromePass.exe After running it, the main window will display all passwords that are currently stored in your Google Chrome browser. Reading ChromePass passwords from external drive Starting from version 1.05, you can also read the passwords stored by Chrome Web browser from an external profile in your current operating system or from another external drive (For example: from a dead system that cannot boot anymore). In order to use this feature, you must know the last logged-on password used for this profile, because the passwords are encrypted with the SHA hash of the log-on password, and without that hash, the passwords cannot be decrypted. You can use this feature from the UI, by selecting the 'Advanced Options' in the File menu, or from command-line, by using /external parameter. The user profile path should ...
5/5 9,630 Feb 06, 2024
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/chromepass_th.png"border="0">
CrowdInspect v1.7.0.0
CrowdInspect v1.7.0.0 A free community tool for Microsoft Windows systems that helps alert you to the presence of potential malware on your network. It is a host-based process inspection tool utilizing multiple sources of information to detect untrusted or malicious process and network-active applications. Beyond simple network connections, CrowdInspect associates the connection entry with the process that is responsible for that activity. CrowdInspect captures process name, the entry’s process ID number, local port, local IP address, remote port, remote IP address and reverse resolved DNS name of the remote IP address. CrowdInspect records details of any entry that is associated with a remote IP address and maintains a chronological list of those accessed. You may click the “Live/History” toolbar button to switch between the regular live process window and the network history list window. Click here to visit the author's website.
5/5 2,025 Nov 09, 2021
CrowdStrike <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/CrowdInspect1_th.png"border="0">
Crypter Geek 2.0
Crypter Geek 2.0 Encrypt / Decrypt text files by this mysterious encryption tool, No installation required. Warning: Windows Defender and other anti-malware programs may incorrectly detect this as malicious. It is a clean file.
5/5 5,681 Feb 25, 2017
Christos Beretas <img src="http://www.oldergeeks.com/downloads/gallery/thumbs/Crypter3_th.png"border="0">
Dangerzone v0.5.0
Dangerzone v0.5.0 Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs in Windows, macOS or Linux. Dangerzone is a Freedom of the Press Foundation project and is open source, released under the MIT license How It Works Dangerzone works like this: You give it a document that you don't know if you can trust (for example, an email attachment). Inside of a sandbox, Dangerzone converts the document to a PDF (if it isn't already one), and then converts the PDF into raw pixel data: a huge list of of RGB color values for each page. Then, in a separate sandbox, Dangerzone takes this pixel data and converts it back into a PDF. No Network Access Sandboxes don't have network access, so if a malicious document can compromise one, it can't phone home. Optional OCR Dangerzone can optionally OCR the safe PDFs it creates, so it will have a text layer again. Reduced File Size Dangerzone compresses the safe PDF to reduce file size. Open Docs Safely After converting, Dangerzone lets you open the safe PDF in the PDF viewer of your choice, which allows you to open PDFs and office docs in Dangerzone by default so you never accidentally open a dangerous document. Read About Dangerzone By Micah Lee Requirements: • Docker Desktop (you will be prompted to install it). • Hyper-V enabled in your BIOS. This download is for the Windows version. If you need the macOS (Intel) version, download here. If you need the macOS (Apple silicone) version, download here. If you need the Ubuntu / Debian / Linux Mint version, download here. If you need the Fedora version, download here. If you need Other Linux versions, download here. Click here to visit the author's website.
5/5 935 Oct 25, 2023
Micah Lee <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Dangerzone1_th.png"border="0">
Defender Control v1.7
Defender Control v1.7 Easily disable/enable Windows Defender in Windows. Defender Control v1.7 Sordum Team | January 25, 2021 | 199 Comments Defender Control App Since Vista,Windows Defender is included with Windows . It’s a small piece of software that runs in the background to help protect ,your computer from malware (malicious software) like viruses, spyware, and other potentially unwanted software. Some spyware protection is better than none, and it’s built in and free! But… if you are already running something that provides great anti-malware protection, defender will probably wasting precious resources , there’s no need to have more than one application running at a time. The problem with all Defender versions in Windows Vista and above is it’s integrated into the operating system and installs by default with no visible or hidden option to uninstall. Many people are looking for ways to disable or remove it from their system as they prefer to use other software , for example on Windows 8 and 10 you cannot turn off Windows Defender completely anymore , A click on Settings in Windows Defender opens the control panel for the program in the new Windows Settings application. You can turn the program’s real-time protection off temporarily, but if it’s off for a while Windows will turn it back on automatically. It is unclear why Microsoft made the decision to change the behavior of Windows Defender in this regard. What is certain however is that it will annoy users who want to disable it permanently on the computer they are working on. Defender Control is a small Portable freeware which will allow you to disable Windows Defender in Windows 10 completely. Defender Control v1.7 – What’s New – (Monday, 25. january 2021) 1. [FIXED] – Defender control doesn’t work properly when Tamper Protection is active 2. [FIXED] – ID Protection prevent to use ...
5/5 5,612 Mar 03, 2021
Sordum.org <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/DefenderControl_th.png"border="0">
Defender Exclusion Tool v1.2
Defender Exclusion Tool v1.2 Drag and drop files to exclude from Windows Defender scanning. Regardless of whether you choose Microsoft Defender Antivirus, or a third party antivirus solution you need to be sure these products are not scanning critical File and folders because Occasionally Microsoft Security Essentials or Microsoft Defender cause problems with some Files and folders. Typical issues include slow performance , deleting some necessary files or erratic operation or it may flag a file or folder that you trust as malicious. To work around these problems you can add this kind of files and folders to the list of exceptions. What is new: (Friday, June 4, 2021) 1. [Added] – Language support 2. [Added] – Expor/Import feature 3. [Added] – Option to show all Microsoft Defender exclusions (include group policy) 4. [Added] – Some minor improvements 5. [Fixed] – Defender Injector Name has been changed to Defender Exclusion Tool 6. [Removed] – CMD Parameter support (For security reason) In Windows 10 , there is a new app called Microsoft Defender Security Center . The app, formerly known as “Microsoft Defender Dashboard”, has been created to help the user control his security and privacy settings. You can add any trusted file, file type, folder, or a process to the exclusions list with the following steps ; 1. Open settings Application 2. Choose Update &amp; security 3. Open Windows security 4. Select Virus &amp; threat protection 5. Click Manage settings under the Virus &amp; threat protection settings 6. Click Add or remove exclusions 7. Under Add an exclusion, select the files, folders, file types, or process. You may need to repeat the instructions to exclude other items you don’t want the antivirus to scan to avoid false positives As you see adding exceptions manually through the graphical user interface would be time consuming, tedious and, prone to human error therefore we have coded a portable Freeware ...
5/5 2,301 Jun 09, 2021
Sordum.org <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/defexclusiontool4_th.png"border="0">
Descent 2 (D2X-XL) 1.18.70
Descent 2 (D2X-XL) 1.18.70 D2X-XL is a modification of the original Descent 1 and 2 source code allowing to play these two great games on modern hardware. With D2X-XL, you can revive these two games and either make them look (almost) like the original, or activate a whole slew of enhancements that have been added to D2X-XL and give it a vastly improved appearance. D2X-XL allows you to play both Descent 1 and Descent 2 with a single program, using appropriate game elements and behaviour for each of the titles. Despite its enhancements, D2X-XL is 100% true to the original games, allowing you to turn off all extras and play Descent 1 and 2 just the way they looked back in the day when they were new. Due to its many enhancements, D2X-XL offers a greatly enhanced single player experience as well as improved and expanded multiplayer capabilities. D2X-XL offers enhancements in every area of the game. Here is a short, incomplete list of what you can expect from D2X-XL: Visual Improvements High resolution textures, models, sound Colored, lightmap based illumination and per-pixel lighting New effects: Smoke, lightning, glow, volumetric glare, improved explosions New gun effects: Light and smoke trails, tracers, lightning bolts, bullet cases New ship effects: Dynamic shield effects, thruster flames Stereoscopic Rendering Oculus Rift support Supports 3D TVs Anaglyph rendering Multiplayer Improvements UDP/IP networking making matches directly over the internet possible Match making via built-in game tracker Up to 16 players per match New game modes: Real CTF, Entropy, Monsterball, Darkness Automatic download of missing multiplayer levels Special ...
0/5 6,976 Aug 23, 2015
Dietfrid Mali <img src="http://www.oldergeeks.com/downloads/gallery/thumbs/d2x-xl-screens13_4_th.png"border="0">
DNS Benchmark v1.3.6668
DNS Benchmark v1.3.6668 Domain Name Speed Benchmark Are your DNS nameservers impeding your Internet experience? A unique, comprehensive, accurate &amp; free Windows (and Linux/Wine) utility to determine the exact performance of local and remote DNS nameservers . . . “You can't optimize it until you can measure it” Now you CAN measure it! Although GRC's DNS Benchmark is packed with features to satisfy the needs of the most demanding Internet gurus (and this benchmark offers features designed to enable serious DNS performance investigation), the box below demonstrates that it is also extremely easy for casual and first-time users to run: How to Run the DNS Benchmark After downloading and starting the utility (there's nothing to install), it's as easy as . . . 1 . . . 2 . . . 3 Click the “Nameservers” tab to select the main benchmark display and data pages. 2t Click the “Run Benchmark” button (it may take a moment to become enabled). 3t Click and read the “Conclusions” tab after the benchmark completes. Unless you're a super-guru, PLEASE really do read the “Conclusions” tab once the benchmark has completed. Some people have initially been overwhelmed and intimidated by this benchmark's deep and rich feature set, and by the amount of specific detail it generates. They haven't known what it meant or what, if anything, they should do about it. But you will discover that the “Conclusions” tab presents a distillation of all that, into a set of carefully worded . . . er . . . Conclusions. Really. Why a DNS Benchmark? People use alphabetic domain names (www.grc.com), but Internet data packets require numerical Internet IP addresses (4.79.142.202). So the first step required before anything can be done on the Internet is to lookup the site's or service's domain name to determine its associated Internet IP address. www.grc.com arrow-r [4.79.142.202] Since nothing can happen ...
5/5 4,768 Oct 09, 2019
Gibson Research Corporation <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/DNSBench1_th.png"border="0">
EG ClamNet Antivirus v1.0.1.0
EG ClamNet Antivirus v1.0.1.0 A simple antivirus that provide a graphical interface for ClamAV and real-time protection. EG ClamNet antivirus is simple and user friendly antivirus (currently for Windows OS ) that uses ClamAV as an internal scanning engine to detect trojans, viruses, malware and other known malicious threats. It can be installed on the existing default windows antivirus (Windows Defender) and compatible with it as extra protection. Antivirus and Internet Security: EG ClamNet Antivirus is powered by ClamAV which has fast scanning, detects over 9 millions viruses, malware, worms and trozens. It also protects from MS Office macro viruses, mobile malware, other threats (including known ransomware). Cleaner: EG ClamNet Antivirus has an additional feature of effective cleaning of junk files. With this feature you can optimize your system, increase memory space and system speed by cleaning junk files. Cleaning such junk files improves your system's security and speed-up your system. Features Custom, Quick, Full and Real-time Scanning Quarantine folder Junk Files Cleaner Automatic Updates Powered by ClamAV (An opensource, powerful, fast virus scanning engine) Supported Platforms Microsoft Windows (7, 8, 8.1, 10 and 11) This download is for the 64bit version. If you need the 32bit version, download here. If you are already using EG ClamNet Antivirus, use these update only files. EGCNAV_WINx64_UPDATE.zip EGCNAV_WINx86_UPDATE.zip Click here to visit the author's website.
5/5 1,596 Jul 26, 2023
EG1.in <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/EGClamNet3_th.png"border="0">
Ekiga v4.0.1
Ekiga v4.0.1 Ekiga (formerly known as GnomeMeeting) is an open source SoftPhone, Video Conferencing and Instant Messenger application over the Internet. It supports HD sound quality and video up to DVD size and quality. Because it uses both of the major telephony standards (SIP and H.323), it is interoperable with many service providers and many types of hardware and software. Ekiga Softphone Features Main Features of the Ekiga Softphone in a nutshell Version 4.0 Ease of use with a modern Graphical User Interface Audio and Video free calls through the internet Free Instant Messaging through the internet with Presence support Audio (and video) calls to landlines and cell phones with support to the cheapest service providers High Definition Sound (wideband) and Video Quality up to DVD quality (high framerate, state of the art quality codec and frame size) Free of choice of the service provider SMS to cell phones if the service provider supports it (like the default provider) Standard Telephony features support like Call Hold, Call Transfer, Call Forwarding, DTMF Remote and Local Address Book support: Remote Address Book support with authentification using the standard LDAP technology, Local Address support in Gnome (Evolution) Multi platform: Windows and GNU/Linux Wide interoperability: Ekiga use the main deployed stantards for telephony protocols (SIP and H.323) and has been tested with a wide range of softphones, hardphones, PBX and service providers Graphical User Interface Version 4.0 HIG Compliant GUI: Ekiga looks right, behaves properly, and fits into the GNOME user interface as a whole Translated into Many Languages Contact centric interface: preferred contacts can be ...
