Your download link is at the very bottom of the page... always.



Processed through Paypal
No account required.


Donate Bitcoin to this wallet:
1KkUMXvQ2ko3xcJkzitB7WYgoW6m79WFfm
Donate Ethereum to this wallet:
0x40E56922F43637224935CDC35e2c96E0392A8505
Donate Litecoin to this wallet:
LLYAFEyqjH69gkyCEpRjXNyedRCWrVChfL

Buy our over-priced crap to help keep things running.



Join our Facebook groupFollow us on TwitterFollow us on InstagramOur RSS FeedJoin us on TikTokJoin us on LinkedIn


 Home » OlderGeeks.com Freeware Downloads » Searching Files   
Search Results
Files
  File Name Rating Downloads
Last Update/Developer
Alternate Password DB v3.240
Alternate Password DB v3.240 A program to safely store your passwords and PINs. With only one password you get access to the crypted data (BLOWFISH 256 bit). The following entry types are available - Simple text - Username/Password with comment - Files (for example pictures) - Tables This entries can be stored in folders and sub-folders. Cut/Copy/Paste of these entries is possible. Password files can be converted to an executable file, which can be ported on USB-stick or other moveable drives without the need to install this program. You may also configure the program to lock itself after period of time (main password will be required again). So your data will still be safe while the program is running and you have to leave your PC. From Author: IMPORTANT NOTE: You are using this program at your own risk, please do not contact, if you lost your password! The program offers you a printing-option so you can also have a copy of them on paper. In addition you can also store your master password as a crpyted file on an external device (e.g. USB stick). Changes in this version: - Internal corrections MD5 value: a730d8f0a3b70523ffbc5ce727d39ea1 Supported operating systems: Windows 98, Me, 2000, XP, Server 2003, Vista, Server 2008, 7, 8, 8.1, 10 Languages included: English, German, Italian, French, Spanish, Russian, Chinese, Swedish, Greek, Japanese, Turkish, Polish, Hungarian, Korean, Arabic Click here to visit the author's website.
5/5 5,419 Feb 16, 2021
Alternate Tools
Alternate Password Generator v1.100
Alternate Password Generator v1.100 A program for password generation and checking them against a free customizable password dictionary and/or a brute-force method which also may be customized. This application is freeware and requires the .NET-framework 2.0 (already included in operation system since Windows Vista). IMPORTANT NOTE: This program cannot guarantee the security for any kind of password (which might not exist at all), it is intended as simulation. Changes in this version: - French translation updated MD5 value: ecbdbc1e47f335be56ace11f1c8d81b5 Supported operating systems: Windows 98, Me, 2000, XP, Server 2003, Vista, Server 2008, 7, 8, 8.1, 10 Languages included: English, German, French, Japanese, Greek Click here to visit the author's website.
5/5 2,885 Feb 16, 2021
Alternate Tools
AspNetUserPass v1.00
AspNetUserPass is a very simple console-based utility that displays the password of ASPNet user on your system. In order to use, simply run the executable (anup.exe) in console (command prompt) window. If the password of ASPNET user is stored on your system, it\'ll be dispalyed.
0/5 8,561 Nov 12, 2008
Copyright (c) 2004 Nir Sofer
AsterWin 1.20
This utility reveals the passwords stored behind the asterisks (\'***\') in standard password text-boxes. It supports the following operating systems: Windows 95, Windows 98, Windows ME, Windows NT, Windows 2000 and Windows XP.
0/5 8,568 Nov 12, 2008
Copyright (c) 1999 - 2003 Nir Sofer
AsterWin IE v1.03
When you login into a web site with user name and password, you sometimes have the option to store the password in your computer. If you choose to save the password, in the next time that we\'ll visit this site, the password field will be automatically filled with your password, but you won\'t be able to view it, because the password-box shows the password as sequence of asterisks (****). This utility reveals the passwords stored behind the asterisks in the web pages of Internet Explorer 5.0 and above. You can use it for recovering a lost web site password, if it\'s stored on your computer.
0/5 8,588 Nov 12, 2008
Copyright (c) 2002 - 2004 Nir Sofer
Content Advisor Password Remover v1.01
Content Advisor is a feature in Internet Explorer that allows supervisors to restrict the web sites that the users can browse. The supervisor can set a password in order to prevent from other users from changing the Content Advisor properties. If the supervisor forgets the password, he cannot change the Content Advisor properties in the regular way. The simplest way to solve this problem is to delete the password in the Registry. The password is stored in HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Ratings. The \"Key\" value represents the encrypted password. Advanced users can easily delete the password from the registry and thus they don\'t need this utility. User who doesn\'t want to deal with the registry, can use my utility for deleting the Content Advisor Password.
