Protect against ransomware, malware, and zero-day exploits with confidence

HitmanPro.Alert

Join our mailing list

Stay up to date with latest software releases, news, software discounts, deals and more.

Subscribe
Download HitmanPro.Alert 3.8.26 Build 979

HitmanPro.Alert

  -  5.1 MB  -  Trial
  • Latest Version

    HitmanPro.Alert 3.8.26 Build 979 LATEST

  • Review by

    Michael Reynolds

  • Operating System

    Windows XP / Vista / Windows 7 / Windows 8 / Windows 10 / Windows 11

  • User Rating

    Click to vote
  • Author / Product

    Sophos Ltd. / External Link

  • Filename

    hmpalert3.exe

HitmanPro.Alert blocks the core techniques and exploits malware uses to hide from antivirus software. It also detects intruders like banking malware, remote access tools, and crypto-ransomware, simply by observing the behaviors that these threats exhibit. It even makes sandbox-aware malware terminate itself by vaccinating or ‘camouflaging’ your PC like a virus researcher.

HitmanPro.Alert, which includes the discovery and removal abilities of HitmanPro, turns your computer into a highly undesirable victim, automatically stopping and revealing attacks in real-time, without using virus signatures.

Features and Highlights

Advanced, Real-time Protection
New and increasingly sophisticated threats are being created every day. The tool stops these brand-new, never-before-seen threats by proactively seeking out and analyzing suspicious behaviors and activities. It goes beyond old-school antivirus to deliver advanced, real-time protection against the latest hacking, ransomware, program exploits, webcam spying, and online banking risks.

Ransomware Protection
Ransomware encrypts your files, making them unusable until a ransom is paid to the hackers who spread it. And there is no guarantee that they’ll be decrypted once the ransom is paid. Ransomware is one of the fastest-growing malware infections in the world and has been making headlines through massive, worldwide outbreaks. It has become so lucrative, that business organizations have sprung up in the criminal world selling ransomware as a product or service to newbie hackers.

The program watches for ransomware-style behavior, not just known ransomware, allowing it to catch brand new variants that other security software can’t recognize. If a file gets encrypted, this tool makes a backup file. If other files continue to be encrypted, The app recognizes this behavior as potential ransomware and stops the process. It then rolls back the encryption by replacing the encrypted files with the saved backups and then removes the ransomware itself. The software also blocks unwanted encryption of the boot drive, another tactic used by hackers to get money. All of this is done without any needed user interaction.

Preventing Program Exploits
There are many helpful programs for any number of uses found on Windows PCs. Unfortunately, the programs could have vulnerabilities that provide backdoors for hackers to gain access to your system. The software adds an additional layer of security around vulnerable programs, watching for behavior that is malicious in nature. Infections are found and promptly removed. Hitman Pro then replaces infected Windows resources with safe, original versions. This prevents these programs from being exploited and used against the user.

Keeping Your Privacy
Just like certain programs, webcams, keyboards, and web browsers are also susceptible to hacking. Simple infection techniques could give hackers access to the passwords and credit card numbers you type, the web pages you visit, and anything that’s happening in front of your webcam.

The tool monitors unauthorized access to your webcam, keeping your private life private. It beefs up browser security and warns you if the web browser has been compromised in any way. It also encrypts your keystrokes, rendering keyloggers useless and keeping what you type-safe. These advanced privacy features led MRG Effitas to award the tool their Secure Online Banking certification.

HitmanPro’s Advanced Malware Removal
All the features found in the app are also included in HitmanPro Alert for Windows, including a powerful, professional-grade virus cleaner. While most traditional virus cleaners simply remove offending malware files, deep scan and clean goes the extra mile by eradicating all traces and remnants of the malware that previous security software may have left on your computer. It’ll be like your computer was never infected in the first place.

Note: 30 days trial version.

  • HitmanPro.Alert 3.8.26 Build 979 Screenshots

    The images below have been resized. Click on them to view the screenshots in full size.

