სამშაბათი, 16.04.2024, 17:35
GIAKO.UCOZ.COM
მთავარი რეგისტრაცია შესვლა
       თქვენ შემოხვედით როგორც სტუმარი · ჯგუფი "Guests"მოგესალმები, სტუმარი · RSS

Yandex  |  Facebook  |  YouTube  |  Google  |  PHOTOSHOP ONLINE  |  ONLINE თამაშები   

   პროგრამები  |  თამაშები PC - (Games for Windows)  |  თამაშები - Xbox 360  |  თამაშები - PSP  |  თამაშები - Nintendo DS  |  სურათები  |  სურათები - ანიმაციური  | მუსიკა  |  მულტფილმები  |  მხატვრული ფილმები  |  დოკუმენტური ფილმები  |  ვიდეოგაკვეთილები  |  ONLINE მუსიკა
გახდი საიტის მომხმარებელი და ისარგებლე უპირატესობით, დარეგისტრირებული მომხმარებლისათვის ნებისმიერი სიახლე სრულიად ხელმისწვდომი და აბსოლიტურად უფასოა
თხოვნა–დახმარება
ნავიგაცია
პროგრამები
თამაშები - (Games for Windows)
თამაშები - Xbox 360
თამაშები - PSP
თამაშები - Nintendo DS
სურათები - ანიმაციური
მუსიკა
მულტფილმები
მხატვრული ფილმები
დოკუმენტური ფილმები
ვიდეოგაკვეთილები
ONLINE მუსიკა
PHOTO ალბომი
წერილი ADMIN–ს
გამგზავნის სახელი *:
გამგზავნის E-Mail *:
წერილის თემა:
შეტყობინების ტექსტი *:
უსაფრთხოების კოდი *:

 
მთავარი » 2010 » ოქტომბერი » 1 » Katana 1.5 Мультизагрузочный USB x86+x64 (2010)
07:37
Katana 1.5 Мультизагрузочный USB x86+x64 (2010)
Katana 1.5 Мультизагрузочный USB x86+x64 (2010)

Live Bootable USB с набором очень полезных программ и загрузочных дистрибутивов. Более 100 portable Windows программ таких как: Wireshark, HiJackThis, Unstoppable Copier, и OllyDBG.

Katana Bootable:
 — Backtrack 4
 — the Ultimate Boot CD
 — Ultimate Boot CD for Windows
 — Ophcrack Live
 — Puppy Linux
 — Kaspersky Live
 — Trinity Rescue Kit
 — Clonezilla
 — Derik's Boot and Nuke

Katana Tool Kit:
 — Wireshark
 — Firefox
 — PuTTY
 — the Unstoppable Copier
 — OllyDBG
 — ProcessActivityView
 — SniffPass Password Sniffer
 — ClamAV
 — IECookiesView
 — MozillaCacheView
 — FreeOTFE
 — FindSSN
 — The Sleuth Kit
 — OpenOffice
и многое другое…

Доп. информация: Для установки, нужно распаковать rar архив и записать содержимое на флешку в корневой каталог.
Перейти в каталог boot и запустить с привилегиями администратора:
=> Под Linux/OSX — ./boostinst.sh
=> Для Windows — ./boostinst.bat

Список Portable Windows программ.
7-Zip 4.65
AdapterWatch 1.04
Angry IP 2.21
Asterisk Logger 1.04
Avast! 1.0.211
Bluetooth View 1.35
CCleaner 2.27.1070
Chrome 3.0.195.33
ChromeCacheView 1.20
ChromePass 1.05
ClamAV 0.95.1
CleanAfterMe 1.30
Command Prompt 5.1.2600
CurrPorts 1.79
DNSDataView 1.03
Driver Backup 1.0.3
DriverView 1.16
Eraser 5.8.8
FastResolver 1.22
FavoritesView 1.25
FileAlyzer 1.6.0.4
FindSSN 4.2
Firefox 3.5.7
FolderAlyzer 1.6.0.4
FreeOTFE 5.20
GNU Win 32
gVim 7.2
Hex-Ed 1.01.04
HijackThis 2.0.2
IE PassView 1.17
IECacheView 1.31
IECookiesView 1.74
IEHistoryView 1.45
InfraRecorder 0.50
IPNetInfo 1.21
Keypass 1.15
Lightscreen 1.0
Mail PassView 1.51
MessenPass 1.29
MozillaCacheView 1.26
MozillaCookiesView 1.27
MozillaHistoryView 1.17
MyEventViewer 1.25
MyLastSearch 1.41
NetCat 1.11
NetResView 1.16
Network Password Recovery 1.23
Notepad++ 5.3.1
OllyDBG 1.10
On-Screen Keyboard 2.0
OpenedFilesView 1.46
OpenOffice 3.1.1
OperaCacheView 1.30
Ophcrack 3.3.1
Pageant
PasswordFox 1.23
PasswordSafe 3.18
PeaZip 2.8.1
Pidgin 2.6.5
PingInfoView 1.25
Plink
PNotes 5.0.112
PNotes 5.5.110
ProcessActivityView 1.10
ProduKey 1.40
Protected Storage PassView 1.63
PSCP
PSFTP
PstPassword 1.12
PuTTY 0.60
PuTTYgen
PuTTYtel
Recovery 2.7.0.77
RegDllView 1.40
RegFromApp 1.20
RegScanner 1.80
Remote Desktop PassView 1.01
RockXP 4.0
ShellExView 1.45
ShellMenuView 1.12
SiteShoter 1.38
SmartSniff 1.51
SniffPass Password Sniffer 1.07
SpyDLLRemover 3.0
Sumatra PDF 0.9.3
SysExporter 1.51
The PC Decrapifier 2.0.0
Toucan 2.2.1
Unstoppable Copier 3.56
URLProtocolView 1.15
USBDeview 1.50
uTorrent 1.8.5.17414
VLC 1.0.3
VNCPassView 1.02
WhoisThisDomain 1.41
WinDirStat 1.1.2.80
Windows File Analyzer 1.0.0.0
WinMd5Sum 1.0.1.55
WirelessKeyView 1.31
WirelessNetView 1.26
Wireshark 1.2.5

Список Portable Windows программ с описанием.
Windows Portable Applications
Portable Windows applications can be found in «PortableApps» directory. This directory was created for you to place all your portable Windows executables.
 — Anti-Virus
 — Backup
 — Encryption
 — File System
 — Forensics
 — Media
 — Networking
 — Office
 — Recovery
 — Registry
 — System
 — Utilities

Anti-Virus

Avast! 1.0.211
Avast Virus Cleaner is a FREE virus and worm removal tool that can be installed to and launched directly from a portable USB device. This is a nice tool to have available for those extreme situations when you might encounter an already infected computer. For many common infections a virus or worm can be removed quite easily using this Portable Antivirus tool. Avast has a solid reputation for outstanding antivirus software.

ClamAV 0.95.1
ClamWin Portable is the popular ClamWin antivirus packaged as a portable app, so you can take your antivirus with you to scan files on the go. You can place it on your USB flash drive, iPod, portable hard drive or a CD and use it on any computer, without leaving any personal information behind.

HijackThis 2.0.2
HijackThis is a Free utility that can be used to detect settings that may have been changed by Spyware or Malware. HijackThis is available as a stand alone executable, making for a great Portable AntiSpyware and Portable Anti Malware detection tool to add to your collection. HijackThis scans your computer, displaying items or settings that have been changed. You are then given the opportunity to selectively remove these items from your machine.

SpyDLLRemover 3.0
SpyDLLRemover is the standalone tool to effectively detect and delete spywares from the system. It comes with advanced spyware scanner which quickly discovers hidden Rootkit processes as well suspcious/injected DLLs within all running processes.

Backup

Driver Backup 1.0.3
DriverBackup is a nice driver backup tool that allows a user to create a backup of his or her hardware driver files. DriverBackup preserves drivers of your hardware peripherals by saving them into a user specified location. You can then quickly reinstall your system hardware drivers if need be from the saved location. This tool uses 212KB of disk space once extracted making it ideal for portable usage.

Unstoppable Copier 3.56
Unstoppable Copier is a Free Portable tool that allows you to recover files from hard drives, flash drives, CDs/DVDs and other media disks that have physical damage or are starting to go bad. I.E (copy files from disks with bad sectors, CDs or DVD's with scratches or drives that display read errors while accessing data). Unstoppable Copier is very intuitive and super easy to use. From intense data recovery to skipping damaged files completely, the data recovery level is fully adjustable.

Encryption

FreeOTFE 5.20
FreeOTFE is a free, open source, «on-the-fly» transparent disk encryption program for PCs. Using this software, you can create one or more «virtual disks» on your PC. These disks operate exactly like a normal disk, with the exception that anything written to one of them is transparently, and securely, encrypted before being stored on your computer's hard drive.

Keypass 1.15
KeePass is a free open source password manager, which helps you to manage your passwords in a secure way. You can put all your passwords in one database, which is locked with one master key or a key file. So you only have to remember one single master password or select the key file to unlock the whole database. The databases are encrypted using the best and most secure encryption algorithms currently known (AES and Twofish).

PasswordSafe 3.18
Password Safe allows you to safely and easily create a secured and encrypted user name/password list. With Password Safe all you have to do is create and remember a single «Master Password» of your choice in order to unlock and access your entire user name/password list.

File System

Eraser 5.8.8
Eraser Portable is a secure data removal tool that runs directly from your iPod, USB thumbdrive, portable hard drive or any other portable media. You can plug it right into any Windows computer and use it just like you would on your own. It is a repackaged version of the popular Eraser utility designed with portability in mind, so it has all the same great features of Eraser, but there's nothing to install.

CCleaner 2.27.1070
CCleaner is a Portable System Cleaner, system optimization and privacy tool that can help speed up Windows and free up valuable hard disk space. It can remove unused files from your system and further clean all traces of your personal online activities like your Internet browsing history, typed urls, cookies, index, dat files and much more. Best of all, it's portable software, so you can bring it with you on a USB flash drive or other external device.

CleanAfterMe 1.30
CleanAfterMe allows you to easily clean files and Registry entries that are automatically created by the Windows operating system during your regular computer work. With CleanAfterMe, you can clean the cookies/history/cache/passwords of Internet Explorer, the 'Recent' folder, the Registry entries that record the last opened files, the temporary folder of Windows, the event logs, the Recycle Bin, and more.

The PC Decrapifier 2.0.0
The PC Decrapifier is a portable application that can uninstall or remove trialware and unnecessary software (bloatware) that is normally included and ships with many OEM PCs from big name manufacturers like Dell, HP, Gateway, etc. Some examples of the software that the PC Decrapifier can detect and remove are Hp Rhapsody, AOL, Google toolbar, Dell URL assistant, Microsoft Office trialware, Internet service offers and much much more. When using this tool, you can view the list of items it detects and then choose what will be removed. And because it can be run portably, you can even decrapify your friends PC's for them.

Forensics

ChromeCacheView 1.20
ChromeCacheView is a small utility that reads the cache folder of Google Chrome Web browser, and displays the list of all files currently stored in the cache. For each cache file, the following information is displayed: URL, Content type, File size, Last accessed time, Expiration time, Server name, Server response, and more. You can easily select one or more items from the cache list, and then extract the files to another folder, or copy the URLs list to the clipboard.

FavoritesView 1.25
FavoritesView displays the list of all your Favorties (of Internet Explorer browser) and bookmarks (of Netscape/Mozilla browsers) in a single page. Each line in the list specifies the title of the item, the URL address, the created/modified date of the bookmark item, and the folder name. You select one or more of these bookmarks, and then copy them to the clipboard, delete them (Only for Internet Explorer Favorites), export them to tab-delimited text file, HTML file, or XML file. FavoritesView also allows you to locate duplicate URL addresses in your Favorites/Bookmarks or find specific item by specifying the URL or the title.

FileAlyzer 1.6.0.4
FileAlyzer allows a basic analysis of files (showing file properties and file contents in hex dump form) and is able to interpret common file contents like resources structures (like text, graphics, HTML, media and PE).

FindSSN 4.2
Find_SSNs is not a silver bullet against identity theft. It helps individuals and organizations find sensitive numbers in files on computers. It does not secure the files it discovers. It may produce false positives and false negatives. It may miss some files altogether. Use it as part of a larger plan to identify and protect sensitive data stored on computers. Do not rely solely on it. To be 100% certain that sensitive data does not exist in files, humans should manually examine the files. Preventing sensitive data disclosures is a process. Organizations should have ongoing, recurring efforts in place to locate and secure sensitive data before a break-in occurs. You should also note that Find_SSNs is a tool. Like any tool, it can be used for good or bad purposes. For example, it can just as easily be used by 'bad guys' to find your sensitive data before you do.

FolderAlyzer 1.6.0.4
FolderAlyzer allows a basic analysis of folders and content.

Forensic Acquisition Utilities 1.3.0.2390a
This is a collection of utilities and libraries By George M. Garner Jr. is intended for forensic or forensic-related investigative use in a modern Microsoft Windows environment. The components in this collection are intended to permit the investigator to sterilize media for forensic duplication, discover where logical volume information is located and to collect the evidence from a running computer system while at the same time ensuring data integrity (e.g. with a cryptographic checksums) and while minimizing distortive alterations to the subject system.

* dd: A completely new implementation inspired by the popular GNU dd utility program.
* volume_dump: An original utility to dump volume information and drive information and USN journals.
* fmdata: An original utility to collect files system metadata, to produce and verify security catalogs (cryptographic hash sets) using one or more cryptographic hash algorithms and to verify system binaries using the system file checker (SFC) API.
* wipe: An original utility to sterilize media prior to forensic duplication.
* nc: A completely new implementation of the popular Netcat utility inspired by the original version created by Hobbit.

Hex-Ed 1.01.04
HEX-ED is a Free Portable Hex Editor that is both small and efficient. It was originally used by it's author to modify programs written in assembler. Hex-Ed began life decades ago, as a BASIC program compiled in BASCOM under CP/M. The author has since recompiled Hex-ED in Visual C for Windows, first 16 bits and now 32 bits.

IECacheView 1.31
IECacheView is a small utility that reads the cache folder of Internet Explorer, and displays the list of all files currently stored in the cache. For each cache file, the following information is displayed: Filename, Content Type, URL, Last Accessed Time, Last Modified Time, Expiration Time, Number Of Hits, File Size, Folder Name, and full path of the cache filename. You can easily save the cache information into text/html/xml file, or copy the cache table to the clipboard and then paste it to another application, like Excel or OpenOffice Spreadsheet.

IECookiesView 1.74
This utility displays the details of all cookies that Internet Explorer stores on your computer. In addition, it allows you to change the content of the cookies, delete unwanted cookies files, save the cookies into a readable text file, find cookies by specifying the domain name, view the cookies of other users and in other computers, and more…

IEHistoryView 1.45
This utility reads all information from the history file on your computer, and displays the list of all URLs that you have visited in the last few days. It also allows you to select one or more URL addresses, and then remove them from the history file or save them into text, HTML or XML file. In addition, you are allowed to view the visited URL list of other user profiles on your computer, and even access the visited URL list on a remote computer, as long as you have permission to access the history folder.

MozillaCacheView 1.26
MozillaCacheView is a small utility that reads the cache folder of Firefox/Mozilla/Netscape Web browsers, and displays the list of all files currently stored in the cache. For each cache file, the following information is displayed: URL, Content type, File size, Last modified time, Last fetched time, Expiration time, Fetch count, Server name, and more. You can easily select one or more items from the cache list, and then extract the files to another folder, or copy the URLs list to the clipboard.

