Introduction
This document lists the Windows anti-malware, patch management, disk encryption, and firewall products that are supported by the Cisco ISE posture agent. The Windows compliance modules are version 4.3.4390.8192.
Note |
|
The following table describes the columns that are included in the below support charts:
Column | Description |
Product Version | Specifies the version of the product that is supported by the Cisco ISE posture agent. |
Definition State Check | Indicates whether the Cisco ISE posture agent can retrieve information about the Antimalware definitions. "Yes" indicates that the agent can obtain the definition version and definition date of the product. |
Live Update | Shows whether the Cisco ISE posture agent can trigger the products to do Antimalware definition update or not. |
Application Running Check | Shows whether the Cisco ISE posture agent can determine if the application or product is currently running or not. |
Application Kill | Indicates whether the Cisco ISE posture agent can terminate the application or product. |
Application Uninstall | Shows whether the Cisco ISE posture agent can uninstall the application or product. |
Min Compliance Module Version | Displays the minimum version of the compliance module required to support this product. |
Encryption State Check | Specifies whether the Cisco ISE posture agent can check the encryption state of a particular drive (System/Specific/All Internal). |
Firewall Enabled Check | Shows whether the Cisco ISE posture agent can determine if the firewall has been enabled or not. |
Enable Firewall | Indicates whether the Cisco ISE posture agent can enable the firewall as part of remediation. |
Enable Remediation | Specifies whether Cisco ISE posture agent can enable the patch management software if it is disabled on the endpoint. |
Update Remediation (Install Missing Patches) | Indicates whether the Cisco ISE posture agent can update the patch on the endpoint. |
Activate GUI Remediation | Specifies whether the Cisco ISE posture agent can display the patch management software user interface. |
Anti-Malware
Product Name |
Product Version |
Definition State Check |
Live Update |
Application Running Check |
Application Kill |
Application Uninstall |
Min. Compliance Module Version |
---|---|---|---|---|---|---|---|
2345移动科技 | |||||||
2345安全卫士 | 3.x | - | - | yes | yes | yes | 4.3.3940.6145 |
360.CN | |||||||
360 终端安全管理系统 | 1.x | - | - | yes | - | yes | 4.3.3940.6145 |
360 终端安全管理系统 | 10.x | - | - | yes | - | yes | 4.3.3940.6145 |
3R COMPANY | |||||||
Reza AntiVirus | 1.x | - | - | yes | yes | - | 4.2.520.0 |
Acronis | |||||||
Acronis True Image | 17.x | - | - | yes | yes | yes | 4.3.2815.6145 |
Acronis True Image | 18.x | - | - | yes | yes | yes | 4.3.2815.6145 |
Acronis True Image | 16.x | - | - | yes | yes | yes | 4.3.2815.6145 |
Acronis True Image | 25.x | - | - | yes | yes | - | 4.3.2815.6145 |
Acronis Cyber Protection Agent | 1.x | yes | - | yes | - | yes | 4.3.4289.6145 |
Acronis Cyber Protection Agent | 12.x | yes | - | yes | - | yes | 4.3.4289.6145 |
Acronis Cyber Protection Agent | 15.x | yes | - | yes | - | yes | 4.3.4289.6145 |
Acronis Cyber Protection Agent | 23.x | yes | - | yes | - | yes | 4.3.4289.6145 |
Acronis Cyber Protection Agent | 24.x | yes | - | yes | - | yes | 4.3.4289.6145 |
adaware | |||||||
adaware antivirus | 12.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
adaware antivirus free | 12.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Agnitum Ltd. | |||||||
Outpost Antivirus Pro | 9.x | - | yes | yes | yes | yes | 4.3.3726.6145 |
Outpost Antivirus Pro | 8.x | - | yes | yes | yes | yes | 4.3.3726.6145 |
Outpost Antivirus Pro | 7.x | - | yes | yes | yes | yes | 4.3.3726.6145 |
Outpost Security Suite Free | 7.x | - | yes | yes | yes | yes | 4.3.3726.6145 |
Outpost Security Suite Pro | 9.x | - | yes | yes | yes | yes | 4.3.3726.6145 |
Outpost Security Suite Pro | 8.x | - | yes | yes | yes | yes | 4.3.3726.6145 |
Outpost Security Suite Pro | 7.x | - | yes | yes | yes | yes | 4.3.3726.6145 |
AhnLab, Inc. | |||||||
AhnLab V3 Net for Windows Server | 7.x | yes | - | yes | yes | - | 4.2.520.0 |
AhnLab V3 Net for Windows Server | 1.x | yes | - | yes | yes | - | 4.2.520.0 |
AhnLab V3 Net for Windows Server | 3.x | yes | - | yes | yes | - | 4.2.520.0 |
AhnLab V3 Net for Windows Server | 6.x | yes | - | yes | yes | - | 4.2.520.0 |
AhnLab V3 Lite | 3.x | yes | - | yes | yes | - | 4.3.3726.6145 |
AhnLab V3 Lite | 0.x | yes | - | yes | yes | - | 4.3.3726.6145 |
AhnLab V3 Lite | 4.x | yes | - | yes | yes | - | 4.3.3726.6145 |
AhnLab V3 Endpoint Security | 9.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
AhnLab V3 Internet Security | 9.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AhnLab V3 Internet Security | 3.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AhnLab V3 Internet Security | 2.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AhnLab V3 Internet Security | 1.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AhnLab V3 Internet Security | 6.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AhnLab V3 Internet Security | 7.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AhnLab V3 Internet Security | 8.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ALLIT Service, LLC. | |||||||
Zillya! Antivirus | 1.x | yes | - | yes | yes | yes | 4.2.1226.0 |
Zillya! Antivirus | 3.x | yes | - | yes | yes | yes | 4.2.1226.0 |
Zillya! Internet Security | 1.x | yes | - | yes | yes | yes | 4.2.1226.0 |
Zillya! Internet Security | 3.x | yes | - | yes | yes | yes | 4.2.1226.0 |
Zillya Total Security | 3.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Zillya! Antivirus for Business | 1.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Amzkomp | |||||||
C-Guard Antivirus | 1.x | - | - | yes | yes | - | 4.2.520.0 |
Antiy Labs | |||||||
Antiy Ghostbusters | 6.x | - | - | yes | yes | - | 4.2.520.0 |
安天智甲终端防御系统 | 9.x | - | - | yes | yes | - | 4.3.3726.6145 |
Anvisoft Inc. | |||||||
Anvi Smart Defender | 2.x | yes | - | yes | yes | - | 4.2.483.0 |
Anvi Smart Defender | 1.x | yes | - | yes | yes | yes | 4.2.1331.0 |
Arcabit | |||||||
Arcabit AntiVirus | 13.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Arcabit AntiVirus | 11.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Arcabit AntiVirus | 12.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Arcabit AntiVirus | 2014.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Arcabit Endpoint AntiVirus | 2014.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
Arcabit Endpoint Security | 2014.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
Arcabit Internet Security | 2014.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Arovax Software | |||||||
Arovax AntiSpyware | 2.x | - | - | yes | yes | - | 4.2.520.0 |
Ashampoo GmbH and Co. KG | |||||||
Ashampoo Anti-Virus 2014 | 1.x | - | yes | yes | yes | yes | 4.3.3726.6145 |
Ashampoo Anti-MalWare | 1.x | - | yes | yes | yes | yes | 4.3.3940.6145 |
AsiaInfo, Inc. | |||||||
Asiainfo OfficeScan Agent | 12.x | yes | - | yes | - | - | 4.3.3726.6145 |
Asiainfo OfficeScan Agent | 13.x | yes | - | yes | - | - | 4.3.3726.6145 |
Asiainfo OfficeScan Agent | 11.x | yes | - | yes | - | - | 4.3.3726.6145 |
Asiainfo OfficeScan Agent | 16.x | yes | - | yes | - | - | 4.3.3726.6145 |
Atanium Software. | |||||||
PC Spyware Protection | 1.x | - | - | yes | yes | yes | 4.2.520.0 |
Auslogics | |||||||
Auslogics Antivirus 2013 | 16.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Auslogics Antivirus 2013 | 15.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Avanquest Software | |||||||
Double Anti-Spy Professional | 1.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Double Anti-Spy Professional | 2.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Fix-It Utilities 10 Professional | 10.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Fix-It Utilities 10 Professional | 9.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Fix-It Utilities 10 Professional | 8.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Fix-It Utilities 10 Professional | 7.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Fix-It Utilities 10 Professional | 6.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Fix-It Utilities 10 Professional | 11.x | - | - | yes | yes | yes | 4.3.3726.6145 |
SystemSuite | 10.x | - | - | yes | yes | yes | 4.3.3726.6145 |
SystemSuite | 11.x | - | - | yes | yes | yes | 4.3.3726.6145 |
