Your download link is at the very bottom of the page... always.



Processed through Paypal
No account required.


Donate Bitcoin to this wallet:
1KkUMXvQ2ko3xcJkzitB7WYgoW6m79WFfm
Donate Ethereum to this wallet:
0x40E56922F43637224935CDC35e2c96E0392A8505
Donate Litecoin to this wallet:
LLYAFEyqjH69gkyCEpRjXNyedRCWrVChfL

Buy our over-priced crap to help keep things running.



Join our Facebook groupFollow us on TwitterFollow us on InstagramOur RSS FeedJoin us on TikTokJoin us on LinkedIn


 Home » OlderGeeks.com Freeware Downloads » Searching Files   
Search
Search Terms
Search Category Leave category selection blank to search within all categories.
Search Results
Files
  File Name Rating Downloads
Last Update/Developer
Win10Pcap v10.2.5002
Win10Pcap v10.2.5002 WinPcap for Windows 10 (NDIS 6.x driver model) Win10Pcap is a new WinPcap-based Ethernet packet capture library. Unlike original WinPcap, Win10Pcap is compatible with NDIS 6.x driver model to work stably with Windows 10. Win10Pcap also supports capturing IEEE802.1Q VLAN tags. Win10Pcap has the binary-compatibility with the original WinPcap DLLs. You can run Wireshark or other WinPcap-compatible applications with Win10Pcap by simply installing Win10Pcap DLLs, instead of original WinPcap. Win10Pcap is written as a personal project by Daiyuu Nobori, a Ph.D student of Computer Science of University of Tsukuba, Japan. The many parts of Win10Pcap was from WinPcap. Win10Pcap Features Win10Pcap has the following features: Win10Pcap works stably with Windows 10 on both x86 and x64. Win10Pcap is implemented in the NDIS 6.x driver model. (The original WinPcap was implemented in the NDIS 5.x driver model.) Win10Pcap also works with Windows 8.1, 8, 7, Server 2012 R2, Server 2012 and Server 2008 R2 on both x86 and x64. Win10Pcap is open source software under the GPLv2 license. Win10Pcap supports capturing IEEE802.1Q VLAN tags. Win10Pcap fixed the NICs enumeration bug on original WinPcap. WinPcap can enumerate only NICs which were existing on the boot time. Any NICs which are added after the boot time cannot be enumerated. Win10Pcap can enumerate all existing NICs correctly, including NICs which are added after the boot time. Win10Pcap supports Jumbo Frames up to 10,000 octets. Win10Pcap has the binary-compatibility with the original WinPcap DLLs. The kernel-mode Win10Pcap device driver has obtained the "Windows 10 Compatible" logo from Microsoft on June 8, 2015. What's different with original WinPcap? Original WinPcap is a great packet capture library. ...
5/5 4,847 Feb 24, 2019
Daiyuu Nobori <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Win10Pcap1_th.png"border="0">
Win9x PassView v1.1
The Win9x PassView utility reveals the passwords stored on your computer by Windows 95/98 operating system. It can reveal 4 types of passwords: * The user name and the password of the current logged-on user. * The cached passwords of the current logged-on user. * The passwords of your network shares (Only with share-level access control). * The password of the screen saver.
0/5 8,495 Nov 12, 2008
Copyright (c) 2002 Nir Sofer
Winamp Backup Tool v3.6.3
Winamp Backup Tool v3.6.3 Tired of losing your library database? Do you need the ability to move your Winamp config from one PC to another? Enjoy the ultimate Backup Tool for Winamp! The tool was written by Christoph Grether. A lot of people posted in the Winamp.com forums, that they have lost their library database, so I had the idea to create a Backup Tool, using NSIS as program language. The main idea was, that NSIS provides a step by step wizard for installers and already has a built-in localization system. So I decided to write the tool in 2010. Since I'm using Winamp for a very long time, I was aware about all dependencies with saved settings for the native components and for 3rd party components. Though, there were a lot of other problems, so I asked Paweł for help. He wrote a lot of backend code and code for the GUI, so that I had enough time to work on the main backup system. As of today, the tool is the best and most safe way to save all Winamp related settings, databases, skins, visualization presets etc. Even if some people still prepare to simply backup their Winamp settings folder, the tool is the better choice. Because the Winamp settings folder only holds settings for the native components (exluding Winamp Pro Registration Data, Skins, Vis Presets and especially 3rd party configuration files). Thanks go to Paweł Porwisz, who helped during the 1.0 period with a lot of code and Darren Owen. Features Allows you to backup/restore all of your Winamp settings, media library database, plugin settings, skins, visualization presets, tray control icon packs, file type icon libraries and even your Winamp Pro reg data! Allows you to create several zip compressed backup archives! Allows ...
