HitmanPro.Alert 歷史版本列表 Page17

最新版本 Substance Painter 2022

HitmanPro.Alert 歷史版本列表

HitmanPro.Alert 阻止核心技術和利用惡意軟件的用途從防病毒軟件隱藏。它還可以通過觀察這些威脅所顯示的行為來檢測入侵者,如銀行惡意軟件,遠程訪問工具和加密​​勒索軟件。它甚至可以讓沙箱感知的惡意軟件終止自己,通過接種或“隱藏”您的電腦作為病毒研究人員.HitmanPro.Alert,其中包括 HitmanPro 的發現和刪除能力,將您的計算機變成一個非常不受歡迎的受害者,實時自動停止和... HitmanPro.Alert 軟體介紹


Prepros 6.2.1 查看版本資訊

更新時間:2018-03-21
更新細節:

What's new in this version:

- Less not compiling imports proprely

Tribler 7.0.2 (64-bit) 查看版本資訊

更新時間:2018-03-17
更新細節:

What's new in this version:

- Added Tribler request dispatcher with multiple priority request pools
- Fixed issues with Qt Http threads
- Fixed SSL support with treq on Windows
- Added proper resource cleanup on restarting Tribler
- Fixed error message on request manager
- Refactored Process Checker
- Checked for the existence of an index in lazy loading the list widget
- Added check for Tribler settings if it is available before starting download
- Fixed issue with log directory selection
- Fixed issues with None json results in downloads
- Torrents with invalid info hash are ignored
- Fixed few unicode issues

HitmanPro.Alert 3.7.6 Build 738 查看版本資訊

更新時間:2018-03-13
更新細節:

What's new in this version:

HitmanPro.Alert 3.7.6 Build 738
- Change log not available for this version


HitmanPro.Alert 3.7.6 Build 737
- Change log not available for this version


HitmanPro.Alert 3.7.3 Build 729
- Change log not available for this version


HitmanPro.Alert 3.7.1 Build 723
- Added Real-Time Anti-Malware, which works with the HitmanPro cloud
- Added Credential Theft Protection, which prevents theft of authentication passwords and hash information. Prevents Mimikatz-style attacks
- Added Local Privilege Guard, which stops specific exploitation of the operating system kernel. Prevents an attacker from using the privilege information of another process
- Added Code Cave mitigation, which stops backdoors in trusted code. Prevents e.g. Backdoor Factory and Shellter-style attacks
- Added Sticky Keys mitigation, which prevents abuse of the Microsoft sticky key feature and is typically used by attackers to gain persistence
- Added Application Verifier mitigation, which prevents abuse of the Application Verifier feature of Windows (eg. Double Agent code-injection)
- Improved Asynchronous Procedure Call (APC) mitigation to improve compatibility with third-party security solutions on Windows 10 version 1709 (Fall Creators Update)
- Added protection against dropping shellcode straight into memory from VBA macro code. This mitigation is part of Load Library and triggers a Shellcode alert
- Added protection against compilation of arbitrary code straight into memory from an application under exploit mitigations, like Office. Such attacks can bypass whitelisting based protection like Windows Defender Device Guard
- Added automatic protection of Microsoft Outlook (under the Office category) to defend against e.g. DDE attacks embedded in the body of malicious emails or calendar invites
- Improved Hollow Process mitigation to block hijacking of a remote main thread to run arbitrary code
- Improved Import Address Table Address Filtering (IAF) exploit mitigation
- Improved code injection of the HitmanPro.Alert Support Library (DLL)
- Improved upgrade when running in 'Anti-ransomware only' mode
- Improved DLL hijack mitigation which loaded an incorrect DLL on WoW64 processes
- Fixed Intruder alert in Firefox when Norton is installed (e.g. Norton Security)
- Fixed a ROP technique detection on pidgenx.dll when trying to activate Microsoft Office
- Fixed a CallerCheck alert associated with Microsoft Power Query and CLR.DLL
- Fixed a DEP mitigation triggered in some Microsoft Excel macro's
- Fixed a compatibility issue with Microsoft Hyper-V on Windows 10 version 1709 (Fall Creators Update)
- Fixed a minor memory leak originating from the CryptoGuard anti-ransomware mitigation
- Many other minor fixes and improvements


HitmanPro.Alert 3.6.7 Build 604
- Fixed CryptoGuard false positive


HitmanPro.Alert 3.6.6 Build 593
- Change log not available for this version


HitmanPro.Alert 3.6.5 Build 592
- Change log not available for this version


HitmanPro.Alert 3.6.4 Build 588
- Change log not available for this version


HitmanPro.Alert 3.6.4 Build 586
- Fixed bug in CryptoGuard correlation

Justinmind Prototyper Pro 8.3.1 查看版本資訊

更新時間:2018-03-13
更新細節:

What's new in this version:

Justinmind Prototyper Pro 8.3.1
- Change log not available for this version


Justinmind Prototyper Pro 8.3.0
- Change log not available for this version


Justinmind Prototyper Pro 8.2.2
- Change log not available for this version


Justinmind Prototyper Pro 8.2.1
- Change log not available for this version


Justinmind Prototyper Pro 8.2.0
- Change log not available for this version

HitmanPro.Alert 3.7.6 Build 737 查看版本資訊

更新時間:2018-03-09
更新細節:

What's new in this version:

HitmanPro.Alert 3.7.6 Build 737
- Change log not available for this version

HitmanPro.Alert 3.7.3 Build 729
- Change log not available for this version

HitmanPro.Alert 3.7.1 Build 723
- Added Real-Time Anti-Malware, which works with the HitmanPro cloud
- Added Credential Theft Protection, which prevents theft of authentication passwords and hash information. Prevents Mimikatz-style attacks
- Added Local Privilege Guard, which stops specific exploitation of the operating system kernel. Prevents an attacker from using the privilege information of another process
- Added Code Cave mitigation, which stops backdoors in trusted code. Prevents e.g. Backdoor Factory and Shellter-style attacks
- Added Sticky Keys mitigation, which prevents abuse of the Microsoft sticky key feature and is typically used by attackers to gain persistence
- Added Application Verifier mitigation, which prevents abuse of the Application Verifier feature of Windows (eg. Double Agent code-injection)
- Improved Asynchronous Procedure Call (APC) mitigation to improve compatibility with third-party security solutions on Windows 10 version 1709 (Fall Creators Update)
- Added protection against dropping shellcode straight into memory from VBA macro code. This mitigation is part of Load Library and triggers a Shellcode alert
- Added protection against compilation of arbitrary code straight into memory from an application under exploit mitigations, like Office. Such attacks can bypass whitelisting based protection like Windows Defender Device Guard
- Added automatic protection of Microsoft Outlook (under the Office category) to defend against e.g. DDE attacks embedded in the body of malicious emails or calendar invites
- Improved Hollow Process mitigation to block hijacking of a remote main thread to run arbitrary code
- Improved Import Address Table Address Filtering (IAF) exploit mitigation
- Improved code injection of the HitmanPro.Alert Support Library (DLL)
- Improved upgrade when running in 'Anti-ransomware only' mode
- Improved DLL hijack mitigation which loaded an incorrect DLL on WoW64 processes
- Fixed Intruder alert in Firefox when Norton is installed (e.g. Norton Security)
- Fixed a ROP technique detection on pidgenx.dll when trying to activate Microsoft Office
- Fixed a CallerCheck alert associated with Microsoft Power Query and CLR.DLL
- Fixed a DEP mitigation triggered in some Microsoft Excel macro's
- Fixed a compatibility issue with Microsoft Hyper-V on Windows 10 version 1709 (Fall Creators Update)
- Fixed a minor memory leak originating from the CryptoGuard anti-ransomware mitigation
- Many other minor fixes and improvements

HitmanPro.Alert 3.6.7 Build 604
- Fixed CryptoGuard false positive

HitmanPro.Alert 3.6.6 Build 593
- Change log not available for this version

HitmanPro.Alert 3.6.5 Build 592
- Change log not available for this version

HitmanPro.Alert 3.6.4 Build 588
- Change log not available for this version

HitmanPro.Alert 3.6.4 Build 586
- Fixed bug in CryptoGuard correlation

Prepros 6.2.0 查看版本資訊

更新時間:2018-02-20
更新細節:

What's new in this version:

- Autoprefixer 8.1.0
- Cssnext 3.1.0
- Pug 2.0.1
- Less 3.0.1
- Ruby Sass 3.5.5
- Coffee-Script 1.12.7
- Babel 6.26.0
- Pug 2.0.0-rc.4
- Typescript 2.7.2
- Uglify-js 3.3.16
- Removed Compass because it's not compatible with the latest version of Sass

Tribler 7.0.1 (64-bit) 查看版本資訊

更新時間:2018-02-10
更新細節:

What's new in this version:

- fixed a GUI crash when torrent health information comes in
- fixed a crash when building anonymous tunnels
- fixed a GUI crash when receiving search results
- fixed a GUI crash when clicking on home page items that are not fully loaded yet
- fixed a crash when receiving torrent metainfo from the DHT
- added a disk space monitor and implemented a warning when the amount of free disk space is low
- fixed a crash when removing RSS feeds from your channel
- fixed a crash when entering invalid numbers for the maximum download/upload rates
- fixed an issue in the GUI where the magnet link was not correctly decoded for homepage items
- fixed a crash when loading recent picked locations for downloads
- fixed a crash when a torrent with an invalid infohash is added

Tribler 7.0.0 (64-bit) 查看版本資訊

更新時間:2018-01-25
更新細節:

What's new in this version:

- Redesigned the user interface and dropped wxPython in favor of PyQt
- Made a clean separation between the user interface and the Tribler coreThis significantly improves speed and stability
- Deployed a blockchain fabric within Tribler to keep track of bandwidth contributions
- Added new RESTful API for developers
- Created a twistd plugin, allowing users to run Tribler without a user interface
- Refactored our test suite significantlyUnit tests execute faster now and are more reliable
- Improved the build process of the Tribler executable on Windows and macOS
- Updated dependencies of Tribler to the latest versions
- Fixed compatibility with latest versions of libtorrent
- Improved integration of the Twisted framework with the Tribler codebase
- Executables on Windows are now signed
- Fixed many race conditions due to context switches between various threads
- Improved error reporting functionality when Tribler crashes
- Improved the debug panel and expanded it with additional information
- Fixed various memory leaks when running Tribler for several hours or days
- Improved Unicode support
- Fixed various bugs when receiving malformed packets from other peers

HitmanPro.Alert 3.7.1 Build 723 查看版本資訊

更新時間:2017-12-28
更新細節:

What's new in this version:

HitmanPro.Alert 3.7.1 Build 723
- Added Real-Time Anti-Malware, which works with the HitmanPro cloud
- Added Credential Theft Protection, which prevents theft of authentication passwords and hash information. Prevents Mimikatz-style attacks
- Added Local Privilege Guard, which stops specific exploitation of the operating system kernel. Prevents an attacker from using the privilege information of another process
- Added Code Cave mitigation, which stops backdoors in trusted code. Prevents e.g. Backdoor Factory and Shellter-style attacks
- Added Sticky Keys mitigation, which prevents abuse of the Microsoft sticky key feature and is typically used by attackers to gain persistence
- Added Application Verifier mitigation, which prevents abuse of the Application Verifier feature of Windows (eg. Double Agent code-injection)
- Improved Asynchronous Procedure Call (APC) mitigation to improve compatibility with third-party security solutions on Windows 10 version 1709 (Fall Creators Update)
- Added protection against dropping shellcode straight into memory from VBA macro code. This mitigation is part of Load Library and triggers a Shellcode alert
- Added protection against compilation of arbitrary code straight into memory from an application under exploit mitigations, like Office. Such attacks can bypass whitelisting based protection like Windows Defender Device Guard
- Added automatic protection of Microsoft Outlook (under the Office category) to defend against e.g. DDE attacks embedded in the body of malicious emails or calendar invites
- Improved Hollow Process mitigation to block hijacking of a remote main thread to run arbitrary code
- Improved Import Address Table Address Filtering (IAF) exploit mitigation
- Improved code injection of the HitmanPro.Alert Support Library (DLL)
- Improved upgrade when running in 'Anti-ransomware only' mode
- Improved DLL hijack mitigation which loaded an incorrect DLL on WoW64 processes
- Fixed Intruder alert in Firefox when Norton is installed (e.g. Norton Security)
- Fixed a ROP technique detection on pidgenx.dll when trying to activate Microsoft Office
- Fixed a CallerCheck alert associated with Microsoft Power Query and CLR.DLL
- Fixed a DEP mitigation triggered in some Microsoft Excel macro's
- Fixed a compatibility issue with Microsoft Hyper-V on Windows 10 version 1709 (Fall Creators Update)
- Fixed a minor memory leak originating from the CryptoGuard anti-ransomware mitigation
- Many other minor fixes and improvements

HitmanPro.Alert 3.6.7 Build 604
- Fixed CryptoGuard false positive

HitmanPro.Alert 3.6.6 Build 593
- Change log not available for this version

HitmanPro.Alert 3.6.5 Build 592
- Change log not available for this version

HitmanPro.Alert 3.6.4 Build 588
- Change log not available for this version

HitmanPro.Alert 3.6.4 Build 586
- Fixed bug in CryptoGuard correlation

Microsoft Visual C++ Redistributable Package 2017 14.13.26020 (64-bit) 查看版本資訊

更新時間:2017-09-13
更新細節: