Team OS : Your Only Destination To Custom OS !!

Welcome to TeamOS Community, Register or Login to the Community to Download Torrents, Get Access to Shoutbox, Post Replies, Use Search Engine and many more features. Register Today!

Direct HitmanPro.Alert version 3.8.13 Build 907 RC -=TeamOS=-

Mirkec

Uploader
Power User
Windows Modifier
✅ Verified Member
Member
Downloaded
57.6 GB
Uploaded
16 TB
Ratio
285.11
Seedbonus
329,011
Upload Count
83 (96)
Member for 6 years
Me96V.png

Review
HitmanPro.Alert is a lightweight application able to monitor user browser activity and detect potential threats that may comprise system security. The tool was explicitly built to add an extra layer of security to a system to protect user shops on the Internet or perform online banking operations. It offers real-time PC protection against software exploits, drive-by downloads, crypto-ransomware, online fraud, and identity theft.

The tool sports an attractive and intuitive cut interface and offers to perform a malware scan right after installation, to get the security assessment of the user computer. Scan results show the name, full path of an infected file, and type of each threat. A user can either delete files or ignore warnings, as well as apply an action to the current file or all of them. These log details can be saved to file for later examination.

When it comes to safe browsing, HitmanPro.Alert protects user activities surrounding online banking, shopping, or webmail. It offers support for many browsers, such as Internet Explorer, Chrome, Firefox, Opera, Maxthon, Comodo Dragon, Pale Moon, Tor Browser Bundle, Avant Browser, Spark Browser, SRWare Iron, and Yandex Browser. The feature dedicated to exploiting mitigation prevents several third-party applications from current and future vulnerability attacks, like Java, VLC Media Player, Windows Media Player, Windows Media Center, Wordpad, and Adobe Flash Player. Currently running processes that are not supported by HitmanPro Alert are shown in another panel, so a user can at least be aware of risks.

The software application sports additional tools to reduce the risk of malware infections. For instance, it can stop sandbox-aware malware by making the computer look like it belongs to a virus researcher, block crypto-ransomware (like CryptoLocker) by keeping local and shared files safe, or warn a user when the webcam was silently turned on.

Moreover, the program can encrypt all keystrokes to prevent keyloggers from hijacking passwords, private messages, and other sensitive information, prevent malware from infecting the primary executable of a trusted process (e.g., antivirus), stop backdoor traffic by locking down the network, and block malicious USB devices that pose as a keyboard.


Key features:
  • Advanced Malware Blocking – Finds and blocks all traces of known and new malware;
  • PUA (Potentially Unwanted Application) Removal – Targets apps that are spyware, adware, and more;
  • Advanced Real-Time Protection – Protects against new and developing malware, PUAs, and program exploits to prevent infection from the latest threats;
  • Advanced Ransomware Protection – Stops all types of ransomware from encrypting your files and boot drive;
  • Advanced Web Protection – Blocks phishing attacks and compromised websites for safe browsing and shopping;
  • Online Banking Protection – Certified by MRG Effitas to secure banking on web browsers;
  • Advanced Exploit Prevention – Prevents vulnerable programs from being hacked to gain access to user system;
  • Privacy Protection – Blocks access to your webcam and microphone, and any attempts to monitor user keystrokes.


What is new in Build 907 (Released on July 09, 2021):
  • Fixed a crash that could occur in Microsoft Office 365;
  • Temporarily removed the system-level Syscall mitigation due to compatibility issues with some third-party security software. This new mitigation will return in an upcoming release.

What is new in Build 903 (Released on June 06, 2021):
  • Fixed the Software Radar that could cause it to not notice a just installed web browser, or adding it to the wrong mitigation template. This issue caused our new CookieGuard protection to generate false alarms;
  • Fixed an issue in the CryptoGuard anti-ransomware engine that could cause a BSOD on Windows 10 Insider Build 21390;
  • Improved support for Windows on ARM. We noticed that since build 895 we always shipped the ARM64 driver of that release. This has been corrected;
  • Improved Stack Pivot exploit mitigation to support adjacent stack range in certain situations;
  • Improved detection of Chromium-based web browser for CookieGuard;
  • Added Thumbprint generation for remote-debugging-port CookieGuard detection;
  • Added checkbox to our new system-wide syscall mitigation. You can find in the Advanced interface, under Risk reductions > Process Protection > Unexpected system calls (Stop evasion of security hooks).

What is new in Build 901 (Released on June 02, 2021):
Added:
  • Fixed more compatibility issues between process hollowing and certain games;
  • Fixed an issue with three CryptoGuard 5 Thumbprints that were not working in the previous build;
  • Fixed a potential security issue where specifically crafted malware on the machine could craft and manipulate a file structure to elevate privileges;
  • Improved compatibility of CookieGuard with browsers that are attached to the Office mitigation profile;
  • Temporarily disabled the fix that detects Cobalt Strike delivery over SMB. The fix appears to be incompatible with many game launchers that actually perform main thread hijacking;
  • Temporarily disabled system-wide Syscall mitigation as certain third-party security products, like Cylance, actually attempt to bypass API calls by directly jumping to kernel functions via a syscall;
  • Temporarily set CookieGuard's Remote Debugger Port detection to silent as it causes issues with some web developer machines.

What is new in Build 893 (Released on April 15, 2021):
Added:
  • New Cobalt Strike single-stage mitigation. When Cobalt Strike Beacon temporary de-cloakes in memory to retrieve new commands from the adversary, HitmanPro.Alert will hold and inspect the decrypted memory area for the presence of Beacon;
  • Note: In a normal multi-stage scenario, Cobalt Strike Beacon is already proactively blocked by our patented HeapHeapProtect mitigation. This new Cobalt Strike mitigation now also thwarts the single-stage scenario. And upon detection of Beacon it also extracts and reports the full Cobalt Strike C2 profile configuration from memory;
  • As part of the HeapHeapHooray mitigation, we now apply our proprietary SysCall mitigation system-wide. This means when unknown malware employs, for example, the Heaven’s Gate defense evasion technique, it is now also blocked (this technique allows 32-bit malware running on 64-bit systems to hide API calls by switching to a 64-bit environment);
  • Added DNS stager detection, when – for example – Cobalt Strike Beacon communicates over DNS with command-and-control (C2);
  • New CookieGuard mitigation. It protects (MFA) session cookies and passwords stored in Google Chrome and Microsoft Edge on Chromium;
  • Added an extra message box when an update is pending, and the user clicks on the associated flyout. The message informs the user that the machine must be rebooted before the update is actually applied.

Fixed:
  • Stack Pivot exploit mitigation no longer triggers incorrectly on Internet Explorer loading a digital rights management (DRM) related library for streaming DRM protected content;
  • APC Violation mitigation now correctly identifies process injection from VMware;
  • Code Cave mitigation now plays nice with DRM code from gaming company Electronic Arts (EA);
  • Kernel32Trap mitigation no longer causes issues with certain code compiled with Visual Studio.

Improved:
  • Further tweaked the CryptoGuard 5 anti-ransomware engine. For example, the note spray evaluator is more tolerant when installers drop the same text file across many folders;
  • Threat termination is now even more robust, especially when the threat runs with high privileges outside of user session(s);
  • Important note: We no longer support or update HitmanPro.Alert builds running on Windows 7 RTM (no service pack), Windows Vista and Windows XP. This is because Microsoft mandates the use of SHA-2 to sign our code. These older versions of Windows only support SHA-1 and would not allow our new driver to load.

What is new in Build 889 (Released on December 12, 2020):
Fixed:
  • Stackpivot: FP on Chrome 88 and higher.

Improved:
  • Heap Heap Protect shellcode detection.

What is new in Build 877 (Released on November 24, 2020):
  • Added HeapHeapProtect: Code running in dynamic memory, in RUNDLL32.EXE and REGSVR32.EXE, can no longer manipulate other dynamic memory. This proactively helps against many backdoor tools, trojans and ransomware families;
  • Added Tamper Protection by filtering process and thread handles against terminate, suspend and injection. Also added menu item to settings menu;
  • Added Automatic protection of Microsoft Access against exploitation;
  • Added DLL Hijacking protection on HitmanPro malware scanner to prevent privilege escalation;
  • Improved Alert report now includes a list of services if a process runs as a service;
  • Improved CryptoGuard-only now also enables anti-malware;
  • Improved GUI: Added anti-malware menu item to settings menu;
  • Improved GUI: EULA on install dialo;
  • Improved Windows on ARM: Now offloads SHA-256 calculation to hardware via NEON instructions, resulting in 7 times performance boost;
  • Improved Windows on ARM: Fixed last scan timestamp;
  • Improved AmsiGuard: Now supports unloading of AMSI.DLL;
  • Improved ApplicationLockdown: Prevent execution of an Visual Basic file via EXPLORER.EXE from an Office application;
  • Improved CredGuardSAM: Prevent registry command line tool from dumping credentials;
  • Improved WipeGuard: Volume Boot Record (VBR) protection and alert details;
  • Improved Minifilter driver altitude, lowered from 345800 to 221600, to prevent third party minifilters from adversely affecting ransomware detection;
  • Fixed CodeCave: coding error that could cause certain rare applications to crash;
  • Fixed CodeCave: False alarms when application is packed with boxedApp packer;
  • Fixed ACPProtection: False alarms when application is packed with boxedApp packer;
  • Fixed ApiSetGuard: False alarms on a standard DLLMain implementation that does nothing but returning 0 or 1;
  • Fixed CryptoGuard 5: False alarm in combination with Dropbox;
  • Fixed CryptoGuard 5: False alarm when deleting many files on and endpoint protected by Bitdefender’s CryptoStore feature;
  • Fixed HeapHeapProtect: Applications under attack could crash when the used shellcode caused an unaligned stack;
  • Fixed Crash in Equation Editor when under attack, caused by Data Execution Prevention (DEP);
  • Fixed Italian string in Systray context menu.

What is new in Build 875 (Released on July 02, 2020):
  • Updated CryptoGuard to version 5.5. This new version offers improved performance on systems with high-end hardware (e.g. NVMe M.2 SSDs);
  • Improved CryptoGuard detection;
  • Improved WoW64 mitigation;
  • Improved upgrade of build 7xx to a 8xx build;
  • Improved installer to detect partial old installation;
  • Improved the internal updater to check more frequent for updates;
  • Various minor improvements;
  • All binaries built with Visual C++ 16.6.1 with Spectre mitigations.

What is new in Build 863 (Released on February 04, 2020):
  • Improved CryptoGuard 5 detection;
  • Improved minifilter performance;
  • Improved compatibility with VMware ThinApp applications;
  • Improved compatibility with BoxedApp applications;
  • Improved compatibility with Checkpoint;
  • Various minor improvements to alert reports;
  • Fixed CTF Guard false alarms on some computers;
  • Fixed RDP Guard showing a flyout on non-RDP sessions on Windows 7;
  • Fixed HeapHeapProtect false alarms on Visual FoxPro applications;
  • Fixed APC mitigation false alarms on some .NET 1.1 applications;
  • Fixed Generic.Ransom.E false alarms on LSASS.exe on 64-bit computers;
  • All binaries built with Visual C++ 16.4.3 with Spectre mitigations;

What is new in Build 793 (Released on December 09, 2019):
  • Improved CryptoGuard to handle a deficiency in Windows leveraged by the RIPlace evasion technique;
  • Fixed a CryptoGuard EFS false positive on LSASS (Local Security Authority Sub System).

What is new in Build 780 (Released on May 05, 2019):
  • The official website does not provide any information about this release at the moment.

What is new in Build 779 (Released on April 17, 2019):
  • The official website does not provide any information about this release at the moment.

What is new in Build 777 (Released on March 19, 2019):
  • The official website does not provide any information about this release at the moment.

What is new in Build 775 (Released on February 01, 2019):
  • Improved Code injection, which will result in faster boot times on Windows 10. It also fixes a rare issue a few Windows 10 users had where the system did not finish boot correctly;
  • Improved Heap Heap Protect mitigation as it should now play more nicely with specific .NET applications;
  • Improved Hardware-Assisted Control-Flow Integrity, our Last Branch Record CPU assisted ROP mitigation, to fix false positives we see on some newer CPUs;
  • Improved Alert info regarding our real-time Anti-Malware and Code Cave mitigation;
  • Fixed Rare bug in CryptoGuard, which sometimes forgot to make a backup of a file - which you could lose in the event of a ransomware attack.

