SafeGroup

Pełna wersja: HitmanPro - Wątek główny
Aktualnie przeglądasz uproszczoną wersję forum. Kliknij tutaj, by zobaczyć wersję z pełnym formatowaniem.
Stron: 1 2 3 4 5

ktośtam

HitmanPro 3.7.0 Build 179

[Aby zobaczyć linki, zarejestruj się tutaj]


Changelog:
Cytat: ADDED: HitmanPro.Kickstart to easily remove ransomware using USB flash drive. For more information and video''s:

[Aby zobaczyć linki, zarejestruj się tutaj]

ADDED: Flying Kick icon on the Welcome screen.
Click this icon to turn any existing USB flash drive into a bootable HitmanPro.Kickstart USB flash drive.
ADDED: Zero-day detection of ransomware through behavioral scan.
ADDED: Zero-day detection of Zbot infections through behavioral scan.
ADDED: Automatic creation of log files.
ADDED: Logs under Settings, History where you can view the created log files.
ADDED: /nologs command line option.
ADDED: Scan for specific recent files (part of remnant scan).
ADDED: NoViewContextMenu policy repair.
IMPROVED: Removal of ZeroAccess (Sirefef) infected services.exe on 64-bit systems.
IMPROVED: NTFS parser. On some systems HitmanPro processed too many files due to incorrectly parsing specifc NTFS records. These systems should see an improvement in scan speed.
IMPROVED: Crusader to replace infected critical system files with clean original versions.
IMPROVED: Remnant scanner.
IMPROVED: Parsing of registry keys related to the Windows Shell (XP).
FIXED: On some systems HitmanPro unnecessarily restarted explorer.exe.
UPDATED: Support driver.
UPDATED: German, French, Spanish, Italian, Russian and English languages.
Version 3.7.


Wersja x86:

[Aby zobaczyć linki, zarejestruj się tutaj]

Wersja x64:

[Aby zobaczyć linki, zarejestruj się tutaj]

ktośtam

HitmanPro 3.7.0 Build 181

Changelog:
Cytat: •FIXED: On some systems a scan froze the computer.
•FIXED: On some systems a scan never finished while classifying kept hovering around 99%.
•FIXED: Creating Kickstart USB flash drive under XP failed most of the time causing unusable Kickstart USB flash drive. This problem did not occur under Windows 7 or 8.
•FIXED: Windows showed a weird error dialog on Kickstart dialog on systems with floppy drive.
•FIXED: Shell Integration was not working.
•FIXED: Scheduler was not working.
• IMPROVED: Removal of rootkit Necurs under 64-bit Windows.
See also:

[Aby zobaczyć linki, zarejestruj się tutaj]

•IMPROVED: Messaging to the user while creating Kickstart USB flash drive. Now showing an error dialog when creation of the Kickstart USB flash drive has failed.
•IMPROVED: Various minor improvements.
•UPDATED: Swedish and Portugues languages.


Wersja x86:

[Aby zobaczyć linki, zarejestruj się tutaj]

Wersja x64:

[Aby zobaczyć linki, zarejestruj się tutaj]

ktośtam

HitmanPro 3.7.0 Build 182

Changelog:
Cytat: •IMPROVED: Zero-day Zbot/Citadel detection through behavioral scan.
•IMPROVED: Zero-day Reveton/Weelsof ransomware detection through behavioral scan.
•IMPROVED: Error handling while creating Kickstart USB flash drive.
•IMPROVED: Auto Force Breach while booting via Kickstart.
•FIXED: Small USB flash drives (< 1GB) threw error 112 while creating Kickstart bootable USB flash drive on XP.