SystemSuite | 6.x | - | - | yes | yes | yes | 4.3.3726.6145 |
SystemSuite | 7.x | - | - | yes | yes | yes | 4.3.3726.6145 |
SystemSuite | 8.x | - | - | yes | yes | yes | 4.3.3726.6145 |
SystemSuite | 9.x | - | - | yes | yes | yes | 4.3.3726.6145 |
AVANSI Soft. | |||||||
AVANSI Antivirus | 4.x | - | - | yes | yes | - | 4.2.1331.0 |
AVAST Software a.s. | |||||||
avast! Endpoint Protection Suite | 8.x | yes | yes | yes | yes | yes | 4.2.520.0 |
avast! Endpoint Protection Suite Plus | 8.x | yes | yes | yes | yes | yes | 4.2.520.0 |
Avast Premium Security | 19.x | yes | yes | yes | - | - | 4.3.3726.6145 |
Avast Premium Security | 20.x | yes | yes | yes | - | - | 4.3.3726.6145 |
Avast Premium Security | 21.x | yes | yes | yes | - | - | 4.3.3726.6145 |
Avast Premium Security | 22.x | yes | yes | yes | - | - | 4.3.3726.6145 |
Avast Premium Security | 23.x | yes | yes | yes | - | - | 4.3.3726.6145 |
avast! Endpoint Protection | 8.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Endpoint Protection Plus | 8.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Free Antivirus | 9.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
avast! Free Antivirus | 8.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
avast! Free Antivirus | 7.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
avast! Free Antivirus | 2014.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
avast! Free Antivirus | 2015.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
avast! Free Antivirus | 10.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
avast! Free Antivirus | 11.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
avast! Free Antivirus | 12.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
avast! Free Antivirus | 17.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
avast! Free Antivirus | 18.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
avast! Free Antivirus | 19.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
avast! Free Antivirus | 20.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
avast! Free Antivirus | 21.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
avast! Free Antivirus | 22.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
avast! Free Antivirus | 23.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
avast! Internet Security | 2014.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Internet Security | 7.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Internet Security | 8.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Internet Security | 9.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Internet Security | 10.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Internet Security | 11.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Internet Security | 12.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Internet Security | 17.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Internet Security | 18.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Internet Security | 19.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Premier | 12.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Premier | 17.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Premier | 19.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Pro Antivirus | 7.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Pro Antivirus | 8.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Pro Antivirus | 9.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Pro Antivirus | 10.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Pro Antivirus | 4.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Pro Antivirus | 11.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Pro Antivirus | 12.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Pro Antivirus | 17.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
avast! Pro Antivirus | 18.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Avast Business Security | 10.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Avast Business Security | 7.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Avast Business Security | 6.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Avast Business Security | 12.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Avast Business Security | 17.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Avast Business Security | 18.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Avast Business Security | 19.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Avast Business Security | 20.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Avast Business Security | 21.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Avast Business Security | 22.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Avast Business Security | 23.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
avast! File Server Security | 7.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Avast Premium Security | 24.x | yes | yes | yes | - | - | 4.3.3980.6145 |
avast! Free Antivirus | 24.x | yes | yes | yes | - | yes | 4.3.3980.6145 |
Avast Business Security | 24.x | yes | yes | yes | - | yes | 4.3.4015.6145 |
Avast Software s.r.o. | |||||||
Avast One Essential | 22.x | yes | yes | yes | - | - | 4.3.3726.6145 |
Avast One Essential | 23.x | yes | yes | yes | - | - | 4.3.3726.6145 |
Avast One Essential | 24.x | yes | yes | yes | - | - | 4.3.3980.6145 |
Avetix S.r.l | |||||||
Avetix | 5.x | - | - | yes | yes | - | 4.3.3726.6145 |
AVG Technologies CZ, s.r.o. | |||||||
AVG File Server Edition | 13.x | yes | yes | yes | yes | - | 4.2.483.0 |
AVG Anti-Spyware | 7.x | - | - | yes | yes | - | 4.3.3726.6145 |
AVG AntiVirus | 2013.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG AntiVirus | 7.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG AntiVirus | 8.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG AntiVirus | 9.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG AntiVirus | 10.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG AntiVirus | 2014.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG AntiVirus | 15.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG AntiVirus | 16.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG AntiVirus | 2016.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG CloudCare | 2014.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG CloudCare | 2013.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG CloudCare | 3.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG CloudCare | 2015.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG CloudCare | 2016.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG CloudCare | 16.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG Internet Security | 15.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG Internet Security | 2013.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG Internet Security | 2014.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG Internet Security | 16.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
AVG AntiVirus Business Edition | 16.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
AVG AntiVirus Free | 17.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG AntiVirus Free | 18.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG AntiVirus Free | 19.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG AntiVirus Free | 20.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG AntiVirus Free | 21.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG AntiVirus Free | 22.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG AntiVirus Free | 23.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG Business | 18.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG Business | 19.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG Business | 20.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG Business | 21.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG Business | 22.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG Business | 23.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG Internet Security | 17.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG Internet Security | 18.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG Internet Security | 19.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG Internet Security | 20.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG Internet Security | 21.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG Internet Security | 22.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG Internet Security | 23.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
