Auslogics BoostSpeed 歷史版本列表 Page20

最新版本 Auslogics BoostSpeed 13.0.0.6

Auslogics BoostSpeed 歷史版本列表

屢獲殊榮的優化程序,將通過幾個簡單的點擊來清理,修復和加速您的電腦。專家建議 Auslogics BoostSpeed 有效,快速和程序全家人 use.Computers 更快現在比十年前的 1000 倍。但是你有沒有感覺到你的電腦速度會變慢?一個更快的處理器很容易受到新功能,更昂貴的圖形和操作系統中的許多小故障的影響。更糟的是,任何一台新電腦在幾個月後都會變得非常慢。垃圾文件,註冊表錯誤和碎片會... Auslogics BoostSpeed 軟體介紹


Game Capture HD 3.50.102 查看版本資訊

更新時間:2016-11-23
更新細節:

What's new in this version:

- Added Universal CRT redistributable files to setup to ensure Game Capture runs on a clean Windows 8.1 installation
- Resolved a driver installer issue that sometimes caused the HD60 Pro driver to disappear after a software update
- Various stability improvements

VNC Connect 6.0.0 查看版本資訊

更新時間:2016-11-01
更新細節:

What's new in this version:

All platforms
- NEW: VNC has a new brand name, VNC Connect. VNC Server and VNC Viewer have new brand colors, icons and logos.
- NEW: VNC Connect is licensed by annual subscription rather than perpetual license key. When a paid Professional or Enterprise subscription expires, remote access stops. If you’re an existing, entitled VNC 5.x customer, you can automatically upgrade to a new Enterprise subscription.
- NEW: Establish secure, seamless, reliable cloud connections from VNC Viewer to VNC Server. If you have an Enterprise subscription, this can be as well as, or instead of, traditional direct connections.
- NEW: Invite people in to your team to quickly share remote access, and manage computers, subscriptions, renewals and payment methods much more conveniently online using your RealVNC account.
- NEW: Sign in to VNC Viewer with your RealVNC account credentials to backup and sync your address book between all your desktop and mobile devices.
- NEW: VNC Address Book is integrated into VNC Viewer, so everything is accessible from one place. Use File > Import connections to transfer VNC 5.x connections in from VNC Address Book, or from a directory of .vnc files.
- NEW: VNC Viewer can remember remote access credentials so you don’t have to enter them each time. Note under Linux we additionally recommend setting a master password for VNC Viewer; see below. Learn how passwords are stored.
- NEW: Use File > Preferences > Privacy to set a master password to protect VNC Viewer from unauthorized use.
- NEW: Save desktop previews for connections (that is, screenshots in thumbnail form) to make VNC Viewer more intuitive to use.
- NEW: Give connections friendly names.
- NEW: Quickly forget sensitive data such as passwords and desktop previews if VNC Viewer is running on a shared computer.
- NEW: If you start VNC Viewer and simultaneously establish a direct connection at the command line, use the -useaddressbook flag to integrate with your address book, for example vncviewer -useaddressbook 192.168.1.99:65. If the connection is to a known computer, stored settings are applied. If the connection is to a new computer, it is added to your address book.
- NEW: Configure the rate at which a desktop is panned when in full screen mode using the BumpScrollSpeed VNC Viewer parameter.
- VNC Server now needs an Enterprise subscription in order to run in User Mode or Virtual Mode. Only direct connectivity is available in these modes.
- VNC Viewer now sets File > Preferences > Proxy to the system proxy server by default, rather than to no proxy server.
- VNC Deployment Tool and VNC Viewer for Java are no longer supported.

Windows:
- NEW: Support for Windows Server 2016. Full supported platforms list.

Known issues
- VNC Connect is only available in English. Spanish, French and German versions will follow soon.
- After resuming from sleep, it may take a minute or so for your VNC Server computer to be available for cloud connections.
- Standard selection mechanisms such as CTRL-A or holding down the SHIFT or CTRL key while clicking do not yet allow you to select multiple connections in VNC Viewer.
- Choosing File > Export connections in VNC Viewer to export to .vnc files exports all connections, not just the one currently-selected.

更新時間:2016-06-22
更新細節:

更新時間:2016-03-31
更新細節:

What's new in this version:

All platforms:
- If VNC Viewer is minimized while in full screen mode, it no longer automatically returns to full screen mode for any reason
- Setting the advanced AlterShiftWithMods VNC Server parameter to 0 allows VNC Server to inject key combinations such as Ctrl+C, even if the connected VNC Viewer user has Caps Lock enabled
- Fixed: Importing a connection into VNC Address Book now also imports that connection’s VNC Server password, if one has been saved
- Fixed: The name and location of VNC Server’s private RSA key can now be successfully configured via the RsaPrivateKeyFile parameter

Windows
- Fixed: Installing VNC Server in a non-default location no longer causes connected VNC Viewer users to see a black screen

更新時間:2015-12-17
更新細節:

What's new in this version:

All platforms:
- Providing VNC Server and VNC Viewer are both version 5.3, connections use the very latest RFB 5 protocol for enhanced security, with updated cipher suites and support for Perfect Forward Secrecy
- VNC Server with an Enterprise or a Personal license can restrict the IP addresses on which it listens for connections, reducing the attack surface. Note the InTransports parameter has been removed, which means VNC Server with a Free license can no longer listen on just IPv4 addresses, or on just IPv6 addresses
- VNC Viewer can send keep alive messages to VNC Server in order to maintain (perhaps minimized) connections that might otherwise be considered idle by routers or gateways, and unexpectedly terminated. Conversely, the same mechanism can clean up connections that have terminated, perhaps due to network failure
- VNC Server has a new screen capture architecture that is both more robust and responsive. Users should see fewer disconnections and reconnections when transiting between desktop and login screens. System administrators should be aware of a new vncagent binary and process
- Screen capture on Windows 8+ computers using DirectX is now more efficient, giving a better user experience. As part of this work, the UpdateMethod parameter has been renamed CaptureMethod on all platforms, and has new defaults that make choosing the optimal capture method easier
- Configuring security for VNC Server at the command line or using policy is now simpler using new, separate, more intuitive Authentication and Encryption parameters. On upgrade, SecurityTypes and UserPasswdVerifier values are mapped appropriately unless a VNC password is mandated using policy
- The vncpasswd utility now has flags that make specifying a VNC password for VNC Server in all modes easier. In addition, running the utility without a flag now shows the help rather than defaulting to VNC Server in User Mode.
- The Password parameter is now included in policy template files so VNC Server with an Enterprise license can be remotely provisioned with a VNC password. To obtain a password in the correct obfuscated format, run vncpasswd -print

Windows:
- Support for Windows 10
- VNC Viewer can send media keys such as Play and Volume Up to VNC Server
- VNC Server can remap keys received from VNC Viewer, perhaps to inject a non-native character or control key

更新時間:2015-02-10
更新細節:

What's new in this version:

Windows:
- Fixed: Accept/reject prompts now appear correctly if a host computer user logs out while VNC Viewer users are connecting.

更新時間:2014-12-03
更新細節:

What's new in this version:

- The DisplayDevice VNC parameter now remotes virtual monitors that have been force-detected.
- Fixed: vnckeyhelper.exe, a support utility that enables connected users to perform privileged key presses such as Alt+Tab securely, no longer checks online for revoked certificates.

更新時間:2014-08-27
更新細節:

更新時間:2014-06-10
更新細節:

What's new in this version:

All platforms:
- NEW: VNC is available in French, German, and Spanish. The appropriate language for the desktop of each user is automatically selected. This can be changed (if required) using the Locale VNC parameter.
- VNC parameters that parse environment variables (such as LogDir) now resolve the syntax $$ to a literal $, for example to accommodate such a character in a folder name.
- FIXED: The VNC Viewer chat interface no longer prevents a user account password being entered at the Login window or lock screen.

Windows:
- Chat and file transfer are no longer separate applications but rather merged into the vncserverui.exe program. To configure chat and file transfer using Group Policy, examine the VNC Server > mode > User Interface policy folder.
- FIXED: VNC applications can now be run from user accounts with a $ character in the account name.

UNIX:
- VNC Server in Service Mode (vncserver-x11-serviced) and the VNC Server in Virtual Mode daemon (vncserver-virtuald) can now be started using systemctl on Linux distributions that support systemd, such as the latest Fedora.
- VNC Server now supports PAM session modules, and session actions in pam_umask.so, pam_limits.so, pam_env.so, and pam_unix.so are automatically referenced in /etc/pam.d/vncserver (or equivalent file).
- Chat is no longer a separate application but rather merged into the vncserverui program. To configure chat using policy, edit the vncserverui- policy template file.
- FIXED: VNC hosted on a network share no longer relies on the cacerts.pem file.

Mac OS X:
- NEW: VNC Server in Service Mode can lock the computer or start the screensaver when the last VNC Viewer user disconnects (not available under OS X 10.4).
- The VNC Chat.app no longer reads from the /Library/Preferences/com.realvnc.vncchat.plist file. To configure chat using policy, edit the vncserverui- policy template file.
- FIXED: VNC Viewer no longer prevents media keys such as volume or brightness from affecting the client computer.

更新時間:2014-04-08
更新細節: