Your download link is at the very bottom of the page... always.



Processed through Paypal
No account required.


Donate Bitcoin to this wallet:
1KkUMXvQ2ko3xcJkzitB7WYgoW6m79WFfm
Donate Ethereum to this wallet:
0x40E56922F43637224935CDC35e2c96E0392A8505
Donate Litecoin to this wallet:
LLYAFEyqjH69gkyCEpRjXNyedRCWrVChfL

Buy our over-priced crap to help keep things running.
Take No CrapwareOG Dad CapNo Password


Join our Facebook groupFollow us on TwitterFollow us on InstagramOur RSS FeedJoin us on TikTokJoin us on LinkedIn


 Home » OlderGeeks.com Freeware Downloads » Searching Files   
Search
Search Terms
Search Category Leave category selection blank to search within all categories.
Search Results
Files
  File Name Rating Downloads
Last Update/Developer
WhoIsConnectedSniffer v1.28
WhoIsConnectedSniffer v1.28 A network discovery tool that listens to network packets on your network adapter using a capture driver (WinpCap or MS network monitor) and accumulates a list of computer and devices currently connected to your network. WhoIsConnectedSniffer uses various protocols to detect the computers connected to your network, including ARP, UDP, DHCP, mDNS, and BROWSER. For every detected computer or device, the following information is displayed: (Some of the fields might be empty if the information cannot be found inside the packets) IP Address, MAC Address, name of the device/computer, description, Operating System, Network Adapter Company, IPv6 Address. After collecting the connected computers/devices information, you can easily export the list to tab-delimited/comma-delimited/xml/html file. WhoIsConnectedSniffer vs Other NirSoft Tools As you may know, NirSoft already provides other tools (Wireless Network Watcher, NetBScanner) that scan the network and show the computers that are currently connected. As opposed to the other tools, WhoIsConnectedSniffer doesn't perform any scanning and it doesn't send any packet to the other computers. WhoIsConnectedSniffer only listens to the packets sent by other computers and devices, analyzes them and then displays the result on the main window. WhoIsConnectedSniffer also provides some information that the other tools cannot get, like operating system, description text of the computer, IPv6 address. System Requirements And Limitations Any version of Windows, starting from Windows 2000, and up to Windows 11. Both 32-bit and 64-bit systems are supported. When using Microsoft Network Monitor driver on 64-bit system, you must use the 64-bit version of WhoIsConnectedSniffer. You have to install one of the following capture drivers: WinPcap capture driver Network Monitor driver WhoIsConnectedSniffer cannot detect a device or computer if it doesn't send any packet that is received ...
5/5 8,874 Feb 09, 2022
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/whoisconnectedsniffer_th.png"border="0">
WhoisThisDomain v2.42
WhoisThisDomain v2.42 WhoisThisDomain is a domain registration lookup utility allows you to easily get information about a registered domain. It automatically connects to the right WHOIS server, according to the top-level domain name, and retrieve the WHOIS record of the domain. It supports both generic domains and country code domains. System Requirements Windows operating system: Any version of Windows, from Windows 2000 and up to Windows 10. Internet connection. On a firewall, you should allow outgoing connections to port 43. Changes: Version 2.42 Updated the WHOIS server of .mx domains. Click here to visit the author's website.
5/5 8,515 Apr 03, 2020
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/whoistd_th.png"border="0">
WifiChannelMonitor v1.70
WifiChannelMonitor v1.70 A utility for Windows that captures wifi traffic on the channel you choose, using Microsoft Network Monitor capture driver in monitor mode, and displays extensive information about access points and the wifi clients connected to them. WifiChannelMonitor also allows you to view the information about wifi clients that are not connected to any access points, including the list of SSIDs (network names) that they are trying to connect. For every access point, the following information is displayed: SSID, MAC Address, Device Manufacturer , PHY Type, Channel, RSSI, Security, Beacons Count, Probe Responses Count, Data Bytes, Retransmitted Data Bytes, and more... For every client, the following information is displayed: MAC Address, Device Manufacturer, SSID list that the client tries to connect, Sent Data Bytes, Received Data Bytes, Probe Requests Count, and more... System Requirements Windows 10/Vista/7/8/2012 - 32-bit or 64-bit. (In previous version of Windows , there is no support for wifi monitor mode) Microsoft Network Monitor 3.x - You can download and install it from this Web page or from this Web page . Wireless network adapter and a driver that works properly in 'monitor mode' under Windows. See the remarks about that in the 'Known Problems' section below, it's very important !! Starting from version 1.55 - You can also monitor Wifi traffic even if your card doesn't support 'monitor mode'. When your card is not in 'monitor mode' - you'll mostly see the traffic of your own network. You can also use WifiChannelMonitor to watch wifi information offline by importing a capture pcap file created under Linux with airodump-ng or wireshark. In this case, there is no need for capture driver and you can also use it under Windows XP. Version 1.70: ...