What is new in Build 773 (Released on January 16, 2019):
  • Changed name for "Dynamic Shellcode Mitigation" to "Heap Heap Protect";
  • Improved Heap Heap Protect;
  • Improved CodeCave;
  • Fixed Trend Micro Intruder/Safe Browsing incompatibility.

What is new in Build 771 (Released on December 15, 2018):
  • Added Dynamic Shellcode Mitigation, aka Heap Heap Protect, which helps prevent threat actors from loading unsafe code into memory). This mitigation is still in silent detection mode;
  • Added Reduction of false-positives for DEP alerts in case of crashing applications;
  • Added New LoLBin to Application Lockdown;
  • Added OpenWith.exe to the Office Template to help mitigate the CVE-2018-8495 exploit attack;
  • Improved Shellcode mitigation (system-wide) to detect backdoor stage/payload on the heap;
  • Improved Code Cave mitigation (system-wide) to detect rare Shellter Pro binaries configured with uncommon evasion technique;
  • Improved CryptoGuard to block specific variants of the Dharma ransomware, that include a specific needless action to thwart behavior monitoring;
  • Improved Dynamic Heap Spray Mitigation to allow specific memory block patterns;
  • Improved Dynamic Heap Spray compatibility issue is with .NET applications;
  • Improved Code Cave mitigation (system-wide) to detect rare Shellter Pro binaries configured with uncommon evasions technique;
  • Improved CryptoGuard compatibility on Windows 10 19H1 (i.e., current Windows Insider preview builds);
  • Improved 64-bit call stack parsing (improves stability);
  • Improved Code Cave Mitigation, now showing SHA-256 of the process in the Alert-Info;
  • Fixed Compatibility issue with ESET Smart Security in combination with Google Chrome;
  • Fixed WipeGuard can now handle disks with other sector sizes than 512;
  • Fixed Rare BSOD in WipeGuard when it was running out of stack;
  • Fixed Process Protection user interface menu now correctly disables the features when no valid license is present;
  • Fixed Automatic update when running HitmanPro.Alert in Anti-Ransomware (CryptoGuard) only;
  • Fixed Issue when Anti-Malware is enabled/disabled; the service stopped responding/system became unstable;
  • Fixed Minor update problem in CryptoGuard UI when an attack had occurred;
  • Fixed Issue with pipe communication between service and client when volume name is changed;
  • Fixed Hollow Process Mitigation false positive with VMware ThinApp;
  • Fixed Issue that caused Visual Studio's vswhere.exe not to start correctly;
  • Fixed IAT/IAF hardcoded whitelisting not working correctly;
  • Fixed Stability issue when report files get corrupted;
  • Removed Menu option to enable/disable SMB CryptoGuard protection (crypto-ransomware attack from remote machine); it is always enabled on supported systems, i.e., 64-bit Windows.

What is new in Build 759 (Released on September 17, 2018):
  • Added Mitigation of local privilege escalation via Task Scheduler (CVE-2018-8440 / @SandboxEscaper);
  • Added Compatibility with Windows 10 Redstone 5;
  • Improved WipeGuard mitigation handling VBR sectors;
  • Improved Asynchronous Procedure Call (APC) Mitigation;
  • Improved SEHOP mitigation performance improvement;
  • Improved Compatibility with third-party products that use PUSH/RET in their API hooks;
  • Improved Windows Vista code injection;
  • Fixed Compatibility with Windows XP Embedded POSReady 2009;
  • Fixed Compatibility with Microsoft Edge Application Guard (WDAG) failed to start;
  • Fixed Compatibility with Microsoft Hyper-V failed to start;
  • Fixed Compatibility with F-Secure DeepGuard;
  • Fixed Disabled hardware-assisted ROP mitigation on Chrome 67 (or newer) due to their use of RETpoline;
  • Fixed False-positive ROP detection (stack-based) in Google Chrome 69 caused by (DRM) widevinecdm.dll;
  • Fixed Security issue (CVE assigned);
  • Updated Botan 2.7.0;
  • Updated SQLite 3.24.0;
  • Updated All code compiled with Visual Studio C++ 15.8.4;
  • Removed Network Lockdown mitigation (deprecated) / hmpnet.sys.