5/5 6,996 May 15, 2019
Christoph Grether and Paweł Porwisz <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/Winamp_Backup_Tool_Main_th.png"border="0">
WinDefThreatsView v1.15
WinDefThreatsView v1.15 A free tool for Windows 11/10 that displays all threats detected by Windows Defender so you can set the default action for all threats at once. Default actions: Allow, Quarantine, Clean, Remove, Block, or No Action. You can use this tool on your local computer and also on remote computer, as long as you have permission to access WMI on the remote machine. For every threat, the following information is displayed: Filename, Threat Name, Severity, Process Name, Initial Detect Time, Status Change Time, Remediation Time, Threat ID, Threat Status, Default Threat Action, and more... System Requirements This tool works only on Windows 11, Windows 10 and Windows 8.1. Both 32-bit and 64-bit systems are supported. You can also use this tool on Windows 7 to connect a Windows 11/10 remote computer. Changes v1.15 Added option to change the sorting column from the menu (View -> Sort By). Like the column header click sorting, if you click again the same sorting menu item, it'll switch between ascending and descending order. Also, if you hold down the shift key while choosing the sort menu item, you'll get a secondary sorting. Added 'Sort By' toolbar button Fixed a few high DPI mode issues Fixed issue: When copying data to the clipboard or exporting to tab-delimited file, every line contained an empty field in the end of the line. Start Using WinDefThreatsView WinDefThreatsView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WinDefThreatsView.exe After running WinDefThreatsView, the main window displays the list of all threats detected by Windows Defender Antivirus. Connect Windows Defender on remote computer In order to view the Windows Defender threats on a remote computer, simply open the 'Advanced Options' window (F9), choose the ...
5/5 3,342 Mar 01, 2024
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/windefthreatsview1_th.png"border="0">
Window Inspector v2.3
Window Inspector v2.3 Inspect Your Desktop Windows View the window class, text, properties, and more, simply by moving your mouse cursor over the target window. View Window Properties View a window's class, text, properties, dimensions, and much more by simply moving your mouse ovr the window. Desktop Window Hierarchy View the desktop window hierarchy by process, by window owner and by window parents. HotKeys Use hotkeys to lock onto windows, freeze the auto-updating, or save the current window info. Window Inspector works with these versions of Windows: Windows 10, 8.1, 8, and 7 SP1 (32-bit and 64-bit) Windows Server 2019, 2016, 2012 R2, 2012, and 2008 R2 (32-bit and 64-bit) Download without Installer This no-installer version is ONLY for people interested in testing Window Inspector. Window Inspector should be installed using the setup download at the bottom of the page to work 100% correctly. Download ZIP Now Window Inspector Changes: v2.3 • Mar 6, 2020 Change: Updated UI for improved clarity Change: Massive performance improvements Hashes: Installer: 9A949801A1FD0E34AB41833CE64EE564F625183E (SHA1) Without Installer (ZIP): 164EEF583EBEB4591D734EDC5ED51E07F169212D (SHA1) Click here to visit the author's website.
5/5 3,130 Mar 10, 2020
Binary Fortress Software <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/WIndowInspector3_th.png"border="0">
Windows Commands Reference vWS16
Windows Commands Reference vWS16 A PDF containing an overview and alphabetical listing of Windows commands. Use this PDF to find the documentation resources and other technical information that you need to learn about the command shell, and to automate command-line tasks by using scripts or scripting tools. Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016 Date Published: 4/18/2018 Click here to visit the author's website.
