Plaats reactie
16
HitmanPro 3.7.7 build 205
Wanneer u HitmanPro reeds heeft geïnstalleerd zal deze automatisch worden geüpdatet.


Download: Changelog:
  • ADDED: Forensics-based universal detection of the Sinowal/Torpig Trojan.
  • IMPROVED: Compatibility with TeaTimer from Spybot S&D.
  • FIXED: Processing of ShellServiceObjectDelayLoad startup entries.
  • FIXED: Processing of SharedTaskScheduler startup entries.
  • UPDATED: Embedded white lists.
Member of UNITE Unified Network of Instructors and Trained Eliminators (Unite Against Malware)
17
HitmanPro 3.7.8 Build 206 BETA
Wanneer u HitmanPro reeds heeft geïnstalleerd zal deze automatisch worden geüpdatet.



Download: Download bèta:
Changelog:
  • FIXED: Kickstart now recognizes all 'SanDisk Cruzer' USB flash drives as removable drives; new SanDisk Cruzer USB-sticks have their fixed disk bit set instead of removable drive.
  • FIXED: A problem related to outputting number of detected files and traces
  • FIXED: Detection of Sophos SafeGuard MBR boot loader.
  • IMPROVED: Forensics-based universal detection of the Sinowal/Torpig Trojan.
Member of UNITE Unified Network of Instructors and Trained Eliminators (Unite Against Malware)
18
HitmanPro 3.7.8 Build 208 BETA




Download
http://www.surfright.com/downloads/beta

Changelog:
  • IMPROVED: Keyboard handling in Kickstart boot menu. On some BIOSes a key press was not detected.
  • IMPROVED: Kickstart boot loader now auto continues after 10 seconds when no option was chosen.
  • IMPROVED: Small textual changes in Kickstart boot menu.
  • IMPROVED: SanDisk USB flash drive handling.
  • UPDATED: Kickstart 2.3.
  • UPDATED: Embedded white lists.
Deze versie verhelpt het probleem dat sommige Sandisk USB sticks niet getoond worden bij het aanmaken van de Kickstart stick. Tevens is in deze versie het probleem opgelost waarbij het indrukken van een keuzetoets (1 / 2 / 3) niet gedetecteerd wordt in het bootmenu van Kickstart.
19
HitmanPro 3.7.8 Build 208
Wanneer u HitmanPro reeds heeft geïnstalleerd zal deze automatisch worden geüpdatet.



Download: Changelog:
  • IMPROVED: Keyboard handling in Kickstart boot menu. On some BIOSes a key press was not detected.
  • IMPROVED: Kickstart boot loader now auto continues after 10 seconds when no option was chosen.
  • IMPROVED: Small textual changes in Kickstart boot menu.
  • IMPROVED: SanDisk USB flash drive handling.
  • UPDATED: Kickstart 2.3.
  • UPDATED: Embedded white lists.
Deze versie verhelpt het probleem dat sommige Sandisk USB sticks niet getoond worden bij het aanmaken van de Kickstart stick. Tevens is in deze versie het probleem opgelost waarbij het indrukken van een keuzetoets (1 / 2 / 3) niet gedetecteerd wordt in het bootmenu van Kickstart.

De Kickstart informatie pagina is hiervoor bijgewerkt, http://www.hitmanpro.com/kickstart" onclick="window.open(this.href);return false;

Tenslotte zijn de Sidekick ISO's bijgewerkt naar versie 2.3
21
HitmanPro.Alert 2.5.6




Download: Changelog
  • ADDED: Start Menu shortcut when installing Alert. Note that when upgrading from older version the shortcut is not installed.
  • FIXED: The IPv6 address of a CryptoLocker client attacking shared files on a server is now properly formatted in Event Log on the server.
  • FIXED: BSOD when accessing FAT32 volumes. Bug was introduced in BETA build 61 and is fixed as of build 63.
  • FIXED: Event Log Message File pointed to the download file instead of installed file.
Automatic Update
Existing HitmanPro.Alert 2.5 BETA users are automatically updated to build 64 if you start a web browser. The update is downloaded in the context of the web browser.

If you click on the flyout you should see that an upgrade is pending:

De onderstaande afbeeldingen zijn verkleind, klik op de thumbnail voor een vergroting.