AVG Internet Security Business Edition | 13.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
AVG Internet Security Business Edition | 16.x | - | yes | yes | yes | yes | 4.3.3940.6145 |
AVG Premium Security | 2015.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
AVG Premium Security | 2013.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
AVG Premium Security | 2014.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
AVG AntiVirus Free | 24.x | yes | yes | yes | - | yes | 4.3.3980.6145 |
AVG Internet Security | 24.x | yes | yes | yes | - | yes | 4.3.3980.6145 |
AVG Business | 24.x | yes | yes | yes | - | yes | 4.3.4015.6145 |
Avira GmbH | |||||||
Avira Management Console Server | 2.x | - | - | yes | yes | - | 4.2.520.0 |
Avira Professional Security | 13.x | yes | yes | yes | yes | yes | 4.2.520.0 |
Avira Professional Security | 14.x | yes | yes | yes | yes | yes | 4.2.520.0 |
Avira Antivirus Suite | 14.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Avira Family Protection Suite | 14.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Avira Free Antivirus | 14.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Avira Free Antivirus | 13.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Avira Internet Security | 14.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Avira Internet Security | 13.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Avira Internet Security Suite | 14.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Avira Internet Security Suite | 13.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Avira Internet Security Suite | 12.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Avira Ultimate Protection Suite | 14.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
WISO Internet Security | 13.x | - | - | yes | yes | - | 4.3.3726.6145 |
Avira Free Antivirus | 15.x | yes | yes | yes | - | yes | 4.3.3765.6145 |
Avira AntiVir Personal - Free Antivirus | 10.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Avira AntiVir Windows Workstation | 7.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Avira Antivirus Premium | 13.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Avira Antivirus Pro | 15.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Avira Antivirus Pro | 7.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Avira Antivirus Pro | 8.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Avira Antivirus Pro | 9.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Avira Antivirus Pro | 10.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Avira Antivirus Pro | 11.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Avira Antivirus Pro | 12.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Avira Antivirus Pro | 13.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Avira Antivirus Pro | 14.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Avira Endpoint Security | 13.x | - | - | yes | yes | yes | 4.3.3940.6145 |
Avira Endpoint Security | 2.x | - | - | yes | yes | yes | 4.3.3940.6145 |
Avira Management Console Agent | 2.x | - | - | yes | yes | yes | 4.3.3940.6145 |
Avira Premium Security Suite | 10.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Avira Server Security | 14.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Avira Server Security | 13.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Avira Operations GmbH and Co. KG | |||||||
Avira Security | 1.x | yes | yes | yes | - | - | 4.3.3726.6145 |
AxBx | |||||||
VirusKeeper | 11.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Baidu Inc. | |||||||
Baidu Antivirus | 2.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Baidu Antivirus | 3.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Baidu Antivirus | 4.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Baidu Antivirus | 5.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Beijing Huorong Network Technology Co., Ltd. | |||||||
Huorong Endpoint Security Management Endpoint | 2.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Huorong Internet Security | 5.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Beijing Jiangmin New Sci. and Tech. Co., Ltd | |||||||
Jiangmin Antivirus KV2008 | 11.x | - | - | yes | yes | - | 4.3.3726.6145 |
KV Antivirus | 13.x | - | - | yes | yes | yes | 4.3.3726.6145 |
KV Antivirus | 11.x | - | - | yes | yes | yes | 4.3.3726.6145 |
KV Antivirus | 12.x | - | - | yes | yes | yes | 4.3.3726.6145 |
KV Antivirus | 14.x | - | - | yes | yes | yes | 4.3.3726.6145 |
KV Antivirus | 15.x | - | - | yes | yes | yes | 4.3.3726.6145 |
KV Antivirus | 16.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Beijing Rising Information Technology Co., Ltd. | |||||||
瑞星安全云终端 | 3.x | yes | yes | yes | yes | - | 4.2.483.0 |
瑞星企业终端安全管理系统软件 | 3.x | yes | - | yes | yes | - | 4.3.3726.6145 |
Rising AntiVirus | 24.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Rising Internet Security | 23.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Rising Internet Security | 24.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
BeyondTrust, Inc. | |||||||
PowerBroker Endpoint Protection Platform for Desktops | 8.x | yes | - | yes | yes | - | 4.3.3726.6145 |
PowerBroker Endpoint Protection Platform for Servers | 8.x | yes | - | yes | yes | - | 4.3.3726.6145 |
Bit9, Inc. | |||||||
Bit9 Agent | 7.x | - | - | yes | yes | - | 4.2.520.0 |
Bitdefender | |||||||
BitDefender Security for File Servers | 3.x | yes | - | yes | yes | - | 4.2.520.0 |
Bitdefender 60-Second Virus Scanner | 1.x | - | - | yes | yes | - | 4.2.520.0 |
Bitdefender Antivirus Free | 26.x | yes | yes | yes | - | - | 4.3.3726.6145 |
Bitdefender Antivirus Free | 27.x | yes | yes | yes | - | - | 4.3.3726.6145 |
Bitdefender Antivirus Free Edition | 1.x | yes | - | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Free Edition | 26.x | yes | - | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 17.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 16.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 15.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 18.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 19.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 20.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 8.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 9.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 10.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 11.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 12.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 13.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 14.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 21.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 22.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 23.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 25.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 26.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Antivirus Plus | 27.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Endpoint Security | 5.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Endpoint Security | 6.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Endpoint Security | 7.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 17.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 15.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 16.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 18.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 19.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 20.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 9.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 10.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 11.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 12.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 13.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 21.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 22.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 23.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 24.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 25.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 26.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 27.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 2014.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 18.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 17.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 16.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 15.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 20.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 19.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 21.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 22.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 23.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 24.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 25.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 10.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 26.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 27.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BitDefender Antivirus Pro | 14.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Bitdefender Business Client | 3.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Bitdefender Endpoint Security Tools | 6.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Bitdefender Endpoint Security Tools | 7.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Bitdefender Windows 8 Security | 16.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