0/5 8,518 Nov 12, 2008
Copyright (C) 2002 - 2007 Nir Sofer
Disable, Move and Reset Password for Expired AD Accounts v1.0
Disable, Move and Reset Password for Expired AD Accounts v1.0 Searches Active Directory for any accounts that have expired. Then... disables them if not already disabled, sets a new password, and moved them to the desired OU for review and de-provisioning. This is a Powershell script that should be ran in Powershell or Terminal admin. Click here to visit the author's website.
5/5 1,668 Apr 17, 2022
Brad Call
Email Password Dump 1.0
Email Password Dump 1.0 Email Password Dump is the free command-line based all-in-one tool to instantly recover all your passwords from popular email clients and other desktop applications. Currently it can recover your lost email passwords from following applications: Microsoft Outlook Express Microsoft Outlook 2002/XP/2003/2007/2010/2013 Mozilla Thunderbird Windows Live Mail 2012 IncrediMail Foxmail v6.x - v7.x Windows Live Messenger MSN Messenger Google Talk GMail Notifier PaltalkScene IM Pidgin (Formerly Gaim) Messenger Miranda Messenger Windows Credential Manager
0/5 8,539 Feb 24, 2014
SecurityXploded
Enterprise Manager PassView v1.00
Enterprise Manager is a graphical tool that allows you to easily configure and manage your SQL Server. If you connect your SQL Server by using the SQL Server authentication, and you don\'t select the \"Always prompt for login name and password\" option, the password and the user-name are stored on your Registry. This utility enumerates all servers registered in your Enterprise Manager, and reveals the user-names and the passwords, if they are stored on your computer. It supports the Enterprise Manager of SQL Server 7.0 and SQL Server 2000.
0/5 8,430 Nov 12, 2008
Copyright (c) 2002 - 2006 Nir Sofer
IE Asterisk Password Uncover 1.8.4
IE Asterisk Password Uncover 1.8.4 IE Asterisk Password Uncover allows you to view passwords hidden with asterisks in password fields in web pages and ActiveX controls. Comes in handy when you have forgotten your passwords. When you login into a web site with user name and password, you sometimes have the option to store the password in your computer. This freeware utility reveals the passwords stored behind the asterisks (****) in the web pages of Internet Explorer.
0/5 7,816 May 14, 2014
Nsasoft LLC
Infinite Password Generator v3.1
Infinite Password Generator v3.1 Infinite Password Generator makes any number of different passwords for websites and applications. Using only a single Master Password that you need to remember and a keyword of your choice, you can use entirely different passwords for different websites! It utilizes many keyboard shortcuts to make the generating process very easy, simple and straightforward. You can also customize the password generated to include uppercase and lowercase letters, numbers, and/or symbols. The MD5 algorithm makes sure that no one gets the Master Password from the generated password. The specifications of the password generation method are provided so that you don't need to worry about hidden tricks. Just a very simple application that frees you from stressful daily life. The above example uses peace as the Master Password and yahoo as the Keyword. The Result is bBieW7Us which can be pasted into the website. Version 3.1 new feature: Create Portable Version! Click the menu button to create a portable version.
5/5 3,406 Dec 17, 2019
Yuku Sugianto
K9 Web Protection Password Cracker v1.0
K9 Web Protection Password Cracker v1.0 Free tool that reads your K9 Web Protection's license file, and reverses the password encryption algorithm to figure out your password; it "hacks" your password. This, in turn, allows you to uninstall K9 Web Protection. From the author: This application was created as a result of me forgetting my password for a K9 Web Protection installation. In searching for a solution, I came across Dietrich's research on the program's password encryption algorithm. I proceeded to try and decrypt my password file using some quick C++ code, and when it did work, decided to code a small console application. The application automatically searches in two possible password file installation locations and uses a reverse algorithm to attempt password recovery. Click here to visit the author's website.
5/5 1,720 Feb 25, 2022
Isaac Litzenberger
Kaspersky Password Manager 8.0.5.485
Kaspersky Password Manager 8.0.5.485 It’s unwise to use the same password for multiple accounts… but multiple passwords are difficult to remember. Kaspersky Password Manager securely stores all your passwords, addresses & credit card details – and synchronizes them across your PC, Mac, Android phone & tablet, iPhone & iPad… so you only need to remember one master password – to access all your individual passwords & data.