MozillaCookiesView 1.27
MozillaCookiesView is an alternative to the standard 'Cookie Manager' provided by Netscape and Mozilla browsers. It displays the details of all cookies stored inside the cookies file (cookies.txt) in one table, and allows you to save the cookies list into text, HTML or XML file, delete unwanted cookies, and backup/restore the cookies file.

MozillaHistoryView 1.17
MozillaHistoryView is a small utility that reads the history data file (history.dat) of Firefox/Mozilla/Netscape Web browsers, and displays the list of all visited Web pages in the last days. For each visited Web page, the following information is displayed: URL, First visit date, Last visit date, Visit counter, Referrer, Title, and Host name. You can also easily export the history data to text/HTML/Xml file.

MyLastSearch 1.41
MyLastSearch utility scans the cache and history files of your Web browser, and locate all search queries that you made with the most popular search engines (Google, Yahoo and MSN). The search queries that you made are displayed in a table with the following columns: Search Text, Search Engine, Search Time, Web Browser, and the search URL. You can select one or more search queries and then copy them to the clipboard or save them into text/html/xml file.

OllyDBG 1.10
OllyDbg is a 32-bit assembler level analysing debugger for Microsoft Windows. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable. OllyDbg is a shareware, but you can download and use it for free.

OperaCacheView 1.30
OperaCacheView is a small utility that reads the cache folder of Opera Web browser, and displays the list of all files currently stored in the cache. For each cache file, the following information is displayed: URL, Content type, File size, Last accessed time, and last modified time in the server. You can easily select one or more items from the cache list, and then extract the files to another folder, or copy the URLs list to the clipboard.

Recovery 2.7.0.77
Free Data Recovery Software is developed as free, yet equally powerful as many commercial solutions software to save, and retrieve back once deleted and lost data. With Free Data Recovery Software you can get your data back into the original state — never assume the data you deleted once long time ago is inevitably lost. Try to run Free Data Recovery Software on your hard drive and you may be pleasantly surprised!

The Sleuth Kit 3.0.1
* fsstat: Shows file system details and statistics including layout, sizes, and labels.
* ffind: Finds allocated and unallocated file names that point to a given meta data structure.
* fls: Lists allocated and deleted file names in a directory.
* icat: Extracts the data units of a file, which is specified by its meta data address (instead of the file name).
* ifind: Finds the meta data structure that has a given file name pointing to it or the meta data structure that points to a given data unit.
* ils: Lists the meta data structures and their contents in a pipe delimited format.
* istat: Displays the statistics and details about a given meta data structure in an easy to read format.
* blkcat: Extracts the contents of a given data unit.
* blkls: Lists the details about data units and can extract the unallocated space of the file system.
* blkstat: Displays the statistics about a given data unit in an easy to read format.
* blkcalc: Calculates where data in the unallocated space image (from blkls) exists in the original image. This is used when evidence is found in unallocated space.
* jcat: Display the contents of a specific journal block.
* jls: List the entries in the file system journal.
* mmls: Displays the layout of a disk, including the unallocated spaces.
* mmstat: Display details about a volume system (typically only the type).
* mmcat: Extracts the contents of a specific volume to STDOUT.
* img_stat: tool will show the details of the image format
* img_cat: This tool will show the raw contents of an image file.
* disk_sreset: This tool will temporarily remove a HPA if one exists. After the disk is reset, the HPA will return.
* disk_stat: This tool will show if an HPA exists.
* hfind: Uses a binary sort algorithm to lookup hashes in the NIST NSRL, Hashkeeper, and custom hash databases created by md5sum.
* mactime: Takes input from the fls and ils tools to create a timeline of file activity.
* sorter: Sorts files based on their file type and performs extension checking and hash database lookups.
* siRUSnd: Searches for a binary value at a given offset. Useful for recovering lost data structures.

Windows File Analyzer 1.0.0.0
This application decodes and analyzes some special files used by Windows OS. In these files is interesting information for forensic analysis. Every analysis results can be printed in user-friendly form. It's designed in Multiple Document Interface.

Media

InfraRecorder 0.50
InfraRecorder Portable is the popular InfraRecorder CD/DVD burning program packaged as a portable app, so you can do your disk burning on the go. It has all the same great features of InfraRecorder including the creation of custom data, audio and mixed-mode projects and recording them to physical discs as well as disc images.

VLC 1.0.3
VLC Media Player Portable is the popular VLC media player packaged as a portable app, so you can take your audio and video files along with everything you need to play them on the go.

Networking

AdapterWatch 1.04
AdapterWatch displays useful information about your network adapters: IP addresses, Hardware address, WINS servers, DNS servers, MTU value, Number of bytes received or sent, The current transfer speed, and more. In addition, it displays general TCP/IP/UDP/ICMP statistics for your local computer.

Angry IP 2.21
Angry IP Scanner (or simply ipscan) is an open-source and cross-platform network scanner designed to be fast and simple to use. It scans IP addresses and ports as well as has many other features.

Chrome 3.0.195.33
Google Chrome Portable is a web browser that runs web pages and applications with lightning speed. It's designed to be simple and stylish.

CurrPorts 1.79
CurrPorts is network monitoring software that displays the list of all currently opened TCP/IP and UDP ports on your local computer. For each port in the list, information about the process that opened the port is also displayed, including the process name, full path of the process, version information of the process (product name, file description, and so on), the time that the process was created, and the user that created it.
In addition, CurrPorts allows you to close unwanted TCP connections, kill the process that opened the ports, and save the TCP/UDP ports information to HTML file, XML file, or to tab-delimited text file.

DNSDataView 1.03
This utility is a GUI alternative to the NSLookup tool that comes with Windows operating system. It allows you to easily retrieve the DNS records (MX, NS, A, SOA) of the specified domains. You can use the default DNS server of your Internet connection, or use any other DNS server that you specify. After retrieving the DNS records for the desired domains, you can save them into text/xml/html/csv file.

FastResolver 1.22
FastResolver is a small utility that resolves multiple host names into IP addresses and vice versa. You can simply type the list of IP addresses or host name that you want to resolve, or alternatively, you can specify IP addresses range that you want to scan. For local network, FastResolver also allows you to get the MAC address of all IP addresses that you scan. FastResolver is a multithreaded application, so it can resolve dozens of addresses within a few seconds.

FileZilla 3.2.3.1
FileZilla Portable is the popular FileZilla FTP client packaged as a portable app, so you can take your server list and settings with you. You can place it on your USB flash drive, iPod, portable hard drive or on a CD and use it on any computer, without leaving any personal information behind.

Firefox 3.5.7
Mozilla Firefox, Portable Edition is the popular Mozilla Firefox web browser bundled with a PortableApps.com Launcher as a portable app, so you can take your bookmarks, extensions and saved passwords with you.

IPNetInfo 1.21
IPNetInfo is a small utility that allows you to easily find all available information about an IP address: The owner of the IP address, the country/state name, IP addresses range, contact information (address, phone, fax, and email), and more.

This utility can be very useful for finding the origin of unsolicited mail. You can simply copy the message headers from your email software and paste them into IPNetInfo utility. IPNetInfo automatically extracts all IP addresses from the message headers, and displays the information about these IP addresses.

NetResView 1.16
NetResView is a small utility that displays the list of all network resources (computers, disk shares, and printer shares) on your LAN. As opposed to «My Network Places» module of Windows, NetResView display all network resources from all domains/workgroups in one screen, and including admin/hidden shares.

Pidgin 2.6.5
Pidgin Portable is the versatile Pidgin instant messaging client packaged as a portable app, so you can take your IM settings and buddy lists with you. It has all the same great features as Pidgin, including support for AOL, Yahoo, MSN, ICQ and Jabber networks, but there's nothing to install on the local PC. You can also easily add portable encryption plugins for secure, encrypted messaging.

PingInfoView 1.25
PingInfoView is a small utility that allows you to easily ping multiple host names and IP addresses, and watch the result in one table. It automatically ping to all hosts every number of seconds that you specify, and displays the number of succeed and failed pings, as well as the average ping time. You can also save the ping result into text/html/xml file, or copy it to the clipboard.

PuTTY 0.60
* PuTTY (the Telnet and SSH client itself)
* PSCP (an SCP client, i.e. command-line secure file copy)
* PSFTP (an SFTP client, i.e. general file transfer sessions much like FTP)
* PuTTYtel (a Telnet-only client)
* Plink (a command-line interface to the PuTTY back ends)
* Pageant (an SSH authentication agent for PuTTY, PSCP and Plink)
* PuTTYgen (an RSA and DSA key generation utility).

SiteShoter 1.38
SiteShoter is a small utility that allows you to save a screenshot of any Web page into a file. It automatically creates hidden window of Internet Explorer, loads the desired Web page, and than save the entire content of the Web page into an image file (.png, .jpg, .tiff, .bmp or .gif). You can also use SiteShoter to convert .html file on your local drive into image file.

SmartSniff 1.51
SmartSniff is a network monitoring utility that allows you to capture TCP/IP packets that pass through your network adapter, and view the captured data as sequence of conversations between clients and servers. You can view the TCP/IP conversations in Ascii mode (for text-based protocols, like HTTP, SMTP, POP3 and FTP.) or as hex dump. (for non-text base protocols, like DNS)

URLProtocolView 1.15
URLProtocolView is a simple utility that displays all URL protocols (for example: ftp:, telnet:, mailto:) that are currently installed on your system. For each URL protocol, the following information is displayed: The protocol name, the protocol description, the command-line that is executed when you type or click the URL, the product name, and the company name. This utility also allows you to easily enable/disable the URL protocols.

WhoisThisDomain 1.41
WhoisThisDomain is a domain registration lookup utility allows you to easily get information about a registered domain. It automatically connect to the right WHOIS server, according to the top-level domain name, and retrieve the WHOIS record of the domain. It support both generic domains and country code domains.

WirelessNetView 1.26
WirelessNetView is a small utility that runs in the background, and monitor the activity of wireless networks around you. For each detected network, it displays the following information: SSID, Last Signal Quality, Average Signal Quality, Detection Counter, Authentication Algorithm, Cipher Algorithm, MAC Address, RSSI, Channel Frequency, Channel Number, and more.

NetCat 1.11
Netcat is a featured networking utility which reads and writes data across network connections, using the TCP/IP protocol. It is designed to be a reliable «back-end» tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities.

Wireshark 1.2.5
Wireshark is the world's foremost network protocol analyzer, and is the de facto (and often de jure) standard across many industries and educational institutions. Wireshark has a rich feature set which includes the following:
 — Deep inspection of hundreds of protocols, with more being added all the time
 — Live capture and offline analysis
 — Standard three-pane packet browser
 — Multi-platform: Runs on Windows, Linux, OS X, Solaris, FreeBSD, NetBSD, and many others
 — Captured network data can be browsed via a GUI, or via the TTY-mode TShark utility
 — The most powerful display filters in the industry
 — Rich VoIP analysis
 — Read/write many different capture file formats: tcpdump (libpcap), Pcap NG, Catapult DCT2000, Cisco Secure IDS iplog, Microsoft Network Monitor, Network General Sniffer (compressed and uncompressed), Sniffer Pro, and NetXray, Network Instruments Observer, NetScreen snoop, Novell LANalyzer, RADCOM WAN/LAN Analyzer, Shomiti/Finisar Surveyor, Tektronix K12xx, Visual Networks Visual UpTime, WildPackets EtherPeek/TokenPeek/AiroPeek, and many others
 — Capture files compressed with gzip can be decompressed on the fly
 — Live data can be read from Ethernet, IEEE 802.11, PPP/HDLC, ATM, Bluetooth, USB, Token Ring, Frame Relay, FDDI, and others (depending on your platform)
 — Decryption support for many protocols, including IPsec, ISAKMP, Kerberos, SNMPv3, SSL/TLS, WEP, and WPA/WPA2
 — Coloring rules can be applied to the packet list for quick, intuitive analysis
 — Output can be exported to XML, PostScript, CSV, or plain text

uTorrent 1.8.5.17414
uTorrent is the world's most popular BitTorrent client. Most of the features present in other BitTorrent clients are present in uTorrent, including bandwidth prioritization, scheduling, RSS auto-downloading and Mainline DHT (compatible with BitComet).

Office

gVim 7.2
gVim Portable is a feature-rich and not-too-hard-to-use text editor, and a very feature rich one at that. With gVim you can code, highlight syntax, and do everything else you would expect of a text editor worth its weight in megabytes.

Notepad++ 5.3.1
Notepad++ Portable is the handy Notepad++ text editor packaged as a portable app so you can do your development on the go. It has all the same great features of Notepad++ including support for multiple languages and an extensive plugin system, but there's nothing to install.

OpenOffice 3.1.1
OpenOffice.org Portable is a complete office suite — including a word processor, spreadsheet, presentation tool, drawing package and database — packaged as a portable app, so you can take all your documents and everything you need to work with them wherever you go.

PNotes 5.0.112
PNotes Portable is an easy to use sticky notes manager with skins, flexible display options and a built-in scheduler packaged as a portable app so you can take your numbers, appointments, todo lists and more with you. You can place it on your USB flash drive, iPod, portable hard drive or a CD and use it on any computer, without leaving any personal information behind.

Sumatra PDF 0.9.3
Sumatra PDF Portable is the lightweight Sumatra PDF packaged as a portable app, so you can view PDF files on the go. You can place it on your USB flash drive, iPod, portable hard drive or a CD and use it on any computer, without leaving any personal information behind.

Recovery

Asterisk Logger 1.04
Recovers passwords stored behind asterisks (****) characters. You can use this tool to recover the passwords of many applications, like CuteFTP, CoffeeCup Free FTP, VNC, and more…

ChromePass 1.05
ChromePass is a small password recovery tool that allows you to view the user names and passwords stored by Google Chrome Web browser. For each password entry, the following information is displayed: Origin URL, Action URL, User Name Field, Password Field, User Name, Password, and Created Time. You can select one or more items and then save them into text/html/xml file or copy them to the clipboard.

IE PassView 1.17
IE PassView is a small utility that reveals the passwords stored by Internet Explorer browser. It supports the new Internet Explorer 7.0, as well as older versions of Internet explorer, v4.0 — v6.0

Mail PassView 1.51
Recovers the passwords of the following email programs: Outlook Express, Microsoft Outlook 2000 (POP3 and SMTP Accounts only), Microsoft Outlook 2002/2003 (POP3, IMAP, HTTP and SMTP Accounts), IncrediMail, Eudora, Netscape Mail, Mozilla Thunderbird, Group Mail Free. Mail PassView can also recover the passwords of Web-based email accounts (HotMail, Yahoo!, Gmail), if you use the associated programs of these accounts.

MessenPass 1.29
Recovers the passwords of most popular Instant Messenger programs: MSN Messenger, Windows Messenger, Yahoo Messenger, ICQ Lite 4.x/2003, AOL Instant Messenger provided with Netscape 7, Trillian, Miranda, and GAIM.

Network Password Recovery 1.23
Recover network passwords stored by Windows XP operating system.

Ophcrack 3.3.1
Ophcrack is a free Windows password cracker based on rainbow tables. It is a very efficient implementation of rainbow tables done by the inventors of the method. It comes with a Graphical User Interface and runs on multiple platforms.

PasswordFox 1.23
PasswordFox is a small password recovery tool that allows you to view the user names and passwords stored by Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily select to watch the passwords of any other Firefox profile. For each password entry, the following information is displayed: Record Index, Web Site, User Name, Password, User Name Field, Password Field, and the Signons filename.

ProduKey 1.40
ProduKey is a small utility that displays the ProductID and the CD-Key of MS-Office, Windows, Exchange Server, and SQL Server installed on your computer. You can view this information for your current running operating system, or for another operating system/computer. This utility can be useful if you lost the product key of your Windows/Office, and you want to reinstall it on your computer.

Protected Storage PassView 1.63
Recovers all passwords stored inside the Protected Storage, including the AutoComplete passwords of Internet Explorer, passwords of Password-protected sites, MSN Explorer Passwords, and more…

PstPassword 1.12
Recovers lost password of Outlook PST file.

SniffPass Password Sniffer 1.07
Capture the passwords that pass through your network adapter, and display them on the screen instantly. You can use this utility to recover lost Web/FTP/Email passwords.

VNCPassView 1.02
VNCPassView is a small utility that recover the passwords stored by the VNC tool. It can recover 2 of passwords: password stored for the current logged-on user (HKEY_CURRENT_USER in the Registry), and password stored for the all users.

WirelessKeyView 1.31
WirelessKeyView recovers all wireless network keys (WEP/WPA) stored in your computer by the 'Wireless Zero Configuration' service of Windows XP and by the 'WLAN AutoConfig' service of Windows Vista. It allows you to easily save all keys to text/html/xml file, or copy a single key to the clipboard.

Registry

RegDllView 1.40
RegDllView is a small utility that displays the list of all registered dll/ocx/exe files (COM registration). For each registered file, you can view the last date/time that it was registered, and the list of all registration entries (CLSID/ProgID). RegDllView also allows you to unregister dll/ocx files that you don't need on your system anymore. If you have dll/ocx files that don't exist on your system anymore, but their registration entries are still exist in your Registry, you can manually remove these entries by using 'Delete All Entries For Selected Files' option.

RegFromApp 1.20
RegFromApp monitors the Registry changes made by the application that you selected, and creates a standard RegEdit registration file (.reg) that contains all the Registry changes made by the application. You can use the generated .reg file to import these changes with RegEdit when it's needed.

RegScanner 1.80
RegScanner is a small utility that allows you to scan the Registry, find the desired Registry values that match to the specified search criteria, and display them in one list. After finding the Registry values, you can easily jump to the right value in RegEdit, simply by double-clicking the desired Registry item. You can also export the found Registry values into a .reg file that can be used in RegEdit.

System

Bluetooth View 1.35
BluetoothView is a small utility that runs in the background, and monitor the activity of Bluetooth devices around you. For each detected Bluetooth device, it displays the following information: Device Name, Bluetooth Address, Major Device Type, Minor Device Type, First Detection Time, Last Detection Time, and more. BluetoothView can also notify you when a new Bluetooth device is detected, by displaying a balloon in your taskbar or by playing a small beep sound.

Command Prompt 5.1.2600
Command Prompt Portable is a simple utility that allows you to easily add a customizable command prompt to the PortableApps.com Menu.

DriverView 1.16
DriverView utility displays the list of all device drivers currently loaded on your system. For each driver in the list, additional useful information is displayed: load address of the driver, description, version, product name, company that created the driver, and more.

MyEventViewer 1.25
MyEventViewer is a simple alternative to the standard event viewer of Windows. As oppose to Windows event viewer, MyEventViewer allows you to watch multiple event logs in one list, as well as the event description and data are displayed in the main window, instead of opening a new one. Also, with MyEventViewer you can easily select multiple event items and then save them to HTML/Text/XML file, or copy them to the clipboard (Ctrl+C) and then paste them into Excel.

OpenedFilesView 1.46
This utility is especially useful if you try to delete/move/open a file and you get one of the following error messages:
 — Cannot delete [filename]: There has been a sharing violation. The source or destination file may be in use.
 — Cannot delete [filename]: It is being used by another person or program. Close any programs that might be using the file and try again.

When you get one of these error messages, OpenedFilesView will show you which process lock your file. Closing the right process will solve this problem. optionally, you can also release the file by closing the handle from OpenedFilesView utility. However, be aware that after closing a file in this way, the program that opened the file may become unstable, and even crash.

ProcessActivityView 1.10
ProcessActivityView creates a summary of all files and folders that the selected process tries to access. For each file that the process access, the following information is displayed: Number of times that the file was opened and closed, number of read/write calls, total number of read/write bytes, the dll that made the last open-file call, and more…

Remote Desktop PassView 1.01
Remote Desktop PassView is a small utility that reveals the password stored by Microsoft Remote Desktop Connection utility inside the .rdp files.

RockXP 4.0
RockXP is a Freeware application that allows you to recover your Windows XP product key or activation code along with keys for other Microsoft products. This is very useful if you need to reinstall a microsoft product. Additionally, you can recover lost usernames and passwords, MSN logins, Internet connection parameters etc. It's a must have tool for your USB portable storage device. RockXP is under 770kb.

ShellExView 1.45
Shell Extensions are in-process COM objects which extends the abilities of Windows operating system. Most shell extensions are automatically installed by the operating system, but there are also many other applications that install additional shell extension components. For example: If you install WinZip on your computer, you'll see a special WinZip menu when you right-click on a Zip file. This menu is created by adding a shell extension to the system. The ShellExView utility displays the details of shell extensions installed on your computer, and allows you to easily disable and enable each shell extension.

ShellMenuView 1.12
ShellMenuView is a small utility that display the list of static menu items that appeared in the context menu when you right-click a file/folder on Windows Explorer, and allows you to easily disable unwanted menu items.