BitSecure Labs | |||||||
BitSecure Antivirus System | 9.x | - | - | yes | yes | yes | 4.2.520.0 |
Biz Secure Labs, Pvt. Ltd. | |||||||
Net Protector | 14.x | yes | - | yes | yes | - | 4.2.1499.0 |
Net Protector | 12.x | yes | - | yes | yes | - | 4.2.1499.0 |
Net Protector | 13.x | yes | - | yes | yes | - | 4.2.1499.0 |
Net Protector | 21.x | yes | - | yes | yes | - | 4.2.1499.0 |
Bkav Corporation | |||||||
Bkav Home Plus | 4.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Bkav Pro | 6.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
BlazingTools Software | |||||||
Keylogger Detector | 1.x | - | - | yes | yes | yes | 4.2.520.0 |
BrightFort LLC | |||||||
SpywareBlaster | 5.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
SpywareBlaster | 2.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
SpywareBlaster | 3.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
SpywareBlaster | 4.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Broadcom | |||||||
Symantec Enterprise Agent | 2.x | yes | - | yes | - | - | 4.3.4390.6145 |
Symantec Enterprise Agent | 16.x | yes | - | yes | - | - | 4.3.4390.6145 |
BullGuard Ltd. | |||||||
BullGuard Antivirus | 14.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Antivirus | 10.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Antivirus | 11.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Antivirus | 12.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Antivirus | 13.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Antivirus | 15.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Antivirus | 7.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Antivirus | 8.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Antivirus | 9.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Antivirus | 16.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Antivirus | 21.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Internet Security | 15.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Internet Security | 9.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Internet Security | 8.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Internet Security | 10.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Internet Security | 11.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Internet Security | 12.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Internet Security | 13.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Internet Security | 14.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Internet Security | 16.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Internet Security | 17.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Internet Security | 18.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Internet Security | 21.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Premium Protection | 14.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Premium Protection | 15.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Premium Protection | 16.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Premium Protection | 18.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BullGuard Premium Protection | 21.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
BUSY BEE COMPANY LIMITED | |||||||
BeeDoctor | 0.x | - | - | yes | yes | yes | 4.3.3368.8192 |
Byte Technologies LLC | |||||||
ByteFence Anti-Malware | 5.x | - | - | yes | yes | yes | 4.3.3940.6145 |
CA, Inc. | |||||||
CA Internet Security Suite | 7.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
CA Internet Security Suite | 2.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
CA Internet Security Suite | 3.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
CA Internet Security Suite | 6.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
CA Internet Security Suite | 8.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
CA Internet Security Suite | 9.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
CA Internet Security Suite | 10.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
CA Internet Security Suite | 4.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
CA Internet Security Suite | 5.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
CA Internet Security Suite | 11.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
CA Internet Security Suite | 12.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
CA Internet Security Suite | 13.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Carbon Black, Inc. | |||||||
Carbon Black Response | 6.x | yes | - | yes | yes | - | 4.3.183.2048 |
Carbon Black Defense Sensor | 2.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Carbon Black Defense Sensor | 3.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Carbon Black Response | 7.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Cb Protection Agent | 8.x | - | - | yes | yes | - | 4.3.2815.6145 |
Check Point Software Technologies | |||||||
ZoneAlarm Free Antivirus + Firewall | 13.x | yes | yes | yes | yes | yes | 4.2.520.0 |
ZoneAlarm Free Antivirus + Firewall | 14.x | yes | yes | yes | yes | yes | 4.2.520.0 |
ZoneAlarm Free Antivirus + Firewall | 12.x | yes | yes | yes | yes | yes | 4.2.520.0 |
Check Point Endpoint Security | 80.x | yes | - | yes | - | - | 4.3.3726.6145 |
Check Point Endpoint Security | 81.x | yes | - | yes | - | - | 4.3.3726.6145 |
Check Point Endpoint Security | 82.x | yes | - | yes | - | - | 4.3.3726.6145 |
Check Point Endpoint Security | 83.x | yes | - | yes | - | - | 4.3.3726.6145 |
Check Point Endpoint Security | 84.x | yes | - | yes | - | - | 4.3.3726.6145 |
Check Point Endpoint Security | 85.x | yes | - | yes | - | - | 4.3.3726.6145 |
Check Point Endpoint Security | 86.x | yes | - | yes | - | - | 4.3.3726.6145 |
Check Point Endpoint Security | 87.x | yes | - | yes | - | - | 4.3.3726.6145 |
ZoneAlarm Extreme Security | 12.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm Extreme Security | 13.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm Extreme Security | 10.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm Extreme Security | 11.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm Extreme Security | 14.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm Extreme Security | 15.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm Internet Security Suite | 12.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm Internet Security Suite | 11.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm Internet Security Suite | 10.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm Internet Security Suite | 13.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm Internet Security Suite | 14.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm PRO Antivirus + Firewall | 12.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm PRO Antivirus + Firewall | 13.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm PRO Antivirus + Firewall | 10.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm PRO Antivirus + Firewall | 11.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm PRO Antivirus + Firewall | 8.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm PRO Antivirus + Firewall | 5.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm PRO Antivirus + Firewall | 6.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm PRO Antivirus + Firewall | 7.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm PRO Antivirus + Firewall | 9.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm PRO Antivirus + Firewall | 14.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ZoneAlarm Extreme Security NextGen | 4.x | yes | - | yes | - | - | 4.3.3765.6145 |