5/5 6,198 Aug 27, 2021
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wifichannelmonitor_th.png"border="0">
WifiDiagnosticsView v1.05
WifiDiagnosticsView v1.05 A Wifi diagnostics tool for Windows 11/10/8/7/Vista WifiDiagnosticsView monitors the wireless network service of the Windows operating system and displays any event that occurs while WifiDiagnosticsView is running, including wireless networks scan, connect to access point, disconnect from access point, failed connection attempt, and so on.. When a failure is detected, the error code and error description is displayed. System Requirements This tool works on any version of Windows, starting from Windows Vista and up to Windows 11. Both 32-bit and 64-bit systems are supported. This tool is just a small standalone .exe file that you can run on any system without installing anything. Changes Version 1.05: Added 'Black Background' option (Under the View menu). When it's turned on, the main table is displayed in black background and white text, instead of default system colors. Added 'Full Screen' mode (View -> Full Screen or F11 key). Start Using WifiDiagnosticsView WifiDiagnosticsView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WifiDiagnosticsView.exe After running WifiDiagnosticsView, it starts to monitor the wireless network service on your system, and every event is added to the main window of WifiDiagnosticsView. Be aware that the following columns are filled only when they are relevant to the event: Profile Name, SSID, Failure Code, Failure Text, BSSID, Connection Mode. Put Icon On Tray If you want to run WifiDiagnosticsView in the background without displaying any window, simply turn on the 'Put Icon On Tray' option (Under the Options menu). After you enable this option, you can close the main window of WifiDiagnosticsView, and it'll continue to monitor your Wifi connections in the background. When you want to open the window of WifiDiagnosticsView again, simply double-click the icon of WifiDiagnosticsView ...
5/5 1,376 Mar 04, 2024
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wifidiagnosticsview_th.png"border="0">
WifiHistoryView v1.65
WifiHistoryView v1.65 A simple tool for Windows 11/10/8/7/Vista that displays the history of connections to wireless networks on your computer. For every event that the computer connected to a wireless network or disconnected from it, the following information is displayed: The date/time that the event occurred, network name (SSID), profile name, network adapter name, BSSID of the router/Access Point, and more... WifiHistoryView can read the wifi history information from a running system or from external event log file of another computer. You can also view the wifi history of remote computer on your network, as long as you connect the remote computer as Administrator. System Requirements Ths utility works on any version of Windows, starting from Windows Vista and up to Windows 11. Both 32-bit and 64-bit systems are supported. Previous versions of Windows (Windows XP and earlier) are not supported. Source of Information WifiHistoryView loads the Wifi history information from the 'Microsoft-Windows-WLAN-AutoConfig/Operational' event log of Windows. This even log is usually stored in the following file: C:\windows\System32\winevt\Logs\Microsoft-Windows-WLAN-AutoConfig%4Operational.evtx Changes: v1.65: Added 'Connect Duration' column, which displays the total time that the network was connected (Only for 'Disconnected' events) Added 'Sort By' toolbar button Start Using WifiHistoryView WifiHistoryView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WifiHistoryView.exe After running WifiHistoryView, the main window displays the history of connecting/disconnecting to wireless networks on your computer. You can easily select one or more items and then copy them to the clipboard and paste them into Excel or other spreadsheet application. You can also export the selected items into text/csv/tab-delimited/xml/html file by using the 'Save Selected Items' option (Ctrl+S). If you want to view the wifi history information from event log file of another computer, open the 'Advanced Options' window (F9) , choose 'External File' in ...
