Podnova Player  Windows library  Podnova home
License: All
Sort by: Relevance

Socket security auditor tool in Title/Summary

Foundstone Socket Security Auditor

Foundstone Socket Security Auditor

Insecurely bound server sockets allow an attacker to bind his, her own socket on the same port, gaining control of the client connections and ultimately allowing the attacker to successfully steal sensitive application user information as well as launch denial of service attacks against the application server.

  • Publisher: McAfee Inc.
  • Last updated: February 20th, 2009
Proactive Security Auditor FE

Proactive Security Auditor FE

A program to assist system administrators and ordinary users to keep their computers secure by performing an audit of Windows computers for installed security updates, and allowing to download and install missing patches from Microsoft web site.

  • Publisher: ElcomSoft Co. Ltd.
  • Home page: www.elcomsoft.com
  • Last updated: July 22nd, 2008
Elcomsoft Wireless Security Auditor

Elcomsoft Wireless Security Auditor

Audit security of your wireless networks and recover WPA/WPA2 with patent-pending GPU acceleration technology that speeds up password recovery if one or more compatible NVIDIA or ATI video cards are installed.

  • Publisher: ElcomSoft Co. Ltd.
  • Home page: www.elcomsoft.com
  • Last updated: May 3rd, 2023

Socket security auditor tool in Description

Secure SQL Auditor

Secure SQL Auditor

Secure SQL Auditor is State of the art software for risk assessment and management, it conducts security audit and security assessment for SQL database security within minutes.

  • Publisher: Secure Bytes, Inc
  • Last updated: May 27th, 2020
Proactive Password Auditor

Proactive Password Auditor

A password security test tool that's designed to allow Windows based systems administrators to identify and close security holes in their networks. Proactive Password Auditor helps secure networks by executing an audit of account passwords, and exposing insecure account passwords. If it is possible to recover the password within a reasonable time, the password is considered insecure.

  • Publisher: ElcomSoft Co. Ltd.
  • Home page: www.elcomsoft.com
  • Last updated: August 2nd, 2021
Security Configuration Manager

Security Configuration Manager

This paper describes Microsoft® Security Configuration Manager, a Microsoft Management Console (MMC) tool designed to reduce costs associated with security configuration and analysis of Windows NT-based systems. The Microsoft Management Console is a Windows-based multiple-document interface (MDI) application that makes extensive use of Internet technologies.

  • Publisher: Microsoft
  • Last updated: March 13th, 2008
Softspire PDF Security Removal

Softspire PDF Security Removal

Powerful PDF Security Removal Tool to remove owner password from PDF files to enable copy, edit and print easily in few clicks. Try SoftSpire PDF Security Removal utility to remove security for copy, edit and print from PDF files. SoftSpire PDF Security Removal is skilful software to help you remove security and restrictions from protected PDF file.

  • Publisher: SoftSpire Inc.
  • Home page: www.softspire.com
  • Last updated: July 13th, 2012
System Change Log

System Change Log

System Change Log is a security software tool that installs a system service whose purpose is to record all the activity that takes place on your disks' file system and report it in a much easier way than the standard Windows auditing system does. System Change Log is totally independent from the standard Windows service, though they can complement each other when both are active.

  • Publisher: Greyware Automation Products, Inc.
  • Home page: www.greyware.com
  • Last updated: May 1st, 2012

Additional Socket security auditor tool selection

Microsoft Security Assessment Tool

Microsoft Security Assessment Tool

The Microsoft Security Assessment Tool (MSAT) is a risk-assessment application designed to provide information and recommendations about best practices for security within an information technology (IT) infrastructure. The tool employs a holistic approach to measuring your security posture by covering topics across people, process, and technology

  • Publisher: Microsoft Corporation
  • Last updated: January 13th, 2012
Cisco Security Conversion Tool

Cisco Security Conversion Tool

Cisco Security Conversion Tool (SCT) is a software program to assist in converting a Check Point Firewall configuration into a Cisco ASA, PIX, or FWSM configuration. Converts one Check Point configuration at a time with a simple wizard-based GUI. Converts from Check Point 4.x and NG Firewalls

  • Publisher: Cisco Systems
  • Home page: www.cisco.com
  • Last updated: May 28th, 2010
Nsauditor Network Security Auditor

Nsauditor Network Security Auditor

Nsauditor Network Security Auditor is the best network security scanner that allows to audit and monitor remote network computers for possible vulnerabilities, checks your network for all potential methods that a hacker might use to attack it.

  • Publisher: Nsasoft US LLC
  • Last updated: December 8th, 2022
Shadow Defender

Shadow Defender

Shadow Defender is intended to protect your system from the action of various types of malware, which alter disk contents and change system settings without your consent. The tool works by loading a clone of your system on a contained disk and memory space. This way, all changes are automatically reverted when you abandon the program and, consequently, cannot affect the system.

Watcher Security Auditor

Watcher Security Auditor

Watcher is a passive threat analyzer for HTTP based web applications. This program scans any activity of web browser applications and is very helpful to test and find security issues. It records all the activities and colors those that need attention and further analysis.

  • Publisher: Casaba Security, LLC.
  • Last updated: October 6th, 2009
HDD Password Tool

HDD Password Tool

HDD Password Tool is an easy to use utility that allows you to protect your data from unauthorized access by setting up a unique password. The program provides only the lock and unlock features and each time you connect your HDD to any PC it will automatically prompt you for the password.

  • Publisher: TOSHIBA Corporation
  • Last updated: April 24th, 2013
ELDES ConfigTool

ELDES ConfigTool

Eldes Configuration Tool is a software designed for operation with Eldes systems. This tool helps quickly and easily to set parameters of the device, enter user data or simply change passwords which, otherwise, would have to be specified sending separately via SMS messages from mobile phone.

  • Publisher: UAB ELDES
  • Home page: www.eldes.lt
  • Last updated: September 25th, 2018
N-Stalker Web Application Security Scanner

N-Stalker Web Application Security Scanner

N-Stalker Web Application Security Scanner 2006 Free edition is state-of-art Web Application security assessment tool. Incorporates 35,000 web attack signature database, crawls website and search for backup files.

  • Publisher: N-Stalker, Inc
  • Home page: www.nstalker.com
  • Last updated: December 3rd, 2020
Configuration Tool for Imaging Devices

Configuration Tool for Imaging Devices

The Configuration Tool for Imaging Devices (CTFID) from Bosch Security Systems increases efficiency for CCTV installers and service personnel. Using CTFID, technicians can check status, change settings, control pan/tilt/zoom (PTZ), and even update firmware from virtually anywhere along the video cable.

  • Publisher: Bosch Security Systems
  • Last updated: August 1st, 2014
PC Tools Registry Tool

PC Tools Registry Tool

Registry Mechanic offers easy-to-use optimization tools to speed up and improve the stability of your Windows® 7, Windows Vista®, or Windows XP PC. Regardless of your level of expertise, Registry Mechanic safely cleans, repairs, and optimizes the registry and automatically backs up changes for future recovery.

  • Publisher: PC Tools
  • Home page: www.pctools.com
  • Last updated: March 3rd, 2011