System requirements:
OS: Microsoft Windows XP (32-bit only), Vista, 7, 8.1, 10.


Install notes:
1. Run the executable file;
2. Enjoy!


Screenshots:

MeZzs.jpg

MevYc.jpg

Me7nz.jpg

MezTM.jpg

MexQ3.jpg



Virus free! No virus signature! 100% clean!
All credits go to the Soda120, who shared the preactivated version with us!



File: hmpalert.exe
00/68
MD5: 9BC9177CF4AF3B0C1EDC3C4976C5B6A7
SHA1: 0BE6F9684AAE1BD618C21152EACB6334E86C8ADC
SHA256: 34A7A972D02F6B063E56B1B42BF56E08E83C040DAFB0E7F921B774D743B13B33


Kind regards,
@Mirkec
in collaboration with TeamOS ;)


Download links - version 3.8.13 Build 907 (Size: 3.13 MB):

 

kojoe

Member
Downloaded
571.9 GB
Uploaded
415.4 GB
Ratio
0.73
Seedbonus
78,275
Upload Count
0 (0)
Member for 6 years
Thanks for the update. ^)^
 

jupiterq

Member
Downloaded
38.4 GB
Uploaded
657.2 GB
Ratio
17.1
Seedbonus
45,605
Upload Count
0 (0)
Member for 3 years
@Mirkec, hi , can you help me please, I have windows 10 x64, every time I press scan , it shows fail. what did I do wrong ?:blush:
 
Last edited:

SlavkoPejic

Power User
✅ Verified Member
Member
Downloaded
200.5 GB
Uploaded
80.1 TB
Ratio
408.89
Seedbonus
328,332
Upload Count
0 (0)
Member for 5 years
Thank you very much @Mirkec
 

Mirkec

Uploader
Power User
Windows Modifier
✅ Verified Member
Member
Downloaded
57.6 GB
Uploaded
16 TB
Ratio
285.11
Seedbonus
329,011
Upload Count
83 (96)
Member for 6 years
@Mirkec, hi , can you help me please, I have windows 10 x64, every time I press scan , it shows fail. what did I do wrong ?:blush:
HItmanPro is for scan only, Alert is for real-time protection
 

trtuqqwsde

Member
Downloaded
155.2 GB
Uploaded
142.1 GB
Ratio
0.92
Seedbonus
609
Upload Count
0 (0)
Member for 7 years
Thank you . . . !
 

jupiterq

Member
Downloaded
38.4 GB
Uploaded
657.2 GB
Ratio
17.1
Seedbonus
45,605
Upload Count
0 (0)
Member for 3 years
HItmanPro is for scan only, Alert is for real-time protection
you mean it scans on its own, so no need to press scan as when I press scan it says Fail and nothing happens,?
 

Mirkec

Uploader
Power User
Windows Modifier
✅ Verified Member
Member
Downloaded
57.6 GB
Uploaded
16 TB
Ratio
285.11
Seedbonus
329,011
Upload Count
83 (96)
Member for 6 years
you mean it scans on its own, so no need to press scan as when I press scan it says Fail and nothing happens,?
No I mean you need a different app:
They separate them long time ago in two app to earn more money
 

jupiterq

Member
Downloaded
38.4 GB
Uploaded
657.2 GB
Ratio
17.1
Seedbonus
45,605
Upload Count
0 (0)
Member for 3 years
No I mean you need a different app:
They separate them long time ago in two app to earn more money
Thank you so much bro. :rock:
 

illusions

✅ Verified Member
Member
Downloaded
203.8 GB
Uploaded
7.5 TB
Ratio
37.89
Seedbonus
4,687
Upload Count
0 (0)
Member for 8 years
Thank you @Mirkec for the update :)
 

marcopaone

Member
Downloaded
55.1 GB
Uploaded
38.5 GB
Ratio
0.7
Seedbonus
1,590
Upload Count
0 (0)
Member for 8 years
A new version is out.
 

jupiterq

Member
Downloaded
38.4 GB
Uploaded
657.2 GB
Ratio
17.1
Seedbonus
45,605
Upload Count
0 (0)
Member for 3 years
A new version is out.
same thing, no files I checked, now downloading Beta, that also the last link works. :(:(
 
Top