5/5 5,182 Feb 10, 2024
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wifihistoryview1_th.png"border="0">
WifiInfoView v2.93
WifiInfoView v2.93 Free tool that scans the wireless networks in your area and displays extensive information about them. Information includes: Network Name (SSID), MAC Address, PHY Type (802.11g or 802.11n), RSSI, Signal Quality, Frequency, Channel Number, Maximum Speed, Company Name, Router Model and Router Name (Only for routers that provides this information), and more... When you select a wireless network in the upper pane of this tool, the lower pane displays the Wi-Fi information elements received from this device, in hexadecimal format. WifiInfoView also has a summary mode, which displays a summary of all detected wireless networks, grouped by channel number, company that manufactured the router, PHY type, or the maximum speed. System Requirements Operating System: This utility works on Windows Vista, Windows 7, Windows 8, Windows Server 2008, Windows 10, and Windows 11. Both 32-bit and x64 systems are supported. Windows XP is not supported because this tool is based on new Wi-Fi API that doesn't exist on Windows XP. If you want to get wireless networks information on Windows XP, you can use the WirelessNetView utility. Wireless network adapter and wireless card driver that works with the built-in wireless support of Windows Vista/7/8/2008. If you don't have a compatible wireless adapter and driver, "cannot find wireless adapter" error will be displayed. In order to watch 5GHz wireless networks, you have to use a wireless network adapter that supports 5 GHz channels. Changes v2.93: Updated to detect 802.11be access points. Start Using WifiInfoView WifiInfoView doesn't require any installation process or additional dll files. In order to start using it, simply run the executable file - WifiInfoView.exe After you run WifiInfoView, the list of detected wireless networks in your area is displayed on the upper pane and it's updated at very high ...
5/5 5,286 Mar 25, 2024
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wifiinfoview1_th.png"border="0">
Win9x PassView v1.1
The Win9x PassView utility reveals the passwords stored on your computer by Windows 95/98 operating system. It can reveal 4 types of passwords: * The user name and the password of the current logged-on user. * The cached passwords of the current logged-on user. * The passwords of your network shares (Only with share-level access control). * The password of the screen saver.
0/5 8,541 Nov 12, 2008
Copyright (c) 2002 Nir Sofer
WinDefThreatsView v1.15
WinDefThreatsView v1.15 A free tool for Windows 11/10 that displays all threats detected by Windows Defender so you can set the default action for all threats at once. Default actions: Allow, Quarantine, Clean, Remove, Block, or No Action. You can use this tool on your local computer and also on remote computer, as long as you have permission to access WMI on the remote machine. For every threat, the following information is displayed: Filename, Threat Name, Severity, Process Name, Initial Detect Time, Status Change Time, Remediation Time, Threat ID, Threat Status, Default Threat Action, and more... System Requirements This tool works only on Windows 11, Windows 10 and Windows 8.1. Both 32-bit and 64-bit systems are supported. You can also use this tool on Windows 7 to connect a Windows 11/10 remote computer. Changes v1.15 Added option to change the sorting column from the menu (View -> Sort By). Like the column header click sorting, if you click again the same sorting menu item, it'll switch between ascending and descending order. Also, if you hold down the shift key while choosing the sort menu item, you'll get a secondary sorting. Added 'Sort By' toolbar button Fixed a few high DPI mode issues Fixed issue: When copying data to the clipboard or exporting to tab-delimited file, every line contained an empty field in the end of the line. Start Using WinDefThreatsView WinDefThreatsView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WinDefThreatsView.exe After running WinDefThreatsView, the main window displays the list of all threats detected by Windows Defender Antivirus. Connect Windows Defender on remote computer In order to view the Windows Defender threats on a remote computer, simply open the 'Advanced Options' window (F9), choose the ...
5/5 3,400 Mar 01, 2024
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/windefthreatsview1_th.png"border="0">
WinLogOnView v1.41
WinLogOnView v1.41 A simple tool for Windows 11/10/8/7/Vista/2008 that analyses the security event log of Windows operating system, and detects the date/time that users logged on and logged off. For every time that a user log on/log off to your system, the following information is displayed: Logon ID, User Name, Domain, Computer, Logon Time, Logoff Time, Duration, and network address. WinLogOnView also allows you to easily export the logon sessions information to tab-delimited/comma-delimited/html/xml file. System Requirements This utility works on Windows Vista/7/8/2008/10/11. Both 32-bit and 64-bit systems are supported. On Windows 10 April Update (1803) you have to turn on the 'Use New Event Log API' option. Older systems are not supported because the log on/log off information is not added to the security event log. Known Limitations This tool is based on the security event log of Windows, and the accuracy of the displayed information depends on the availability and accuracy of the data stored inside the security event log. It's possible that some of the information will be missing, like a logon session without logoff time. Bw aware that WinLogOnView currently uses the following events: 4648 (Logon), 4647 (LogOff), 4624 (Logon), 4800 (Workstation lock). Changes Version 1.41: When connecting a remote computer and the 'Use New Event Log API' option is turned on, the loading process is now much faster than the previous versions. Start Using WinLogOnView WinLogOnView doesn't require any installation process or additional dll files. In order to start using it, simply run the executable file - WinLogOnView.exe After running it, the main window of WinLogOnView displays the list of all logon sessions detected on your system. You can easily export the list to html/xml/tab-delimited/comma-delimited file by using the 'Save Selected Items' option. You can also copy the selected items to the clipboard (Ctrl+C) and then paste them into ...
5/5 8,891 Jan 04, 2022
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/winlogonview_th.png"border="0">
WinMailPassRec v1.00
WinMailPassRec v1.00 A password recovery tool for Windows 10 and Windows 11 that displays the details of all POP3/IMAP/SMTP/Exchange accounts stored in the mail application of Windows operating system. For every account, the following information is displayed: Account Name, Email, Mailbox Type, Mail Server, User, Password, Outgoing Server, Outgoing Server Password, Account Creation Time, Last Used Time, Last Sync Attempt Time, Last Sync Success Time. System Requirements This tool works with the built-in mail application of Windows 10 and Windows 11. Both 32-bit and 64-bit systems are supported. You can also use this tool on older versions of Windows (like Windows 7) for recovering data from external disk with Windows 10 or Windows 11. Be aware that WinMailPassRec can only recover the passwords of POP3/IMAP/SMTP/Exchange accounts. It cannot recover the passwords for other types of accounts like Microsoft account or Gmail. General Information The mail App of Windows 10 and Windows 11 stores the POP3/IMAP/SMTP/Exchange accounts information in 2 different places: Under the following Registry key: HKEY_CURRENT_USER\Software\Microsoft\ActiveSync\Partners (Every account on different subkey) - Most of the account information is stored under this Registry key, but without the server and password information. The passwords and server information are encrypted and stored inside Windows Vault (Located under the following folder: %LocalAppData%\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28 ) WinMailPassRec combines the information from the above 2 places. Start Using WinMailPassRec WinMailPassRec doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WinMailPassRec.exe After running WinMailPassRec, the 'Advanced Options' window is opened, and then you can choose to load the Windows Mail accounts from your current user, or from external hard drive plugged to your computer. If you choose to load the Windows Mail accounts from external disk, you have to fill more fields in order to decrypt the mail passwords. After ...
5/5 1,731 Mar 08, 2022
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/winmailpassrec_th.png"border="0">
WinPrefetchView v1.36
WinPrefetchView v1.36 Each time that you run an application in your system, a Prefetch file which contains information about the files loaded by the application is created by Windows operating system. The information in the Prefetch file is used for optimizing the loading time of the application in the next time that you run it. WinPrefetchView is a small utility that reads the Prefetch files stored in your system and displays the information stored in them. By looking in these files, you can learn which files every application is using, and which files are loaded on Windows boot. System Requirements This utility works on any version of Windows, starting from Windows XP, and up to Windows 10. Earlier versions of Windows are irrelevant for this utility, because they don't use Prefetch files. Versions History Version 1.36: Fixed WinPrefetchView to display the correct 'Run Counter' values on the Prefetch files created by the latest builds of Windows 10. Using WinPrefetchView WinPrefetchView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WinPrefetchView.exe The main window of WinPrefetchView contains 2 panes: The upper pane displays the list of all Prefetch files in your system. When you select a file in the upper pane, the lower pane displays the list of files stored inside the selected Prefetch file, which represent the files that were loaded by the application in the previous times that you used it. These is also special Prefetch file, with 'NTOSBOOT-B00DFAAD.pf' filename, which can show you the list of files that are loaded during Windows boot process. WinPrefetchView also allows you to delete the selected Prefetch files. However, be aware that even when your delete a Prefetch file, it'll be created again by the operating system ...