5/5 4,691 Nov 15, 2019
Microsoft Corp. <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/WinCommandRef1_th.png"border="0">
Windows File Analyzer v2.10.0
Windows File Analyzer v2.10.0 Tool for forensic file analysis This application decodes and analyzes some special files used by Windows OS. In these files is interesting information for forensic analysis. Every analysis results can be printed in user-friendly form. It's designed in Multiple Document Interface. Here are described individual analyzers: Windows XP Thumbnail Database Analyzer This analyzer reads Thumbs.db file and displays its content with stored data include image preview. ACDSee Thumbnail Database Analyzer This analyzer reads ACDSee *.fpt file and displays its content with stored data include image preview. Google Picasa Thumbnail Database Analyzer This analyzer reads Picasa *.db file and displays its content with stored data include image preview. FastStone Viewer Thumbnail Database Analyzer This analyzer reads fsviewer.db file and displays its content with stored data include image preview. HP Digital Imaging Thumbnail Database Analyzer This analyzer reads *.db or *.dat file and displays its content with stored data include image preview. Prefetch Analyzer It reads files stored usually in Prefetch folder and diggs out stored informaton. Shortcut Analyzer This tool reads all shortcut files in specified folder and displays data stored in them. Index.DAT Analyzer This analyzer reads specified Index.Dat file and displays its content. Index.Dat files store usually data of Internet Explorer cookies, temporary files or history. Recycle Bin Analyzer This analyzer decodes and displays Info2 files that hold WinXP recycle bin content information or $I files holding Vista and above recycle bin information. Read manual. OS compatibility Windows XP Windows 2003 Windows Vista Windows 7 Windows Server 2008 Windows 8 Windows ...
5/5 1,998 Sep 28, 2021
MiTec <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/WFA1_th.png"border="0">
Windows Firewall Notifier 2.0
Windows Firewall Notifier 2.0 Windows Firewall Notifier extends the default Windows embedded firewall behavior, allowing it to handle real time connections monitoring, connections map, bandwidth usage monitoring. Requirements WFN requires Windows Vista SP2 or later (Windows 7, 8, 8.1, 10...) with Microsoft .NET 4.5.2 or higher. Windows Server 2008 or later are not officially supported, but WFN should work fine on them. Connections listing Real time connections mapping with routes Bandwidth monitoring Adapters information Windows Firewall status management Notification popup for unknown outgoing connections (optional)
5/5 8,404 Mar 14, 2017
Daniel Pharos <img src="http://www.oldergeeks.com/downloads/gallery/thumbs/wfnv1_th.png"border="0">
Windows Registry Recovery v3.1.2
Windows Registry Recovery v3.1.2 Extracts useful information from Registry files of Windows installations on hard drives. Windows Registry Recovery reads files containing Windows 9x,NT,2K,XP,2K3,7,8,10 and 11 registry hives. It extracts lots of useful information about configuration and windows installation settings of host machine/hard drive. • Registry hive can be exported into REGEDIT4 format. • Every topic data can be saved to CSV. • It's designed in Multiple Document Interface. Here are described individual explorers: • File Information In this explorer you can see basic file properties and checksums. • Security Record Explorer Displays all security records used in registry. Usage counter, owner SID, group SID, list of affected keys and list of SACL and DACL is displayed for every record with flags and permissions enumerated. This explorer is available only for NT based system registry hives. • SAM Displays Machine SID and part of SYSKEY. Enumerates local user and group accounts and some of their properties. This explorer is available only for NT based system registry SAM hive. • Windows Installation Displays Windows name, ID and key, install date and user registration info. Enumerates installed software with descriptions and install date and list of installed hotfixes wih description. This explorer is available only SOFTWARE registry hive (Product ID and key are extracted in SYSTEM hive too). Last boot and shutdown datetimes are extracted only from SYSTEM hive. • Hardware Displays quick overview (CPU, Monitors, Video and Sound card and Network cards) and full device map of configured devices that worked on host machine. They are displayed in "like Device Manager" tree with some properties. This explorer is available for SYSTEM registry hive. ...