5/5 3,199 Mar 07, 2020
Damien Sandras <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Ekiga1_th.png"border="0">
ESET SysInspector v1.4.2.0
ESET SysInspector v1.4.2.0 Free PC diagnostic tool Experiencing problems? Use the ESET SysInspector utility to inspect your PC. Fix problems straight away, or submit a log to ESET Customer Care for resolution. ESET SysInspector is an easy to use diagnostic tool that helps troubleshoot a wide range of system issues. Coming either as a free, standalone application, as well as, integrated into ESET NOD32 Antivirus, ESET Internet Security and ESET Smart Security Premium, it captures critical and detailed information about your computer. Solve problems While best used to track down the presence of malicious code, ESET SysInspector also comes in handy when resolving issues related to: Running processes and services Presence of suspicious and unsigned files Software issues Hardware incompatibility Outdated or malfunctioning drivers An unpatched operating system Broken registry entries Suspicious network connections Easily identify problems ESET SysInspector assigns each entry a color-coded risk level. Simply move the slider to filter out the most severe issues you want to prioritize. Additionally, the "Compare Logs" functionality allows you to keep track of system modifications simplifying the process of identifying potential problems. System requirements Operating Systems: Windows 11/10/8/7/Vista/XP, Windows Server 2012/2008R2/2008/2003 Processor Architecture: i386 (Intel®80386), amd64 (x86-64) Memory: 38 MB Documentation Online user guide Changes: Version 1.4.2.0 Added: Dumping of WMI scripts Fixed: Various localization, documentation and functional bugs This download is for the 64bit version. If you need the 32bit version, download here. Click here to visit the author's website.
5/5 3,259 Dec 08, 2021
ESET, spol. s r.o. <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/ESETSysInspector1_th.png"border="0">
ESET TeslaCrypt Decryptor v1.1.0.1
ESET TeslaCrypt Decryptor v1.1.0.1 ESET® released a decryptor for recent variants of the TeslaCrypt ransomware. If you have been infected by one of the new variants (v3 or v4) of the notorious ransomware TeslaCrypt and the encrypted files have the extensions .xxx, .ttt, .micro, .mp3 or remained unchanged, then ESET has good news for you. Recently, TeslaCrypt’s operators have announced they are wrapping up their malicious activities. On this occasion, one of ESET’s analysts anonymously contacted the group, using the official support channel offered to the ransomware victims by the TeslaCrypt’s operators and requested the universal master decryption key. Surprisingly, they made it public. This has allowed ESET to promptly create a free decrypting tool capable of unlocking files affected by all variants of this ransomware. How do I clean a TeslaCrypt infection using the ESET TeslaCrypt decrypter? Issue Your personal files became encrypted and the following information may be displayed in your computer, or in a .txt, .html or .png file Your ESET product detects the infection Win32/Filecoder.TeslaCrypt How to decrypt your files using the ESETTeslaCryptDecryptor.exe tool Solution Download the ESETTeslaCryptDecryptor.exe tool and save the file to your Desktop. Click Start → All Programs → Accessories, right-click Command prompt and then select Run as administrator from the context menu. Windows 8 / 8.1 / 10 users: press the Windows key + Q to search for applications, type Command prompt into the Search field, right-click Command prompt and then select Run as administrator from the context menu. Type the command cd %userprofile%\Desktop (do not replace "userprofile" with your username–type the command ...
5/5 5,350 Nov 13, 2019
ESET <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/ESET TeslaCrypt Decryptor2_th.png"border="0">
ExplorerPatcher v22621.3296.64.1
ExplorerPatcher v22621.3296.64.1 Enhance the working environment of Windows. Features • Choose between Windows 11 or Windows 10 taskbar (with labels support, small icons and lots of customization). • Disable Windows 11 context menu and command bar in File Explorer and more. • Open Start to All apps by default, choose number of frequent apps to show, display on active monitor and more. • Choose between the Windows 11, Windows 10 and Windows NT Alt-Tab window switcher with customization. • Lots of quality of life improvements for the shell, like: - Skin tray menus to match Windows style, make them behave like flyouts and center them relative to the icon. - Choose action when left and/or right clicking the network icon. - Revert to the Windows 7 search box in File Explorer, or disable Windows Search altogether. - Disable immersive menus and use mitigations that help you run the real classic theme without glitches. - Learn more about all the functionality offered by this program starting with this article in the wiki, here. Some features may not be available on Windows 10. Installation 1) Download the latest version of the setup program. 2) Run the installer. It will automatically prompt for elevation, after which it will install the necessary files. 3) When done, you will be greeted with the familiar Windows 10 taskbar. To customize the options offered by the program, right click the taskbar and choose "Properties". Notes • Make ...
5/5 1,273 Apr 17, 2024
Valentin-Gabriel Radu <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/ExPatch1_th.png"border="0">
Floorp v10.14.0
Floorp v10.14.0 A Firefox-based web browser that focuses on a balance of web openness, anonymity, security and functionality. Features Strong tracker protection Floorp includes a powerful tracking blocker by default to protect you from various malicious trackings that lurk on the web. In addition, measures against fingerprint collection. Extensive customization Unlimited layout customization for Floorp. Move the position of the tab bar to the bottom of the window or hide the title bar. Your own Floorp. Switchable design In addition to customizing with Firefox's usual themes, you can switch the browser's interface from 5 different designs. Also OS specific design. Regular release Floorp is a Firefox ESR based Rapid Release browser with feature updates every 4 weeks. We provide updates faster than Firefox and fix security issues faster. No information collection Floorp does not have the ability to collect user information. We only know the total number of downloads and updates for all users! We don't need to know your personal information. Fully open source Floorp's source code is fully open, and anyone can look at the source code and build Floorp. It's not just the browser itself that exposes. The build environment is also open source. This download is for the Windows 64bit online installer version. All other download assets are below: Windows: floorp-win64.installer.exe (full installer) macOS: floorp-macOS-universal.dmg Linux: floorp-10.14.0.deb floorp-10.14.0.en-US.linux-x86_64.tar.bz2 floorp-10.14.0.en-US.linux-aarch64.tar.bz2 Click here to visit the author's website.
5/5 957 Jun 29, 2023
Ryosuke Asano <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Floorp1_th.png"border="0">
G Security 1.0
G Security 1.0 G Security is an easy to use Desktop locker/Screen locker developed for Microsoft Windows. It allows a user to securely lock down Windows in such a way that it cannot be accessed by an unauthorized user. G Security is light weight and easy to use with a highly user friendly interface. It prevents anyone from accessing your computer when its locked down so that your private data stored on the computer cannot be accessed by anyone. It completely locks down your computer so that even if someone gets a hold of your computer, he or she can do nothing on it. It can lock down your computer on start up as well as any time you want just by pressing some keys. Once the computer is locked down shortcut keys like Alt+tab, Ctrl+Alt+Esc, Alt+F4 etc will not work at all. The Ctrl+Alt+Del screen will also be secured in such a way that no one can unlock you computer without correct password. Any running application will also be prevented from messing up with the locked computer. It can be used by multiple users at a time on a single computer with settings stored for each user individually so that each user can use G Security with its own preferences. G Security also supports hotkey to lock the system. In a few words its extremely secure, easy to use and configurable desktop locking solution available for everyone free of cost. Some of its key features include : Its easy to use. Its a Freeware. Fully locks down your computer. Can protect Windows on startup. Suitable for all kinds of users. Multi user support. ...
5/5 5,225 Jun 20, 2016
Malik Usman Aura <img src="http://www.oldergeeks.com/downloads/gallery/thumbs/G Security1_th.png"border="0">
Ghidra v10.3.3
Ghidra v10.3.3 A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission SHA-256: 63833361bea8ef5ada1bc28cd2aa2ae4ab43204d2672b595500372582152eebe Ghidra Software Reverse Engineering Framework Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, Mac OS, and Linux. Capabilities include disassembly, assembly, decompilation, graphing, and scripting, along with hundreds of other features. Ghidra supports a wide variety of process instruction sets and executable formats and can be run in both user-interactive and automated modes. Users may also develop their own Ghidra plug-in components and/or scripts using Java or Python. In support of NSA's Cybersecurity mission, Ghidra was built to solve scaling and teaming problems on complex SRE efforts, and to provide a customizable and extensible SRE research platform. NSA has applied Ghidra SRE capabilities to a variety of problems that involve analyzing malicious code and generating deep insights for SRE analysts who seek a better understanding of potential vulnerabilities in networks and systems. Ghidra Installation Guide Changes Ghidra 10.3.3 (August 2023) Improvements Analysis. Fixed potential infinite loop in clear flow and repair if the function found to be non-returning is cleared. (GP-3578) Debugger:Listing. The items in the Auto-Read Memory drop-down menu are now consistently ordered. (GP-3721) Debugger:Modules. Added a Mapping column in the Modules window. (GP-3436, Issue #5330) Decompiler. Decompiler now prints Equate values using constant syntax highlighting. (GP-3679, Issue #5059) GUI. Updated the Enum Editor to trim whitespace in the name ...
5/5 4,531 Sep 20, 2023
NSA's Research Directorate <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Ghidra7_th.png"border="0">
Ghostpress v2.5.1266
Ghostpress v2.5.1266 Bulletproof anti-keylogger Ghostpress is an anti-keylogging software that prevents malicious software from capturing your keyboard presses. Anti low-level keylogger Also make it hard for profound attacks to read your keystrokes. The integrated protection breaks low-level hooks from third-party programs. Full system wide key press protection This application is not limited to a handful of programs, but protects you in almost every program. Target window screenshot protection Even if passwords are hidden behind ***, critical entries such as e-mail addresses and private notes can still be screened. Prevent this with Ghostpress! Changes: Version 2.5 (SHA-256 271A64829BF1E332E1F674D157E400FB0C4FFF582CEDF8208D9359CA1E2AA0C9) #Minor fixes Attention: A few engines in VirusTotal are detecting malicious behavior. This is a false positive. The program is clean. Click here to visit the author's website.
5/5 6,467 Apr 27, 2021
Hendrik Schiffer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Ghostpress1_th.png"border="0">
GSplit v3.0.1
GSplit v3.0.1 Powerful and free file splitter that lets you split your large files into a set of smaller files called chunks or pieces. It also creates a Self-Uniting program that automatically restores the original file with no requirement. Finally, it includes a lot of customization features for easily and safely splitting your files. Files split in pieces with GSplit are easier to upload and distribute over the Internet or networks. send by email (forget attached file size restrictions imposed by some ISP, SMTP and other e-mail servers). archive to CD, DVD, USB Flash drives and sticks, Zip disk, and any other storage device. copy to DVD, removable disks and even floppy disks. upload to file delivery services, online file hosting sites... that have restrictions on file sizes. share with friends, colleagues or other users through networks and the Internet. exchange using Instant Messaging clients or Instant Messenger programs... All Features in GSplit Fast to split any file from any size (according to your computer configuration) including very large files (larger than 4 GB) or small files (< 100 kb). Possibility to write pieces directly to floppy disks (disk-spanned pieces) or in specified folders with specific size (blocked pieces). You can define a specific size for your pieces in bytes, KB, MB or GB; or choose one of the predefined values (1, 44 Mb – 2,88 Mb – 1 GB – CD – DVD – 10 Kb…). You can also add your own values to the list. You can also enter the number of pieces you want to create, both number of pieces and size of each piece… You ...
5/5 3,258 Jan 12, 2022
G.D.G. Software <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/GSplit1_th.png"border="0">
Hardentools v2.1
Hardentools v2.1 A collection of simple utilities designed to disable a number of "features" exposed by operating systems (Microsoft Windows, for now), and primary consumer applications. These features, commonly thought for enterprise customers, are generally useless to regular users and rather pose as dangers as they are very commonly abused by attackers to execute malicious code on a victim's computer. The intent of this tool is to simply reduce the attack surface by disabling the low-hanging fruit. Hardentools is intended for individuals at risk, who might want an extra level of security at the price of some usability. It is not intended for corporate environments. WARNING: This tool disables a number of features, including of Microsoft Office, Adobe Reader, and Windows, that might cause malfunctions to certain applications. Use this at your own risk. Disabled Features Generic Windows Features Disable Windows Script Host. Windows Script Host allows the execution of VBScript and JavaScript files on Windows operating systems. This is very commonly used by regular malware (such as ransomware) as well as targeted malware. Disabling AutoRun and AutoPlay. Disables AutoRun / AutoPlay for all devices. This prevents applications from automatically executing when you plug a USB stick into your computer. Disables powershell.exe and powershell_ise.exe execution via Windows Explorer. This prevents the use of PowerShell by malicious code trying to infect the system. You will not be able to open PowerShell directly anymore. Disables cmd.exe execution via Windows Explorer (optional). You will not be able to use the cmd terminal and it should prevent malicious code trying to infect the system by using cmd.exe to e.g. start powershell.exe. This setting is optional because cmd.exe is used quite often by users and applications. This must therefore be enabled ...