5/5 3,251 Feb 12, 2020
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/winprefetchview_th.png"border="0">
WinUpdatesView v1.11 32bit
WinUpdatesView v1.11 32bit WinUpdatesView is a simple tool that displays the history of Windows updates on your system. WinUpdatesView can load the Windows updates history from your local system, using API, and it can also read and parse the Windows updates database file (DataStore.edb) from external drive or from remote computer on your network. For every Windows update history record, WinUpdatesView displays the following fields: Title, Description, Install Date, Update Operation (Install, Uninstall, Not Started, In Progress), Operation Result (Succeeded, Succeeded With Errors, Failed, Aborted), Category, Information URL, Support URL, Uninstall Notes, Client Application ID, Service ID, Update ID, Revision Number, Unmapped Result Code, Server Selection, hResult System Requirements This tool works on any version of Windows, starting from Windows XP, and up to Windows 10. Both 32-bit and 64-bit systems are supported. Changes: Version 1.11 Added 'KB Number' column. Start Using Windows Updates History Viewer WinUpdatesView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WinUpdatesView.exe After running WinUpdatesView, it loads the Windows updates history from your local system, using API, and displays the information on the main window. You can select one or more items and then export them to csv/tab-delimited/HTML5/XML/JSON file (File -> 'Save Selected Items' or Ctrl+S ), or you can copy them to the clipboard (Ctrl+C) and then paste them to Excel or other application. If you want to load the Windows updates history from another source (remote computer or external drive), go to the 'Advanced Options' window (F9) and choose the desired options. Quick Filter If you want to search a specific Windows update, simply press Ctrl+Q, and in the 'Quick Filter' window, type the string you want to find, and WinUpdatesView will instantly display the Windows updates contain the string you typed. Getting Windows updates history from a remote ...
5/5 3,423 Apr 09, 2020
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/windowsupdatesview1_th.png"border="0">
WinUpdatesView v1.11 64bit
WinUpdatesView v1.11 64bit WinUpdatesView is a simple tool that displays the history of Windows updates on your system. WinUpdatesView can load the Windows updates history from your local system, using API, and it can also read and parse the Windows updates database file (DataStore.edb) from external drive or from remote computer on your network. For every Windows update history record, WinUpdatesView displays the following fields: Title, Description, Install Date, Update Operation (Install, Uninstall, Not Started, In Progress), Operation Result (Succeeded, Succeeded With Errors, Failed, Aborted), Category, Information URL, Support URL, Uninstall Notes, Client Application ID, Service ID, Update ID, Revision Number, Unmapped Result Code, Server Selection, hResult System Requirements This tool works on any version of Windows, starting from Windows XP, and up to Windows 10. Both 32-bit and 64-bit systems are supported. Changes: Version 1.11 Added 'KB Number' column. Start Using Windows Updates History Viewer WinUpdatesView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WinUpdatesView.exe After running WinUpdatesView, it loads the Windows updates history from your local system, using API, and displays the information on the main window. You can select one or more items and then export them to csv/tab-delimited/HTML5/XML/JSON file (File -> 'Save Selected Items' or Ctrl+S ), or you can copy them to the clipboard (Ctrl+C) and then paste them to Excel or other application. If you want to load the Windows updates history from another source (remote computer or external drive), go to the 'Advanced Options' window (F9) and choose the desired options. Quick Filter If you want to search a specific Windows update, simply press Ctrl+Q, and in the 'Quick Filter' window, type the string you want to find, and WinUpdatesView will instantly display the Windows updates contain the string you typed. Getting Windows updates history from a remote ...
5/5 3,466 Apr 09, 2020
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/windowsupdatesview1_th.png"border="0">
Wireless Network Watcher v2.41
Wireless Network Watcher v2.41 A small utility that scans your wireless network and displays the list of all computers and devices that are currently connected to your network. For every computer or device that is connected to your network, the following information is displayed: IP address, MAC address, the company that manufactured the network card, and optionally the computer name. You can also export the connected devices list into html/xml/csv/text file, or copy the list to the clipboard and then paste into Excel or other spreadsheet application. System Requirements And Limitations This utility works on Windows 2000, Windows XP, Windows Server 2003/2008, Windows Vista, Windows 7, Windows 8, Windows 10 and Windows 11. This utility can only scan a wireless network that you're currently connected to. It cannot scan other wireless networks. In rare cases, it's possible that Wireless Network Watcher won't detect the correct wireless network adapter, and then you should go to 'Advanced Options' window (F9), and manually choose the correct network adapter. although this utility is officially designed for wireless networks, you can also use it to scan a small wired network. Changes: Version 2.41 Added 'Scan IPv6 Addresses' option. You can turn it off if you don't need the IPv6 Addresses information. Using Wireless Network Watcher Wireless Network Watcher doesn't require any installation process or additional dll files. In order to start using it, simply extract the executable file (WNetWatcher.exe) from the zip file, and run it. If you want, you can also download WNetWatcher with full install/uninstall support (wnetwatcher_setup.exe), so a shortcut for running WNetWatcher will be automatically added into your start menu. After running WNetWatcher, it automatically locates your wireless adapter, and scans your network. After a few seconds, you should start see the list ...