5/5 4,103 Feb 15, 2024
MiTeC <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/WRR4_th.png"border="0">
WinLogOnView v1.41
WinLogOnView v1.41 A simple tool for Windows 11/10/8/7/Vista/2008 that analyses the security event log of Windows operating system, and detects the date/time that users logged on and logged off. For every time that a user log on/log off to your system, the following information is displayed: Logon ID, User Name, Domain, Computer, Logon Time, Logoff Time, Duration, and network address. WinLogOnView also allows you to easily export the logon sessions information to tab-delimited/comma-delimited/html/xml file. System Requirements This utility works on Windows Vista/7/8/2008/10/11. Both 32-bit and 64-bit systems are supported. On Windows 10 April Update (1803) you have to turn on the 'Use New Event Log API' option. Older systems are not supported because the log on/log off information is not added to the security event log. Known Limitations This tool is based on the security event log of Windows, and the accuracy of the displayed information depends on the availability and accuracy of the data stored inside the security event log. It's possible that some of the information will be missing, like a logon session without logoff time. Bw aware that WinLogOnView currently uses the following events: 4648 (Logon), 4647 (LogOff), 4624 (Logon), 4800 (Workstation lock). Changes Version 1.41: When connecting a remote computer and the 'Use New Event Log API' option is turned on, the loading process is now much faster than the previous versions. Start Using WinLogOnView WinLogOnView doesn't require any installation process or additional dll files. In order to start using it, simply run the executable file - WinLogOnView.exe After running it, the main window of WinLogOnView displays the list of all logon sessions detected on your system. You can easily export the list to html/xml/tab-delimited/comma-delimited file by using the 'Save Selected Items' option. You can also copy the selected items to the clipboard (Ctrl+C) and then paste them into ...
5/5 8,844 Jan 04, 2022
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/winlogonview_th.png"border="0">
WinMailPassRec v1.00
WinMailPassRec v1.00 A password recovery tool for Windows 10 and Windows 11 that displays the details of all POP3/IMAP/SMTP/Exchange accounts stored in the mail application of Windows operating system. For every account, the following information is displayed: Account Name, Email, Mailbox Type, Mail Server, User, Password, Outgoing Server, Outgoing Server Password, Account Creation Time, Last Used Time, Last Sync Attempt Time, Last Sync Success Time. System Requirements This tool works with the built-in mail application of Windows 10 and Windows 11. Both 32-bit and 64-bit systems are supported. You can also use this tool on older versions of Windows (like Windows 7) for recovering data from external disk with Windows 10 or Windows 11. Be aware that WinMailPassRec can only recover the passwords of POP3/IMAP/SMTP/Exchange accounts. It cannot recover the passwords for other types of accounts like Microsoft account or Gmail. General Information The mail App of Windows 10 and Windows 11 stores the POP3/IMAP/SMTP/Exchange accounts information in 2 different places: Under the following Registry key: HKEY_CURRENT_USER\Software\Microsoft\ActiveSync\Partners (Every account on different subkey) - Most of the account information is stored under this Registry key, but without the server and password information. The passwords and server information are encrypted and stored inside Windows Vault (Located under the following folder: %LocalAppData%\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28 ) WinMailPassRec combines the information from the above 2 places. Start Using WinMailPassRec WinMailPassRec doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WinMailPassRec.exe After running WinMailPassRec, the 'Advanced Options' window is opened, and then you can choose to load the Windows Mail accounts from your current user, or from external hard drive plugged to your computer. If you choose to load the Windows Mail accounts from external disk, you have to fill more fields in order to decrypt the mail passwords. After ...