What's new in this version:

HitmanPro.Alert 3.8.26 Build 979
- Fixed Intruder/Safe Browsing compatibly issue introduced by a recent Bitdefender update

Improved:
- HeapHeapProtect, improved handing in code and added more whitelisting options to alerts
- SendKeysGuard, switched the main thumbprint to handle whitelisting more easy
- HWBGuard (Silent)
- HollowProcess/HWBGuard, to prevent exception pointer abuse


HitmanPro.Alert 3.8.25 Build 977
- Fixed HWBGuard (Silent) excessive alert reporting, now limited to max 2 alerts per process


HitmanPro.Alert 3.8.25 Build 975
Added:
- HWBGuard (Silent), A technique heavily used by red-teams to bypass Syscall protections is to set a HardwareBreakPoint, we now detect these breakpoints
- New Process Protection panel for Risk Reduction
- RDPGuard Icon under Risk Reduction button
- SendKeyGuard

Fixed:
- BSOD in StickyKeys
- Driver BSOD under specific circumstances
- KernelTrap compatibility issues with Kaspersky and GenshinImpact
- Lockdown Bypass when loading files over UNC paths

Improved:
- AMSIGuard
- APC Game detection
- Bitdefender Compatibility
- CiGuard
- CookieGuard
- CryptoGuard5
- DrWeb Compatibility CallerCheck/SysCall
- DrWeb Compatibility CallerCheck/SysCall
- HeapHeapProtect Cobalt Strike detection
- HeapHeapProtect prevents Powershell scripts from patching AMSI for bypass
- HollowProcess
- KeyboardGuard u.a. compatibility with ESET protected browsers, Windows search
- Lockdown Now allows WMIC GET 'only' commands without interference
- PrivGuard
- StackPivot
- Removed ReflectiveDLL As it has become obsolete in it's current implementation
- Several other changes under the hood


HitmanPro.Alert 3.8.22 Build 947
Improved:
- HollowProcess
- Syscall
- StackPivot
- RemoteThreadGuard
- CryptoGuard 5

- Fixed rare BSOD's in CryptoGuard 5
- Fixed HollowProcess incompatibility with PC-Matic/Pitstop
- Several other changes under the hood


HitmanPro.Alert 3.8.21 Build 945
- Change log not available for this version


HitmanPro.Alert 3.8.20 Build 943
Added:
- system-wide protection against 'Hell's Gate' defense evasion via direct system calls, or SysCall, on 64-bit applications
- protection against cloning of LSASS process to Credential Theft Protection
- support for ReFS file system to CryptoGuard
- NOTEPAD.EXE to Office template
- GPT partition support to WipeGuard
- NVMe support to WipeGuard
- MITRE ATT&CK references to the CookieGuard, SysCall and RemoteThreadGuard mitigations
- alerting to our protection of sticky key abuse (and other accessibility features)
- EA Digital Illusions CE AB to game detection

Improved:
- protection against direct system calls, or SysCall, on 32-bit applications
- handling of certificates on code-signed applications
- CookieGuard alert with information about the application certificate, if any, in the alert
- CookieGuard so it now adds certificate validation information into the alert details
- WipeGuard to protection the Volume Boot Record of all mounted partitions. Previously, only the boot partition was protected.
- WipeGuard to terminate the offending process. Previously, the offending action was only blocked.
- HollowProcess to protect against PEB manipulation in a remote process where PEB is writable
- Lockdown mitigation to isolate modules (DLLs) dropped in attacks via Office documents.
- the per app mitigation settings in the user interface. It now has room for extra checkboxes.

Changed:
- reboot fly-out reminder interval from 1h to 8h
- Dynamic Heap Spray detection; it is now disabled on 64-bit applications
- text for Benefits button to Help center
- Sophos Privacy Notice and Terms of Service

Fixed:
- issue that prevented restarting of some protected applications when using the 'restart' function from the ApplicationPanel (Running applications) when changing a setting.
- a compatibility issue between our anti-ransomware CryptoGuard 5 and Artisan scrapping book software from Forever Storage
- displaying icons of UWP applications
- several user interface inconsistencies
- false alarm by APCViolation on Avast 'aswhook' DLL
- false alarm by CookieGuard if application starts from a RAM-drive
- false alarm by HollowProcess on Visual Studio
- issue with Lockdown inheritance when parent process is OpenWith.exe
- issue when a user tries to install HitmanPro.Alert on machine where Sophos Home Premium is already installed
- tray icon burning CPU cycles after install
- unexpected removal of Forza Horizon 5 under UWP exclusions
- Updated third-party libraries
- Several other changes under the hood
- Keystroke Encryption and BadUSB Protection which caused a BSOD (APC_INDEX_MISMATCH) on Windows 11 with update KB5013943