5/5 10,355 Mar 17, 2024
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wnetwatcher_th.png"border="0">
WirelessConnectionInfo v1.17
WirelessConnectionInfo v1.17 A simple tool for Windows Vista/7/8/2008/10/11 that displays general information and statistics about the active wifi connection. Information includes the SSID, BSSID, PHY Type, Signal Quality, Receiving rate, Transmission Rate, Authentication Algorithm, Channel Number, Total number of transmitted/received frames, and more... System Requirements This utility works on Windows Vista/7/8/2008/10/11 32-bit or 64-bit. Older versions of Windows are not supported. Changes: Version 1.17: Added 'Add Header Line To CSV/Tab-Delimited File' option (Turned on by default). Added 'Copy Value' option. Start Using WirelessConnectionInfo WirelessConnectionInfo doesn't require any installation process or additional dll files. In order to start using it, simply run the executable file - WirelessConnectionInfo.exe After running it, the main window displays general information and statistics about your current wireless network connection. If WirelessConnectionInfo fails to detect your wireless connection, you should press F9, and choose the correct network adapter. Command-Line Options /stext <Filename> Save the wireless connection information into a regular text file. /stab <Filename> Save the wireless connection information into a tab-delimited text file. /scomma <Filename> Save the wireless connection information into a comma-delimited text file (csv). /stabular <Filename> Save the wireless connection information into a tabular text file. /shtml <Filename> Save the wireless connection information into HTML file (Horizontal). /sverhtml <Filename> Save the wireless connection information into HTML file (Vertical). /sxml <Filename> Save the wireless connection information into XML file. Translating WirelessConnectionInfo to other languages In order to translate WirelessConnectionInfo to other language, follow the instructions below: 1) Run WirelessConnectionInfo with /savelangfile parameter: WirelessConnectionInfo.exe /savelangfile A file named WirelessConnectionInfo_lng.ini will be created in the folder of WirelessConnectionInfo utility. 2) Open the created language file in Notepad or in any other text editor. 3) Translate all string entries to the desired language. Optionally, you can also add your ...
5/5 1,175 Nov 26, 2022
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wirelessconnectioninfo_th.png"border="0">
WirelessKeyView v2.23
WirelessKeyView v2.23 Recover lost wireless network key. WirelessKeyView recovers all wireless network security keys/passwords (WEP/WPA) stored in your computer by the 'Wireless Zero Configuration' service of Windows XP or by the 'WLAN AutoConfig' service of Windows Vista, Windows 7, Windows 8, Windows 10, Windows 11 and Windows Server 2008+. It allows you to easily save all keys to text/html/xml file, or copy a single key to the clipboard. You can also export your wireless keys into a file and import these keys into another computer. License This utility is released as freeware. You are allowed to freely distribute this utility via floppy disk, CD-ROM, Internet, or in any other way, as long as you don't charge anything for this and you don't sell it or distribute it as a part of commercial product. If you distribute this utility, you must include all files in the distribution package, without any modification. Disclaimer The software is provided "AS IS" without any warranty, either expressed or implied, including, but not limited to, the implied warranties of merchantability and fitness for a particular purpose. The author will not be liable for any special, incidental, consequential or indirect damages due to loss of data or any other reason. Known Problems False Alert Problems: Some Antivirus programs detect WirelessKeyView utility as infected with Trojan/Virus. The file is clean. Because of this, you will need to use a password to open this file. The password is: WKey4567# System Requirement • Any version of Windows starting from Windows XP with SP1 and up to Windows 11. • You must login to windows with admin user. • In order to extract wireless keys from external drive of Windows 10/7/8/Vista, the minimum requirement is Windows XP with SP3. Please take note: Due to antivirus programs detecting this ...
5/5 4,425 Nov 27, 2023
Nir Sofer <img src="https://www.oldergeeks.com/downloads/gallery/thumbs/wireless_key_view_screenshot_th.png"border="0">
   
Showing rows 201 to 216 of 216 Showing Page 3 of 3  «  1  2  3 


OlderGeeks.com Copyright (c) 2024