Team OS : Your Only Destination To Custom OS !!

Welcome to TeamOS Community, Register or Login to the Community to Download Torrents, Get Access to Shoutbox, Post Replies, Use Search Engine and many more features. Register Today!

Direct Malwarebytes Windows Firewall Control version 6.4.0.0 Repack & Portable -=TeamOS=-

Mirkec

Uploader
Power User
Windows Modifier
✅ Verified Member
Member
Downloaded
57.6 GB
Uploaded
16 TB
Ratio
285.11
Seedbonus
329,011
Upload Count
83 (96)
Member for 6 years
PBcB7j.png


XTUWK.jpg


Review
Windows Firewall Control by Malwarebytes is a simple and exhaustive solution for applications network activity controlling and monitoring. The tool extends the functionality of the Windows Firewall. It provides new extra features which letting user rapidly access to the Windows Firewall settings and enhances functionality to create and manage networking rules for each installed application and selected the filtering profile.

Windows Firewall Control features a control panel where the user can make additional tweaks. User can integrate the tool into the Explorer context menu, set it to autorun at startup, disable other programs from adding firewall rules, activate global hotkeys for the control panel and rules management area, adjust the frame's hue, import and export rules, as well as access some Windows tools (Firewall with Advanced Security, Command Prompt, Event Viewer, Resource Monitor, Windows Registry).

It runs in the system tray and allows a user to control the native firewall easily without having to waste time navigating to the specific part of the firewall. It is the best tool to manage the native firewall from Windows 10, 8.1, 8, 7, Server 2016, Server 2012. Windows Firewall Control offers four filtering modes which can be switched with a mouse click:

High Filtering - All outbound and inbound connections are blocked. This profile blocks all attempts to connect to and from user computer;
Medium Filtering - Outbound connections that do not match a rule are blocked. Only the programs that the user allow can initiate outbound connections;
Low Filtering - Outbound connections that do not match a rule are allowed. The user can block the programs he does not want to allow initiating outbound connections;
No Filtering - Windows Firewall is turned off. Avoid using this setting unless the user has another firewall running on its computer.

Windows Firewall Control does not do any packet filtering and does not block or allow any connection. Windows Firewall itself does this based on the existing firewall rules.


General features:
  • Notifications of outbound blocked connections;
  • Learning mode that automatically allows digitally signed programs;
  • Create temporary rules which are automatically deleted when they expire or on program restart;
  • Intuitive user interface which is easily accessible through a system tray icon;
  • Full support with standard user accounts. Elevated privileges are required only at installation;
  • Disable the ability of other programs to tamper Windows Firewall rules and state;
  • Integrated support of creating, modifying and deleting Window Firewall rules;
  • Multiple and easier ways of creating new rules in the Windows Firewall;
  • Lock feature which can disable the access to the settings of the program and Windows Firewall;
  • Shell integration into the right-click context menu of the executable files;
  • Automatically display invalid rules for programs that do not exist anymore;
  • Possibility to find and display duplicate firewall rules;
  • Merge multiple similar rules or duplicate existing ones;
  • View recently allowed and blocked connections and create new rules from the Security log;
  • Import and export of partial sets of rules;
  • Protection to unauthorized uninstallation;
  • Possibility to restore previous settings at uninstallation;
  • Global hotkeys are supported, and various shortcut keys are available;
  • And many, many more.


NOTE: Windows Firewall is incompatible with software proxies, web filtering modules, NDIS drivers, and any other security software that may redirect the traffic from Windows Firewall to their filtering module. Due to multiple system configurations and software installed, there may be incompatibility problems.


What is new in version 6.2.0.0 (Released on August 17, 2020):
  • New: Added a new entry to Direction combo box in Connections Log. The user can see now both inbound and outbound entries in the same results list;
  • Improved: Updated the Time generated column in Connection Log to display the time zone;
  • Improved: Search in Connections Log and Rules Panel was extended to include the service column;
  • Improved: The x button from text boxes that is clearing their content is back;
  • Fixed: Learning Mode does not work anymore when language is not set to English;
  • Fixed: When multiple network adapters are found the Location displayed in Dashboard panel is Public instead of Private;
  • Fixed: When importing the user settings, restarting the application fails if it is executed only with standard privileges.

What is new in version 6.2.0.0 (Released on June 27, 2020):
  • Improved: Detecting invalid rules is now made at service level instead of UI level, meaning that the rules defined for files that are not accessible are not detected
    anymore as invalid.
  • Fixed: Connections Log loading time increased after last update if Security log contains older entries for processes that are not running anymore.

What is new in version 6.2.0.0 (Released on June 24, 2020):
  • Improved: Remote addresses content is now expanding to fill the available space in Properties dialog so that more content can be displayed;
  • Fixed: Properties dialog is not displayed anymore if two or more Windows services have the same Display Name;
  • Fixed: The service name for svchost.exe notifications is detected only for the Windows services that are already running when WFC service starts. If a Windows service is started after, the notification will not recognize the Windows service that triggered the notification;
  • Fixed: Unhandled exception is logged if individual files are missing from the installation folder;
  • Fixed: When editing rule details in the Notification dialog, the rule name can be set as one or several empty spaces;
  • Fixed: Properties dialog cannot apply changes to a rule if the path of the rule is not accessible or not found. This limitation was removed. Also, the tooltip was updated since a rule with red text does not always mean the file is not found, it can also mean the data is not accessible (file located in a folder of another user account, encrypted Location, etc.);
  • Fixed: In Notification dialog the text (Yes, No, Not valid) under Signed property is not localized;
  • Removed: The x button from text boxes that are clearing their content.

