Team OS : Your Only Destination To Custom OS !!

Welcome to TeamOS Community, Register or Login to the Community to Download Torrents, Get Access to Shoutbox, Post Replies, Use Search Engine and many more features. Register Today!

Direct HitmanPro.Alert version 3.8.6 Build 875 -=TeamOS=-

Mirkec

Uploader
Power User
Windows Modifier
✅ Verified Member
Member
Downloaded
57.6 GB
Uploaded
16 TB
Ratio
285.11
Seedbonus
329,011
Upload Count
83 (96)
Member for 6 years
Me96V.png

Review
HitmanPro.Alert is a lightweight application able to monitor user browser activity and detect potential threats that may comprise system security. The tool was explicitly built to add an extra layer of security to a system to protect user shops on the Internet or perform online banking operations. It offers real-time PC protection against software exploits, drive-by downloads, crypto-ransomware, online fraud, and identity theft.

The tool sports an attractive and intuitive cut interface and offers to perform a malware scan right after installation, to get the security assessment of the user computer. Scan results show the name, full path of an infected file, and type of each threat. A user can either delete files or ignore warnings, as well as apply an action to the current file or all of them. These log details can be saved to file for later examination.

When it comes to safe browsing, HitmanPro.Alert protects user activities surrounding online banking, shopping, or webmail. It offers support for many browsers, such as Internet Explorer, Chrome, Firefox, Opera, Maxthon, Comodo Dragon, Pale Moon, Tor Browser Bundle, Avant Browser, Spark Browser, SRWare Iron and Yandex Browser. The feature dedicated to exploiting mitigation prevents several third-party applications from current and future vulnerability attacks, like Java, VLC Media Player, Windows Media Player, Windows Media Center, Wordpad, and Adobe Flash Player. Currently running processes that are not supported by HitmanPro Alert are shown in another panel, so a user can at least be aware of risks.

The software application sports additional tools to reduce the risk of malware infections. For instance, it can stop sandbox-aware malware by making the computer look like it belongs to a virus researcher, block crypto-ransomware (like CryptoLocker) by keeping local and shared files safe, or warn a user when the webcam was silently turned on.

Moreover, the program can encrypt all keystrokes to prevent keyloggers from hijacking passwords, private messages and other sensitive information, prevent malware from infecting the primary executable of a trusted process (e.g., antivirus), stop backdoor traffic by locking down the network, and block malicious USB devices that pose as a keyboard.


Key features:
  • Advanced Malware Blocking – Finds and blocks all traces of known and new malware;
  • PUA (Potentially Unwanted Application) Removal – Targets apps that are spyware, adware, and more;
  • Advanced Real-Time Protection – Protects against new and developing malware, PUAs, and program exploits to prevent infection from the latest threats;
  • Advanced Ransomware Protection – Stops all types of ransomware from encrypting your files and boot drive;
  • Advanced Web Protection – Blocks phishing attacks and compromised websites for safe browsing and shopping;
  • Online Banking Protection – Certified by MRG Effitas to secure banking on web browsers;
  • Advanced Exploit Prevention – Prevents vulnerable programs from being hacked to gain access to user system;
  • Privacy Protection – Blocks access to your webcam and microphone, and any attempts to monitor user keystrokes.


What is new in Build 875 (Released on July 02, 2020):
  • Updated CryptoGuard to version 5.5. This new version offers improved performance on systems with high-end hardware (e.g. NVMe M.2 SSDs);
  • Improved CryptoGuard detection;
  • Improved WoW64 mitigation;
  • Improved upgrade of build 7xx to an 8xx build;
  • Improved installer to detect partial old installation;
  • Improved the internal updater to check more frequently for updates;
  • Various minor improvements;
  • All binaries built with Visual C++ 16.6.1 with Spectre mitigations.

What is new in Build 863 (Released on February 04, 2020):
  • Improved CryptoGuard 5 detection;
  • Improved mini-filter performance;
  • Improved compatibility with VMware ThinApp applications;
  • Improved compatibility with BoxedApp applications;
  • Improved compatibility with Checkpoint;
  • Various minor improvements to alert reports;
  • Fixed CTF Guard false alarms on some computers;
  • Fixed RDP Guard showing a flyout on non-RDP sessions on Windows 7;
  • Fixed HeapHeapProtect false alarms on Visual FoxPro applications;
  • Fixed APC mitigation false alarms on some .NET 1.1 applications;
  • Fixed Generic.Ransom.E false alarms on LSASS.exe on 64-bit computers;
  • All binaries built with Visual C++ 16.4.3 with Spectre mitigations;

What is new in Build 793 (Released on December 09, 2019):
  • Improved CryptoGuard to handle a deficiency in Windows leveraged by the RIPlace evasion technique;
  • Fixed a CryptoGuard EFS false positive on LSASS (Local Security Authority Sub System).

What is new in Build 780 (Released on May 05, 2019):
  • The official website does not provide any information about this release at the moment.

What is new in Build 779 (Released on April 17, 2019):
  • The official website does not provide any information about this release at the moment.

What is new in Build 777 (Released on March 19, 2019):
  • The official website does not provide any information about this release at the moment.