5/5 1,683 Mar 08, 2022
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/winmailpassrec_th.png"border="0">
WinPrefetchView v1.36
WinPrefetchView v1.36 Each time that you run an application in your system, a Prefetch file which contains information about the files loaded by the application is created by Windows operating system. The information in the Prefetch file is used for optimizing the loading time of the application in the next time that you run it. WinPrefetchView is a small utility that reads the Prefetch files stored in your system and displays the information stored in them. By looking in these files, you can learn which files every application is using, and which files are loaded on Windows boot. System Requirements This utility works on any version of Windows, starting from Windows XP, and up to Windows 10. Earlier versions of Windows are irrelevant for this utility, because they don't use Prefetch files. Versions History Version 1.36: Fixed WinPrefetchView to display the correct 'Run Counter' values on the Prefetch files created by the latest builds of Windows 10. Using WinPrefetchView WinPrefetchView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WinPrefetchView.exe The main window of WinPrefetchView contains 2 panes: The upper pane displays the list of all Prefetch files in your system. When you select a file in the upper pane, the lower pane displays the list of files stored inside the selected Prefetch file, which represent the files that were loaded by the application in the previous times that you used it. These is also special Prefetch file, with 'NTOSBOOT-B00DFAAD.pf' filename, which can show you the list of files that are loaded during Windows boot process. WinPrefetchView also allows you to delete the selected Prefetch files. However, be aware that even when your delete a Prefetch file, it'll be created again by the operating system ...
5/5 3,202 Feb 12, 2020
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/winprefetchview_th.png"border="0">
WinSetupFromUSB v1.8
WinSetupFromUSB v1.8 WinSetupFromUSB is a Windows program, which prepares multiboot USB flash or fixed disk to install any Windows versions since 2000/XP, boot various Linux and *BSD flavors, as well as many Windows, Linux, DOS based and other utilities. Since version 1.1 program can create USB disk with Windows versions which support (U)EFI (Vista x64 SP1 and later x64 versions), which USB disk can be used in both (U)EFI and Legacy BIOS modes. The install Windows from USB project started as a challenge back in 2006 at the msfn.org forum. With the invaluable contribution of several forum members, it was the first method to have regular XP setup run from a USB disk, just like if started from a CD media. WinSetupFromUSB program was made later on to offer graphical interface, and program functionality was slowly extended to allow many other sources in a multiboot USB disk. What can be added to the USB disk using WinSetupFromUSB: Multiple sets of Windows setup files- XP, 2000, 2003, Vista, WIndows 7, Server 2008, Windows 8, Server 2012, both 32 and 64 bit versions are supported. As of version 1.1 program allows to create a USB disk which can boot both in BIOS and (U)EFI mode. Multiple WinPE2 (Vista and above) based sources from ISO files such as Windows Defender Offline, recent Norton Ghost versions and PE (preinstallation environment) based PC manufacturers recovery disks. Single WinPE1 source, such as BartPE, UBCD4Win, LiveXP and similar WinBuilder projects, WinFLPC etc. Multiple Linux-based distributions and utilities from ISO files- Debian, Ubuntu, Fedora, CentOS to name a few, this includes most Antivirus Rescue Disks Many other ISO images as long as they are compatible with grub4dos CD emulation, such as Ultimate Boot CD, most DOS ...
5/5 5,839 Mar 24, 2019
WinSetupFromUSB.com <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/WinSetupFromUSB1_th.png"border="0">
WinToUSB v8.4
WinToUSB v8.4 Free Windows-To-Go creator wizard to create portable Windows 11/10/8/7. WinToUSB (also called Windows To USB) is the best free Windows To Go (WTG) Creator which allows you to install and run a fully-functional Windows on external hard drive, USB flash drive or Thunderbolt drive. It is so easy and efficient, with just 3 steps and a few minutes, you can create your first portable Windows 11/10/8/7 or Windows Server directly from an ISO, WIM, ESD, SWM, VHD, VHDX file or CD/DVD drive, or you can clone currently running Windows installation to USB or Thunderbolt drive as portable Windows. WinToUSB also supports creating Windows installation USB drive from Windows 11/10/8/7 and Windows Server installation ISO, with it you can install Windows from the USB drive easily. Features: • Creation of Windows To Go (WTG) from ISO, WIM, ESD, SWM, VHD(X) or DVD drive. • Creation of WTG from system backup image produced by Hasleo Backup Suite. • Clone Windows to USB/Thunderbolt drive as portable Windows.Improved • Creation of Windows To Go on Non-Certified Windows To Go USB drive. • Encrypt Windows To Go with BitLocker to keep your data safe. • Creation of Windows installation and bootable WinPE USB drive with BIOS &amp; UEFI support. • Download Official Windows 11/10/8.1 ISO file from Microsoft. • Any version of Windows 11/10/8/7 and Windows Server (2008 or later) is supported. Windows To Go (Portable Windows) Creator WinToUSB allows you to install &amp; run fully-functional Windows on an external HDD/SSD, USB flash drive or Thunderbolt drive, which means you can carry the portable Windows drive to anywhere and use it on any computer. • Faster installation and ...