ImageImage
Download
http://dl.surfright.nl/hmpalert25.exe
Member of UNITE Unified Network of Instructors and Trained Eliminators (Unite Against Malware)
22
HitmanPro 3.7.9 Build 212
Wanneer u HitmanPro reeds heeft geïnstalleerd zal deze automatisch worden geüpdatet.



Download: Changelog:
  • IMPROVED: Ransomware detection through forensic clustering
  • IMPROVED: Forensic clustering algorithm
  • IMPROVED: Remnant scan to repair web browser shortcuts
  • IMPROVED: Scanning of Start Menu items on Vista, Windows 7 and 8
  • ADDED: Internet Explorer start page and search engine to remnant scan
  • ADDED: Firefox Prefs.js to remnant scan
  • ADDED: Repair for disabled Command Prompt
  • FIXED: Tab handling in trial request dialog
  • FIXED: Problem parsing AppInit_DLLs registry value
  • FIXED: Crash when the scan stumbles on a specific crafted file
  • UPDATED: Botan crypto library
  • UPDATED: 64-bit version now uses SSE2 instruction set
Member of UNITE Unified Network of Instructors and Trained Eliminators (Unite Against Malware)
23
HitmanPro 3.7.9 build 214 Bèta
This release is about fixing a few problems and greatly improving support for various web browsers. Specifically detection and removing malware and Potential Unwanted Programs (PUPs) as been improved. SQLite and JSON parsers were added to HitmanPro to fully support Google Chrome and Firefox for precise removal of compromised start page, search engines, extensions and plugins.

We also added initial integration support for HitmanPro.Alert version 3, watch this thread.

Lastly, we changed the EULA regarding the conditions for use of the 30 day free license. Over the past months HitmanPro has been increasingly used by support organization that use HitmanPro as part of their PAID service. This is no longer allowed. These organisations should use incident licenses. Support organizations that offer their services for FREE may continue to use the 30 day free license that is embedded in HitmanPro. Please read the EULA for the exact wordings.
Of course, scanning with HitmanPro is always free. Only removal requires a free or paid license.
Afbeelding Download bèta:

Changelog:
  • ADDED: Detection for compromised Start Page en Search Engines in Google Chrome
  • ADDED: Initial support for HitmanPro.Alert 3 integration
  • FIXED: Application termination during Remnant scan
  • FIXED: Scan stuck at 99% classification caused by a malformed Firefox prefs.js
  • IMPROVED: Potentially Unwanted Programs (PUP) scanner for Internet Explorer, Firefox and Google Chrome
  • IMPROVED: Google Chrome now automatically closes gracefully when deleting cookies
  • IMPROVED: Removal of malware hijacking web browser shortcuts
  • IMPROVED: Detection of profile location of Firefox
  • IMPROVED: Windows Task Scheduler 2.0 support
  • IMPROVED: Auto resizing display resolution when screen is smaller than 800x600
  • CHANGED: Potentially Unwanted Programs (PUPs) are now default set to Delete (was previously set to Ignore). This due to overwhelming number of helpdesk questions.
  • UPDATED: End User License Agreement 1.2. Conditions for use of the Free License have changed.
Member of UNITE Unified Network of Instructors and Trained Eliminators (Unite Against Malware)
24
HitmanPro 3.7.9 Build 219
Wanneer u HitmanPro reeds heeft geïnstalleerd zal deze automatisch worden geüpdatet.



Download: Changelog:
  • ADDED: Detection of user32.dll infected system files
    More info: http://hitmanpro.wordpress.com/2014/06/ ... ser32-dll/" onclick="window.open(this.href);return false;
  • IMPROVED: Repair of infected system files
  • IMPROVED: MBR rootkit detection
  • IMPROVED: Remnant detection
  • IMPROVED: Application termination while processing JSON files
  • IMPROVED: Portuguese language
  • ADDED: Croatian language
  • UPDATED: Embedded white lists
Member of UNITE Unified Network of Instructors and Trained Eliminators (Unite Against Malware)
Plaats reactie

Maak een account aan of log in om deel te nemen aan de discussie

Je moet lid zijn om een ​​reactie te kunnen plaatsen

Maak een account aan

Geen lid? Registreer om lid te worden van onze community
Leden kunnen hun eigen onderwerpen starten en zich abonneren op onderwerpen
Het is gratis en duurt maar een minuut

Registreer

Log in

Gebruikersnaam
Wachtwoord

Terug naar “HitmanPro”