5/5 4,105 Dec 05, 2021
Security Without Borders <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Hardentools2_th.png"border="0">
Hiren’s BootCD 15.1 (Classic)
Hiren’s BootCD 15.1 (Classic) All in One Bootable CD which has all these utilities Antivirus Tools Avira AntiVir Personal (07-12-2011): Free anti-virus and anti-spyware on-demand scanner, detects and removes more than 50000 viruses and trojans (Windows Freeware). ClamWin Free Antivirus 0.97.3 (07-12-2011): A free antivirus, GNU GPL Open Source Virus Scanner (Windows Freeware). ComboFix (07-12-2011): Designed to cleanup malware infections and restore settings modified by malware (Windows Freeware). Dr.Web CureIt! Antivirus: A free standalone anti-virus and anti-spyware on-demand scanner (downloadable) (Windows Freeware). GMER 1.0.15: Hidden services, hidden registry, hidden file scanner, Rootkit Detector and Remover (Windows Freeware). Malwarebytes Anti-Malware 1.51.1 (07-12-2011): Anti-malware application that can thoroughly remove even the most advanced malware (Windows Freeware). Remove Fake Antivirus 1.82: A tool to remove virus/malware which disguises itself to be an antivirus and produces fake alert/warnings and urge you to purchase a useless copy of the fake antivirus (Windows Freeware). RootkitRevealer 1.7.1: Rootkit Revealer is an advanced patent-pending root kit detection utility (Windows Freeware). Spybot: Search &amp; Destroy 1.6.2 (07-12-2011): Application to scan for spyware, adware, hijackers and other malicious software (Windows Freeware). SuperAntispyware 5.0.1134 (07-12-2011): Remove Adware, Malware, Parasites, Rootkits, Spyware, Trojan, and Worms (a must have tool) (Windows Freeware). TDSSKiller 2.6.21.0: To remove malware belonging to the family Rootkit.Win32.TDSS aka Tidserv, TDSServ and Alureon (Windows Freeware). Backup Tools CloneDisk 1.9.6: All in one tool for MBR, Partition, Disk, VMWare Disk images vmdk/vmx/vhd, and much more (Windows Freeware). COPYR.DMA Build013: A Tool for making copies of hard disks with bad sectors (Dos Freeware). CopyWipe 1.14: Copy old hard drive to a ...
5/5 13,664 Mar 14, 2019
Hirems <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/hirensbootcd_th.png"border="0">
hollows_hunter v0.3.4
hollows_hunter v0.3.4 Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches). Hollows Hunter allows you to scan your full system, searching for potentially malicious implants, and extract them for further analysis. It is an application based on PE-sieve (DLL version), so there is a big overlap of the features between those two. They have a similar command-line interface, but while PE-sieve is an engine dedicated to scanning a single process, Hollows Hunter offers many additional features and filters on the top of this base. More information about similarities and differences described here. Start by familiarizing yourself with PE-sieve by reading the PE-sieve's Wiki. Changes: v0.3.4 2-10-22 Updated PE-sieve (v0.3.4): Supported changes in the implementation of /mignore Supported new PE-sieve param: /threads: enabling scan of the threads' callstack . This is another layer of shellcode detection, allowing to capture "sleeping beacons", and others, decrypted just before the execution. This download is for the 64bit version. If you need the 32bit version, download here. Click here to visit the author's website.
5/5 3,428 Feb 11, 2022
HASHEREZADE <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/hollowshunter1_th.png"border="0">
Kabuu Audio Converter v1.1.0
Kabuu Audio Converter v1.1.0 Kabuu Audio Converter is a multithreaded audio converter and extractor. It can convert any file to mp3, m4a, flac, alac, wav, ogg, opus. You can also extract audio from video files like mp4, avi, vob, mkv, webm, etc. Kabuu Audio Converter has several built in presets which make encoding even easier. You can also create your own presets, adjust encoding parameters like bitrate, channel count, sampling rate, bit depth, compression ratio. Kabuu Audio Converter can extract audio streams from video files. Even if the video file in question has more than one audio stream, Kabuu Audio Converter gives you the option to select the one you want to extract. If your audio tracks have language information, you can configure Kabuu Audio Converter so it can select the language you want for you. Kabuu Audio Converter is completely free and does not contain any malicious code or addon. Features Convert audio files in parallel to maximize encoding speed Supported output formats mp3, m4a, ogg, opus, flac, wav, alac, wma Keeps folder structure at output for your convenience Create or use built in presets for easy configuration Extract audio from video files, audio track selection for multitrack files Can convert and extract from almost any media file Supported Formats Input Audio Formats .mp3, .wav, .m4a, .flac, .ogg, .tta, .mpc, .aac, .ac3, .spx, .opus, .shn, .wv, .mpc, .ape, .wma, .3ga, .thd, .amr, .aac, .m4b, .tak, .dts, .aiff, .aif, .dtsma, .mpa, .mp2, .mka Input Video Formats ...
5/5 3,122 Jun 06, 2020
Kabuusoft <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Kabuu Audio Converter1_th.png"border="0">
Kabuu InstSaver v1.0.21
Kabuu InstSaver v1.0.21 Kabuu InstSaver is a batch Instagram photo and video downloader. Just copy the Instagram link and paste in the Kabuu InstSaver and it will download all the photos and videos in that post. Kabuu InstSaver downloads all media in the best available format. It can download photos, videos and galleries with lightning fast speeds thanks to its multithreaded download engine. It will create folders for every Instagram account you select to download so there will be no confusion. Kabuu InstSaver has a very easy to use interface. Just copy and paste the link and it will do the rest. If you want, you can add many links in batch, export links in the list to file for later downloads or import links from text files. Kabuu InstSaver is completely free and does not contain any malicious code or addon. Features Download Instagram photos, videos and galleries Download in parallel and maximize your bandwidth usage Just copy the post link and paste it in the program Download photos in the highest possible quality Constant updates to ensure continued download functionality Click here to visit the author's website.
5/5 3,003 Jun 06, 2020
Kabuusoft <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Kabuu InstSaver1_th.png"border="0">
KillEmAll (command line) v21.11.12.1
KillEmAll (command line) v21.11.12.1 KillEmAll is a ‘panic‘ button with an ‘ask questions later‘ attitude, designed to identify and terminate all non-essential running programs. Great for quickly closing unwanted apps, system inspection, and even malware removal! Why Use It? The best usage case for KillEmAll to most users is to close all open web browser windows if you get a suspected malicious popup while visiting a website. The the reason you don’t simply close or “X out” the popup is because malicious code can be run even if you click the X button — it is after all just another button, you might as well be clicking “OK” or “Yes, please do what you want with my PC…” but if you don’t click anything and KillEmAll does the work, forcing the application’s process to close without any additional code execution. Other tasks that benefit from the advantage of quickly and forcefully closing all applications: before performing maintenance on your PC, before and during general troubleshooting, or before playing resource intensive games. General Usage: Simply run the .exe (from anywhere, even a flash drive or network path) and then press a key to terminate unnecessary programs running under any standard user account, or alternately you can press ‘D‘ for Debug mode (more on that below.) If your Windows is configured with UAC enabled (default) then you can right-click and choose Run as Administrator to kill all other programs running under an Administrator/System account. If started via Windows Explorer, KillEmAll will display a ‘press any key to exit’ prompt when completed, giving you the option to press ‘L‘ to generate a log file. When started from a console window you ...
5/5 2,633 Nov 19, 2021
d7xtech.com <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/KillEmAll_Mini1_th.png"border="0">
KillEmAll (last GUI version) v21.2.16
KillEmAll (last GUI version) v21.2.16 KillEmAll is a ‘panic’ button with an ‘ask questions later’ attitude, designed to neutralize, terminate, and later identify all non-essential running programs. Great for quickly closing unwanted apps, system inspection, and even malware removal! KillEmAll is free for both personal and commercial usage. Completely portable. Keep it on your flash drive! The Nutshell: Specifically KillEmAll terminates every (currently running) program on your computer except essential Windows processes. The best usage case for KillEmAll to most users, is to close all open web browser windows if you get a suspected malicious popup while visiting a website. The the reason you don’t simply close or “X out” the popup is because malicious code can be run even if you click the X button — it is after all just another button, you might as well be clicking “OK“ or “Yes, please do what you want with my PC…“ but if you don’t click anything and KillEmAll does the work, forcing the application’s process to close without any additional code execution. Other more mundane tasks include the advantage of quickly closing all applications before performing maintenance on your PC, general troubleshooting, or playing resource intensive games. Obviously, any data used by the applications being closed, if not previously saved, will be lost! Warning: This program does not waste any time. Once you click "Okay" on the first screen, all non-essential programs will be instantly closed. You will lose any unsaved information in those programs. Click here to visit the author's website.
5/5 3,661 Nov 19, 2021
d7xtech.com <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/KillEmAll_th.png"border="0">
Leo Folder Locker 2.0
Leo Folder Locker 2.0 Leo Folder Locker is a software to secure your data in a smart, fast , effective and secure way. Although your operating system may offer you the possibility to hide folders, they are easy to find and reveal, since they are not protected by anything else. Thus, they cannot be considered as an option if you need to secure your sensitive data, especially on computers shared by more users at once. Leo Folder Locker comes in handy when these situations occur. This software does not encrypt your data instead it relies on some Windows OS based techniques to lock down folders. This software uses some basic techniques which are pretty good to be used on usual data. This software is not recommended to be used in high sensitivity situations where hard core encryption is required. This software was only designed to be used in general situations. Some of its key features include : Lock Down Mode As a defense from password guessing. Self Destruction Mode to provide a high level security. An Beep System used as an alert. Fully Customizable Settings. A Password Recovery System just in case you forgot yours. A new CLI based easy-to-use UI. A Freeware By Malik Usman Aura.
5/5 5,247 Jun 20, 2016
Malik Usman Aura <img src="http://www.oldergeeks.com/downloads/gallery/thumbs/Leo Folder Locker1_th.png"border="0">
LostMyPassword v0.90
LostMyPassword v0.90 A free tool for Windows that allows you to recover a lost password, if it's stored by a software installed on your system. LostMyPassword can extract the passwords from popular programs, including Web browsers (Chrome, Firefox, Microsoft Edge, Internet Explorer, Opera, and more...), POP3/IMAP/SMTP passwords stored by email software (Microsoft Outlook, Thunderbird, Windows Mail), Dialup/VPN passwords stored by Windows operating system, login passwords of remote computer stored by Windows operating system. You can use the LostMyPassword tool in 2 modes: as normal user, and as Administrator. The Administrator mode is needed for some types of passwords because they cannot be decrypted without Administrator privileges. If you have 64-bit system, you should use the 64-bit version of LostMyPassword to ensure that you get all passwords stored on your system. Warning: If you try to use this software with Windows Defender or any other antivirus software enabled, those protections will delete this program immediately. Why? Because this program is malicious. It is a serious threat to you if placed on your computer and used by someone wanting to steal all of your passwords. That being said, if you are using it to retrieve your own forgotten passwords, it is perfectly safe. A password is required to open this .zip file. The password is: SoftNirPre987@ This download is for the 64bit version. If you need the 32bit version, download here. Click here to visit the author's website.
5/5 960 Jul 17, 2023
Nirsoft <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/lostmypassword1_th.png"border="0">
LSASecretsView v1.26
LSASecretsView v1.26 Free tool to view LSA secrets stored on your computer LSASecretsView is a small utility that displays the list of all LSA secrets stored in the Registry on your computer. The LSA secrets key is located under HKEY_LOCAL_MACHINE\Security\Policy\Secrets and may contain your RAS/VPN passwords, Autologon password, and other system passwords/keys. Note: Your antivirus will probably detect this as malicious. It is malicious if someone else is using it on your computer without your knowledge. If you are using it to retrieve your own stored information, it is safe. Using LSASecretsView LSASecretsView doesn't require any installation process or additional DLLs. Just copy the executable file (LSASecretsView.exe) to any folder you like, and run it. The main window of LSASecretsView contains 2 panes: The upper pane displays the list of all LSA secret entries. When you select one or more items in the upper pane, the lower pane displays the LSA data of the selected items, in Hex and Ascii formats. Reading LSA secrets from external instance of Windows Starting from version 1.20, LSASecretsView allows you to read the LSA secrets from external instance of Windows. This feature can be useful if you have a dead system that cannot boot anymore. You can use this feature from the user-interface, by using the 'Advanced Options' in the File menu, or from command-line, by using /external parameter, for example: LSASecretsView.exe /external g:\windows System Requirement This utility works on 2000/XP/2003/2008/Vista/7/8/10/11. Windows 98/ME is not supported. License This utility is released as freeware. You are allowed to freely distribute this utility via floppy disk, CD-ROM, Internet, or in any other way, as long as you don't charge anything for this. If you distribute this utility, you must include all files in the distribution package, without any modification ! Disclaimer The software is provided "AS IS" without any warranty, either expressed or implied, including, but ...
5/5 8,886 Jan 29, 2024
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/lsasecretsview_th.png"border="0">
Malwarebytes Anti-Malware for Android 1.00.0.0400
Malwarebytes Anti-Malware for Android 1.00.0.0400 The world’s most popular anti-malware technology has now gone mobile! Malwarebytes Anti-Malware Mobile protects your phone or tablet from malware, infected apps, and unauthorized surveillance. Malwarebytes Anti-Malware Mobile Detects and eliminates malware, including spyware and Trojans Scans your apps for malicious code Stops unauthorized access to your personal data Scans your Android device for security vulnerabilities Identifies applications that are tracking your location Take your anti-malware protection to go Malwarebytes Anti-Malware Mobile guards your identity and personal data on-the-go. So you and your Android smartphone or tablet are safe from malware and unauthorized surveillance. Wherever you are. Whenever you go. Make your smartphone smarter Is that app or downloaded photo safe? With Malwarebytes Anti-Malware Mobile, you never have to worry again. Powerful anti-malware and anti-spyware technology protects your Android device. Detecting Trojans, spyware, and other malware before they can steal your identity or eavesdrop. Choose what you keep private Cybercriminals, and even legitimate companies, can collect private information from your Android device. Where you go. Who your contacts are. Malwarebytes Anti-Malware Mobile identifies what your applications are doing, and which private information is being accessed. So you can control who knows, and what they know. Close the security holes Malwarebytes Anti-Malware Mobile automatically recognizes security vulnerabilities in your Android device’s settings. Then it makes recommendations on how to close those holes. Make your smartphone lighter Mobile security software is typically bloated with location features (Remote Lock, Locate on a Map, etc.). Features that can already be found on your Android Device Manager. Malwarebytes Anti-Malware Mobile preserves your device’s performance by adding only the necessary security features. Anti-Malware/Anti-Spyware Proactively scans applications and files for malware and spyware Scans native memory and SD card Schedules automatic scans Updates the protection database automatically Privacy Manager Identifies every application’s access privileges in detail Breaks down access privileges by category: Contacts, Identity Information, Simple Message Service (SMS), and Security Settings Security Audit Identifies security vulnerabilities on ...
0/5 27,573 Nov 09, 2013
Malwarebytes Corporation
Malwarebytes Browser Guard v2.6.13/15
Malwarebytes Browser Guard v2.6.13/15 Filters out annoying ads and scams while blocking trackers that spy on you. Browser extension that beats the scammers Malwarebytes Browser Guard crushes unwanted and unsafe content, giving you a safer and faster browsing experience. Not only that, it is the world’s first browser extension that can identify and stop tech support scams. We take on the bad guys so you don’t have to. Browse up to 4x faster Speeds up how fast web pages display by blocking third-party ads and other unwanted content, saving your sanity and bandwidth. Puts the hurt on tech support scammers Identifies and stops browser lockers, browser hijackers, and other scare tactics tech support scammers use to con you out of money. Crushes ads Removes annoying ads that often point to content of questionable value. Protects your privacy Blocks third-party ad trackers that follow you around the Internet and target you with the same ads over and over again. Stops malware in your browser Blocks web pages that contain malware, stops in-browser cryptojackers (unwanted cryptocurrency miners), and gives other malicious content the boot. This download is for Mozilla Firefox. If you need the Google Chrome version, download here. If you need the Microsoft Edge version, download here. If you need the extension for Safari on macOS, download here. Click here to visit the author's website.
5/5 4,796 Nov 16, 2023
Malwarebytes <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Malwarebytes Browser Guard2_th.png"border="0">
Microsoft Safety Scanner v1.399.369.0
Microsoft Safety Scanner v1.399.369.0 A scan tool designed to find and remove malware from Windows computers. Simply download it and run a scan to find malware and try to reverse changes made by identified threats. Safety Scanner only scans when manually triggered and is available for use 10 days after being downloaded. We recommend that you always download the latest version of this tool before each scan. System requirements Safety Scanner helps remove malicious software from computers running Windows 11, Windows 10, Windows 10 Tech Preview, Windows 8.1, Windows 8, Windows 7, Windows Server 2019, Windows Server 2016, Windows Server Tech Preview, Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, or Windows Server 2008. Starting November 2019, Safety Scanner will be SHA-2 signed exclusively. Your devices must be updated to support SHA-2 in order to run Safety Scanner. How to run a scan Download this tool and open it. Select the type of scan you want run and start the scan. Review the scan results displayed on screen. The tool lists all identified malware. To remove this tool, delete the executable file (MSERT.exe or msert64.exe). This download is for the 64bit version. If you need the 32bit version, download here. Click here to visit the author's website.
5/5 4,903 Oct 10, 2023
Microsoft Corp. <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/MSsafetyscanner1_th.png"border="0">
Microsoft Sysmon v13.32
Microsoft Sysmon v13.32 A Windows system service and device driver that, once installed on a system, remains resident across system reboots to monitor and log system activity to the Windows event log. It provides detailed information about process creations, network connections, and changes to file creation time. By collecting the events it generates using Windows Event Collection or SIEM agents and subsequently analyzing them, you can identify malicious or anomalous activity and understand how intruders and malware operate on your network. Note that Sysmon does not provide analysis of the events it generates, nor does it attempt to protect or hide itself from attackers. Overview of Sysmon Capabilities Sysmon includes the following capabilities: Logs process creation with full command line for both current and parent processes. Records the hash of process image files using SHA1 (the default), MD5, SHA256 or IMPHASH. Multiple hashes can be used at the same time. Includes a process GUID in process create events to allow for correlation of events even when Windows reuses process IDs. Includes a session GUID in each event to allow correlation of events on same logon session. Logs loading of drivers or DLLs with their signatures and hashes. Logs opens for raw read access of disks and volumes. Optionally logs network connections, including each connection’s source process, IP addresses, port numbers, hostnames and port names. Detects changes in file creation time to understand when a file was really created. Modification of file create timestamps is a technique commonly used by malware to cover its tracks. Automatically reload configuration if changed in the registry. Rule filtering to include or exclude certain events ...
5/5 5,182 Jan 28, 2022
Microsoft Corp. <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Sysmon1_th.png"border="0">
NordLocker (MacOS) v1.0.47
NordLocker (MacOS) v1.0.47 Store and share your files securely. Encryption is on us. Encrypt 5 GB for free! Personal files. For your eyes only. Photos, videos, notes Think of all the personal files you’d rather keep private. Prevent them from ending up in the wrong hands and being exploited in malicious ways. Finances, IDs, passwords Getting this info compromised may lead to identity theft or loss of money. NordLocker ensures top-notch security for your sensitive data. Your secrets Whether it’s your diary or a secret music collection, NordLocker protects it from prying eyes so you don’t have to worry about someone trying to snoop on you. Work-related data. Secured. Freelancing work Use NordLocker to ensure secure file access and make your professionalism shine when sharing your work with clients. Confidential work in progress If you’re an entrepreneur, programmer, researcher or any other professional in the process of creating something big, keep it confidential as long as you need. Medical records Medical data is increasingly becoming a target for cybercrime. Protect sensitive data of your patients by storing it securely encrypted. Leading-edge encryption at your fingertips We use the most advanced ciphers and principles, featuring Argon2, AES256, ECC (with XChaCha20, EdDSA and Poly1305), and other creations of modern cryptography to guarantee ultimate security of your files. Encrypt everything, worry about nothing We protect your files with seamless end-to-end encryption. Enjoy peace of mind – files encrypted with NordLocker are safe no matter where you decide to keep them. Secure all types of files – as many as you like. Safeguard your cloud data Cloud services give you storage – we add security on top. Encrypt your files with NordLocker before uploading to the cloud and enjoy peace of mind knowing that no one’s peeking. NordLocker plays nicely with all cloud storage providers. Share securely Need to transfer confidential data to a partner or a client? Give them access to the encrypted file and send ...
5/5 3,736 Jan 30, 2020
NordLocker <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/NordLocker1_th.png"border="0">
NordLocker (Windows) v1.0.47
NordLocker (Windows) v1.0.47 Store and share your files securely. Encryption is on us. Encrypt 5 GB for free! Personal files. For your eyes only. Photos, videos, notes Think of all the personal files you’d rather keep private. Prevent them from ending up in the wrong hands and being exploited in malicious ways. Finances, IDs, passwords Getting this info compromised may lead to identity theft or loss of money. NordLocker ensures top-notch security for your sensitive data. Your secrets Whether it’s your diary or a secret music collection, NordLocker protects it from prying eyes so you don’t have to worry about someone trying to snoop on you. Work-related data. Secured. Freelancing work Use NordLocker to ensure secure file access and make your professionalism shine when sharing your work with clients. Confidential work in progress If you’re an entrepreneur, programmer, researcher or any other professional in the process of creating something big, keep it confidential as long as you need. Medical records Medical data is increasingly becoming a target for cybercrime. Protect sensitive data of your patients by storing it securely encrypted. Leading-edge encryption at your fingertips We use the most advanced ciphers and principles, featuring Argon2, AES256, ECC (with XChaCha20, EdDSA and Poly1305), and other creations of modern cryptography to guarantee ultimate security of your files. Encrypt everything, worry about nothing We protect your files with seamless end-to-end encryption. Enjoy peace of mind – files encrypted with NordLocker are safe no matter where you decide to keep them. Secure all types of files – as many as you like. Safeguard your cloud data Cloud services give you storage – we add security on top. Encrypt your files with NordLocker before uploading to the cloud and enjoy peace of mind knowing that no one’s peeking. NordLocker plays nicely with all cloud storage providers. Share securely Need to transfer confidential data to a partner or a client? Give them access to the encrypted file and send ...
5/5 3,324 Jan 30, 2020
NordLocker <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/NordLocker1_th.png"border="0">
NoVirusThanks File Governor (PORTABLE) v2.3.0.0
NoVirusThanks File Governor (PORTABLE) v2.3.0.0 NoVirusThanks File Governor is an advanced program which allows for files and folders within the system to be unlocked so that normal file I/O operations can be completed when normally they would not be able to be due to operating system restrictions for files currently in use. Once a file or folder is unlocked you will be able to force-close the file’s handle, rename, delete, etc. I am sure that at least one time, you have run into a situation where you wanted to delete a file, but Windows wouldn’t allow you to do it because the file was already in use by another program or because the access to the file you wanted to delete was denied for some reasons. In this case you should know these messages: The source or destination file may be in use Cannot delete file: Access is denied The file is in use by another program or user There has been a sharing violation Make sure the disk is not full or write-protected You can use NoVirusThanks File Governor to safely close all the opened handles of a file or to safely close all the opened files inside a folder so that you will be able to delete the files and the folder without problems. This tool is useful also to unlock files locked by malware or unload malicious DLL files. Key features and characteristics Unblock files and folders locked by other applications Terminate processes that lock a file or folder Scan files and folders for locked objects Close opened handles and unload loaded DLL modules Unload DLL modules loaded in running processes Unlock all locked objects with a single mouse click Scan files and folders ...
5/5 6,338 Jan 12, 2022
NoVirusThanks Company <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/file-governor-in-action_th.png"border="0">
Oxynger KeyShield v2.2
Oxynger KeyShield v2.2 Private and Secure Virtual Keyboard Anti-Spyware Virtual Keyboard Oxynger KeyShield is a secure virtual keyboard for Windows to enter passwords and other confidential information to get protection from malicious programs known as keyloggers. Oxynger KeyShield protects its keystrokes from keystroke logging, screen logging, mouse logging, clipboard logging and shoulder surfing. Oxynger KeyShield is an essential security tool for protecting high-stakes passwords such as master password, online bank password or cryptocurrency wallet password. Keystroke Logging Protection Oxynger KeyShield provides the world's best protection from keylogging. It is 100% protected against hook based, API based, kernel/driver based and hardware keyloggers. Ordinary anti-keyloggers only protect from some type software keyloggers. But Oxynger KeyShield protect its keystrokes from software and hardware keyloggers. Most virtual keyboards (such as the virtual keyboard that comes with Windows) send normal keyboard event messages to the target program to type text. Almost every software keylogger can record these typed characters. Oxynger KeyShield do not use ordinary methods to send keystrokes to target application. Instead it uses a very secure communication channel for sending keystrokes to target application. Keyloggers will not be able to record keystrokes send through this channel. Screen Capture Protection Oxynger KeyShield is protected from making its screenshots or video. Many modern keyloggers are able to capture screens while entering passwords using a virtual keyboard. Screen capture protection of Oxynger KeyShield is currently the world's best. It prevents taking its screenshot using screen capture programs. It is also protected from video recording programs. Mouse Logging Protection Oxynger KeyShield provides superior protection from mouse logging. Protection from mouse logging is accomplished by not using the common QWERTY layout for positioning keys in Oxynger KeyShield. If mouse logging protection is turned on then it uses a random key layout. Thus hackers won’t get any idea of the key layout of Oxynger KeyShield in a ...
5/5 1,964 Dec 08, 2021
Oxynger Technologies <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Oxynger4_th.png"border="0">
PasswordFox v1.70
PasswordFox v1.70 PasswordFox is a small password recovery tool that allows you to view the user names and passwords stored by Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily select to watch the passwords of any other Firefox profile. For each password entry, the following information is displayed: Record Index, Web Site, User Name, Password, User Name Field, Password Field, and the Signons filename. System Requirements This utility works under Windows 2000, Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows 8, and Windows 10. Firefox should also be installed on your system in order to use this utility. Be aware that for Firefox 64-bit, you must use the 64-bit version of this tool and for Firefox 32-bit, you must use the 32-bit version of this tool. Known Problems False Alert Problems: Some Antivirus programs detect PasswordFox utility as infected with Trojan/Virus. As with any program that recovers passwords, many antivirus programs detect this as malicious because they think you are your own hacker. To allow you to be able to download it and for us to be able to host it, this zip file has a password. The password is: nspsfx403! Versions History Version 1.70 Added new file type to save the passwords list: 'Firefox import/export csv file'. When you save the passwords in this file type, you can use the import feature of Firefox to import the saved passwords into Firefox: Import login data from a file In order to save the passwords as 'Firefox import/export csv file', simply select the items you want to save (or press Ctrl+A to select all passwords), press Ctrl+S (Save Selected Items), choose 'Firefox import/export csv file' from the file type combo-box, type the filename to ...
5/5 8,871 Apr 24, 2021
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/passwordfox_th.png"border="0">
PE-sieve v0.3.4
PE-sieve v0.3.4 A tool that helps to detect malware running on the system, as well as to collect the potentially malicious material for further analysis. Recognizes and dumps variety of implants within the scanned process: replaced/injected PEs, shellcodes, hooks, and other in-memory patches. Detects inline hooks, Process Hollowing, Process Doppelgänging, Reflective DLL Injection, etc. PE-sieve is meant to be a light-weight engine dedicated to scan a single process at the time. It can be built as an EXE or as a DLL. The DLL version exposes a simple API and can be easily integrated with other applications. Changes: v0.3.4 2-10-22 In /mignore - removed buffer limit (Details: #99). WARNING: API change) New param: /threads, enabling scan of the threads' callstack . This is another layer of shellcode detection, allowing to capture "sleeping beacons", and others, decrypted just before the execution. This download is for the 64bit version. If you need the 32bit version, download here. Click here to visit the author's website.
5/5 4,493 Feb 11, 2022
Hasherezade <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/PE-sieve2_th.png"border="0">
PeStudio Standard v9.09
PeStudio Standard v9.09 pestudio is used by many Cyber Emergency Response Teams (CERT) worldwide in order to perform malware initial assessments. Malicious software often attempts to hide its intents in order to evade early detection and static analysis. In doing so, it often leaves suspicious patterns, unexpected metadata, anomalies and other indicators. The goal of pestudio is to spot these artifacts in order to ease and accelerate Malware Initial Assessment. The tool uses a powerful parser and a flexible set of configuration files that are used to detect various types of indicators and determine thresholds. Since the file being analyzed is never started, you can inspect unknown or malicious executable file, trojan and ransomware without any risk of infection. features pestudio implements a rich set of features that is especially designed to retrieve every single detail of any executable file. Results are checked against the Microsoft specification. Additionally, the content of the file being analyzed is checked against several white and black lists and thresholds. pestudio can query Antivirus engines hosted by Virustotal. Only the MD5 of the file being analyzed is sent. This feature can be switched ON or OFF using an XML file included with pestudio. Even a suspicious binary file must interact with the operating system in order to perform its activity. pestudio retrieves the libraries and the functions referenced. Several XML files are used to blacklist functions (e.g. Registry, Process, Thread, File, etc). Blacklist files can be customized and extended according to your own needs. pestudio brings out the intent and purpose of the application analyzed. Resources sections are commonly used by malware to host payload. pestudio detects many embedded file types (e.g. EXE, DLL, SYS, PDF, CAB, ZIP, JAR, etc ). Detected items can be saved to a file, allowing therefore the possibility of further analysis. The goal of ...
5/5 8,929 Dec 27, 2020
Marc Ochsenmeier <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/pestudio1_th.png"border="0">
Phrozen ADS (Alternate Data Stream) Revealer v1.0.5642
Phrozen ADS (Alternate Data Stream) Revealer v1.0.5642 Phrozen ADS (Alternate Data Stream) Revealer is a Microsoft Windows program, especially designed to reveal possible malicious ADS files in your file system. Since the Alternate Data Stream functionality is only available for NTFS (New Technology File System), the program is able to scan and detect this kind of files only for this type of file system (Physical Hard Drive/Virtual Hard Drive/Physical Removable Device/Virtual Removable Device). If some ADS Files are detected during the scan you then can decide wether or not you want to keep them or to back them up. You can also have a content preview to detect in one glance if it looks legitemate or not. Phrozen ADS Revealer is the perfect tool to sanitize your NTFS file systems against bloated content or hidden malwares. Another great tool to put in your collection and 100% free. What are Alternate Data Stream Alternate data streams allow more than one data stream to be associated with a filename, using the format "filename:streamname" (e.g., "text.txt:extrastream"). NTFS Streams were introduced in Windows NT 3.1, to enable Services for Macintosh (SFM) to store resource forks. Although current versions of Windows Server no longer include SFM, third-party Apple Filing Protocol (AFP) products (such as GroupLogic's ExtremeZ-IP) still use this feature of the file system. Very small ADS (called Zone.Identifier) are added by Internet Explorer and recently by other browsers to mark files downloaded from external sites as possibly unsafe to run; the local shell would then require user confirmation before opening them.[21] When the user indicates that they no longer want this confirmation dialog, this ADS is deleted. Alternate streams are not listed in Windows Explorer, and their size is not included in the file's size. They are ignored when the file is copied or moved ...
5/5 5,695 Nov 15, 2019
PHROZEN SAS <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/adsrevealer1_th.png"border="0">
PPEE (puppy) v1.13
PPEE (puppy) v1.13 A professional PE file explorer for reversers, malware researchers and those who want to statically inspect PE files in more details. Puppy is free and tries to be small, fast, nimble and friendly as your puppy! Visual C++ 2015 - 2022 Redistributable Package required for plugins Features Puppy is robust against malformed and crafted PE files which makes it handy for reversers, malware researchers and those who want to inspect PE files in more details. All directories in a PE file including Export, Import, Resource, Exception, Certificate(Relies on Windows API), Base Relocation, Debug, TLS, Load Config, Bound Import, IAT, Delay Import and CLR (.Net) are supported. • Both PE32 and PE64 support • Examine Yara rules against opened file • Virustotal and OPSWAT's Metadefender query report • Statically analyze windows native and .Net executables • Robust Parsing of exe, dll, sys, scr, drv, cpl, ocx and more • Parse Rich Header • Parse Safe SEH, Control Flow Guard Functions, Enclave Configuration and Volatile information in load config directory • Edit almost every data structure • Easily dump sections, resources and .Net assembly directories • Entropy and MD5 calculation of the sections and resource items • Entropy, SSDEEP, TLSH, CRC32, ImpHash, MD5, SHA1, SHA256 and Authentihash calculation of the files • View strings including URL, Registry, Suspicious, ... embedded in files • Resolve ordinal to name in imported APIs • Demangle (undecorate) mangled import/export APIs • Detect common resource types • Extract artifacts remained in PE file • ...
5/5 4,997 Nov 09, 2023
Zaderostam <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/PPEE1_th.png"border="0">
PrcInfo v5.26
PrcInfo v5.26 Process Viewer is a full-featured process manager for Windows family. It shows various info about working programs, their attributes, dependencies and more. Support management of process and threads and searches by module name. Allows you to add external viewers for processes, threads and modules. In order to monitor the status of the operating system, no harm will sometimes look at the list of running processes. This information can tell a lot - like memory consumed by different applications, not crept into the system if malicious virus, which applications are currently running and t. As an alternative to the standard task manager, you can use the utility PrcInfo. This software performs real-time monitoring of all processes running in the system. PrcInfo provides information about which libraries are used and which applications. In addition, the program shows the file size and allowed for a RAM. The utility allows you to set a specific priority to a particular task, but also allows you to quickly terminate any process or start a new. This download is for the Win2K\XP\Vista\7\8\8.1\10 version. If you need the Win95\98\ME version, download here.
5/5 2,412 Mar 26, 2021
Amlpages <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/PrcInfo_th.png"border="0">
Process Hacker v3.0.4706
Process Hacker v3.0.4706 A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Graphs and statistics allow you quickly to track down resource hogs and runaway processes. Use Ctrl+I to view system performance information. Move your cursor over a graph to get a tooltip with information about the data point under your cursor. You can double-click the graph to see information about the process at that data point, even if the process is no longer running. Can't edit or delete a file? Discover which processes are using that file. Use Ctrl+F to search for a handle or DLL. If all else fails, you can right-click an entry and close the handle associated with the file. However, this should only be used as a last resort and can lead to data loss and corruption. See what programs have active network connections, and close them if necessary. Use Ctrl+I to view system performance information. Move your cursor over a graph to get a tooltip with information about the data point under your cursor. You can double-click the graph to see information about the process at that data point, even if the process is no longer running. See a hightly detailed overview of system activity with highlighting. Add extra columns to show even more system activity and information! Get real-time information on disk access. This may look very similar to the Disk Activity feature in Resource Monitor, but Process Hacker has a few more features! Get real-time information on disk usage. Enable disk statistics for detailed disk usage information. View detailed stack traces with kernel-mode, WOW64 and .NET support. Hover your cursor over the first column (with the numbers) to view parameter and line number information when available. Get real-time information on network usage. Enable network adapter statistics for detailed information network usage information. Go beyond services.msc: create, edit and control services. By default, ...
5/5 2,979 Mar 24, 2022
Wen Jia Liu <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/ProcessHacker1_th.png"border="0">
Public DNS Server Tool v2.4
Public DNS Server Tool v2.4 Public DNS Server Tool is a small utility for changing the DNS servers in Windows XP, Vista, 7, 8, 8.1 and 10 on the fly. In the past few years, many public DNS servers have been made available for everyone’s use. Some of them are Cloudflare DNS, OpenDNS, Google, Norton, Comodo Secure etc. These DNS servers offer many security and protection layers in addition to being very fast. Even though these public DNS servers are available for everyone’s use, setting up DNS servers in Windows is not an easy task. Therefore, I have created this little tool Public DNS Server Tool, using which you can easily set the domain name servers in Windows. It has been tested to work in Windows XP Professional SP3 (32-bit), Windows Vista SP2 (32-bit), Windows 7 (32-bit), Windows 8 (64-bit) and Windows 10 (32-bit). You can use a Public DNS Server Tool to quickly switch to a preset pair of public DNS servers. Currently, it has sixteen preset pairs of DNS servers — Google Public DNS Cloudflare DNS Verisign DNS OpenDNS OpenDNS FamilyShield (blocks sites inappropriate for family) Yandex Basic DNS Yandex Safe DNS Yandex Family DNS Norton ConnectSafe A (blocks malicious sites) Norton ConnectSafe B (blocks malicious sites + pornography sites) Norton ConnectSafe C (blocks malicious sites + pornography sites + non-family sites) Comodo Secure DNS (blocks malicious sites) Neustar General Neustar Threat Protection Neustar Family Secure Neustar Business Secure Backup and Restore Public DNS Server Tool allows you to backup your DNS server settings. To ...
5/5 4,730 Oct 16, 2019
TrishTech.com <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/publicdnstool1_th.png"border="0">
Rem-VBSworm v8.0.0
Rem-VBSworm v8.0.0 A small tool that will aid you to remove VBS malware (and unhide your files) from a machine or in a network. The tool is written entirely in batch. Instructions on using Rem-VBSworm You should run the script in the following sequence, at least on a normal machine: Plug in your infected USB (if any) and choose A, then B and afterwards C. After these steps, perform a full scan with your installed antivirus product or perform an online scan. Some tips and tricks: Using option A, the tool will attempt to clean the infection. It will also fix any registry changes made by the malware. (for example it will re-enable Task Manager should it be disabled). ! When you use option B, be sure to type only the letter of your USB drive! So if you have a USB drive named G:\, you should only type G This option will eradicate any related malware on the USB drive, as well as unhide your files (make them visible again). With option C you can download Panda USB Vaccine to prevent any other autorun malware entering your computer. With option D you have the possibility to disable or re-enable the Windows Script Host (WSH), to prevent any malware abusing it. I advise to end the script with Q as to ensure proper logfile closing. A logfile will open automatically, but is also created by default on the C:\ drive. (C:\Rem-VBS.log) When the tool is running, do not use the machine for anything else. (it takes about 30 seconds to run) If VBS malware is found, it will be automatically removed and a copy ...
5/5 5,605 Nov 13, 2019
Bart Blaze <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Rem-VBSworm_th.png"border="0">
Resource Progress Bar v1.3.0.44
Resource Progress Bar v1.3.0.44 The Resource Progress Bar visualizes the load of the four most important resources defining user experience (CPU, RAM, network, HDD) in real time. The tool is useful when setting up the computer, and when installing programs. It helps to identify at once if the system is overloaded due to incorrect software or settings. Overload states may occur during general computer use as well. These could be either normal loads generated by operations that require high computing power, or abnormal loads caused by program errors and malicious background tasks. In such cases, the Resource Progress Bar effectively provides system status information. In case of overload, the Resource Progress Bar sends a warning via the tray icon. The actual data transfer speed of the network is displayed according to the pre-set limits. It also informs about the data transfer activity if the network or HDD usage is low (HDD Led and Network Led). The Resource Progress Bar can be set up to start automatically so that is loads together with the operating system according to the last saved status. Program size and other display options can be set, and the settings saved. The Resource Progress Bar is capable of operating with full functionality while running in the background. Benefits of the Resource Progress Bar: Effectively informs about the state of system resources Sends a warning in case of overload Can be set to start automatically Display options (position, size, Opacity, Show/Hide, Top) can be set, and the settings saved; the program will launch next time with the saved settings Limits can be set for the network process display Support for low network traffic and low HDD usage display (HDD LED and Network LED) ...
5/5 4,868 Feb 05, 2020
WinTools <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/ResourceProgressBar1_th.png"border="0">
RunPE Detector v2.0
RunPE Detector v2.0 Phrozen RunPE Detector is a security program, especially designed to detect and defeat some suspicious processes using a generic method. We at Phrozen Software do things differently, more creatively. So, when we set ourselves the task of creating a novel way of detecting, disabling and removing RATs, we didn't want to take the route every other anti-virus company has done before us. Phrozen Software studied the behaviour of RATs and discovered that hackers virtually always use a technique called RunPE. This technique spawns a legitimate process – often the default browser or a Microsoft system process – and replace it with a malicious program code directly in memory. Your computer is thus tricked and treats the malicious code as a legitimate process. The user and his anti-virus program have no idea that his default browser is effectively turned into a virus. RunPE is a technique that is used in several malicious ways. The two most common are : [1] FWB (Firewall Bypass): As its name suggests, this technique is implemented to bypass or disable the Application Firewall or the Firewall rules. Since most malware needs to connect to a remote Command-and-Control (C&amp;C) Server, it needs to connect to the Internet via the Firewall. Since most users are connected to the Internet at home, normally the installed Firewall would prevent the malware from connecting to the Internet. Using the RunPE technique to hijack a legitimate process that is authorized to reach Internet, any malware could subsequently connect to the C&amp;C without being detected by the Firewall. [2] Malware Packer or Crypter: Generally script kiddies – immature hackers - use a well-known type of malware that is already detected by most anti-virus programs. They then try the obfuscate this malware to evade ...
5/5 5,845 Nov 15, 2019
PHROZEN SAS <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/RunPE Detector1_th.png"border="0">
Sandboxie-Classic v5.67.8
Sandboxie-Classic v5.67.8 A sandbox-based isolation software for 32- and 64-bit Windows NT-based operating systems. It creates a sandbox-like isolated operating environment in which applications can be run or installed without permanently modifying local &amp; mapped drives or the windows registry. An isolated virtual environment allows controlled testing of untrusted programs and web surfing. Benefits of the Isolated Sandbox Secure Web Browsing: Running your Web browser under the protection of Sandboxie means that all malicious software downloaded by the browser is trapped in the sandbox and can be discarded trivially. Enhanced Privacy: Browsing history, cookies, and cached temporary files collected while Web browsing stay in the sandbox and don't leak into Windows. Secure E-mail: Viruses and other malicious software that might be hiding in your email can't break out of the sandbox and can't infect your real system. Windows Stays Lean: Prevent wear-and-tear in Windows by installing software into an isolated sandbox. Changes: [1.12.8 / 5.67.8] - 2024-01-31 Added added Japanese language on Plus UI #3573 Fixed fixed SBIE2321 Cannot manage device map: C0000034 / 11 #2996 fixed Cannot run explorer.exe on emulate admin sandbox #3516 fixed potential BSOD issue with WFP when trace loging is enabled #2471 fixed Run from Sandbox > Run > Program and Run from folder doesn't use the same working dir #3555 fixed UseNewSymlinkResolver causes applications to create both the link and the target folder #3481 fixed [Plus UI] Notification window is stuck when a modal dialog shows up #3586 This download is for the 64bit version. If you need the 32bit version, download here. Click here to visit the author's website.
5/5 4,605 Jan 31, 2024
David Xanatos <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/sandboxie_th.png"border="0">
Sandboxie-Plus v1.12.8
Sandboxie-Plus v1.12.8 A sandbox-based isolation software for 32- and 64-bit Windows NT-based operating systems. It is being developed by David Xanatos since it became open source, before that it was developed by Sophos (which acquired it from Invincea, which acquired it earlier from the original author Ronen Tzur). It creates a sandbox-like isolated operating environment in which applications can be run or installed without permanently modifying the local or mapped drive. An isolated virtual environment allows controlled testing of untrusted programs and web surfing. Since the Open Sourcing sandboxie is being released in two flavors the classical build with a MFC based UI and as plus build that incorporates new features and an entirely new Q’t based UI. All newly added features target the plus branch but often can be utilized in the classical edition by manually editing the sandboxie.ini file. Benefits of the Isolated Sandbox Secure Web Browsing: Running your Web browser under the protection of Sandboxie means that all malicious software downloaded by the browser is trapped in the sandbox and can be discarded trivially. Enhanced Privacy: Browsing history, cookies, and cached temporary files collected while Web browsing stay in the sandbox and don't leak into Windows. Secure E-mail: Viruses and other malicious software that might be hiding in your email can't break out of the sandbox and can't infect your real system. Windows Stays Lean: Prevent wear-and-tear in Windows by installing software into an isolated sandbox Changes: [1.12.8 / 5.67.8] - 2024-01-31 Added added Japanese language on Plus UI #3573 Fixed fixed SBIE2321 Cannot manage device map: C0000034 / 11 #2996 fixed Cannot run explorer.exe on emulate admin sandbox #3516 fixed potential BSOD issue with WFP when trace loging is enabled #2471 fixed Run from Sandbox > Run > Program and ...
5/5 3,607 Jan 31, 2024
David Xanatos <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/sandboxieplus1_th.png"border="0">
ScreenWings v2.16.1430
ScreenWings v2.16.1430 Anti-screenshot solution ScreenWings is an anti-screenshoting software that prevents (malicious) software from capturing your screens. If you want to test the security of ScreenWings, try Snipping Tool, pressing "Print" or any capturing software! By starting ScreenWings with the "-Ghost" parameter, you can hide all UI elements and automate its protection. Security without performance disadvantages Most of the protection is static, which minimizes the requirements for ScreenWings. Full system wide screenshot protection This application is not limited to a single screen, but all screens you want. Protects up to six screens Even if passwords are hidden behind ***, critical entries such as e-mail addresses and private notes can still be screened. Prevent this with ScreenWings! Guard against Use ScreenWings The minimalist interface works without text, yet offers an almost unbreakable protection against multiple attack vectors! Download Help File Changes: 2.16 #Improved UI warning #Detection alert resistance improved Click here to visit the author's website.
5/5 5,077 Apr 28, 2020
Hendrik Schiffer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/ScreenWings1_th.png"border="0">
SecureMyBit Deny v1.4
SecureMyBit Deny v1.4 SecureMyBit Deny is a simple, light and freeware security tool that permits you to deny execution of scripts that rely on Windows Script Host, perform impairment indicators analysis to detect possible malicious behaviours in analyzed executables, type your text safely against keyloggers, mouseloggers, screenloggers, etc. Then you can monitor your file system for changes and new files, detect processes that are connected to ports commonly used by malware and optimize security settings. (Please note that some antivirus or antimalware programs can detect SecureMyBit Deny as malware, we want to specify that this is a false positive, you can add SecureMyBit Deny to the exclusion list of your antivirus/antimalware). What’s new? Fixed heuristic engine false positive of EXE Analyzer (SecureMyBit Deny.exe) Changed ON/OFF text of File System Monitor button (Thanks @ticklemefeet for the suggestion) Fixed bug in Security Ports Scan Fixed critical bug of Text Editor Anti-Logger Fixed bug in File System Monitor Heuristic engine updated to improve ransomware detection, hash computing, decryption code and registry usage of analyzed EXE Added “Clear log” button to File System Monitor Key Features: Deny scripts execution Make USB read-only Text Editor Anti-Logger Perform EXE analysis Security Ports Scan Monitor File System easily Optimize security settings Terms &amp; Conditions: WE AREN’T ABSOLUTELY RESPONSIBLE FOR ANY KIND OF PROBLEMS, DAMAGES, LOSS OF DATA, LOSS OF FILES OR ANY OTHER KINDS OF PROBLEMS. THE SOFTWARE IS PUBLISHED “AS IS”. THERE MAY BE FALSE POSITIVES IN EXE ANALYZER REPORT(S) BECAUSE OF THE HEURISTIC ANALYSIS. Thank you. SecureMyBit Development Team Compatibility Windows Vista Windows 7 Windows 8/8.1 Windows 10 Special Requirement: Microsoft .NET Framework 4.5 Languages: English SecureMyBit Deny Test:
5/5 4,612 Nov 13, 2019
JM Security <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/SecureMyBit Deny1_th.png"border="0">
ShellExView v2.01 32bit
ShellExView v2.01 32bit Shell Extensions are in-process COM objects which extend the abilities of Windows operating system. Most shell extensions are automatically installed by the operating system, but there are also many other applications that install additional shell extension components. For example: If you install WinZip on your computer, you'll see a special WinZip menu when you right-click on a Zip file. This menu is created by adding a shell extension to the system. The ShellExView utility displays the details of shell extensions installed on your computer, and allows you to easily disable and enable each shell extension. ShellExView can be used for solving context-menu problems in Explorer environment. For more information, read the following article: Right-click is slow or weird behavior caused by context menu handlers System Requirements This utility works on any version of Windows, starting from Windows 98 and up to Windows 10. x64 versions of Windows are also supported. Changes: 10/06/2019 2.01 Fixed bug: ShellExView crashed on some systems License This utility is released as freeware. You are allowed to freely distribute this utility via floppy disk, CD-ROM, Internet, or in any other way, as long as you don't charge anything for this. If you distribute this utility, you must include all files in the distribution package, without any modification ! Disclaimer The software is provided "AS IS" without any warranty, either expressed or implied, including, but not limited to, the implied warranties of merchantability and fitness for a particular purpose. The author will not be liable for any special, incidental, consequential or indirect damages due to loss of data or any other reason. Using ShellExView The ShellExView is a standalone executable. It doesn't require any installation process or additional DLLs. Just copy it to any folder you want, and run it. After you run it, wait a few seconds until ShellExView loads ...