5/5 9,196 Dec 13, 2023
Hasleo Software <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wintousb1_th.png"border="0">
WinUpdatesView v1.11 32bit
WinUpdatesView v1.11 32bit WinUpdatesView is a simple tool that displays the history of Windows updates on your system. WinUpdatesView can load the Windows updates history from your local system, using API, and it can also read and parse the Windows updates database file (DataStore.edb) from external drive or from remote computer on your network. For every Windows update history record, WinUpdatesView displays the following fields: Title, Description, Install Date, Update Operation (Install, Uninstall, Not Started, In Progress), Operation Result (Succeeded, Succeeded With Errors, Failed, Aborted), Category, Information URL, Support URL, Uninstall Notes, Client Application ID, Service ID, Update ID, Revision Number, Unmapped Result Code, Server Selection, hResult System Requirements This tool works on any version of Windows, starting from Windows XP, and up to Windows 10. Both 32-bit and 64-bit systems are supported. Changes: Version 1.11 Added 'KB Number' column. Start Using Windows Updates History Viewer WinUpdatesView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WinUpdatesView.exe After running WinUpdatesView, it loads the Windows updates history from your local system, using API, and displays the information on the main window. You can select one or more items and then export them to csv/tab-delimited/HTML5/XML/JSON file (File -> 'Save Selected Items' or Ctrl+S ), or you can copy them to the clipboard (Ctrl+C) and then paste them to Excel or other application. If you want to load the Windows updates history from another source (remote computer or external drive), go to the 'Advanced Options' window (F9) and choose the desired options. Quick Filter If you want to search a specific Windows update, simply press Ctrl+Q, and in the 'Quick Filter' window, type the string you want to find, and WinUpdatesView will instantly display the Windows updates contain the string you typed. Getting Windows updates history from a remote ...
5/5 3,373 Apr 09, 2020
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/windowsupdatesview1_th.png"border="0">
WinUpdatesView v1.11 64bit
WinUpdatesView v1.11 64bit WinUpdatesView is a simple tool that displays the history of Windows updates on your system. WinUpdatesView can load the Windows updates history from your local system, using API, and it can also read and parse the Windows updates database file (DataStore.edb) from external drive or from remote computer on your network. For every Windows update history record, WinUpdatesView displays the following fields: Title, Description, Install Date, Update Operation (Install, Uninstall, Not Started, In Progress), Operation Result (Succeeded, Succeeded With Errors, Failed, Aborted), Category, Information URL, Support URL, Uninstall Notes, Client Application ID, Service ID, Update ID, Revision Number, Unmapped Result Code, Server Selection, hResult System Requirements This tool works on any version of Windows, starting from Windows XP, and up to Windows 10. Both 32-bit and 64-bit systems are supported. Changes: Version 1.11 Added 'KB Number' column. Start Using Windows Updates History Viewer WinUpdatesView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WinUpdatesView.exe After running WinUpdatesView, it loads the Windows updates history from your local system, using API, and displays the information on the main window. You can select one or more items and then export them to csv/tab-delimited/HTML5/XML/JSON file (File -> 'Save Selected Items' or Ctrl+S ), or you can copy them to the clipboard (Ctrl+C) and then paste them to Excel or other application. If you want to load the Windows updates history from another source (remote computer or external drive), go to the 'Advanced Options' window (F9) and choose the desired options. Quick Filter If you want to search a specific Windows update, simply press Ctrl+Q, and in the 'Quick Filter' window, type the string you want to find, and WinUpdatesView will instantly display the Windows updates contain the string you typed. Getting Windows updates history from a remote ...