What is new in version 6.0.2.0 (Released on January 05, 2020):
  • New: Added keyboard shortcuts for the Notification Dialog. For more information, please refer to the "Keyboard shortcuts" section from the user manual;
  • New: Added "Select All" context menu item for all textboxes;
  • Fixed: Due to the latest SSL improvements on the hosting server, the check for new version does not work anymore;
  • Fixed: During install/update, after the UAC prompt, for 1-2 seconds is displayed the previous page instead of the progress page;
  • Fixed: The uninstaller does not work if the WFC service can not be initialized;
  • Fixed: In some rare cases, the uninstaller may hang during the uninstallation;
  • Fixed: Sorting by Time Generated column in Connections Log does not work.

What is new in version 6.0.2.0 (Released on March 04, 2019):
  • New: The notifications for svchost.exe include now the service name, which generated the blocked connection under the Name. Creating a rule for svchost.exe from the notification dialog will always include the service in the newly created rule;
  • New: Connections Log now has a new column for the Service name, which is used by svchost.exe. The lookup is made based on the ProcessID; therefore for older entries, the exact service name cannot be detected;
  • Fixed: The width of some strings from Dashboard was extended to display correctly when a different language is used.
  • Fixed: Rules properties are not updated in Rules Panel if they are open while changing the user interface language.
  • Fixed: Some group names are not displayed correctly in Rules Panel.


What is new in version 6.0.1.0 (Released on February 27, 2019):
  • Fixed: The installer cannot continue if another security software is registered in Windows Security Center with firewall capabilities;
  • Fixed: In some cases, the connection location is reported Public instead of Private;
  • Fixed: The uninstall process does not always remove all files;
  • Fixed: The tabs width in Main Panel has a fixed width which prevents the tab name from being displayed completely;
  • Improved: If the PDF user manual is downloaded and placed in the same folder as wfc.exe when launching the user manual, the local file will be opened instead of the PDF file located on the web site.

What is new in version 6.0.0.0 (Released on February 26, 2019):
  • New: The user interface was updated to follow the Malwarebytes theme;
  • New: A new Dashboard tab was added which displays the state of Windows Firewall, the status of inbound and outbound connections and the connected Location;
  • New: Multi-language support was added in the Options tab. All available translation files are extracted automatically to a subfolder named "lang." Switching the language of the user interface is now easier;
  • New: The user manual was migrated from .chm to an online .pdf file. It can be opened by using the new question mark buttons from the user interface and also by pressing the F1 key;
  • Improved: When changing the profile in WFC if the inbound connections are allowed, which is a security risk, they will be set to be by default blocked. If they are already set to be blocked or all blocked (through WFwAS) then their status will be preserved;
  • Fixed: The profile reported in WFC might not be accurate on the first run if the outbound filtering has different values for different locations;
  • Fixed: Pressing on "Check this file" in Rules Panel or Connections Log when the program path is empty generates an exception in WFC log;
  • Fixed: The connected Location displayed in WFC is displayed as 'VPN' instead of 'Public' when multiple network adapters are active;
  • Fixed: Checking for updates is made through HTTP instead of https.

What is new in version 5.4.1.0 (Released on January 03, 2019):
  • Fixed: After some Windows updates, the Connections Log may remain empty, and the notifications might not be displayed anymore. The auditing settings will now be reapplied on each WFC startup to ensure the functionality.
  • Fixed: Search term is removed in Connections Log when the Refresh list is made.


System requirements:
OS: Windows 10 Windows 10, 8.1, 8, 7, Server 2016, Server 2012;
Windows Firewall service is required to be enabled for Windows Firewall Control to run;
DNS Client service is expected to be enabled for the notifications to work correctly;
Microsoft .NET Framework 4.5.


Screenshots:

PBc23r.png



Virus free! No virus signature! 100% clean!


File: Windows Firewall Control 6.4.0.0.exe
01/68
MD5: 57355EC12EA296E547D78C27BF1C7E64
SHA1: 0D21F8527E99C789925991A1101DA1A3D729B94B
SHA256: 3EF86A055D1D50DD5B3E4783AAED08FCF9FF4BEC0CBBE95C43EF2C30241B1609


Kind regards,
@Mirkec
in collaboration with TeamOS ?


Download links - version 6.4.0.0 (Size: 2.40 MB):



 

Jerry_Xristos

🤴 Super Admin
Downloaded
195.6 GB
Uploaded
65.8 TB
Ratio
344.26
Seedbonus
3,758,758
Upload Count
361 (412)
Member for 9 years
thanks for sharing that @Mirkec
 

SlavkoPejic

Power User
✅ Verified Member
Member
Downloaded
200.5 GB
Uploaded
80.1 TB
Ratio
408.92
Seedbonus
325,045
Upload Count
0 (0)
Member for 5 years
Thanks a lot Mirkec. Excellent
 

ahmedorabi55

Member
Downloaded
51.5 GB
Uploaded
34.8 GB
Ratio
0.68
Seedbonus
105
Upload Count
0 (0)
Member for 5 years
sir could you please tell me how to remove viurse (Ground) if so tell me i will be thankfull
 

pascalwil

✅ Verified Member
Member
Downloaded
1.3 TB
Uploaded
36.2 TB
Ratio
28.57
Seedbonus
18,441
Upload Count
0 (0)
Member for 8 years
Thank you for the post
 

Roubocopo

Member
Downloaded
51.1 GB
Uploaded
48.2 GB
Ratio
0.94
Seedbonus
75
Upload Count
0 (0)
Member for 8 years
Thank you for the awesome work
 

Wey00

Member
Downloaded
24 GB
Uploaded
69 GB
Ratio
2.88
Seedbonus
4,053
Upload Count
0 (0)
Member for 5 years
Thank you for the post
 
Top