5/5 5,973 Jun 11, 2019
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/shexview_th.png"border="0">
ShellExView v2.01 64bit
ShellExView v2.01 64bit Shell Extensions are in-process COM objects which extend the abilities of Windows operating system. Most shell extensions are automatically installed by the operating system, but there are also many other applications that install additional shell extension components. For example: If you install WinZip on your computer, you'll see a special WinZip menu when you right-click on a Zip file. This menu is created by adding a shell extension to the system. The ShellExView utility displays the details of shell extensions installed on your computer, and allows you to easily disable and enable each shell extension. ShellExView can be used for solving context-menu problems in Explorer environment. For more information, read the following article: Right-click is slow or weird behavior caused by context menu handlers System Requirements This utility works on any version of Windows, starting from Windows 98 and up to Windows 10. x64 versions of Windows are also supported. Changes: 10/06/2019 2.01 Fixed bug: ShellExView crashed on some systems License This utility is released as freeware. You are allowed to freely distribute this utility via floppy disk, CD-ROM, Internet, or in any other way, as long as you don't charge anything for this. If you distribute this utility, you must include all files in the distribution package, without any modification ! Disclaimer The software is provided "AS IS" without any warranty, either expressed or implied, including, but not limited to, the implied warranties of merchantability and fitness for a particular purpose. The author will not be liable for any special, incidental, consequential or indirect damages due to loss of data or any other reason. Using ShellExView The ShellExView is a standalone executable. It doesn't require any installation process or additional DLLs. Just copy it to any folder you want, and run it. After you run it, wait a few seconds until ShellExView loads ...
5/5 6,027 Jun 11, 2019
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/shexview_th.png"border="0">
Shortcut Cleaner 1.4.9.0
Shortcut Cleaner 1.4.9.0 Shortcut Cleaner is a utility that will scan your computer for Windows shortcuts that have been hijacked by unwanted or malicious software. When Shortcut Cleaner finds bad shortcuts, it will automatically clean them so that they do not open unwanted programs. When run, Shortcut Cleaner will scan various locations on your computer for Windows shortcuts. When a shortcut is detected it will check properties for a possible hijacking. If one is detected, it will automatically clean the shortcut so that it no longer opens the offending program or web site. When the Shortcut Cleaner has finished scanning your hard drive it will create a log file on your desktop called sc-cleaner.txt and then display it. This log file will contains a list of all the shortcuts that were detected and cleaned. As of version 1.2.3, Shortcut Cleaner will also clean hijacked Registry entries associated with known hijackers. This tool is currently used to clean shortcuts hijacked by the following domains: widdit.com searchcompletion.com certified-toolbar.com complitly.com newhometab.com dtinstaller.com chipinstaller.com homebase-apps.com helperbar.com 22find.com qvo6.com hotstartsearch.com dosearches.com v9.com 22apple.com portaldosites.com delta-homes.com nationzoom.com do-search.com awesomehp.com aartemis.com sweet-page.com webssearches.com key-find.com qone8.com omiga-plus.com www-search.net safesear.ch istartsurf.com istartpageing.com
5/5 8,725 Nov 13, 2019
Lawrence Abrams <img src="http://www.oldergeeks.com/downloads/gallery/thumbs/SortcutCleaner_th.png"border="0">
Sophos Scan and Clean v1.0.1
Sophos Scan and Clean v1.0.1 Free Virus Removal with Sophos Scan and Clean Modern viruses and malware are designed to bypass standard defenses, as advanced threats effectively hide from both pre-installed security software and computer users. Antivirus programs, blacklists, and other security software that require prior threat knowledge are ineffective against detecting and removing advanced virus attacks. Sophos Scan and Clean is a free, no-install, second-opinion virus removal scanner designed to rescue computers that have become infected with advanced zero-day malware, spyware, Trojans, rootkits, and other threats capable of evading real-time protection from up-to-date antivirus software. It's a powerful virus removal tool capable of both detecting and removing deeply embedded persistent threats and other malware that traditional security solutions fail to detect. How to Use Sophos Scan and Clean As an on-demand scanner, Sophos Scan &amp; Clean does not need to be installed in order to use it. It can be started directly from USB flash drives, portable SSD's, and other external drives or data storage devices, making it particularly useful in situations where malicious virus infection prevents downloading and installing new security software. Automatic Security Updates with Every Scan Sophos Scan and Clean removes viruses and threats while the OS is running and blocks re-infection by protecting registry keys and file locations. Plus, thanks to proprietary cloud technology, Sophos Scan and Clean is always up to date – no need to re-install to get updates each time the program is run. Proprietary Cloud-Assisted Miniport Hook Bypass technology allows Scan and Clean to defeat rootkit and bootkit hooks for any hard disk driver. Behavioral Scans automatically find and remove programs and binaries that look and act like malware; probing the system for characteristic reputation anomalies, origin and relation to memory, file and registry objects, structure anomalies, impersonation, tampering, visibility, activity, boot survivability and uninstallation abilities. This ...
5/5 893 Jun 20, 2023
Sophos Ltd. <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/SophosScanClean1_th.png"border="0">
Spybot Search and Destroy v2.9.85.5
Spybot Search and Destroy v2.9.85.5 A set of tools for finding and removing malicious software. The ‘immunization’ feature preemptively protects the browser against threats. System scans and file scans detect spyware and other malicious software and eradicates it. Spyware is a kind of threat not always detected by anti-virus applications. Spyware silently tracks your Internet activity to create a profile about you. This information can then be used for example by marketing and advertising companies. Spybot – Search &amp; Destroy is designed for use by either novice or experienced users. Novices can choose to view additional information on the available features while experienced users have additional tools and settings. Free for personal use. Feature Overview • Malware Detection and Prevention • Malware Scan and Fix • Rootkits Scan and Fix • Adware and Toolbar Scan and Fix • iPhone® Profile Scan • Network Drives Scan and Fix • System Immunization Tools • Startup Analysis and Editing • Registry Repair • Secure Shredding • Report and Log Creation • OpenSBI Detection Rule Editor This download is for the Windows 7, 8, 8.1, 10 and 11 version. If you need the Windows XP and Vista version, download here. Click here to visit the author's website.
5/5 8,931 Mar 30, 2023
Safer Networking Ltd. <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/proEd_th.png"border="0">
tcpTrigger v1.2.4
tcpTrigger v1.2.4 tcpTrigger is a Windows service intended to notify you of incoming network connections. You specify a TCP port to monitor and an action to take. Actions taken include: sending a notification email and/or launching an external application or script. Your action will then be triggered each time an incoming connection is attempted on your specified port. Notes .NET 3.5 or greater is required to run the service. .NET 4.5 or greater is required to run the graphical configuration editor. The installer does not do a prerequisites check, so make sure you have the required .NET frameworks. The pre-compiled installer is not code-signed, so you will get a scary warning when you run it. My build environment is Microsoft Visual Studio Community 2015 and WiX Toolset v3.10. Features Intrusion Detection For a simple, yet effective, internal intrusion detection system, deploy tcpTrigger. Attackers who are unfamiliar with your network, must first map out live hosts and running services. This is typically accomplished with a port scanner, such as Nmap. An intruder cannot steal sensitive documents without first discovering your file servers, and they cannot dump your user mailboxes without first discovering your email servers. If your tcpTrigger system gets probed, you will be alerted of the intrusion. Your tcpTrigger system can alert on incoming ICMP echo requests or on connections to any TCP port. You can monitor ports with existing services or even ports with nothing listening. Detection works the same whether the port is open or closed. It will even detect 'half-open' connections used by most port scanners. For an IDS deployment in an enterprise environment, install tcpTrigger on a dedicated system and configure it to ...
5/5 4,963 Nov 13, 2019
Ryan Smith <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/tcpTrigger_1g_th.png"border="0">
The Classic Browser v8.0
The Classic Browser v8.0 “Designed to serve YOU not corporations!” Browser Features ● Stop Press! New fantastic feature built into the browser... The Classic Browser’s new “Internet TV &amp; Radio Menu” is the world’s most comprehensive IPTV software ever developed for any platform, offering hundreds of worldwide streaming entertainment channels to enjoy via a user-friendly interface. Access needs no subscription, no membership, no money, no special hardware, no DRMs, and no external media player even; just click on any of the hundreds of channel logos on offer to instantly enjoy directly in a browser tab RIGHT NOW, with no ifs and no buts! We have swept all the technical obstacles away to bring everyone instant FREE Internet streaming entertainment; in top quality 1080p or 720p graphics, so here is at least ONE good reason why the Classic Browser is a MUST HAVE app on all your Windows desktops, laptops, and tablets! So whether you’re at home, at the office, or stuck at some airport thousands of miles away... you can always count on the Classic Browser delivering instant free streaming entertainment to you once connected to the Internet. ● The Hallmark of the Classic browser: The Internet is all about the websites YOU like to visit often so bookmarks to these sites are THE most important aspect of a browser. You'd be lost without your bookmarks, which is why we designed the Classic browser to accentuate YOUR favorites as they should be! Simultaneously it's important to compare this with what is NOT important about the Internet such as what Google thinks, what Microsoft has on offer, and what other corporations may be doing because the truth is... we don't care! So using this browser essentially means that YOUR needs are elevated to the highest possible level while dominant corporations are demoted to an almost nonexistent status where they belong! While using the ...
5/5 5,385 Mar 01, 2022
theclassictools.com <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/The Classic Browser1_th.png"border="0">
TinyWall v3.2.5
TinyWall v3.2.5 A free, lightweight and non-intrusive firewall What is TinyWall TinyWall is a lightweight, user-friendly, and secure firewall for Windows. It is also completely free. TinyWall includes a combination of features that sets it apart from both commercial and freeware firewalls. TinyWall does not annoy you with popups at all, yet it is still extremely easy to add exceptions to your firewall rules. TinyWall actively blocks hundreds of trojans, viruses and worms. TinyWall does not require you to know about ports, protocols and application details. TinyWall prevents malicious programs from modifying the settings of Windows Firewall. TinyWall does not install drivers or other kernel components, is free and lightweight. Features Multiple and easy ways to whitelist programs Automatic learning mode Firewall tampering protection Password lockdown of settings Windows Store &amp; UWP support Support for both WSL and WSL 2 Support for whitelisting processes from network shares Various quick-modes, like standard, only-outgoing, block all, etc. Support for temporary/timed firewall rules Integrated port and domain blocklists Hosts file protection Boot-time filtering Filtering of promiscuous apps Port-scan prevention Option to always allow communication within LAN Option to restrict an application to the LAN Recognition of safe software and impostors Full IPv6 support Can list established and blocked connections Can list open ports on your machine No telemtery, no data collection. 100% free and clean software. ...
5/5 3,685 Mar 03, 2022
Károly Pados <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/tinywall2_th.png"border="0">
Trend Micro Rootkit Buster v5.00.1212 32bit
Trend Micro Rootkit Buster v5.00.1212 32bit Trend Micro RootkitBuster scans hidden files, registry entries, processes, drivers, services, ports, and the master boot record (MBR) to identify and remove rootkits. Malicious software called rootkits can manipulate the components of the Microsoft Windows operating system to conceal how they cause harm. Rootkits can hide drivers, processes, and registry entries from tools using common system application programming interfaces (APIs). What's New ======================================================================== a. RootkitBuster now works on computers running Microsoft Windows 10. b. New enhancements now prevent some known scanning errors. Click here to visit the author's website.
5/5 5,835 Dec 01, 2019
Trend Micro Inc. <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/rootkitbuster_th.png"border="0">
Trend Micro Rootkit Buster v5.00.1212 64bit
Trend Micro Rootkit Buster v5.00.1212 64bit Trend Micro RootkitBuster scans hidden files, registry entries, processes, drivers, services, ports, and the master boot record (MBR) to identify and remove rootkits. Malicious software called rootkits can manipulate the components of the Microsoft Windows operating system to conceal how they cause harm. Rootkits can hide drivers, processes, and registry entries from tools using common system application programming interfaces (APIs). What's New ======================================================================== a. RootkitBuster now works on computers running Microsoft Windows 10. b. New enhancements now prevent some known scanning errors. Click here to visit the author's website.
5/5 6,086 Dec 01, 2019
Trend Micro Inc. <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/rootkitbuster_th.png"border="0">
USB Disk Storage Format Tool v6.0
USB Disk Storage Format Tool v6.0 USB Disk Storage Format Tool utility allows you to quickly and thoroughly format virtually any USB flash drive with your choice of FAT, FAT32, exFAT, or NTFS partition types. FEATURES: Quick format and safe format. Erase all data and delete space on flash drives that cannot be removed in the traditional way. Remove any tracks of malicious software that may have infected it. Correct partition errors if any. Create volume label for USB disk drives. Scan drive for errors before formatting. Create a FAT32 volume larger than 32 GB. Tested with thousands of flash drives (Compact Flash, CF Card II, Memory Stick Duo Pro, SDHC, SDXC, Thumb Drive, Pen Drive) of the following brands, SanDisk, Kingston, Transcend, Corsair, HP, Sony, Lexar, Imation, Toshiba, PNY, ADATA, Verbatim, LaCie, Panda, Seatech, SDKSK9, Silicon Power, IronKey, and HDE.