5/5 3,417 Apr 09, 2020
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/windowsupdatesview1_th.png"border="0">
Wireless Network Watcher v2.41
Wireless Network Watcher v2.41 A small utility that scans your wireless network and displays the list of all computers and devices that are currently connected to your network. For every computer or device that is connected to your network, the following information is displayed: IP address, MAC address, the company that manufactured the network card, and optionally the computer name. You can also export the connected devices list into html/xml/csv/text file, or copy the list to the clipboard and then paste into Excel or other spreadsheet application. System Requirements And Limitations This utility works on Windows 2000, Windows XP, Windows Server 2003/2008, Windows Vista, Windows 7, Windows 8, Windows 10 and Windows 11. This utility can only scan a wireless network that you're currently connected to. It cannot scan other wireless networks. In rare cases, it's possible that Wireless Network Watcher won't detect the correct wireless network adapter, and then you should go to 'Advanced Options' window (F9), and manually choose the correct network adapter. although this utility is officially designed for wireless networks, you can also use it to scan a small wired network. Changes: Version 2.41 Added 'Scan IPv6 Addresses' option. You can turn it off if you don't need the IPv6 Addresses information. Using Wireless Network Watcher Wireless Network Watcher doesn't require any installation process or additional dll files. In order to start using it, simply extract the executable file (WNetWatcher.exe) from the zip file, and run it. If you want, you can also download WNetWatcher with full install/uninstall support (wnetwatcher_setup.exe), so a shortcut for running WNetWatcher will be automatically added into your start menu. After running WNetWatcher, it automatically locates your wireless adapter, and scans your network. After a few seconds, you should start see the list ...
5/5 10,232 Mar 17, 2024
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wnetwatcher_th.png"border="0">
WirelessConnectionInfo v1.17
WirelessConnectionInfo v1.17 A simple tool for Windows Vista/7/8/2008/10/11 that displays general information and statistics about the active wifi connection. Information includes the SSID, BSSID, PHY Type, Signal Quality, Receiving rate, Transmission Rate, Authentication Algorithm, Channel Number, Total number of transmitted/received frames, and more... System Requirements This utility works on Windows Vista/7/8/2008/10/11 32-bit or 64-bit. Older versions of Windows are not supported. Changes: Version 1.17: Added 'Add Header Line To CSV/Tab-Delimited File' option (Turned on by default). Added 'Copy Value' option. Start Using WirelessConnectionInfo WirelessConnectionInfo doesn't require any installation process or additional dll files. In order to start using it, simply run the executable file - WirelessConnectionInfo.exe After running it, the main window displays general information and statistics about your current wireless network connection. If WirelessConnectionInfo fails to detect your wireless connection, you should press F9, and choose the correct network adapter. Command-Line Options /stext <Filename> Save the wireless connection information into a regular text file. /stab <Filename> Save the wireless connection information into a tab-delimited text file. /scomma <Filename> Save the wireless connection information into a comma-delimited text file (csv). /stabular <Filename> Save the wireless connection information into a tabular text file. /shtml <Filename> Save the wireless connection information into HTML file (Horizontal). /sverhtml <Filename> Save the wireless connection information into HTML file (Vertical). /sxml <Filename> Save the wireless connection information into XML file. Translating WirelessConnectionInfo to other languages In order to translate WirelessConnectionInfo to other language, follow the instructions below: 1) Run WirelessConnectionInfo with /savelangfile parameter: WirelessConnectionInfo.exe /savelangfile A file named WirelessConnectionInfo_lng.ini will be created in the folder of WirelessConnectionInfo utility. 2) Open the created language file in Notepad or in any other text editor. 3) Translate all string entries to the desired language. Optionally, you can also add your ...
