Monday, October 8, 2007

WinAgents HyperConf 4.0.0.616

WinAgents HyperConf 4.0.0.616

Fize Size:9345KB Language:English OS:Win2000/XP/2003 Date added:October 7,2007
License:Shareware WEB:http://www.winagents.com/


According to Gartner information, about 80% of all network failures take place because of the staff mistakes. It is impossible to avoid errors, but you can protect yourself from their consequences. With help of WinAgents HyperConf you can examine the changes history and, if necessary, make an immediate return to stable version of the device configuration. Besides that WinAgents HyperConf allows you administrating your network configuration and automatizing the most widely-spread tasks arising while administrating network devices. WinAgents HyperConf saves your time, doing most of routine operations for you.

Using WinAgents HyperConf you can:

connect to devices by one click (credentials are stored by the program and are used on default to access to devices);
connect to devices via HTTP, SNMP, TELNET, SSH protocols;
realize configuration copying by any of the following ways: 1) manually 2) automatically, according to the given schedule 3) automatically, as a reaction to messages from the devices;
easily examine the history of changes of devices configurations, compare and change configurations;
easily edit commands of configuration with help of context tips;
print out the device configuration, save it to file or copy it in NVRAM by a couple of clicks;
quickly and easily configure of access control lists (ACL);
decrypt passwords and keys of type 7, that are stored in the configuration files.
Supported Devices:

All Cisco switches and routers, running Cisco IOS operating system.
Cisco PIX Firewall, Cisco ASA and other devices, running Cisco PIXOS operating system versions 6.x and 7.x
Cisco Catalyst switches, running Cisco CatOS operating system.
WinAgents HyperConf Components:

WinAgents HyperConf Manager �C Windows application that allows operations with devices, examine SYSLOG messages and working with configuration backups;
WinAgents TFTP Server �C TFTP server that realizes configuration backup and gives opportunity edit devices configuration off-line;
WinAgents SYSLOG Service �C service that processes SYSLOG messages, being generated by devices;
WinAgents HyperConf Server �C service that is responsible for realizing background tasks on backup of devices configuration.

Author's Site

fixdown Download Server1

fixdown Download Server2

fixdown Download Server3

fixdown Download Server4

fixdown Download Server5

WinAgents.HyperConf.v4.0.0.616.Cracked-iNViSiBLE.rar DOWNLOAD Page

No comments:

Ranking