What is new in Build 775 (Released on February 01, 2019):
  • Improved Code injection, which will result in faster boot times on Windows 10. It also fixes a rare issue a few Windows 10 users had where the system did not finish boot correctly;
  • Improved Heap Heap Protect mitigation as it should now play more nicely with specific .NET applications;
  • Improved Hardware-Assisted Control-Flow Integrity, our Last Branch Record CPU assisted ROP mitigation, to fix false positives we see on some newer CPUs;
  • Improved Alert info regarding our real-time Anti-Malware and Code Cave mitigation;
  • Fixed Rare bug in CryptoGuard, which sometimes forgot to make a backup of a file - which you could lose in the event of a ransomware attack.

What is new in Build 773 (Released on January 16, 2019):
  • Changed name for "Dynamic Shellcode Mitigation" to "Heap Heap Protect";
  • Improved Heap Heap Protect;
  • Improved CodeCave;
  • Fixed Trend Micro Intruder/Safe Browsing incompatibility.

What is new in Build 771 (Released on December 15, 2018):
  • Added Dynamic Shellcode Mitigation, aka Heap Heap Protect, which helps prevent threat actors from loading unsafe code into memory). This mitigation is still in silent detection mode;
  • Added Reduction of false-positives for DEP alerts in case of crashing applications;
  • Added New LoLBin to Application Lockdown;
  • Added OpenWith.exe to the Office Template to help mitigate the CVE-2018-8495 exploit attack;
  • Improved Shellcode mitigation (system-wide) to detect backdoor stage/payload on the heap;
  • Improved Code Cave mitigation (system-wide) to detect rare Shellter Pro binaries configured with uncommon evasion technique;
  • Improved CryptoGuard to block specific variants of the Dharma ransomware, that include a specific needless action to thwart behavior monitoring;
  • Improved Dynamic Heap Spray Mitigation to allow specific memory block patterns;
  • Improved Dynamic Heap Spray compatibility issue is with .NET applications;
  • Improved Code Cave mitigation (system-wide) to detect rare Shellter Pro binaries configured with uncommon evasions technique;
  • Improved CryptoGuard compatibility on Windows 10 19H1 (i.e., current Windows Insider preview builds);
  • Improved 64-bit call stack parsing (improves stability);
  • Improved Code Cave Mitigation, now showing SHA-256 of the process in the Alert-Info;
  • Fixed Compatibility issue with ESET Smart Security in combination with Google Chrome;
  • Fixed WipeGuard can now handle disks with other sector sizes than 512;
  • Fixed Rare BSOD in WipeGuard when it was running out of stack;
  • Fixed Process Protection user interface menu now correctly disables the features when no valid license is present;
  • Fixed Automatic update when running HitmanPro.Alert in Anti-Ransomware (CryptoGuard) only;
  • Fixed Issue when Anti-Malware is enabled/disabled; the service stopped responding/system became unstable;
  • Fixed Minor update problem in CryptoGuard UI when an attack had occurred;
  • Fixed Issue with pipe communication between service and client when volume name is changed;
  • Fixed Hollow Process Mitigation false positive with VMware ThinApp;
  • Fixed Issue that caused Visual Studio's vswhere.exe not to start correctly;
  • Fixed IAT/IAF hardcoded whitelisting not working correctly;
  • Fixed Stability issue when report files get corrupted;
  • Removed Menu option to enable/disable SMB CryptoGuard protection (crypto-ransomware attack from remote machine); it is always enabled on supported systems, i.e., 64-bit Windows.

What is new in Build 759 (Released on September 17, 2018):
  • Added Mitigation of local privilege escalation via Task Scheduler (CVE-2018-8440 / @SandboxEscaper);
  • Added Compatibility with Windows 10 Redstone 5;
  • Improved WipeGuard mitigation handling VBR sectors;
  • Improved Asynchronous Procedure Call (APC) Mitigation;
  • Improved SEHOP mitigation performance improvement;
  • Improved Compatibility with third-party products that use PUSH/RET in their API hooks;
  • Improved Windows Vista code injection;
  • Fixed Compatibility with Windows XP Embedded POSReady 2009;
  • Fixed Compatibility with Microsoft Edge Application Guard (WDAG) failed to start;
  • Fixed Compatibility with Microsoft Hyper-V failed to start;
  • Fixed Compatibility with F-Secure DeepGuard;
  • Fixed Disabled hardware-assisted ROP mitigation on Chrome 67 (or newer) due to their use of RETpoline;
  • Fixed False-positive ROP detection (stack-based) in Google Chrome 69 caused by (DRM) widevinecdm.dll;
  • Fixed Security issue (CVE assigned);
  • Updated Botan 2.7.0;
  • Updated SQLite 3.24.0;
  • Updated All code compiled with Visual Studio C++ 15.8.4;
  • Removed Network Lockdown mitigation (deprecated) / hmpnet.sys.


System requirements:
OS: Microsoft Windows XP (32-bit only), Vista, 7, 8.1, 10.


Install notes:
1. Run the executable file;
2. Enjoy!


Screenshots:

tIKB5.png

tIg4A.png



Virus free! No virus signature! 100% clean!
All credits go to the D10N4, who shared the preactivated version with us!



File: hmpalert3b875.exe
03/70
MD5: B2CBE64B541B6845E730C84042012A68
SHA1: 030B4C70026770C4831D0DB57855E304F09FAA85
SHA256: 92EEE017F27AEF2C6202282195C503681005101AED7C5318C5D07CFCAF64E17F


Kind regards,
@Mirkec
in collaboration with TeamOS ;)


Download links - 3.8.6 Build 875 (Size: 3.16 MB):



 
Top