Tuesday, May 24, 2016

Essential NetTools 4.3 Build 267 Multilanguage


Essential NetTools is a set of network tools for diagnosing networks and monitoring network connections on your computer. This is an indispensable tool for everyone who needs a set of powerful network tools for everyday use.
Ftures:
NetstatDisplays list of incoming and outgoing connections on your computer, including information on open TCP and UDP ports, IP addresses and state of the connection. Of the other netstat utility is able to bind an appliion to open a port to have them. You can setup a warning system for incoming and outgoing connections.
NBScanScanner NetBIOS, a powerful and rapid tool for the study of networks. NBScan can scan the network for a range of IP-addresses and a list of computers that have Service NetBIOS shared resources and a table of their names. Unlike a standard tool that ships with , NBScan provides user-friendly graphical interface and sy management of files, lmhosts, and a parallel scanning, which allows the network to check the P less than one minute. NBScan can facilitate the daily tasks of system integrators, administrators and analysts.
PortscanTCP-port scanner with advanced capabilities to scan the network for active ports. This tool scans both in normal (polnosvyaznom) and hidden (half-open) modes.
HostAliv module for monitoring network, periodically checking whether the host is active and whether its network services, such as HTTP-and FTP-server.
EmailVerifyChecks whether there is an e-mail address for contacting with soovetsuyuschim SMTP mail server.
SharesMonitors and maintains record of external connections to shared resources on your computer, and provides a quick and sy way to connect to remote resources.
SysFilesa convenient editor for the five important system files: services, protocol, networks, hosts, and lmhosts.
NetAudit (NetBIOS Auditing Tool)allows you to carry out various security checks and / or individual computers that run service access to shared resources on the NetBIOS. This tool will help you identify potential gaps in security.
RawSocketgives you the possibility to establish low-level TCP connection to identify problems with the various network services. Presentation of data in different colors, as well as user-friendly interface makes it an excellent tool for daily work and the administrator, and programmer.
TraceRoute and Pingall the familiar tools that are equipped with multiple functions and a clr presentation of the results will enable you to explore the Internet and identify the problem compounds.
NSLookupallows you to convert IP addresses to host names and vice versa, obtain aliases, and perform advanced DNS-queries, such as MX or CNAME.
IPBlackListchecks whether IP-address to the various black lists of IP-addresses: Base addresses of spammers, open proxies and rilei e-mail. This tool will give you the answer to the question why verifiable IP-address is rejected by some network resources, such as mail servers.
ProcMonDisplays a list of active processes with full information about the loion of the program, manufacturer, process ID, loaded modules. With this tool you can view statistics for the consumption of CPU time to recognize the hidden appliion, stop the current processes and efficiently manage the use of computer resources.
SNMPAuditAdvanced SNMP-scanner devices. Allows you to quickly loe the SNMP-networked devices in the selected range and get a customized selection of data from ch of them. For a more detailed study of the device user can use the SNMP-browser.
Other possibilitiesCrting a report in HTML, text and CSV-format, fast exchange of IP-addresses of different instruments, IP-geoloion data adresoov, detailed information about the system, a customizable interface, and much more.

Linkfreesoft88 Warehouse Software | Free Software Downloads | Full Version

No comments:

Post a Comment