HitmanPro.Alert 3.8.19 Build 923
Improved:
- Game detection
- LockdownLoadImage whitelisting


HitmanPro.Alert 3.8.18 Build 921
- Change log not available for this version


HitmanPro.Alert 3.8.17 Build 915
Added:
- LockdownLoadImage mitigation to applications under the Office protection category; mitigates e.g. CVE-2021-40444
- Extended information in alert when CookieGuard detects cookie grab by untrusted code in a web browser, e.g., hashes of remote owner process and owner module

Fixed:
- Compatibility of Enforce DEP with Norton Security
- Small memory leak that occurred when switching CryptoGuard modes
- Compatibility with Windows CET (Shadow Stack)
- Benefits Info button now lands on the correct page

Improved:
- HollowProcess (Main Thread Hijack; MTH) mitigation to detect Cobalt Strike Beacon installing over SMB
- CookieGuard, fixed some small issues
- Compatibility with Visual Studio triggering alerts

- Changed Re-enabled global Syscall mitigation. You can find in in the Advanced interface, under Risk reductions > Process Protection > Unexpected system calls (Stop evasion of security hooks).


HitmanPro.Alert 3.8.14 Build 907
- Fixed a crash that could occur in Microsoft Office 365
- Temporarily removed the system-level Syscall mitigation due to compatibility issues with some third-party security software. This new mitigation will return in an upcoming release.


HitmanPro.Alert 3.8.13 Build 903
- Fixed the Software Radar that could cause it to not notice a just installed web browser, or adding it to the wrong mitigation template. This issue caused our new CookieGuard protection to generate false alarms.
- Fixed an issue in the CryptoGuard anti-ransomware engine that could cause a BSOD on Windows 10 Insider Build 21390
- Improved support for Windows on ARM. We noticed that since build 895 we always shipped the ARM64 driver of that release. This has been corrected
- Improved Stack Pivot exploit mitigation to support adjacent stack range in certain situations
- Improved detection of Chromium-based web browser for CookieGuard
- Added Thumbprint generation for remote-debugging-port CookieGuard detection
- Added checkbox to our new system-wide syscall mitigation. You can find in in the Advanced interface, under Risk reductions > Process Protection > Unexpected system calls (Stop evasion of security hooks).


HitmanPro.Alert 3.8.13 Build 901
- Fixed more compatibility issues between process hollowing and certain games
- Fixed an issue with three CryptoGuard 5 Thumbprints that were not working in the previous build
- Fixed a potential security issue where specifically crafted malware on the machine could craft and manipulate a file structure to elevate privileges
- Improved compatibility of CookieGuard with browsers that are attached to the Office mitigation profile
- Temporarily disabled the fix that detects Cobalt Strike delivery over SMB. The fix appears to be incompatible with many game launchers that actually perform main thread hijacking.
- Temporarily disabled system-wide Syscall mitigation as certain third-party security products, like Cylance, actually attempt to bypass API calls by directly jumping to kernel functions via a syscall.
- Temporarily set CookieGuard's Remote Debugger Port detection to silent as it causes issues with some web developer machines


HitmanPro.Alert 3.8.12 Build 899
- Note: In a normal multi-stage scenario, Cobalt Strike Beacon is already proactively blocked by our patented HeapHeapProtect mitigation. This new Cobalt Strike mitigation now also thwarts the single-stage scenario. And upon detection of Beacon it also extracts and reports the full Cobalt Strike C2 profile configuration from memory.

Added:
- New Cobalt Strike single-stage mitigation. When Cobalt Strike Beacon temporary de-cloakes in memory to retrieve new commands from the adversary, HitmanPro.Alert will hold and inspect the decrypted memory area for the presence of Beacon.
- DNS stager detection, when – for example – Cobalt Strike Beacon communicates over DNS with command-and-control (C2)
- SysCall mitigation to every process so it now also blocks the Heaven’s Gate defense evasion technique in malware. The Heaven's Gate technique allows 32-bit malware running on 64-bit systems to hide API calls by switching to a 64-bit environment.
- CookieGuard mitigation. It protects (MFA) session cookies and passwords stored in popular Chromium based web browsers, like Google Chrome and Microsoft Edge on Chromium.
- an extra message box when an update is pending, and the user clicks on the associated flyout. The message informs the user that the machine must be restarted before the update is actually applied.