Wersja x86:

[Aby zobaczyć linki, zarejestruj się tutaj]

Wersja x64:

[Aby zobaczyć linki, zarejestruj się tutaj]

ktośtam

HitmanPro 3.7.1 Build 186

Changelog:
Cytat: ADDED: "Erase USB flash drive" to context menu in Kickstart dialog. This removes the Kickstart boot loader from the USB flash drive.
ADDED: Kickstart dialog now shows size of selected USB flash drive.
FIXED: White listed Master Boot Record (MBR) of RollbackRX and EAZ-FIX.
FIXED: Compatibility LaCie Wuala Cloud Storage file system driver.
UPDATED: Internal white lists.


Wersja x86:

[Aby zobaczyć linki, zarejestruj się tutaj]

Wersja x64:

[Aby zobaczyć linki, zarejestruj się tutaj]

ktośtam

HitmanPro 3.7.2 Build 188

Changelog:
Cytat: ADDED: NTFS Timeline Forensics to cluster malware related files and establish malware infection timeline.
ADDED: Detection of zero-day Reveton ransomware through file clustering.
ADDED: Repair of non-existing Winlogon startup entries.
ADDED: Complete removal of ZeroAccess ''recycler variant''.
IMPROVED: Removal of malware hijacking Winmgmt service.
IMPROVED: File remnant scanner detects more remnants.
IMPROVED: Detection of malware starting through Winlogon.
IMPROVED: Proxy is set to NoProxy when Kickstart started HitmanPro at Winlogon desktop.
IMPROVED: Parsing of Run entries.
IMPROVED: Services enumerator.
IMPROVED: Raw registry parser.
FIXED: Portuguese language.
UPDATED: Embedded white lists.


Wersja x86:

[Aby zobaczyć linki, zarejestruj się tutaj]

Wersja x64:

[Aby zobaczyć linki, zarejestruj się tutaj]

Witam a czy jest jakaś darmowa wersja HitmanPro?
Nie, nie ma.
Free jest cały czas, dopóki nie zachce się nim usuwać, wtedy się aktywuje 30dni trial, a potem trzeba płacić.
Skanowanie za pomocą Hitmana było, jest i będzie (chyba że coś zmienią) darmowe - wersja testowa licencji uruchamia się jak ktoś przejdzie do usuwania zagrożeń wykrytych przez Hitmana.

ktośtam

Changes in 3.7.2 Build 189

Changelog:
Cytat:
ADDED: Kickstart blocks ransomware stealing the desktop from HitmanPro.
ADDED: Kickstart blocks "Image File Execution Options" hijacking.
ADDED: Kickstart lists the file that was added ''Most Recent as Startup'' as suspicious.
ADDED: Kickstart keeps track of processes that are started during boot.
ADDED: VirusTotal API key is now embedded so it is no longer needed to register an account.
ADDED: /excludefile command line option to exclude files and folders from the scan.
ADDED: Text Log File now shows number of encountered files that were excluded from the scan.
ADDED: Detailed file view now shows parent process name as property.
ADDED: Detailed file view now lists both local and remote network connections
FIXED: Reveton ransomware detection caused false postives.
FIXED: Network Port enumerator now lists listening ports correctly.
FIXED: On some systems HitmanPro shuts down unexpectedly at end of scan.
IMPROVED: Force Breach process filtering.
IMPROVED: License activation retry mechanism.
UPDATED: Kickstart Bootstrap loader 1.2.
UPDATED: Embedded white lists


Wersja x86:

[Aby zobaczyć linki, zarejestruj się tutaj]

Wersja x64:

[Aby zobaczyć linki, zarejestruj się tutaj]

ktośtam

HitmanPro 3.7.2 Build 190

Changelog:
Cytat: IMPROVED: Kickstart blocking ransomware stealing the desktop from HitmanPro.
UPDATED: Kickstart Bootstrap loader 1.3.
ADDED: Norgwegian language.


Wersja x86:

[Aby zobaczyć linki, zarejestruj się tutaj]

Wersja x64:

[Aby zobaczyć linki, zarejestruj się tutaj]

HitmanPro 3.7.2 Build 192
Cytat: ADDED: Removal of child pornography images dropped by Urausy ransomware.
ADDED: Detection of zero-day Urausy ransomware through forensic file clustering.
ADDED: Kickstart hardening to protect HitmanPro processes from Winwebsec malware family.
Use Kickstart against Disk Antivirus Professional, AVASoft Antivirus Professional or other rogue antiviruses.
IMPROVED: Forensic file clustering speed.
IMPROVED: Reduced memory usage during forensic file clustering.
IMPROVED: Processing of registry key values.
FIXED: On some BIOSes, when booting with Kickstart, Windows loader would hang with either frozen screen or blinking cursor.
UPDATED: Kickstart Bootstrap loader 2.1.
UPDATED: Embedded white lists.

Download:

[Aby zobaczyć linki, zarejestruj się tutaj]

HitmanPro 3.7.3 Build 193

Changelog:


Cytat: IMPROVED: Detection of zero-day Urausy ransomware through forensic file clustering.
FIXED: HitmanPro stopped working when it encountered a particular forensic cluster.
UPDATED: Embedded white lists.

ktośtam

HitmanPro 3.7.3 Build 194

Changelog:
Cytat:
FIXED: HitmanPro driver leaked some nonpaged kernel memory when scanning in Direct Disk Access mode.
IMPROVED: Minor improvements to Compatible Disk Access mode.
IMPROVED: Detection of zero-day Urausy ransomware through forensic file clustering.
IMPROVED: File remnant scanner detects more remnants.


Wersja x86:

[Aby zobaczyć linki, zarejestruj się tutaj]

Wersja x64:

[Aby zobaczyć linki, zarejestruj się tutaj]

ktośtam

HitmanPro 3.7.3 Build 195 BETA

Cytat: CHANGED: Cloud communication.

Cytat: This build talks to a new cloud which we are currently testing. If all goes well we will redirect all users to this new cloud.


Pobieranie:

[Aby zobaczyć linki, zarejestruj się tutaj]

HitmanPro 3.7.5 Build 196 BETA

Cytat: Changelog:
ADDED: Java exploit drive-by-download detection through forensic clustering.
IMPROVED: Forensic clustering.
IMPROVED: Detection of zero-day ransomware through forensic clustering.
IMPROVED: Detection and removal of malware starting via Command Processor (cmd.exe).
IMPROVED: Remnant scanner.
FIXED: On some computers keyboard was unresponsive in Kickstart BIOS Boot Menu
UPDATED: Kickstart 2.2


Pobieranie:

[Aby zobaczyć linki, zarejestruj się tutaj]

ktośtam

HitmanPro 3.7.5 Build 197

Cytat:
ADDED: Java exploit drive-by-download detection through forensic clustering.
ADDED: Bootkit Gapz removal via Kickstart.
IMPROVED: Detection of zero-day ransomware through forensic clustering.
IMPROVED: Detection and removal of malware starting via Command Processor (cmd.exe).
IMPROVED: Remnant scanner.
IMPROVED: Forensic clustering.
FIXED: On some computers keyboard was unresponsive in Kickstart BIOS Boot Menu
UPDATED: Kickstart 2.2


Wersja x86:

[Aby zobaczyć linki, zarejestruj się tutaj]

Wersja x64:

[Aby zobaczyć linki, zarejestruj się tutaj]


Dodam jeszcze tylko, że na 1 czerwca jest przewidziany termin wydania wersji 3.8.x z nowymi funkcjonalnościami Wink

ktośtam

HitmanPro 3.7.5 Build 199

Cytat:
FIXED: Suspicious classified items set to Quarantine were not removed after pressing Next button.


Wersja x86:

[Aby zobaczyć linki, zarejestruj się tutaj]

Wersja x64:

[Aby zobaczyć linki, zarejestruj się tutaj]

A ja mam takie pytanie czy można ten program zainstalować obok Pandy? Czy nie będą się gryzły? Bo chcę go przetestować. Czy podczas skanowania tym programem należy wyłączyć automatyczną ochronę?
Nie będą się gryzły
Stron: 1 2 3 4 5