SysExporter 1.51
SysExporter utility allows you to grab the data stored in standard list-views, tree-views, list boxes, combo boxes, text-boxes, and WebBrowser/HTML controls from almost any application running on your system, and export it to text, HTML or XML file.

Here's some examples for data that you can export with SysExporter:
 — The files list inside archive file (.zip, .rar, and so on) as displayed by WinZip or 7-Zip File Manager.
 — The files list inside a folder.
 — The event log of Windows.
 — The list of emails and contacts in Outlook Express.
 — The Registry values displayed in the right pane of the Registry Editor.
 — The data displayed by SysInternals utilities (Registry Monitor, File Monitor, Process Explorer, and others.)
 — The text inside a standard message-box of Windows.
 — The HTML inside any instance of Internet Explorer.

USBDeview 1.50
USBDeview is a small utility that lists all USB devices that currently connected to your computer, as well as all USB devices that you previously used. For each USB device, exteneded information is displayed: Device name/description, device type, serial number (for mass storage devices), the date/time that device was added, VendorID, ProductID, and more… USBDeview also allows you to uninstall USB devices that you previously used, and disconnect USB devices that are currently connected to your computer. You can also use USBDeview on a remote computer, as long as you login to that computer with admin user.

WinDirStat 1.1.2.80
WinDirStat Portable is a disk usage analyzer and cleanup tool packaged as a portable app, so you can see exactly what's on your device or a host computer's hard drive and easily free up space.

Utilities

7-Zip 4.65
7-Zip Portable is the popular 7-Zip packaged as a portable app, so you can take your file archiver with you and work with your compressed 7z, ZIP, GZIP, BZIP2, TAR, RAR files and more on the go. You can place it on your USB flash drive, iPod, portable hard drive or a CD and use it on any computer, without leaving any personal information behind.

GNU Win 32
The GnuWin32 project provides Win32-versions of GNU tools, or tools with a similar open source licence. The ports are native ports, that is they rely only on libraries provided with any standard 32-bits MS-Windows operating system. A list of the included packages can be found here.

Lightscreen 1.0
Lightscreen Portable is an easy to use screenshot app packaged as a portable app so you can take pictures of the current in-use desktop wherever you go. You can place it on your USB flash drive, iPod, portable hard drive or a CD and use it on any computer, without leaving any personal information behind.

On-Screen Keyboard 2.0
On-Screen Keyboard Portable is a handy way to bring your settings for the Windows' built-in On-Screen Keyboard with you from PC to PC. It will remember your hover preferences and other options and provides an easy way to launch it right from the PortableApps.com Menu.

PNotes 5.5.110
PNotes Portable is an easy to use sticky notes manager with skins, flexible display options and a built-in scheduler.

PeaZip 2.8.1
PeaZip can compress 7z, ZIP, GZIP, BZIP2, TAR, RAR files and more on the go.

Toucan 2.2.1
Toucan is a small utility allowing you to synchronise, backup and secure your data with more options than the built in suite utilities. It is split up into 7 tabs, allowing you to easily find the function that you want.

WinMd5Sum 1.0.1.55
winMd5Sum Portable is a simple MD5 sum checker that allows you to check and compare the md5 sums of files. It's portable, easy-to-use and quickly installs into the PortableApps.com Menu.

Год/Дата Выпуска: 2010
Версия: 1.5
Сайт разработчика: www.hackfromacave.com/
Разрядность: 32bit+64bit
Совместимость с Vista: полная
Язык интерфейса: Английский
Таблэтка: Не требуется
Системные требования: 4Gb флешка отформатированная в FAT32
Размер: 3,2 Gb
Katana 1.5 Мультизагрузочный USB x86+x64 (2010)

Katana 1.5 Мультизагрузочный USB x86+x64 (2010)

Katana 1.5 Мультизагрузочный USB x86+x64 (2010)

Katana 1.5 Мультизагрузочный USB x86+x64 (2010)





Katana 1.5 Мультизагрузочный USB x86+x64 (2010)

Alien Shooter 2 - Conscription (2010/ENG)
ყურადღება!გადმოსაწერი ლინკების სანახავად გთხოვთ გაიაროთ /რეგისტრაცია/ ან /ავტორიზაცია/
კატეგორია: პროგრამები | ნანახია: 254 | დაამატა: gia | რეიტინგი: 0.0/0
სულ კომენტარები: 0
კომენტარის დამატება შეუძლიათ მხოლოდ დარეგისტრირებულ მომხმარებლებს
[ რეგისტრაცია | შესვლა ]
Copyright MyCorp © 2024
ფორუმი
პრესა/TV
კვირის პალიტრა
ინტერპრესნიუსი
ასავალ–დასავალი
პოსტსკრიპტუმი
რეზონანსი
ალია
ბანკები და ფინანსები
რუსთავი 2
პირველი არხი
მაესტრო
პალიტრა TV
აჭარის ტელევიზია
TV25
Аргументы и факты
РИА НОВОСТИ
Вести
Коммерсанть
EUROSPORT
FOOTBALL ONLINE
РТР-Планета
НТВ
RUTUBE
ШАНСОН ТВ
NATIONAL GEOGRAPHIC
BBC World(ENG)
BBC(RUS)
DISCOVERY
TOP სიახლეები
არქივი
Copyright MyCorp © 2024
Кто on-line
Кто нас сегодня посетил