ZoneAlarm Security Suite | 7.x | - | - | yes | yes | yes | 4.3.3940.6145 |
Check Point Endpoint Security | 88.x | yes | - | yes | - | - | 4.3.4015.6145 |
Chili Security | |||||||
Chili Security for PC | 24.x | - | - | yes | yes | yes | 4.3.3940.6145 |
CHOMAR | |||||||
CHOMAR Antivirus | 1.x | yes | yes | yes | yes | - | 4.3.2815.6145 |
CHOMAR Endpoint Security | 1.x | yes | yes | yes | yes | - | 4.3.2815.6145 |
CHOMAR Internet Security | 1.x | yes | yes | yes | yes | - | 4.3.2815.6145 |
Cisco Systems, Inc. | |||||||
Cisco Advanced Malware Protection for Endpoints | 5.x | yes | - | yes | yes | - | 4.2.520.0 |
Cisco Advanced Malware Protection for Endpoints | 6.x | yes | - | yes | yes | - | 4.2.1499.0 |
Cisco Advanced Malware Protection for Endpoints | 7.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Cisco Advanced Malware Protection for Endpoints (x86) | 5.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Cisco Advanced Malware Protection for Endpoints (x86) | 7.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Cisco Secure Endpoint | 7.x | yes | - | yes | - | yes | 4.3.3726.6145 |
Cisco Secure Endpoint | 8.x | yes | - | yes | - | yes | 4.3.3726.6145 |
Cisco Secure Endpoint (x86) | 7.x | yes | - | yes | - | yes | 4.3.3726.6145 |
Cisco Secure Endpoint (x86) | 8.x | yes | - | yes | - | yes | 4.3.3726.6145 |
ClamAV | ClamAV0.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
ClamAV | 0.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
CJSC Returnil Software | |||||||
Returnil System Safe | 3.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
CK Technologies Ltd | |||||||
Bit Defender Antivirus | 6.x | - | - | yes | yes | - | 4.3.2815.6145 |
ClamWin Pty Ltd | |||||||
ClamWin Free Antivirus | 0.x | yes | - | yes | yes | yes | 4.3.3368.8192 |
Clearsight Technologies Ltd. | |||||||
Clearsight Antivirus | 4.x | yes | - | yes | yes | - | 4.3.3726.6145 |
CMC InfoSec | |||||||
CMC Antivirus | 1.x | yes | - | yes | yes | yes | 4.2.520.0 |
CMC Antivirus | 2.x | yes | - | yes | yes | yes | 4.2.520.0 |
CMC Internet Security | 2.x | - | - | yes | yes | yes | 4.3.3726.6145 |
CMC Internet Security | 1.x | - | - | yes | yes | yes | 4.3.3726.6145 |
COMODO Security Solutions | |||||||
COMODO Antivirus | 6.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
COMODO Antivirus | 5.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
COMODO Antivirus | 7.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
COMODO Antivirus | 8.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
COMODO Antivirus | 10.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
COMODO Antivirus | 11.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
COMODO Antivirus | 12.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
COMODO Endpoint Security | 8.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
COMODO Internet Security Complete | 8.x | yes | yes | yes | - | - | 4.3.3726.6145 |
COMODO Internet Security Complete | 11.x | yes | yes | yes | - | - | 4.3.3726.6145 |
COMODO Internet Security Complete | 12.x | yes | yes | yes | - | - | 4.3.3726.6145 |
COMODO Internet Security Plus | 5.x | - | - | yes | yes | - | 4.3.3726.6145 |
COMODO Internet Security Plus | 8.x | - | - | yes | yes | - | 4.3.3726.6145 |
COMODO Internet Security Plus | 7.x | - | - | yes | yes | - | 4.3.3726.6145 |
COMODO Internet Security Plus | 6.x | - | - | yes | yes | - | 4.3.3726.6145 |
COMODO Internet Security Premium | 7.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
COMODO Internet Security Premium | 8.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
COMODO Internet Security Premium | 11.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
COMODO Internet Security Premium | 12.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
COMODO Internet Security Pro | 11.x | yes | - | yes | yes | - | 4.3.3726.6145 |
COMODO Internet Security Pro | 12.x | yes | - | yes | yes | - | 4.3.3726.6145 |
COMODO Client - Security | 10.x | yes | - | yes | - | yes | 4.3.3940.6145 |
COMODO Client - Security | 11.x | yes | - | yes | - | yes | 4.3.3940.6145 |
COMODO Client - Security | 12.x | yes | - | yes | - | yes | 4.3.3940.6145 |
COMODO Client - Security | 13.x | yes | - | yes | - | yes | 4.3.3940.6145 |
COMODO Cloud Antivirus | 1.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Coranti, Inc. | |||||||
Coranti | 1.x | - | - | yes | yes | yes | 4.2.520.0 |
Coro Cybersecurity | |||||||
Coro | 2.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Crawler Group | |||||||
Spyware Terminator | 3.x | - | - | yes | yes | yes | 4.2.520.0 |
CreaSoftware | |||||||
CS Anti-Virus | 0.x | - | - | yes | yes | - | 4.3.3368.8192 |
CrowdStrike, Inc. | |||||||
CrowdStrike Falcon | 3.x | yes | - | yes | - | yes | 4.3.4065.6145 |
CrowdStrike Falcon | 2.x | yes | - | yes | - | yes | 4.3.4065.6145 |
CrowdStrike Falcon | 4.x | yes | - | yes | - | yes | 4.3.4065.6145 |
CrowdStrike Falcon | 5.x | yes | - | yes | - | yes | 4.3.4065.6145 |
CrowdStrike Falcon | 6.x | yes | - | yes | - | yes | 4.3.4065.6145 |
CrowdStrike Falcon | 7.x | yes | - | yes | - | yes | 4.3.4065.6145 |
CurioLab S.M.B.A. | |||||||
Exterminate It! | 2.x | - | - | yes | yes | - | 4.2.520.0 |
CyberByte SRL | |||||||
CyberByte Antivirus | 1.x | - | - | yes | yes | - | 4.3.183.2048 |
Cybereason | |||||||
Cybereason ActiveProbe | 1.x | yes | - | yes | - | - | 4.3.3726.6145 |
Cybereason ActiveProbe | 19.x | yes | - | yes | - | - | 4.3.3726.6145 |
Cybereason ActiveProbe | 20.x | yes | - | yes | - | - | 4.3.3726.6145 |
Cybereason ActiveProbe | 21.x | yes | - | yes | - | - | 4.3.3726.6145 |
Cybereason ActiveProbe | 22.x | yes | - | yes | - | - | 4.3.3726.6145 |
Cybereason ActiveProbe | 23.x | yes | - | yes | - | - | 4.3.3726.6145 |
Cybereason ActiveProbe Antimalware | 1.x | yes | - | yes | - | - | 4.3.3726.6145 |
Cybereason ActiveProbe Antimalware | 20.x | yes | - | yes | - | - | 4.3.3726.6145 |
Cybereason ActiveProbe Antimalware | 21.x | yes | - | yes | - | - | 4.3.3726.6145 |
Cybereason ActiveProbe Antimalware | 22.x | yes | - | yes | - | - | 4.3.3726.6145 |
Cybereason ActiveProbe Antimalware | 23.x | yes | - | yes | - | - | 4.3.3726.6145 |
Cybereason ActiveProbe | 24.x | yes | - | yes | - | - | 4.3.4248.6145 |
Cylance Inc. | |||||||
Advanced Threat Prevention | 2.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
CylancePROTECT | 1.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
CylancePROTECT | 2.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
CylancePROTECT | 3.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Cynet Security LTD | |||||||
CynetEPS | 3.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
CynetEPS | 4.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
CYSEC | |||||||
CYSEC AV | 1.x | - | - | yes | yes | - | 4.2.520.0 |
Datalink Industrial Corporation | |||||||
ProDot Maximum Security | 1.x | yes | - | yes | yes | - | 4.2.520.0 |
ProDot Antivirus | 1.x | - | - | yes | yes | yes | 4.3.3940.6145 |
Datto, Inc | |||||||
Datto EDR Agent | 3.x | yes | - | yes | - | - | 4.3.4340.6145 |
Datto AV | 1.x | yes | - | yes | - | - | 4.3.4390.6145 |
Datto AV | 3.x | yes | - | yes | - | - | 4.3.4390.6145 |
Deep Instinct Ltd | |||||||
Deep Instinct | 3.x | yes | - | yes | - | - | 4.3.3726.6145 |
Defender Pro | |||||||
Defender Pro | 17.x | yes | - | yes | yes | - | 4.3.183.2048 |
Defender Pro 15-in-1 | 15.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Digital Guardian | |||||||
Digital Guardian Agent | 7.x | - | - | yes | - | - | 4.3.3893.6145 |
digital-defender | |||||||
digital-defender Antivirus | 3.x | - | - | yes | yes | yes | 4.3.3726.6145 |
DIY Software Inc | |||||||
DIY Virus Repair | 1.x | - | - | yes | yes | - | 4.2.520.0 |
Doctor Web, Ltd. | |||||||
Dr.Web KATANA | 11.x | - | - | yes | yes | - | 4.2.520.0 |
Dr.Web AV-Desk Agent | 11.x | - | - | yes | - | - | 4.3.3726.6145 |
Dr.Web AV-Desk Agent | 0.x | - | - | yes | - | - | 4.3.3726.6145 |
Dr.Web AV-Desk Agent | 12.x | - | - | yes | - | - | 4.3.3726.6145 |
