Jump to content

Download These Handy Tools NOW!

JordB

ShutUp10++: https://www.oo-software.com/en/shutup10 To tame Windows 10 and 11 and gain full control.

Simplewall Firewall: https://github.com/henrypp/simplewall To have total control over when Windows 10, 11 and apps can access internet.

Geek Uninstaller: https://geekuninstaller.com/ To easily uninstall UWP Apps Microsoft wont let you uninstall by default, Cortana for example.

Link to comment
Share on other sites

Link to post
Share on other sites

also another awesome networking statistic software is NetWorx , sadly, after 5.5.5 it become paid

Link to comment
Share on other sites

Link to post
Share on other sites

10 hours ago, StDragon said:

So the torrent linked to the site, it has malware in the main MediCat_Installer.exe as reported to be infected with a Trojan per Windows Defender. The readme file even instructs the users to disable AV. DO *NOT* DO THIS, bad idea!!!

Uploaded to Virus total. The results in link below.

https://www.virustotal.com/gui/file/f9622474351e5548b63e5136081a50aa20aefe42644cf57a4d5824d77bb42a2f

Medicat has a large library of tools that are considered hacking tools by many antivirus software's but are in general fine to use. Please watch the video where Linus talks about this specifically lol. 

 

Link to comment
Share on other sites

Link to post
Share on other sites

17 hours ago, tim0901 said:

Personally I'd recommend using Winget - the official Windows package manager - over chocolatey because:

 

1. It comes preinstalled on modern versions of windows (Win 10 22H2 and newer I believe)

2. It's compatible with the Windows store.

 

It doesn't have as good of a selection of apps available, but it's still pretty good.

Did you try scoop.sh. It mainly uses Powershell scripts for installing, so pretty native i think.(Don't know if some of the scripts are using the powershell prompt to install via windows store). The search function in the cmd/pwsh/terminal is meh, but the search on the website is good and it has a massive pool of software. Almost everything interesting I find on the internet as an dev/student I can download via scoop.

 

Scoop commands

 

Here is what i've currently installed with scoop 

 

Installed software using scoop.sh

 

Link to comment
Share on other sites

Link to post
Share on other sites

i tryed using the simple http serwer but i dont now how to change the port number and also what to type in the browser to get acces to the files. Can any1 help me?

Link to comment
Share on other sites

Link to post
Share on other sites

10 minutes ago, exe_data said:

i tryed using the simple http serwer but i dont now how to change the port number and also what to type in the browser to get acces to the files. Can any1 help me?

Download the HTTP Server File and goto the folder where it is. Go to the search bar and replace it with cmd.
then write the following command:
``x86_64-pc-windows-msvc-simple-http-server.exe -p 1000``
This command will open the server on the port 1000 but you can change it to anything you want.
Also make sure the file name is the name of the file incase you renamed it.

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, LexiCodes said:

Medicat has a large library of tools that are considered hacking tools by many antivirus software's but are in general fine to use. Please watch the video where Linus talks about this specifically lol. 

 

Again, re-read what I posted. I'm not talking about the contents within the utility, I was specifically referencing the installer exe in of itself.

No software developer should ever tell a user to disable their AV. It's bad coding practices to avoid and evade protection, and very bad advice to give to an end-user!

 

Link to comment
Share on other sites

Link to post
Share on other sites

9 hours ago, StDragon said:

Again, re-read what I posted. I'm not talking about the contents within the utility, I was specifically referencing the installer exe in of itself.

No software developer should ever tell a user to disable their AV. It's bad coding practices to avoid and evade protection, and very bad advice to give to an end-user!

 

Again. If you want to run it in any.run you can see it's not actually a virus. I have the source code for the original exe if you want it.

 

But please just keep making false accusations when I've worked very hard on that software..

Link to comment
Share on other sites

Link to post
Share on other sites

39 minutes ago, MON5TERMATT said:

Again. If you want to run it in any.run you can see it's not actually a virus. I have the source code for the original exe if you want it.

 

But please just keep making false accusations when I've worked very hard on that software..

NOTHING I've said was a "false accusation".

https://www.virustotal.com/gui/file/f9622474351e5548b63e5136081a50aa20aefe42644cf57a4d5824d77bb42a2f

 

It's bad advice to instruct users to disable their AV. Hell no, never! What you should be doing is repackaging your installation to not be flagged as malware. The onus is on you.

Ironic, that you would throwing accusations about false accusations.

I now trust you even less, and that was already a low bar.

Link to comment
Share on other sites

Link to post
Share on other sites

39 minutes ago, StDragon said:

NOTHING I've said was a "false accusation".

https://www.virustotal.com/gui/file/f9622474351e5548b63e5136081a50aa20aefe42644cf57a4d5824d77bb42a2f

 

It's bad advice to instruct users to disable their AV. Hell no, never! What you should be doing is repackaging your installation to not be flagged as malware. The onus is on you.

Ironic, that you would throwing accusations about false accusations.

I now trust you even less, and that was already a low bar.

You accused the installer of being a virus multiple times. It's simply not true I can give you the original batch script that we compiled into the EXE. But you obviously haven't taken the time to actually look at the code. 

 

So yeah that's a false accusation saying it's malware.

Link to comment
Share on other sites

Link to post
Share on other sites

Second off the only reason we ever ask anybody to disable their antivirus is because of the fact that nirsoft has a tendency to trip up every single antivirus because of how their tools work. 

Link to comment
Share on other sites

Link to post
Share on other sites

47 minutes ago, StDragon said:

Is that the only source you have of proof of the accusation you are making?  Generally when you make accusations like this you want to have multiple sources.

Virus scanning tools aren't 100% reliable and can flag software with false positives.  

Link to comment
Share on other sites

Link to post
Share on other sites

Here is the original installer, decompiled.

 

you can recreate this by running the program (sandboxed if you want) and going to

C:\Users\USERNAME\AppData\Local\Temp\ytmp

 

we used the following software to compile to exe https://www.battoexeconverter.com/

 

 

Again I will mention as well. We switched to GitHub for this reason as well.....

 

 

https://github.com/mon5termatt/medicat_installer

 

 

medicat original.bat

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, MON5TERMATT said:

Second off the only reason we ever ask anybody to disable their antivirus is because of the fact that nirsoft has a tendency to trip up every single antivirus because of how their tools work. 

 

MediCat_Installer.exe is not nirsoft; Also, Nirsoft has the same sob-story about the user needing contacting their AV vendor to report; though that was over 15 years ago, and the cybersecurity landscape has changed drastically from simple checksum validation to behavior analysis (EDR).
 

1 hour ago, MON5TERMATT said:

You accused the installer of being a virus multiple times. It's simply not true I can give you the original batch script that we compiled into the EXE. But you obviously haven't taken the time to actually look at the code. 

 

So yeah that's a false accusation saying it's malware.

I'm not going to decompile your EXE and compare to source.

You say it's not malware. Ok, prove it. Relaunch an updated version that won't be flagged by 46 AV vendors. Just your EXE, I'm not asking you to vouch for 3rd party other than a simple disclaimer to use at your own risk. But, the onus is on you to ensure vetted code.

You can optionally open source your code, but that's entirely your prerogative if you do or don't

 

1 hour ago, ToboRobot said:

Is that the only source you have of proof of the accusation you are making?  Generally when you make accusations like this you want to have multiple sources.

46 sources.
https://www.virustotal.com/gui/file/f9622474351e5548b63e5136081a50aa20aefe42644cf57a4d5824d77bb42a2f

Are they false positives? Maybe, maybe not. But I will always error on the side of caution.

Where I take issue @ToboRobot and @MON5TERMATT is when a dev basically pulls the 'trust me bro' card and instructs the user to disable AV. That sends the wrong message about cybersecurity best-practices in an era of ransomware, credential scraping, and advanced persistent threats (APT).

Software dev generally know better. As frustrating as it is to deal with false-positives, you still have to engender trust among your audience. Your responses so far have done the exact opposite, and only further illustrate your insincerity in the pursuit of garnering the trust of your user-base.

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, StDragon said:

I'm not going to decompile your EXE and compare to source.

You say it's not malware. Ok, prove it. Relaunch an updated version that won't be flagged by 46 AV vendors. Just your EXE, I'm not asking you to vouch for 3rd party other than a simple disclaimer to use at your own risk. But, the onus is on you to ensure vetted code.

Im not able to relaunch the same exe version, as its REALLY outdated and we moved to a batch script. 

 

If you can prove that any of the code contained in the installer is indeed malware, im all ears.

 

I will not be continuing this pointless argument. Use it if you want to use it, don't use it if you don't want to. We aren't forcing you to do anything.
 

 

Please see the attached video explaining what the installer does in the background.

Link to comment
Share on other sites

Link to post
Share on other sites

I think somebody borked and pasted all of the subtitles of the video into a single massive subtitle at the beginning, or is this on purpose?
image.thumb.png.c9dce9493b4dfe31a078e8dfa48a620b.png

Link to comment
Share on other sites

Link to post
Share on other sites

On 7/20/2023 at 8:49 AM, AndreiArgeanu said:

It might do. But maybe only on new installs? My version of windows doesn't have winget, or if it does, it's not on path. CMD as admin doesn't change that. Neither does powershell.

 

*snip*

 

Also the Sycnex/Windows10Debloater is something I use with every fresh windows install.

https://github.com/Sycnex/Windows10Debloater

 

It has a GUI but there's also the individual scrips that can be looked at.

Technically Winget isn't a part of the base OS, but is instead distributed as part of the App Installer package via the Microsoft Store. It just happens to also be a default package that is shipped as part of the Windows ISO (just like most of the bloatware that your debloater script is removing) and the version of the package that's distributed with modern Windows ISOs is now new enough to already contain Winget.

 

But this does mean that if you have an older Windows installation and have turned auto updates off in the Microsoft Store, or you've uninstalled the package thinking it was bloatware, then you won't have it. Update/reinstall App Installer and it should appear after a reboot.

 

But this kind of thing is the reason why I (and many others) advise against the use of such debloater scripts, because generally speaking they either go way overboard and remove things that can harm the functionality of the OS, or they do so little that you may as well have just scrolled down your start menu and clicked "uninstall" on anything you don't want. You just have to look at the issues list for that debloater to see all the problems people are having after using it.

 

Also, just generally, anything that's says "hey run my script off the internet as an administrator to solve all your problems" can fuck right off. Unless you are able to understand exactly what that script is doing, believing such claims is a terrible idea. Sure it claims to be debloating your OS, but are you knowledgeable enough to sift through that code and check that it's not doing anything else at the same time? You've given it full access to your entire system, it could be doing literally anything. Remember: open source =/= safe; it's trivial for Github repo owners to delete issues to hide criticism/accusations.

 

As a side note, I'd also highly recommend the new Windows Terminal to any command line users out there. It comes with Win 11 but you can install it on WIn 10 as well through the Microsoft Store. Supports tabs, Unicode, GPU acceleration - it's fantastic.

CPU: i7 4790k, RAM: 16GB DDR3, GPU: GTX 1060 6GB

Link to comment
Share on other sites

Link to post
Share on other sites

Can anyone teach me how to use the Simple HTTP Server? I can change the IP and the Port, and I can access it via my laptop where I created the server but I couldn't access it on my phone

I'm very new to this

Screenshot 2023-07-22 214241.pngScreenshot2023-07-22214329.thumb.png.fc28689ca5d4df051a10934ec5c00d5a.png

Link to comment
Share on other sites

Link to post
Share on other sites

There's a UI for Winget, Chocolatey, and Scoop. Check out WingetUI. It works well, and tells you if it finds any updated programs. It's also on Github.

I may be new, but I've been watching LTT content for years now...

Link to comment
Share on other sites

Link to post
Share on other sites

  • 2 weeks later...

I can't get Chocolatey GUI to work on Windows 11 notebook, it errors when I attempt to open it, after it asks to elevate permissions, the type initializer for chocolatey.common.windows.bootstrap threw an exception.
Works great on my Windows 10 desktop.
Googled the error, but there were no hits.

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×