Fixed:
- stack pivot exploit mitigation so it no longer triggers incorrectly on Internet Explorer loading a digital rights management (DRM) related library for streaming DRM protected content
- APC Violation mitigation so it now correctly identifies process injection from VMware
- Code Cave mitigation so it now plays nice with DRM code from gaming company Electronic Arts (EA)
- Kernel32Trap mitigation so it no longer causes issues with certain code compiled with Visual Studio

Improved:
- CryptoGuard 5 anti-ransomware engine. For example, the note spray evaluator is more tolerant when installers drop the same text file across many folders.
- threat termination. It's now even more robust, especially when the threat runs with high privileges outside of user session(s).
- Improved compatibility with certain games that perform tricks that trigger our main thread hijacking protection (part of Hollow Process Mitigation).

- Note: We no longer support or update HitmanPro.Alert builds running on Windows 7 RTM (no service pack), Windows Vista and Windows XP. This is because Microsoft mandates the use of SHA-2 to sign our code. These older versions of Windows only support SHA-1 and would not allow our new driver to load.


HitmanPro.Alert 3.8.9 Build 891
- Special maintenance release: this is the last build that supports Windows XP, Windows Vista and Windows 7 RTM (no service pack). These Windows versions only support SHA-1 for code-signing certificates. Microsoft decided to require SHA-2 for new drivers while it did not release SHA-2 support for these Windows versions. So, in other words, we cannot release new kernel-mode drivers (with new functionality) for these older operating systems. If you run one of these old Windows versions we urge you to upgrade. On these Windows versions, HitmanPro.Alert will no longer update itself after this build.Both 32-bit and 64-bit versions of Microsoft Windows 7 SP1, Windows 8, Windows 8.1 and Windows 10 remain supported and will soon receive a new HitmanPro.Alert version with new features.


HitmanPro.Alert 3.8.8 Build 889
- Change log not available for this version


HitmanPro.Alert 3.8.8 Build 887
Added:
- HeapHeapProtect: Code running in dynamic memory, in RUNDLL32.EXE and REGSVR32.EXE, can no longer manipulate other dynamic memory. This proactively helps against many backdoor tools, trojans and ransomware families.
- Tamper Protection by filtering process and thread handles against terminate, suspend and injection. Also added menu item to settings menu
- Automatic protection of Microsoft Access against exploitation
- DLL Hijacking protection on HitmanPro malware scanner to prevent privilege escalation

Improved:
- Alert report now includes a list of services if a process runs as a service
- CryptoGuard-only now also enables anti-malware
- GUI: Added anti-malware menu item to settings menu
- GUI: EULA on install dialo
- Windows on ARM: Now offloads SHA-256 calculation to hardware via NEON instructions, resulting in 7 times performance boost
- Windows on ARM: Fixed last scan timestamp
- AmsiGuard: Now supports unloading of AMSI.DLL
- ApplicationLockdown: Prevent execution of an Visual Basic file via EXPLORER.EXE from an Office application
- CredGuardSAM: Prevent registry command line tool from dumping credentials
- WipeGuard: Volume Boot Record (VBR) protection and alert details
- Minifilter driver altitude, lowered from 345800 to 221600, to prevent third party minifilters from adversely affecting ransomware detection

Fixed:
- CodeCave: coding error that could cause certain rare applications to crash
- CodeCave: False alarms when application is packed with boxedApp packer
- ACPProtection: False alarms when application is packed with boxedApp packer
- ApiSetGuard: False alarms on a standard DLLMain implementation that does nothing but returning 0 or 1
- CryptoGuard 5: False alarm in combination with Dropbox
- CryptoGuard 5: False alarm when deleting many files on and endpoint protected by Bitdefender’s CryptoStore feature
- HeapHeapProtect: Applications under attack could crash when the used shellcode caused an unaligned stack
- Crash in Equation Editor when under attack, caused by Data Execution Prevention (DEP)
- Italian string in Systray context menu


HitmanPro.Alert 3.8.6 Build 875
- Updated CryptoGuard to version 5.5. This new version offers improved performance on systems with high-end hardware (e.g. NVMe M.2 SSDs)
- Improved CryptoGuard detection
- Improved WoW64 mitigation
- Improved upgrade of build 7xx to a 8xx build
- Improved installer to detect partial old installation
- Improved the internal updater to check more frequent for updates
- Various minor improvements
- All binaries built with Visual C++ 16.6.1 with Spectre mitigations