Dr.Web Anti-virus for Windows | 9.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Dr.Web Anti-virus for Windows | 7.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Dr.Web Anti-virus for Windows | 8.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Dr.Web Anti-virus for Windows | 12.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Dr.Web Security Space | 9.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Dr.Web Security Space | 10.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Dr.Web Security Space | 11.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Dr.Web Security Space | 7.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Dr.Web Security Space | 8.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Dr.Web Security Space | 12.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
DWS Technology | |||||||
DWS AntiVirus | 1.x | - | - | yes | yes | - | 4.2.520.0 |
Dynamikode Software Ltd. | |||||||
Dynamikode USB Security Suite | 1.x | - | - | yes | yes | yes | 4.2.520.0 |
EarthLink, Inc. | |||||||
EarthLink Protection Control Center | 14.x | - | - | yes | yes | - | 4.3.3726.6145 |
EarthLink Protection Control Center | 10.x | - | - | yes | yes | - | 4.3.3726.6145 |
EAV Software | |||||||
Trojan Guarder Gold | 8.x | - | - | yes | yes | yes | 4.2.520.0 |
eEye Digital Security | |||||||
eEye Digital Security Blink Professional | 6.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
eEye Digital Security Blink Professional | 5.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
eEye Digital Security Blink Personal | 5.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
eEye Digital Security Blink Personal | 2.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
eEye Digital Security Blink Personal | 3.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
eEye Digital Security Blink Personal | 4.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
EgoSecure | |||||||
EgoSecure Endpoint Agent | 10.x | - | - | yes | yes | - | 4.2.483.0 |
EGSoftWeb | |||||||
EG Anti Virus | 2017.x | yes | - | yes | yes | - | 4.3.3335.6145 |
Elasticsearch B.V. | |||||||
Elastic Agent | 7.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Elastic Agent | 8.x | yes | - | yes | yes | - | 4.3.3030.6145 |
Elex do Brasil Participações Ltda | |||||||
YAC | 4.x | - | - | yes | yes | yes | 4.2.483.0 |
YAC | 3.x | - | - | yes | yes | - | 4.2.520.0 |
EMCO Software | |||||||
EMCO Malware Destroyer | 7.x | - | - | yes | yes | - | 4.2.520.0 |
Emsisoft Ltd | |||||||
Online Armor | 7.x | - | - | yes | yes | yes | 4.2.483.0 |
Online Armor | 5.x | - | - | yes | yes | yes | 4.2.483.0 |
Online Armor | 6.x | - | - | yes | yes | yes | 4.2.483.0 |
Emsisoft Internet Security | 11.x | yes | yes | yes | yes | - | 4.2.483.0 |
Emsisoft Internet Security | 10.x | yes | yes | yes | yes | - | 4.2.483.0 |
Emsisoft Mamutu | 3.x | - | - | yes | yes | - | 4.2.483.0 |
Emsisoft Anti-Malware | 10.x | yes | yes | yes | yes | yes | 4.2.483.0 |
Emsisoft Anti-Malware | 5.x | yes | yes | yes | yes | yes | 4.2.483.0 |
Emsisoft Internet Security | 12.x | yes | yes | yes | yes | - | 4.2.1099.0 |
Emsisoft Internet Security | 2017.x | yes | yes | yes | yes | - | 4.2.1226.0 |
Emsisoft Anti-Malware | 11.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Emsisoft Anti-Malware | 12.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Emsisoft Anti-Malware | 2017.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Emsisoft Anti-Malware | 2018.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Emsisoft Anti-Malware | 2019.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Emsisoft Anti-Malware | 20.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Emsisoft Anti-Malware | 21.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Emsisoft Anti-Malware | 2022.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Emsisoft Anti-Malware | 2023.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Emsisoft Anti-Malware | 2024.x | yes | yes | yes | - | yes | 4.3.4164.6145 |
Endgame, Inc. | |||||||
Endgame Sensor | 3.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Enigma Software Group USA, LLC. | |||||||
SpyHunter | 5.x | yes | - | yes | yes | - | 4.3.2815.6145 |
SpyHunter | 4.x | - | - | yes | yes | yes | 4.3.3940.6145 |
enSilo | |||||||
enSilo Data Protection Collector | 3.x | yes | - | yes | yes | - | 4.3.599.6144 |
enSilo Data Protection Collector | 4.x | yes | - | yes | yes | - | 4.3.2815.6145 |
ePCheal Antivirus | |||||||
ePCheal Antivirus | 1.x | - | yes | yes | yes | - | 4.3.3726.6145 |
ESET | |||||||
ESET Mail Security for Microsoft Exchange Server | 4.x | yes | yes | yes | yes | - | 4.2.483.0 |
ESET Mail Security for Microsoft Exchange Server | 6.x | yes | yes | yes | yes | - | 4.2.483.0 |
ESET Mail Security for Microsoft Exchange Server | 7.x | yes | yes | yes | yes | - | 4.3.2815.6145 |
ESET Mail Security for Microsoft Exchange Server | 10.x | yes | yes | yes | yes | - | 4.3.3653.6145 |
ESET Endpoint Security | 6.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET Endpoint Security | 5.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET Endpoint Security | 7.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET Endpoint Security | 8.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET Endpoint Security | 9.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET Endpoint Security | 10.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET NOD32 Antivirus | 9.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET NOD32 Antivirus | 5.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET NOD32 Antivirus | 6.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET NOD32 Antivirus | 7.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET NOD32 Antivirus | 8.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET NOD32 Antivirus | 10.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET NOD32 Antivirus | 11.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET NOD32 Antivirus | 12.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET NOD32 Antivirus | 13.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET NOD32 Antivirus | 14.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET NOD32 Antivirus | 15.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET NOD32 Antivirus | 16.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET Smart Security | 7.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET Smart Security | 5.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET Smart Security | 6.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET Smart Security | 8.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET Smart Security | 9.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET Smart Security | 10.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET Smart Security | 11.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET Smart Security | 13.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET Smart Security | 14.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET Smart Security | 15.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET Smart Security | 16.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ESET Endpoint Security | 11.x | yes | yes | yes | - | yes | 4.3.3893.6145 |
ESET NOD32 Antivirus | 17.x | yes | yes | yes | - | yes | 4.3.3893.6145 |
ESET Smart Security | 17.x | yes | yes | yes | - | yes | 4.3.3893.6145 |
ESET Endpoint Antivirus | 5.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET Endpoint Antivirus | 6.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET Endpoint Antivirus | 7.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET Endpoint Antivirus | 8.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET Endpoint Antivirus | 9.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET Endpoint Antivirus | 10.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET Endpoint Antivirus | 11.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET File Security for Microsoft Windows Server | 4.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET File Security for Microsoft Windows Server | 6.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET File Security for Microsoft Windows Server | 7.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET File Security for Microsoft Windows Server | 8.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET File Security for Microsoft Windows Server | 9.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET File Security for Microsoft Windows Server | 10.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET Internet Security | 10.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET Internet Security | 11.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET Internet Security | 12.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET Internet Security | 13.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET Internet Security | 14.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET Internet Security | 6.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET Internet Security | 15.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET Internet Security | 16.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET Internet Security | 17.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