5/5 1,128 Nov 26, 2022
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wirelessconnectioninfo_th.png"border="0">
WirelessKeyView v2.23
WirelessKeyView v2.23 Recover lost wireless network key. WirelessKeyView recovers all wireless network security keys/passwords (WEP/WPA) stored in your computer by the 'Wireless Zero Configuration' service of Windows XP or by the 'WLAN AutoConfig' service of Windows Vista, Windows 7, Windows 8, Windows 10, Windows 11 and Windows Server 2008+. It allows you to easily save all keys to text/html/xml file, or copy a single key to the clipboard. You can also export your wireless keys into a file and import these keys into another computer. License This utility is released as freeware. You are allowed to freely distribute this utility via floppy disk, CD-ROM, Internet, or in any other way, as long as you don't charge anything for this and you don't sell it or distribute it as a part of commercial product. If you distribute this utility, you must include all files in the distribution package, without any modification. Disclaimer The software is provided "AS IS" without any warranty, either expressed or implied, including, but not limited to, the implied warranties of merchantability and fitness for a particular purpose. The author will not be liable for any special, incidental, consequential or indirect damages due to loss of data or any other reason. Known Problems False Alert Problems: Some Antivirus programs detect WirelessKeyView utility as infected with Trojan/Virus. The file is clean. Because of this, you will need to use a password to open this file. The password is: WKey4567# System Requirement • Any version of Windows starting from Windows XP with SP1 and up to Windows 11. • You must login to windows with admin user. • In order to extract wireless keys from external drive of Windows 10/7/8/Vista, the minimum requirement is Windows XP with SP3. Please take note: Due to antivirus programs detecting this ...
5/5 4,374 Nov 27, 2023
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wireless_key_view_screenshot_th.png"border="0">
WSUS Offline Update v12.0
WSUS Offline Update v12.0 Using WSUS Offline Update, you can update any computer running Microsoft Windows safely, quickly and without an Internet connection. Modifications in version 12.0 - Support removed for Windows 7 and Server 2008(R2) since Microsoft discontinued support for it on January 14th, 2020 - Support removed for Microsoft Security Essentials, Windows 7 Defender, Service Packs, Remote Desktop Client and Silverlight (download switches /includemsse and /excludesp, update switches /instmsse, /instmssl and /updatetsc) - Support removed for Windows 10 version 1703 since Microsoft discontinued support for it on October 8th, 2019 - Split Windows 10 download into version specific parts - Included complete rewrite of the Linux scripts version 1.19 (Special thanks to H. Buhrmester) - March 2020 updates added to 'security only' lists for Windows 8.1 and Server 2012 / 2012 R2 (x86/x64) systems - Included improved XSLT filter for the determination of dynamic Office updates by Product Id rather than ProductFamily Id (Special thanks to H. Buhrmester) - Replaced superseded November 2019 Servicing stack update (kb4523200) by March 2020 Servicing stack update (kb4540721) for Windows 10 Version 1507 (Thanks to "aker") - Replaced superseded November 2019 Servicing stack update (kb4520724) by March 2020 Servicing stack update (kb4540723) for Windows 10 Version 1607 and Windows Server 2016 (Thanks to "aker") - Replaced superseded November 2019 Servicing stack update (kb4523202) by March 2020 Servicing stack update (kb4541731) for Windows 10 Version 1709 (Thanks to "aker") - Replaced superseded November 2019 Servicing stack update (kb4523203) by March 2020 Servicing stack update (kb4540724) for Windows 10 Version 1803 (Thanks to "aker") - Replaced superseded November 2019 Servicing stack update (kb4523204) by March 2020 Servicing stack update (kb4539571) for Windows 10 Version 1809 and Windows Server 2019 (Thanks to "aker") - Replaced superseded February 2020 Servicing stack update (kb4538674) by March 2020 Servicing stack update (kb4541338) for Windows 10 Version 1903 and 1909 (Thanks ...
5/5 9,471 Jun 22, 2021
Torsten Wittrock <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wsusofflineupdates_th.png"border="0">
   
Showing rows 401 to 420 of 420 Showing Page 5 of 5  « First  «  3  4  5 


OlderGeeks.com Copyright (c) 2024