5/5 5,463 Oct 16, 2019
Authorsoft <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/usb-disk-storage-format-tool1_th.png"border="0">
USB Flash Drives Control 4.1.0.0
USB Flash Drives Control 4.1.0.0 USB Flash Drives Control is a freeware program that runs in system tray, next to the system clock, and provides access to control the way in which the USB removable drives are used on your computer. These options are available through the right click context menu on the system tray icon of the program. It also displays the connected drives. Use left click context menu to view the list of connected drives and explore the content of them. USB Flash Drives Control contains two parts, a GUI interface which is used for configuration and a Windows service which ensures that the program options are applied to all user accounts from the local computer: Read Mode - By disabling this option, USB removable drives will not be mounted and will not be accessible to the user. The reading of data from USB removable drives will not be available. Write Mode - By disabling this option, write access will be denied on all USB removable drives used on the current computer. All USB removable drives become read-only and copying data on them is not possible. Execute Mode - By disabling this option, execute access will be denied for all executable files on all USB removable drives used on the current computer, for all user accounts. This ensures a plus of security to the system against dangerous and malicious software, like worms, backdoors or password stealers. This setting is not available in Windows Vista. All the above options are not applied to the existing connected drives. Connected drives must be first removed and then reconnected in order to make these options apply to them. Program Features √ Intuitive and easy accessible user interface in the system tray. √ Enable or disable USB removable drives with just a mouse click. √ Deny write access on all USB removable ...
5/5 5,019 Mar 07, 2017
BiniSoft.org <img src="http://www.oldergeeks.com/downloads/gallery/thumbs/USB Flash Drives Control2_th.png"border="0">
VaultPasswordView v1.12
VaultPasswordView v1.12 A simple tool for Windows 11/10/8/7 that decrypts and displays the passwords and other data stored inside 'Windows Vault'. You can use it to decrypt the Windows Vault data of your currently running system, as well as the Windows Vault data stored on external hard drive. Changes Version 1.12: Fixed a problem with decrypting Windows Vault passwords from external drive on Windows 11 22H2. Updated to work properly in high DPI mode. System Requirements • This utility works on any version of Windows, starting from Windows 7 and up to Windows 11. Both 32-bit and 64-bit systems are supported. Be aware that this tool is not very useful on Windows 7, simply because Microsoft started to use the Windows vault for storing IE and Windows mail passwords only from Windows 8. vYou can also use this tool on Windows XP with SP3 for decrypting the Windows Vault of external drive with Windows 11/10/8/7. Passwords And Data Stored by Windows Vault • Passwords of Internet Explorer 10.0/11.0 and Microsoft Edge running under Windows 8 or later. (Be aware that IE10/IE11 under Windows 7 doesn't use the Windows Vault to store passwords). • Login Information of Windows Mail application (Windows 8 or later). Windows Vault Location Windows vault files are stored in the following folders: C:\Users\[User Profile]\AppData\Local\Microsoft\Vault C:\ProgramData\Microsoft\Vault C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Vault Inside these vault folders, there is Policy.vpol filename that contains the encryption key. The encryption key is used to decrypt the .vcrd files in the same vault folder. Notice For Windows 7 Users The term 'Windows Vault' is somewhat confusing because the passwords displayed by Windows 7 as Windows Vault are actually stored inside ...
5/5 5,489 Dec 20, 2023
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/vaultpasswordview1_th.png"border="0">
Who Stalks My Cam V2.0
Who Stalks My Cam V2.0 It Is No Secret; You Are At The Mercy Of Hackers! Who does not fear about the possibility of being spied upon your Webcam without your knowledge? Have you thought of this frightening threat to your online security? Well, it is no longer a fear but a reality. It is no longer an imagination, or something you can assume. It is happening, and the most worrying thing is that it is very prevalent. Nowadays, hackers have managed to achieve great success in spying on innocent internet users by use different kinds of Malware.One of such malware is the infamous DarkComet RAT. DarkComet RAT is a Remote Access Trojan targeting Microsoft Windows Machines world wide. This dangerous malware opens huge remote possibilities to Hackers, such as Keystroke logging, Listening on your conversations on the Microphone, Recovering passwords, Watching your desktop using your webcam etc. A very huge amount of such Malware exists and represents millions of computers infected world wide. Other techniques exists to spy on you through the webcam, using malicious Website scripts, for example, using your Webcam device, tricking on you to allow Webcam to be broadcasted. At Phrozen Software™, we are aware of your concern about this cyber threat. Definitely, no one wants to be spied upon; No one wants to feel insecure while doing their online activities, and you are no exception. As you may already be aware, at Phrozen Software™ we design different security programs to provide you with the ultimate solution to the problem. Our software are designed differently, not like the regular Antivirus programs. We do not claim to replace an existing antivirus program; All we do is enhance them using generic techniques to avoid yet to be known viruses from impacting on your security until your antivirus is able to get ...
5/5 5,624 Mar 07, 2017
PHROZEN SAS <img src="http://www.oldergeeks.com/downloads/gallery/thumbs/Who Stalks My Cam2_th.png"border="0">
Windhawk v1.2
Windhawk v1.2 The customization marketplace for Windows programs. Customize your programs with available code snippets or create your own customizations. Highlights Robust Stability and performance are a very high priority for Windhawk. It was designed to be constantly running in the background without having a noticeable impact on the system. Simple There's no need to be a computer expert to use Windhawk, it can be used by everybody. Sophisticated mods can be installed with just a couple of clicks, and customized via user friendly options. Transparent The mods that Windhawk offers are not black boxes. Each mod comes in the form of source code, which can be reviewed to make sure that the mod does exactly what it says. Notice: A few anti-virus programs may alert you to this program being malicious. These are false positives due to the way the program inserts modifications into Windows. The program is safe. -OlderGeeks.com Click here to visit the author's website.
5/5 1,007 Mar 16, 2023
Ramen Software <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/windhawk1_th.png"border="0">
Windows 11 Requirements Check Tool v1.4.0
Windows 11 Requirements Check Tool v1.4.0 A free tool to see if your PC meets the requirements to run Windows 11. In addition it checks if your PC can support (gaming) features like AutoHDR and DirectStorage. Runs on Windows 8.1, Windows 10 or Windows 11. Supports 32-bit and 64-bit systems, including Windows on ARM. This tool is a standalone Win32 application written in C++. It does not install anything and spawns no additional processes. Requirement Checks The tool performs the following checks as specified in this document from Microsoft: System Type – Shows whether your PC contains an x86, x64 or ARM-processor. In addition it shows if your operating system is 32-bit or 64-bit. This item turns red if your processor does not support 64-bit instructions and registers, also known as long mode. Windows – Shows the version of Windows you are running. This item checks if your version of Windows can be upgraded to Windows 11. Processor – Shows the processor in your computer. This item checks if your processor has at least 2 cores and runs at 1 GHz or higher. In addition, this item also checks if your processor supports the following features and instructions: PAE (Physical Address Extension) is a processor feature that enables x86 and x86-64 processors to access more than 4 GB of physical memory on capable versions of Windows. NX (No-eXecute) is a processor feature that allows memory pages to be marked as non-executable. The feature enables the processor to help protect against malicious code exploits and is an integral part of hardware-enforced Data Execution Prevention (DEP). If not supported, check your BIOS whether "Data Execution Prevention," "XD," "Execute Disable," or "NX" is disabled. DEP is a Windows feature since 2004 (Windows XP SP2). SSE4.1 (Streaming SIMD Extensions 4.1) ...
5/5 1,878 Feb 01, 2022
ByteJams.com <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Win11ReqCheck1_th.png"border="0">
Windows Defender Offline 32bit
Windows Defender Offline 32bit What is Windows Defender Offline? Sometimes, malicious and other potentially unwanted software, including rootkits, try to install themselves on your PC. This can happen when you connect to the Internet or install some programs from a CD, DVD, or other media. Once on your PC, this software might run immediately, or it might run at unexpected times. Windows Defender Offline can help remove such hard to find malicious and potentially unwanted programs using definitions that recognize threats. Definitions are files that provide an encyclopedia of potential software threats. Because new threats appear daily, it's important to always have the most up-to-date definitions installed in Windows Defender Offline. Armed with definition files, Windows Defender Offline can detect malicious and potentially unwanted software, and then notify you of the risks. To use Windows Defender Offline, you need to follow four basic steps: 1) Download Windows Defender Offline and create a CD, DVD, or USB flash drive. 2) Restart your PC using the Windows Defender Offline media. 3) Scan your PC for malicious and other potentially unwanted software. 4) Remove any malware that is found from your PC. Windows Defender Offline will walk you through the details of these four steps when you're using the tool. If you've been prompted in Microsoft Security Essentials or Windows Defender to download and run Windows Defender Offline, it's important that you do so, to make sure that your data and your PC isn't compromised. To get started, find a blank CD, DVD, or USB flash drive with at least 250 MB of free space and then download and run the tool—the tool will help you create the removable media. Note We recommend that you download Windows Defender Offline and create the CD, DVD, or USB flash drive on a PC ...
5/5 5,473 Nov 29, 2019
Microsoft <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/WindowsDefenderOffline1_th.png"border="0">
Windows Defender Offline 64bit
Windows Defender Offline 64bit What is Windows Defender Offline? Sometimes, malicious and other potentially unwanted software, including rootkits, try to install themselves on your PC. This can happen when you connect to the Internet or install some programs from a CD, DVD, or other media. Once on your PC, this software might run immediately, or it might run at unexpected times. Windows Defender Offline can help remove such hard to find malicious and potentially unwanted programs using definitions that recognize threats. Definitions are files that provide an encyclopedia of potential software threats. Because new threats appear daily, it's important to always have the most up-to-date definitions installed in Windows Defender Offline. Armed with definition files, Windows Defender Offline can detect malicious and potentially unwanted software, and then notify you of the risks. To use Windows Defender Offline, you need to follow four basic steps: 1) Download Windows Defender Offline and create a CD, DVD, or USB flash drive. 2) Restart your PC using the Windows Defender Offline media. 3) Scan your PC for malicious and other potentially unwanted software. 4) Remove any malware that is found from your PC. Windows Defender Offline will walk you through the details of these four steps when you're using the tool. If you've been prompted in Microsoft Security Essentials or Windows Defender to download and run Windows Defender Offline, it's important that you do so, to make sure that your data and your PC isn't compromised. To get started, find a blank CD, DVD, or USB flash drive with at least 250 MB of free space and then download and run the tool—the tool will help you create the removable media. Note We recommend that you download Windows Defender Offline and create the CD, DVD, or USB flash drive on a PC ...
5/5 5,602 Nov 29, 2019
Microsoft <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/WindowsDefenderOffline1_th.png"border="0">
WirelessKeyView v2.23
WirelessKeyView v2.23 Recover lost wireless network key. WirelessKeyView recovers all wireless network security keys/passwords (WEP/WPA) stored in your computer by the 'Wireless Zero Configuration' service of Windows XP or by the 'WLAN AutoConfig' service of Windows Vista, Windows 7, Windows 8, Windows 10, Windows 11 and Windows Server 2008+. It allows you to easily save all keys to text/html/xml file, or copy a single key to the clipboard. You can also export your wireless keys into a file and import these keys into another computer. License This utility is released as freeware. You are allowed to freely distribute this utility via floppy disk, CD-ROM, Internet, or in any other way, as long as you don't charge anything for this and you don't sell it or distribute it as a part of commercial product. If you distribute this utility, you must include all files in the distribution package, without any modification. Disclaimer The software is provided "AS IS" without any warranty, either expressed or implied, including, but not limited to, the implied warranties of merchantability and fitness for a particular purpose. The author will not be liable for any special, incidental, consequential or indirect damages due to loss of data or any other reason. Known Problems False Alert Problems: Some Antivirus programs detect WirelessKeyView utility as infected with Trojan/Virus. The file is clean. Because of this, you will need to use a password to open this file. The password is: WKey4567# System Requirement • Any version of Windows starting from Windows XP with SP1 and up to Windows 11. • You must login to windows with admin user. • In order to extract wireless keys from external drive of Windows 10/7/8/Vista, the minimum requirement is Windows XP with SP3. Please take note: Due to antivirus programs detecting this ...
5/5 4,454 Nov 27, 2023
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wireless_key_view_screenshot_th.png"border="0">
   
Showing rows 1 to 79 of 79 Showing Page 1 of 1  1 


OlderGeeks.com Copyright (c) 2024