HitmanPro.Alert 3.8.4 Build 871
- Change log not available for this version


HitmanPro.Alert 3.8.3 Build 869
Fixed:
- handle leak in Alert's service process
- compatibility with BoxedApp applications
- event log to show the timestamp in local time instead of UTC time
- a device reference counting issue in the driver related to WipeGuard mitigation

Improved:
- CryptoGuard 5 algorithms
- APC mitigation
- DEP mitigation
- HeapHeapProtect detection
- HeapSpray mitigation
- SysCall mitigation
- the update pending message to be shown more frequent instead of just once
All binaries built with Visual C++ 16.5.3 with Spectre mitigations


HitmanPro.Alert 3.8.2 Build 867
- Change log not available for this version


HitmanPro.Alert 3.8.1 Build 863
- Improved CryptoGuard 5 detection
- Improved minifilter performance
- Improved compatibility with VMware ThinApp applications
- Improved compatibility with BoxedApp applications
- Improved compatibility with Checkpoint
- Various minor improvements to alert reports
- Fixed CTF Guard false alarms on some computers
- Fixed RDP Guard showing a flyout on non-RDP sessions on Windows 7
- Fixed HeapHeapProtect false alarms on Visual FoxPro applications
- Fixed APC mitigation false alarms on some .NET 1.1 applications
- Fixed Generic.Ransom.E false alarms on LSASS.exe on 64-bit computers
- All binaries built with Visual C++ 16.4.3 with Spectre mitigations


HitmanPro.Alert 3.8.0 Build 861
- Improved CryptoGuard 5 performance
- Improved suppress alert event user interface
- Fixed issue in CryptoGuard 5 causing BSOD when copying large files over SMB
- Fixed potential local privilege escalation (LPE)


HitmanPro.Alert 3.7.12 Build 861
- Improved CryptoGuard 5 performance
- Improved suppress alert event user interface
- Fixed issue in CryptoGuard 5 causing BSOD when copying large files over SMB
- Fixed potential local privilege escalation (LPE)


HitmanPro.Alert 3.7.12 Build 793
- Change log not available for this version


HitmanPro.Alert 3.7.11 Build 791
- Improved CryptoGuard to handle a deficiency in Windows leveraged by the RIPlace evasion technique
- Fixed a CryptoGuard EFS false positive on LSASS (Local Security Authority Sub System)


HitmanPro.Alert 3.7.10 Build 789
- Fixed rare stack alignment issue on Windows 10 build 1903 (19H1) caused by recent Keystroke Encryption change
- Improved compatibility with Webroot security software, fixing application crashes
- Improved compatibility with Bitdefender security software, fixing application crashes
- Improved compatibility with Trend Micro security software, fixing application crashes
- Improved compatibility of CTFGuard with VMware ThinApp


HitmanPro.Alert 3.7.10 Build 787
- Change log not available for this version


HitmanPro.Alert 3.7.9 Build 779
- Change log not available for this version


HitmanPro.Alert 3.7.9 Build 777
- Improved Code injection, which will result in faster boot times on Windows 10. It also fixes a rare issue a few Windows 10 users had where the system did not finish boot correctly
- Improved Heap Heap Protect mitigation as it should now play more nicely with certain .NET applications
- Improved Hardware Assisted Control-Flow Integrity, our Last Branch Record CPU assisted ROP mitigation, to fix false positives we're seeing on some newer CPUs
- Improved Alert info regarding our real-time Anti-Malware and Code Cave mitigation
- Fixed Rare bug in CryptoGuard which sometimes forgot to make a backup of a file - which you could lose in the event of a ransomware attack


HitmanPro.Alert 3.7.9 Build 775
- Change log not available for this version


HitmanPro.Alert 3.7.9 Build 773
- Changed name for "Dynamic Shellcode Mitigation" to "Heap Heap Protect"
- Improved Heap Heap Protect
- Improved CodeCave
- Fixed Trend Micro Intruder/Safe Browsing incompatibility