ESET File Security for Microsoft Windows Server | 11.x | yes | yes | yes | - | yes | 4.3.4065.6145 |
ESET Mail Security for Microsoft Exchange Server | 11.x | yes | yes | yes | yes | - | 4.3.4214.6145 |
ESET Internet Security | 18.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET NOD32 Antivirus | 18.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 18.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Endpoint Antivirus | 12.x | yes | yes | yes | - | yes | 4.3.4390.6145 |
ESET Endpoint Security | 12.x | yes | yes | yes | - | yes | 4.3.4390.6145 |
eShieldAV LLC | |||||||
eShield Free Antivirus | 1.x | - | - | yes | yes | - | 4.2.483.0 |
Essentware S.A. | |||||||
PCKeeper Antivirus | 1.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
ESTsoft Corp. | |||||||
ALYac Enterprise | 2.x | yes | yes | yes | yes | yes | 4.2.1226.0 |
ALYac Enterprise | 3.x | yes | - | yes | yes | - | 4.3.3726.6145 |
Evonsoft | |||||||
Advanced System Restore | 2.x | - | - | yes | yes | yes | 4.2.520.0 |
Exosphere Labs, Inc. | |||||||
Exosphere | 1.x | yes | - | yes | - | - | 4.3.4015.6145 |
F-Secure Corporation | |||||||
F-Secure Internet Security | 14.x | yes | yes | yes | yes | yes | 4.2.520.0 |
F-Secure SAFE | 1.x | yes | yes | yes | yes | - | 4.2.1226.0 |
F-Secure SAFE | 16.x | yes | yes | yes | yes | - | 4.2.1226.0 |
F-Secure Internet Security | 17.x | yes | yes | yes | yes | yes | 4.2.1331.0 |
F-Secure SAFE | 17.x | yes | yes | yes | yes | - | 4.2.1331.0 |
F-Secure Server Security Premium | 14.x | yes | - | yes | yes | - | 4.3.770.6145 |
F-Secure Computer Protection | 1.x | yes | - | yes | yes | - | 4.3.890.6145 |
F-Secure Computer Protection | 17.x | yes | - | yes | yes | - | 4.3.890.6145 |
F-Secure Computer Protection | 18.x | yes | - | yes | yes | - | 4.3.890.6145 |
F-Secure Computer Protection | 19.x | yes | - | yes | yes | - | 4.3.890.6145 |
F-Secure Computer Protection Premium | 1.x | yes | - | yes | yes | - | 4.3.890.6145 |
Computer Protection and Rapid Detection and Response | 1.x | yes | - | yes | yes | - | 4.3.2815.6145 |
F-Secure Computer Protection | 20.x | yes | - | yes | yes | - | 4.3.2815.6145 |
F-Secure Computer Protection | 21.x | yes | - | yes | yes | - | 4.3.2815.6145 |
F-Secure Computer Protection Premium | 19.x | yes | - | yes | yes | - | 4.3.2815.6145 |
F-Secure Computer Protection Premium | 21.x | yes | - | yes | yes | - | 4.3.2815.6145 |
F-Secure Computer Protection Premium and Rapid Detection and Response | 20.x | yes | - | yes | yes | - | 4.3.2815.6145 |
F-Secure Elements EDR and EPP for Computers Premium | 22.x | yes | yes | yes | yes | - | 4.3.2815.6145 |
F-Secure SAFE | 18.x | yes | yes | yes | yes | - | 4.3.2815.6145 |
F-Secure Server Protection | 1.x | yes | - | yes | yes | - | 4.3.2815.6145 |
F-Secure Server Protection Premium | 1.x | yes | - | yes | yes | - | 4.3.2815.6145 |
F-Secure Server Protection Premium and Rapid Detection and Response | 1.x | yes | - | yes | yes | - | 4.3.2815.6145 |
F-Secure Server Protection Premium and Rapid Detection and Response | 20.x | yes | - | yes | yes | - | 4.3.2815.6145 |
F-Secure Server Protection Premium and Rapid Detection and Response | 21.x | yes | - | yes | yes | - | 4.3.2815.6145 |
F-Secure Server Security | 14.x | yes | - | yes | yes | - | 4.3.2815.6145 |
F-Secure Server Security | 15.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Pakiet Bezpieczeństwa UPC | 1.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Pakiet Bezpieczeństwa UPC | 18.x | yes | - | yes | yes | - | 4.3.2815.6145 |
WithSecure Elements EDR and EPP for Computers Premium | 7.x | yes | yes | yes | yes | - | 4.3.3030.6145 |
WithSecure Elements EDR and EPP for Computers Premium | 22.x | yes | yes | yes | yes | - | 4.3.3030.6145 |
WithSecure Elements EPP for Computers Premium | 3.x | yes | yes | yes | yes | - | 4.3.3030.6145 |
WithSecure Elements EPP for Computers Premium | 22.x | yes | yes | yes | yes | - | 4.3.3030.6145 |
WithSecure Elements EPP for Computers Premium | 23.x | yes | yes | yes | yes | - | 4.3.3506.8192 |
WithSecure Elements EDR and EPP for Computers Premium | 23.x | yes | yes | yes | yes | - | 4.3.3534.8192 |
F-Secure Internet Security | 18.x | yes | - | yes | yes | - | 4.3.3583.8192 |
F-Secure Internet Security | 19.x | yes | - | yes | yes | - | 4.3.3583.8192 |
F-Secure Server Security Premium | 15.x | yes | - | yes | yes | - | 4.3.3653.6145 |
F-Secure | 19.x | yes | yes | yes | - | - | 4.3.3726.6145 |
F-Secure Client Security Premium | 11.x | yes | - | yes | yes | - | 4.3.3726.6145 |
F-Secure Client Security Premium | 9.x | yes | - | yes | yes | - | 4.3.3726.6145 |
F-Secure Client Security Premium | 10.x | yes | - | yes | yes | - | 4.3.3726.6145 |
F-Secure Client Security Premium | 12.x | yes | - | yes | yes | - | 4.3.3726.6145 |
F-Secure Client Security Premium | 13.x | yes | - | yes | yes | - | 4.3.3726.6145 |
F-Secure Elements Agent | 3.x | - | - | yes | yes | - | 4.3.3726.6145 |
WithSecure Elements EPP for Computers | 3.x | yes | yes | yes | - | - | 4.3.3726.6145 |
WithSecure Elements EPP for Computers | 22.x | yes | yes | yes | - | - | 4.3.3726.6145 |
WithSecure Elements EPP for Computers | 23.x | yes | yes | yes | - | - | 4.3.3726.6145 |
F-Secure Anti-Virus | 15.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure Anti-Virus | 16.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure Anti-Virus | 17.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure Anti-Virus | 19.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure Anti-Virus | 18.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure Anti-Virus for Workstations | 11.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure Anti-Virus for Workstations | 9.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure Anti-Virus for Workstations | 10.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure Client Security | 9.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure Client Security | 10.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure Client Security | 11.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure Client Security | 12.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure Client Security | 13.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure Client Security | 14.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
F-Secure Client Security | 15.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
F-Secure Client Security Premium | 14.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
F-Secure Client Security Premium | 15.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
F-Secure PSB Workstation Security | 14.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure PSB Workstation Security | 1.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure PSB Workstation Security | 10.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure PSB Workstation Security | 12.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Security Suite | 7.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Security Suite | 18.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
WISO Internet Security | 1.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
WISO Internet Security | 2.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
WithSecure Elements EDR and EPP for Computers Premium | 24.x | yes | yes | yes | yes | - | 4.3.3980.6145 |
WithSecure Elements EPP for Computers | 24.x | yes | yes | yes | - | - | 4.3.3980.6145 |
WithSecure Elements EPP for Computers Premium | 24.x | yes | yes | yes | yes | - | 4.3.3980.6145 |
WithSecure Elements EDR and EPP for Computers | 7.x | yes | yes | yes | - | - | 4.3.4015.6145 |
WithSecure Elements EDR and EPP for Computers | 23.x | yes | yes | yes | - | - | 4.3.4015.6145 |
WithSecure Elements EDR and EPP for Computers | 24.x | yes | yes | yes | - | - | 4.3.4015.6145 |
Ziggo Safe Online | 19.x | yes | - | yes | - | - | 4.3.4390.6145 |
Faronics Corporation | |||||||
