TFTP CS

By colucci-web.it

TFTP CSTFTP CS

A simple and lightweight TFTP client and server.

The server could be configured to simply accept requests solely from a specific ip handle or subnet.

The TFTP server can run facet by aspect with multiple TFTP purchasers.

All duties are handled by a background service, so while the transfers are in progress the app can be closed.

By design Android not allow to pay attention on port less than 1024, so the server can not hear on the standard port sixty nine.

Similar Apps

Description:

eCatcherMobile now offerslive monitoringofKPI’s and alarms fromanymachineequippedwithanEwon®Flexyrouter.By utilizing eCatcherMobile app userscan get a reside look intotheir machines’status and performancefrom anyplace on the planet.The Ewon eCatcher Mobile application is used to initial...

Description:

Paxton is a market leader in Access Control and building safety options. The Installer App has been designed with our world network of skilled installers in mind. Providing quick and easy accessibility to a wealth of product information including directions, knowledge sheets, purposes n...

Description:

With this application you can mount any directory on your phone, including memory card, as a drive on Windows or Linux. You can also use a WebDAV client to browse a phone directory.This application has been tested using Windows8 Explorer (should also work with Windows7 but it will not w...

Description:

A simple app that registers itself as a Browser. When opened, the link is then shared and may be opened with any apps that hear for the share intent.Useful for apps that do not have a share performance but allow customers to click on hyperlinks.Requested on /r/android: http://www...

Description:

Nold Open is a small and secure Bluetooth compatible system, which connects to any sort of digital locks: garage door or gate openers, door locks, alarm systems, pool covers and extra. Connect Nold Open to your current gadget and you'll substitute all your remotes with virtual keys in your cel...

Description:

With this app you will ready to connect with any OpenVPN (TUN/TAP), SSTP, WireGuard, OpenConnect (ocserv) servers and Cisco AnyConnect SSL gateways.The fundamental OpenVPN function is free for all. To use different protocols and options you need to buy a subscription.There is not...

Description:

Utility to question DNS servers.

Description:

Do you want a certificates for the VPN or for different function?Here you will discover a straightforward approach to create and to export X509v3 certificates.* Export in pkcs12/pem/der formats* Certificates Backup/restore

Description:

Utility to calculate IPv4 subnets

Comments