5/5 4,744 Sep 29, 2017
Kaspersky Labs
Netscapass v2.03
When you configure Netscape Communicator 4.x or Netscape 6.x/7.x to automatically remember your mail password, the password is stored on your machine, and you don\'t need to type the password every time that you want to check your email. However, if you forget your password, Netscape doesn\'t allow you to recover the password. Netscape 6.x/7.x also allows you to save the passwords of web-sites, and automatically use them when they\'re needed, but the same problem exists also with web-sites passwords: You can\'t recover the passwords if they\'re lost... This utility can reveal the stored mail password (POP3 server password) for Netscape Communicator 4.x, Netscape 6.x and Netscape 7. It can also reveal the stored web-sites passwords in Netscape 6.x and Netscape 7.
0/5 8,466 Nov 12, 2008
Copyright (c) 2000 - 2002 Nir Sofer
Network Password Recovery v1.57
Network Password Recovery v1.57 This utility recovers all network passwords stored on your system for the current logged-on user. When you connect to a network share on your LAN or to your .NET Passport account, Windows allows you to save your password in order to use it in each time that you connect the remote server. This utility recovers all network passwords stored on your system for the current logged-on user. It can also recover the passwords stored in Credentials file of external drive, as long as you know the last log-on password. Which passwords this utility can recover? Login passwords of remote computers on your LAN. Passwords of mail accounts on exchange server (stored by Microsoft Outlook) Password of MSN Messenger / Windows Messenger accounts Internet Explorer 7.x and 8.x: passwords of password-protected Web sites ("Basic Authentication" or "Digest Access Authentication") The item name of IE7 passwords always begin with "Microsoft_WinInet" prefix. The passwords stored by Remote Desktop 6. System Requirements This utility works properly on Windows XP, Windows 2003, Windows Vista, Windows 2008, Windows 7, Windows 8, Windows 10 and Windows 11 - only when you logged on as user with Administrator privileges. You can also use this utility for recovering network passwords under Windows 98/ME. Windows 2000 is not supported, because this version of operating system doesn't save the network passwords. Notice from The OlderGeeks: Even though these zip files are password protected, Windows Defender or other antivirus programs may not allow this download. It's not a false positive. This IS a hacking tool and there for dangerous. But in this case, YOU are the hacker trying to get your own passwords back. If you want to download it, you ...
5/5 8,922 Jan 17, 2024
Nirsoft
OSLC Password Locker v0.99.7b
OSLC Password Locker v0.99.7b Securely stores passwords in an encrypted database using Sqlite and SM4. Features • Small • Portable • Secure Note from the author: I made a simple gui as a front end to the OpenSSL command line encryption tools, and as a little side project, wanted to make a password locker to integrate into that util. I never did, as I started using this util at work for database and web logins and the like, (I don't like password managers as browser plug-ins, any more than I like GPG email plug-ins), and so this remained just a tiny little password locker. Usage: It's pretty straight forward, the first time you run it, you will need to create a password to access the password database. After that, the same dialog will come up, but without the second "repeat password" line. Additionally, each time you login, you'll be asked if you're using an SSD, this makes a difference in how the database is closed. On a normal HDD, the "shred" utility is run to completely wipe the unencrypted database file, while on an SSD, it simply uses the UNIX / Linux "rm" command to remove the file. While shredding the file is far more secure, SSD's are far less secure by design; shred will accomplish nothing besides shortening the lifespan of the SSD. Karl M. Syring has made available a large suite of UNIX utilities ported to Windows, and two of these that are called by OSLC Password Locker are the aforementioned shred and rm, called by the Windows version as rm.exe and shred.exe. These must remain in the same directory as pwr-WIN.exe, or in the path. And if you create a shortcut to pwr-WIN.exe, make sure that you put name of that directory in the "start in this directory" box in the shortcut dialog. With the Linux version, ...
5/5 1,433 Feb 06, 2024
Dana Booth
PassBox : Free Password Manager & Generator V1
PassBox : Free Password Manager and Generator V1 PassBox is a handy little tool that will remember all your passwords. You just have to set and remember one password for PassBox, and you can save all the other passwords in it. And if you forget your PassBox password, you can use the “forgot password” option and you will receive an e-mail on your recovery e-mail address, giving you the new password. When you fire it up for the first time, it asks you to enter a new password and the recovery e-mail. Giving the email ID is optional. Once done, you are all ready to save your passwords. PassBox can even suggest passwords for your account. Just hit the “Generate” button and the password generator appears in a new window. You just have to select the length of the password and whether or not you need special characters in the password.
0/5 8,418 Apr 22, 2013
The Windows Club
Password Expiry Email Notification v2.9
Password Expiry Email Notification v2.9 This script will email an Active Directory user in the event that their password is due to expire in X number of days. EXAMPLE PasswordChangeNotification.ps1 -smtpServer mail.domain.com -expireInDays 21 -from "IT Support <support@domain.com>" -Logging -LogPath "c:\logFiles" -testing -testRecipient support@domain.com This example will use mail.domain.com as an smtp server, notify users whose password expires in less than 21 days, send mail from support@domain.com Logging is enabled, log path is c:\logfiles Testing is enabled, and test recipient is support@domain.com EXAMPLE PasswordChangeNotification.ps1 -smtpServer mail.domain.com -expireInDays 21 -from "IT Support <support@domain.com>" -reportTo myaddress@domain.com -interval 1,2,5,10,15 This example will use mail.domain.com as an smtp server, notify users whose password expires in less than 21 days, send mail from support@domain.com Report is enabled, reports sent to myaddress@domain.com Interval is used, and emails will be sent to people whose password expires in less than 21 days if the script is run, with 15, 10, 5, 2 or 1 days remaining untill password expires. Youtube Channel for hints and tips on how to configure the script. https://www.youtube.com/user/robtitlerequired Right-click on download below and choose to save link. Otherwise it will open the script instead of downloading. Click here to visit the author's website.
5/5 2,514 Dec 28, 2020
Robert Pearman
Password Folder v2.4.1
Password Folder v2.4.1 Add password protection to a folder in an instant for free. What is Password Folder? Many computer users often use ZIP tools to pack their folders into a compressed file with a password to protect their sensitive files. The compressing and decompressing costs time a lot, especially when the folder contains some large files. Password Folder is a Windows lightweight folder password protection freeware tool adds password protection to a folder in an instant. It simplifies the operation steps and provides the most direct folder protection process, so that even novice users can get started quickly. The best feature of Password Folder is that it is extremely fast and the encryption speed is not limited by the size of the folder. Even a folder of several gigabytes can be locked and restored in a flash. It is perfectly suitable to protect folders on the local computer. No one would be able to access protected folders without the password. Besides, once the folder is protected by Password Folder, it cannot be copied to other drive or sent via the internet unless you decrypt. Password Folder also adds a context menu shortcut so that users can protect a regular folder by a right-mouse click easily. Features of Password Folder • Password Protect Folders on Windows • Extremely Fast Encrypting Speed • Access Protected Folders Easily • Prevent Folder Copying • Work for Mobile Drives and Flash Disks • Context Menu Shortcut: Right Mouse Click • Lightweight: 2 MB • 100% Free &amp; Clean How to Password Protect a Folder on Windows You may have some important files, private photos and videos on your PC and don't want other people to open and access. Password Folder is designed for handling this perfectly. It enables users to change their normal folders to password-protected folders on ...
5/5 1,825 Mar 28, 2023
Password Folder Team
Password Generator v3.8
Password Generator v3.8 Password Generator can generate secure and easy to read and remember passwords. The most important features are: Password Generator can generate WEP and WPA2 keys for Wireless LAN (WLAN). Due to separate use of vowels and consonants, as well as separate syllables, the created passwords are easy to read and easy to remember. For a fast creation of passwords you can use user defined password-set. These password-sets allows the definition of the length and the character types to be used in the passwords. Reconstructable passwords can be created from sentences. Passwords for UNIX, PHP and .HTACCESS (DES, MD5 and SHA1) can be created. The checksums of passwords (MD5, SHA1, SHA256 and SHA512) can be generated. Password Generator can analyze the security of passwords and also shows details. 1.000 passwords can be created at once. The passwords can be saved in a plain text file. Password Generator is portable and can be used on USB devices. After you start the program, you can change the display language my choosing Extras and then Language from the drop-down menus. Languages: English, German, Catalan, Chinese, Chinese (trad.), Dutch, French, Greek, Italian, Japanese, Norwegian, Polish, Portuguese, Portuguese (brasil.), Russian, Spanish, Swedish, Ukrainian 7-Zip Code--- Use 7-Zip 32bit or 7-Zip 64bit to unzip this file. Changelog Version 3.8 Changed Password Generator has been converted to Microsoft .NET Framework 4. Click here to visit the author's website.