HitmanPro.Alert 3.7.9 Build 771
- Change log not available for this version


HitmanPro.Alert 3.7.9 Build 759
- Added Mitigation of local privilege escalation via Task Scheduler (CVE-2018-8440 / @SandboxEscaper)
- Added Compatibility with Windows 10 Redstone 5
- Improved WipeGuard mitigation handling VBR sectors
- Improved Asynchronous Procedure Call (APC) Mitigation
- Improved SEHOP mitigation performance improvement
- Improved Compatibility with 3rd party products that use PUSH/RET in their API hooks
- Improved Windows Vista code injection
- Fixed Compatibility with Windows XP Embedded POSReady 2009
- Fixed Compatibility with Microsoft Edge Application Guard (WDAG) failed to start
- Fixed Compatibility with Microsoft Hyper-V failed to start
- Fixed Compatibility with F-Secure DeepGuard
- Fixed False positive ROP detection (stack-based) in Google Chrome 69 caused by (DRM) widevinecdm.dll
- Fixed Security issue (CVE assigned)
- Updated Botan 2.7.0
- Updated Sqlite 3.24.0
- Updated All code compiled with Visual Studio C++ 15.8.4
- Disabled hardware-assisted ROP mitigation on Chrome 67 (or newer) due to their use of RETpoline
- Removed Network Lockdown mitigation (deprecated) / hmpnet.sys


HitmanPro.Alert 3.7.8 Build 751
- Change log not available for this version


HitmanPro.Alert 3.7.8 Build 750
- Change log not available for this version


HitmanPro.Alert 3.7.6 Build 739
- Change log not available for this version


HitmanPro.Alert 3.7.6 Build 738
- Change log not available for this version


HitmanPro.Alert 3.7.6 Build 737
- Change log not available for this version


HitmanPro.Alert 3.7.3 Build 729
- Change log not available for this version


HitmanPro.Alert 3.7.1 Build 723
- Added Real-Time Anti-Malware, which works with the HitmanPro cloud
- Added Credential Theft Protection, which prevents theft of authentication passwords and hash information. Prevents Mimikatz-style attacks
- Added Local Privilege Guard, which stops specific exploitation of the operating system kernel. Prevents an attacker from using the privilege information of another process
- Added Code Cave mitigation, which stops backdoors in trusted code. Prevents e.g. Backdoor Factory and Shellter-style attacks
- Added Sticky Keys mitigation, which prevents abuse of the Microsoft sticky key feature and is typically used by attackers to gain persistence
- Added Application Verifier mitigation, which prevents abuse of the Application Verifier feature of Windows (eg. Double Agent code-injection)
- Improved Asynchronous Procedure Call (APC) mitigation to improve compatibility with third-party security solutions on Windows 10 version 1709 (Fall Creators Update)
- Added protection against dropping shellcode straight into memory from VBA macro code. This mitigation is part of Load Library and triggers a Shellcode alert
- Added protection against compilation of arbitrary code straight into memory from an application under exploit mitigations, like Office. Such attacks can bypass whitelisting based protection like Windows Defender Device Guard
- Added automatic protection of Microsoft Outlook (under the Office category) to defend against e.g. DDE attacks embedded in the body of malicious emails or calendar invites
- Improved Hollow Process mitigation to block hijacking of a remote main thread to run arbitrary code
- Improved Import Address Table Address Filtering (IAF) exploit mitigation
- Improved code injection of the HitmanPro.Alert Support Library (DLL)
- Improved upgrade when running in 'Anti-ransomware only' mode
- Improved DLL hijack mitigation which loaded an incorrect DLL on WoW64 processes
- Fixed Intruder alert in Firefox when Norton is installed (e.g. Norton Security)
- Fixed a ROP technique detection on pidgenx.dll when trying to activate Microsoft Office
- Fixed a CallerCheck alert associated with Microsoft Power Query and CLR.DLL
- Fixed a DEP mitigation triggered in some Microsoft Excel macro's
- Fixed a compatibility issue with Microsoft Hyper-V on Windows 10 version 1709 (Fall Creators Update)
- Fixed a minor memory leak originating from the CryptoGuard anti-ransomware mitigation
- Many other minor fixes and improvements


HitmanPro.Alert 3.6.7 Build 604
- Fixed CryptoGuard false positive


HitmanPro.Alert 3.6.6 Build 593
- Change log not available for this version


HitmanPro.Alert 3.6.5 Build 592
- Change log not available for this version


HitmanPro.Alert 3.6.4 Build 588
- Change log not available for this version


HitmanPro.Alert 3.6.4 Build 586
- Fixed bug in CryptoGuard correlation

Join our mailing list

Stay up to date with latest software releases, news, software discounts, deals and more.

Subscribe