5/5 3,724 Aug 06, 2020
Gaijin.at
Password Safe v3.65.0
Password Safe v3.65.0 How many passwords do you have to secure? Whether the answer is one or hundreds, Password Safe allows you to safely and easily create a secured and encrypted user name/password list. With Password Safe all you have to do is create and remember a single "Master Password" of your choice in order to unlock and access your entire user name/password list. Security starts with you, the user. Keeping written lists of passwords on scraps of paper, or in a text document on your desktop is unsafe and is easily viewed by prying eyes (both cyber-based and human). Using the same password over and over again across a wide spectrum of systems and web sites creates the nightmare scenario where once someone has figured out one password, they have figured out all your passwords and now have access to every part of your life (system, e-mail, retail, financial, work). Start your safe and simplified digital life Free open source software Installation in minutes on Windows 7, 8,10 and 11 Designed by renowned security technologist Bruce Schneier Over 5 million downloads Changes: PasswordSafe 3.64.1 Release Nov 2023 Bugs fixed in 3.64.1 Support control of screen capture protection feature at installation time, via checkbox in exe installer, SCREENCAPTUREPROTECTION=False option via msiexec. GH1041 PasswordSafe now verifies the signature when loading an app-specific dll. This download is for the Windows 64bit version. If you need the Windows 32bit version, download here. If you need the macOS version, download here. Click here to visit the author's website.
5/5 6,803 Jan 23, 2024
Bruce Schneier
ZIP Password Security Scanner v1.61
Password Security Scanner v1.61 This utility scans the passwords stored by popular Windows applications (Microsoft Outlook, Internet Explorer, Mozilla Firefox, and more...) and displays security information about all these passwords. The security information of every stored password includes the total number of characters, number of numeric characters, number of lowercase/uppercase characters, number of repeating characters, and password strength. You can use this tool to determine whether the passwords used by other users are secured enough, without watching the passwords themselves. System Requirements This utility works on any version of Windows, starting from Windows 2000 and up to Windows 10. Supported Applications Currently, Password Security Scanner scans the passwords of the following applications: Internet Explorer 4.0 - 6.0 Internet Explorer 7.0 - 11.0 Mozilla Firefox (All Versions) Mozilla Thunderbird Google Chrome Dialup/VPN passwords of Windows (Requires elevation) MSN/Windows Messenger Microsoft Outlook Windows Live Mail Yandex Web Browser Vivaldi Web Browser SeaMonkey Web browser. Pale Moon Web browser. Chromium-Based Edge Web browser Opera Web browser (Version 15 or greater) Windows Credentials Passwords (Requires elevation) Support for more applications will be added in future versions. Known Limitations Password Security Scanner cannot scan the passwords of Firefox if they are protected by a master password. The dialup passwords and Credentials passwords of Windows can only be detected if you run Password Security Scanner with Administrator privileges (elevation). This download is for the 64bit version. If you need the 32bit version, download here. Versions History Version 1.61: Fixed Password Security Scanner to ...
5/5 3,405 Jul 09, 2020
Nir Sofer
Password Tech v3.5.4
Password Tech v3.5.4 A powerful password generator capable of generating large amounts of cryptographically-secure passwords, pronounceable passwords, pattern-based passwords, passphrases composed of words, and scripted passwords. Passwords can be stored in encrypted databases along with user names, URLs, notes, etc. Password Tech provides lots of options to customize passwords to the users' various needs, and individual scripting with Lua gives full control over the process of password generation. Text encryption is also supported. Features Full Unicode support Cryptographically-secure Password manager/safe Passphrases Pronounceable passwords Pattern-based passwords Password scripting with Lua Fully customizable Text encryption Changes: Version 3.5.4 New Features "Include characters" option: New placeholder "<<...>>:N[+]" allows specifying custom character set (enclosed within <<...>>) and assigning a frequency value N to it (e.g., "<>:1+" ensures that generated passwords contain at least one character from the set "abcd0123") Feature "Character Set Builder": New window for composing custom character set strings, which can be copied to the "Character set" box in the main window (press "Build" button below the "Character set" box) This download is for the 64bit version. If you need the 32bit version, download here. Click here to visit the author's website.
5/5 3,343 Feb 22, 2024
Christian Thöing
PCAnywhere PassView v1.11
Symantec pcANYWHERE has 2 different types of passwords: 1. For all types of items: pcANYWHERE allows you to protect an item with a password (in \"Protect item\" tab). If an item is protected with a password, pcANYWHERE doesn\'t allow you modify or view the item\'s properties (depending on what you choose in the protection options). 2. In remote control items and caller items: pcANYWHERE saves the login name and password details, for using them during the remote control sessions. This utility can recover instantly both types of passwords.
0/5 8,520 Nov 12, 2008
Copyright (c) 2000 - 2002 Nir Sofer
PstPassword v1.11 - Outlook PST Password Recovery
PstPassword is a small utility that recover lost password of Outlook .PST (Personal Folders) file.
0/5 8,672 Nov 12, 2008
Copyright (c) 2006 - 2008 Nir Sofer
Random Password Generator 1.3 (0313)
Random Password Generator 1.3 (0313) Random Password Generator is developed to create powerful passwords which are not easy to be cracked. This smart and easy-to-use tool allows you to securely and easily manage your passwords and IDs with editable remark. With Random Password Generator, you don't need to worry about the security of your password being violated any more. Changelog: + Improved Support for Windows 8 + Fixed General Bugs
0/5 8,388 Mar 14, 2013
Iobit
ZIP Remote Desktop PassView v1.01 - Recover the password of Remote Desktop Connection utility
Remote Desktop PassView is a small utility that reveals the password stored by Microsoft Remote Desktop Connection utility inside the .rdp files.
0/5 8,582 Nov 12, 2008
Copyright (c) 2006 - 2007 Nir Sofer
Router Default Password v1.0
Router Default Password v1.0 Every device connected to a network must have an unique IP address to differentiate it from the others. An IP address is similar to the unique telephone number on your home phone or mobile device. No other device on your network (unless you are using NAT) will have the same IP address. In order for a sending device to transmit data to a receiving device, the sender needs to know where the destination is. The destination will either be on the same subnetwork as the source, or on some other subnetwork. If the devices are in the same subnet, the mechanism used to determine the location of the destination device is the broadcast. But what happens if they are on different networks? This is where the default gateway comes into play. The default gateway is used as the destination of all traffic that is not on the same subnet. You might need to know the IP address of the default gateway if there’s a network problem or if you need to make changes to your router. In Microsoft Windows, the IP address of a computer’s default gateway can be accessed through Command Prompt with the ipconfig command, as well as through the Control Panel. The netstat and ip route commands are used on macOS and Linux for finding the default gateway address. If you haven’t bothered to go in and make changes to your network settings, you may find that you can still access the admin panel using that information. To be able to do that though, you need to know how to find the IP address , default Username and default Password of your router. Here is “Router default Password” Utility come in handy ,it is a Portable freeware. How to use it : 1. Download Router Defauld ...
5/5 4,829 Jun 28, 2019
Sordum.org
SafeInCloud Password Manager v19.3.3 (MacOS)
SafeInCloud Password Manager v19.3.3 (MacOS) Keep your passwords and other private info safe and secure in an encrypted database. All your passwords will be always with you on your phone, tablet, and computer. Free Desktop App Access your data on a computer with free Desktop applications for Windows and Mac. The Desktop application also makes data entry and editing fast and easy using a hardware keyboard and mouse. Strong Encryption Your data is always encrypted on a device and in a cloud with a strong 256-bit Advanced Encryption Standard (AES). This algorithm is used by the U.S. Government for protection of a top secret information. AES is also widely adopted worldwide and became the de facto encryption standard. Cloud Synchronization Your database is automatically synchronized with your own cloud account on Google Drive, Dropbox, Yandex Disk, or OneDrive. Thus you can easily restore your entire database from a cloud to a new phone or computer (in case of a loss or an upgrade). Your phone, tablet and computer are also automatically synchronized between each other via a cloud. Password Generator The password generator helps you generating random and secure passwords. There is also an option to generate memorable, but still strong passwords. The strength indicator displays an estimated crack time for a password. All Features Easy to Use Try it yourself and enjoy an easy-to-use yet powerful user interface. Strong Encryption Your passwords are always encrypted on a device and in a cloud with a strong 256-bit Advanced Encryption Standard. Login with Fingerprint Instantly unlock SafeInCloud with a fingerprint on devices with a fingerprint sensor. Cloud Synchronization Your database is automatically synchronized with your own cloud account on Google Drive, Dropbox, Yandex Disk, or OneDrive. Password Generator Generate unique and strong passwords to protect your online accounts. Password Analysis SafeInCloud warns you about weak passwords and about the same passwords used for different accounts. Free Desktop App Access your data on a computer ...
5/5 3,812 Sep 03, 2019
Andrey Shcherbakov
SafeInCloud Password Manager v19.3.3 (Windows)
SafeInCloud Password Manager v19.3.3 (Windows) Keep your passwords and other private info safe and secure in an encrypted database. All your passwords will be always with you on your phone, tablet, and computer. Free Desktop App Access your data on a computer with free Desktop applications for Windows and Mac. The Desktop application also makes data entry and editing fast and easy using a hardware keyboard and mouse. Strong Encryption Your data is always encrypted on a device and in a cloud with a strong 256-bit Advanced Encryption Standard (AES). This algorithm is used by the U.S. Government for protection of a top secret information. AES is also widely adopted worldwide and became the de facto encryption standard. Cloud Synchronization Your database is automatically synchronized with your own cloud account on Google Drive, Dropbox, Yandex Disk, or OneDrive. Thus you can easily restore your entire database from a cloud to a new phone or computer (in case of a loss or an upgrade). Your phone, tablet and computer are also automatically synchronized between each other via a cloud. Password Generator The password generator helps you generating random and secure passwords. There is also an option to generate memorable, but still strong passwords. The strength indicator displays an estimated crack time for a password. All Features Easy to Use Try it yourself and enjoy an easy-to-use yet powerful user interface. Strong Encryption Your passwords are always encrypted on a device and in a cloud with a strong 256-bit Advanced Encryption Standard. Login with Fingerprint Instantly unlock SafeInCloud with a fingerprint on devices with a fingerprint sensor. Cloud Synchronization Your database is automatically synchronized with your own cloud account on Google Drive, Dropbox, Yandex Disk, or OneDrive. Password Generator Generate unique and strong passwords to protect your online accounts. Password Analysis SafeInCloud warns you about weak passwords and about the same passwords used for different accounts. Free Desktop App Access your data on a computer ...
5/5 4,832 Sep 03, 2019
Andrey Shcherbakov
Simple Password Manager v1.0.4
Simple Password Manager v1.0.4 A free and open source program to safely store and manage your passwords locally. Simple Password Manager is a program that allows you to store and manage your passwords in a better way than with Notepad for Windows. You can create new passwords, edit existing ones, and delete passwords that you no longer need. How to use? To start using Simple Password Manager, launch the program by double-clicking on the icon and enter the default password which is: 1234. As is evident, you can change that password in the login window for a better security. • The main window will appear, displaying a list of all the passwords you have saved in the program. By default, you have a password called "Social Networks" and you can add data there. • To create a new password, first, go to the "Add a new password" tab and complete the text boxes. The criteria to create a password consists in giving a name to the password and at least one column. You can create as many columns as possible you want but I recommend you this order: "ID, User, Email, and Password". When you add the necessary data, press the button "Create the new password". Now, go back to the "Password Manager" tab and click on the "Select a password or create a new one" drop-down menu at the top of the main window. When you clicked that drop-down menu, you will see all your passwords that was created. • If you add data to an existing password, it's very important to click the "Save" button; on another hand, if you don't save the data recently added, all of them will be lost once you close the app. All the data ...
5/5 908 Jul 05, 2023
Lextrack
Sordum Random Password Generator v1.0
Sordum Random Password Generator v1.0 Your password is your metaphorical ‘key’ to unlocking you online ‘front door’. You wouldn’t hand your home key to just anyone, would you? Cybersecurity experts continually recommend to use of strong, unique passwords for several reasons , cyber-criminals compromise websites and online accounts, and post lists of usernames, email addresses, and passwords online. A criminal can look for other online shopping, social media or financial accounts for that same person. When the criminal finds those accounts they can try logging in with the exposed password. If the password is reused, they can gain access to further accounts. This is why unique passwords are so important. The use of strong passwords can slow or often defeat the various attack methods of compromising a terminal’s security. Passwords are the first line of defense against unwanted access to your accounts. The stronger a password, the better protected accounts. Your enemy isn’t some guy in a ski mask trying to guess your password one try at a time. It’s a program that automatically runs through massive databases of common passwords or random combinations of characters . Hackers use a technique called brute forcing. This is a technique where they try every possible character combination until the correct password is identified.The stronger the password the less likely brute forcing will be successful.To Create a Strong Password ; Choose a password that no one will easily guess , Do not share passwords , Make sure your password is long, Use at least one letter, number and special character in your password, Remember to update and vary passwords. How to use Sordum Random Password Generator. We have developed a free and portable software (Sordum Random Password Generator) to create random secure passwords. Download , Unzip it and run the “RandomPW.exe” file Sordum Random Password Generator has ...
5/5 4,371 Nov 26, 2019
Sordum.org
Thunderbird Password Decryptor 4.0
Thunderbird Password Decryptor 4.0 Thunderbird Password Decryptor is the FREE software to instantly recover the stored Mail account password by Thunderbird. Thunderbird is a free, open-source, cross-platform application for managing email and news feeds. Like other Email applications, it also stores the mail account passwords on the local system for subsequent logins so that user don't have to type the password everytime. 'Thunderbird Pass Decryptor' helps in instantly recovering all such stored Mail passwords. You can also use it to recover the Thunderbird account passwords from other system. It comes with Installer to help in local Installation &amp; Un-installation of software. It works on wide platforms starting from Windows XP to Windows 8.
0/5 7,977 Feb 25, 2014
SecurityXploded Inc
Tom’s AD Bitlocker Password Audit 2.1
Tom’s AD Bitlocker Password Audit 2.1 Tom’s AD Bitlocker Password Audit is a free Windows utility for querying your Active Directory for all or selected computer objects and returning their recovery password and volume information in a grid-view format giving you a quick overview of the status of your current password recovery capabilities. If you have configured your BitLocker Drive Encryption to back up recovery information for BitLocker-protected drives to Active Directory Domain Services (AD DS) the backed up BitLocker recovery information is stored in a child object of the computer object. Tom’s AD Bitlocker Password Audit enumerates all of the computer objects for your entire Active Directory or for a selected Organizational Unit and retrieves and displays the Bitlocker recovery password in a spreadsheet like format that can easily be filtered and sorted. This makes it easy to answer audit questions such as: I’ve just implemented Bitlocker, but how do I know that the recovery passwords are being populating for all of my computers? How can I identify machines that have problems with the Bitlocker process? How can I identify which machines do NOT have a recovery password? Tom’s AD Bitlocker Password Audit is used by organizations all over the world to audit their Bitlocker implementations. This latest versions adds support for machines with multiple associated keys including Bitlocker-to-Go and have been verified to be compatible with Microsoft Windows 10. Windows LogosLicense: Freeware (End User License Agreement) Requirements: Microsoft .NET Framework 4.5.2 Bitlocker Active Directory Recovery Password Viewer (included with the Remote Server Administration Toolkit (RSAT)
5/5 5,215 Jun 28, 2017
Tom Andreas Mannerud
Tom’s AD Password Extender 2.0.0.0
Tom’s AD Password Extender 2.0.0.0 Tom’s AD Password Extender is a free Windows utility that allows you to select a user account and extend the password expiration date by the amount of days specified in your Group Policy. This is often helpful when you have end-users who are travelling and can’t log into the VPN or other Active Directory authenticated system. By extending the expiration you ensure that accounts don’t get compromised from having to communicate the password across insecure channels. Have you ever gotten the call from the Road Warrior or frequent business traveler saying: “I am on the road and I can’t log into the VPN”? It is a common problem and happens frequently because end-users forget to change their passwords before they leave for that stressful trip. So, what do we do? In some cases we break security protocols by asking them for their password and set the password to be the same. In other cases we set a new password, but now the cached laptop password is different from their domain or VPN password causing confusion. In either case we might have compromised the account as others might have overheard the conversation. In some cases, we even say they are out of luck until they return to the office temporarily preventing them from working and as a result greatly reduces business productivity. This is where Tom’s AD Password Extender can help. Simply pull up their account using the intuitive user interface, highlight, and select Extend Password. Requirements: Microsoft .NET Framework 4.5.2 (MD5: DC5D6A9FA8D2874A67E1491BAACE830A )
5/5 4,825 Nov 15, 2019
Tom Andreas Mannerud
Wasp
Forgot your saved password? This program will reveal a password hidden behind asterisks in Windows. 123wasp_setup.exe
0/5 8,498 Mar 29, 2009
Wifi Password Revealer 1.0.0.6
Wifi Password Revealer 1.0.0.6 WiFi password revealer is a small freeware utility which will show you all your saved WiFi passwords. If you forgot or lost password to your wireless network - this tool is for you. For Windows XP and 2003 Server users. your passwords will be recovered as 64 HEX digits, and not exact password which you have entered. This is NOT a bug. Windows XP automatically converts them into this form, and it can't be converted back. But you can still use this HEX digits instead of real password in order to connect to your wirelesss network. Administrator rights are required on your PC in order to decrypt stored passwords.
5/5 8,560 Jan 21, 2014
Magical Jelly Bean
Win9x PassView v1.1
The Win9x PassView utility reveals the passwords stored on your computer by Windows 95/98 operating system. It can reveal 4 types of passwords: * The user name and the password of the current logged-on user. * The cached passwords of the current logged-on user. * The passwords of your network shares (Only with share-level access control). * The password of the screen saver.
0/5 8,472 Nov 12, 2008
Copyright (c) 2002 Nir Sofer
   
Showing rows 1 to 38 of 38 Showing Page 1 of 1  1 


OlderGeeks.com Copyright (c) 2024