Faronics Anti-Virus Enterprise Workstation | 3.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
Faronics Anti-Virus | 4.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Fidelis Security | |||||||
Fidelis Endpoint Platform | 9.x | - | - | yes | yes | - | 4.3.4390.6145 |
Filseclab Corporation | |||||||
Twister Antivirus | 8.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Twister Antivirus | 7.x | - | - | yes | yes | yes | 4.3.3726.6145 |
FireEye, Inc. | |||||||
FireEye Endpoint Agent | 26.x | yes | - | yes | yes | - | 4.3.2815.6145 |
FireEye Endpoint Agent | 27.x | yes | - | yes | yes | - | 4.3.2815.6145 |
FireEye Endpoint Agent | 29.x | yes | - | yes | yes | - | 4.3.2815.6145 |
FireEye Endpoint Agent | 28.x | yes | - | yes | yes | - | 4.3.2815.6145 |
FireEye Endpoint Agent | 30.x | yes | - | yes | yes | - | 4.3.2815.6145 |
FireEye Endpoint Agent | 31.x | yes | - | yes | yes | - | 4.3.2815.6145 |
FireEye Endpoint Agent | 32.x | yes | - | yes | yes | - | 4.3.2815.6145 |
FireEye Endpoint Agent | 33.x | yes | - | yes | yes | - | 4.3.2815.6145 |
FireEye Endpoint Agent | 34.x | yes | - | yes | yes | - | 4.3.2815.6145 |
FireEye Endpoint Agent | 35.x | yes | - | yes | yes | - | 4.3.3231.6145 |
Trellix Endpoint Security | 35.x | yes | - | yes | - | - | 4.3.3893.6145 |
Trellix Endpoint Security | 36.x | yes | - | yes | - | - | 4.3.4390.6145 |
Fortinet Inc. | |||||||
FortiClient | 5.x | yes | - | yes | - | yes | 4.3.3726.6145 |
FortiClient | 3.x | yes | - | yes | - | yes | 4.3.3726.6145 |
FortiClient | 4.x | yes | - | yes | - | yes | 4.3.3726.6145 |
FortiClient | 6.x | yes | - | yes | - | yes | 4.3.3726.6145 |
FortiClient | 7.x | yes | - | yes | - | yes | 4.3.3726.6145 |
Fortinet Endpoint Detection and Response | 4.x | yes | - | yes | - | - | 4.3.3726.6145 |
Fortinet Endpoint Detection and Response | 5.x | yes | - | yes | - | - | 4.3.3726.6145 |
Francesco Bucci | |||||||
Malware Eraser | 1.x | - | - | yes | yes | yes | 4.2.520.0 |
FRISK Software International | |||||||
F-PROT Antivirus for Windows | 6.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Fujitsu Services Ltd. | |||||||
Fujitsu Internet Security | 16.x | - | - | yes | yes | yes | 4.3.3940.6145 |
G Data Software AG | |||||||
G Data AntiVirus | 24.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
G Data AntiVirus | 22.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
G Data AntiVirus | 23.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
G Data AntiVirus | 25.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
G Data InternetSecurity | 24.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
G Data InternetSecurity | 23.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
G Data InternetSecurity | 25.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
G Data InternetSecurity | 1.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
G Data InternetSecurity | 3.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
G Data InternetSecurity | 21.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
G Data InternetSecurity | 22.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
G Data NotebookSecurity | 22.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
G Data NotebookSecurity | 21.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
G Data TotalProtection | 24.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
G Data TotalProtection | 23.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
G Data TotalProtection | 25.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
G Data AntiVirenKit Client | 11.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
G Data Security Client | 13.x | yes | - | yes | - | yes | 4.3.3940.6145 |
G Data Security Client | 14.x | yes | - | yes | - | yes | 4.3.3940.6145 |
G Data Security Client | 15.x | yes | - | yes | - | yes | 4.3.3940.6145 |
G Data TotalCare | 22.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
G Data TotalSecurity | 25.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
G Data TotalSecurity | 21.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
G Data TotalSecurity | 22.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
G Data TotalSecurity | 23.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
G Data TotalSecurity | 24.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Gen Digital Inc. | |||||||
Norton | 24.x | yes | - | yes | - | - | 4.3.4340.6145 |
GEN-X Technologies | |||||||
Gen-X Total Security | 9.x | - | - | yes | yes | yes | 4.3.3940.6145 |
Gen-X Total Security | 1.x | - | - | yes | yes | yes | 4.3.3940.6145 |
GFI Software Ltd. | |||||||
VIPRE Business Premium Agent | 5.x | - | yes | yes | yes | - | 4.2.483.0 |
VIPRE Business | 5.x | - | - | yes | yes | yes | 4.2.520.0 |
VIPRE Business | 7.x | - | - | yes | yes | yes | 4.2.520.0 |
VIPRE Managed Antivirus | 6.x | yes | - | yes | yes | - | 4.2.520.0 |
VIPRE Managed Antivirus | 5.x | yes | - | yes | yes | - | 4.2.520.0 |
VIPRE Business Premium Agent | 6.x | - | yes | yes | yes | - | 4.2.1099.0 |
VIPRE Business Agent | 6.x | yes | yes | yes | yes | yes | 4.3.215.2048 |
VIPRE Business | 10.x | - | - | yes | yes | yes | 4.3.3030.6145 |
GFI Cloud - Antivirus | 6.x | - | - | yes | yes | yes | 4.3.3726.6145 |
GFI Cloud - Antivirus | 5.x | - | - | yes | yes | yes | 4.3.3726.6145 |
GFI Cloud Agent | 5.x | - | - | yes | yes | - | 4.3.3726.6145 |
VIPRE Antivirus | 6.x | yes | - | yes | yes | - | 4.3.3726.6145 |
VIPRE Internet Security | 6.x | yes | - | yes | yes | - | 4.3.3726.6145 |
Glarysoft Ltd | |||||||
Malware Hunter | 1.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
GoTo, Inc. | |||||||
GoTo Resolve Endpoint Protection | 7.x | yes | yes | yes | - | - | 4.3.3726.6145 |
Greatis Software, LLC. | |||||||
UnHackMe | 7.x | - | - | yes | yes | yes | 4.2.520.0 |
GridinSoft LLC. | |||||||
GridinSoft Anti-Malware | 3.x | yes | yes | yes | yes | - | 4.2.520.0 |
Trojan Killer | 2.x | yes | yes | yes | yes | yes | 4.2.520.0 |
GridinSoft Anti-Malware | 4.x | yes | yes | yes | yes | - | 4.3.405.2048 |
Hauri, Inc. | |||||||
ViRobot 7.0 | 6.x | yes | - | yes | yes | - | 4.3.3726.6145 |
ViRobot 7.0 | 7.x | yes | - | yes | yes | - | 4.3.3726.6145 |
ViRobot Internet Security | 6.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ViRobot Internet Security | 5.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
ViRobot Internet Security | 2006.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
HDD Labs. Inc | |||||||
PJMagic Total Security | 1.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Heimdal Security | |||||||
Heimdal Thor Agent | 2.x | yes | - | yes | - | - | 4.3.3805.6145 |
Heimdal Thor Agent | 3.x | yes | - | yes | - | - | 4.3.3893.6145 |
HP Development Company, L.P. | |||||||
HP Wolf Security | 11.x | yes | - | yes | yes | - | 4.3.4114.6145 |
idoosoft | |||||||
idoo AntiSpyware Pro | 2.x | - | - | yes | yes | - | 4.3.3726.6145 |
IKARUS Security Software GmbH | |||||||
IKARUS anti.virus | 2.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
IKARUS anti.virus in the cloud | 0.x | yes | - | yes | yes | - | 4.3.3726.6145 |
IKARUS anti.virus in the cloud | 2.x | yes | - | yes | yes | - | 4.3.3726.6145 |
IKARUS anti.virus in the cloud | 3.x | yes | - | yes | yes | - | 4.3.3726.6145 |
Securepoint Antivirus Pro | 3.x | yes | - | yes | yes | - | 4.3.3726.6145 |
INCA Internet Co., Ltd. | |||||||
TACHYON Endpoint Security | 5.x | yes | - | yes | - | - | 4.3.3765.6145 |
INCA Internet Co.,Ltd. | |||||||
TACHYON Internet Security | 6.x | - | - | yes | yes | - | 4.3.3765.6145 |
InCode Solutions | |||||||
RemoveIT Pro Enterprise | 2014 Enterprise.x | - | - | yes | yes | yes | 4.3.3335.6145 |
IObit | |||||||
IObit Malware Fighter | 2.x | yes | yes | yes | yes | yes | 4.2.483.0 |
IObit Malware Fighter | 1.x | yes | yes | yes | yes | yes | 4.2.483.0 |
IObit Malware Fighter | 3.x | yes | yes | yes | yes | yes | 4.2.483.0 |
IObit Malware Fighter | 4.x | yes | yes | yes | yes | yes | 4.2.483.0 |
Advanced SystemCare | 5.x | yes | - | yes | yes | yes | 4.2.483.0 |
Advanced SystemCare | 6.x | yes | - | yes | yes | yes | 4.2.483.0 |
Advance Spyware Remover | 2.x | - | - | yes | yes | yes | 4.2.483.0 |
IObit Security 360 | 1.x | yes | - | yes | yes | yes | 4.2.520.0 |
IObit Malware Fighter | 6.x | yes | yes | yes | yes | yes | 4.3.484.6144 |
IObit Malware Fighter | 7.x | yes | yes | yes | yes | yes | 4.3.716.6145 |
Advanced SystemCare | 14.x | yes | - | yes | yes | yes | 4.3.2815.6145 |
Advanced SystemCare | 7.x | yes | - | yes | yes | yes | 4.3.3335.6145 |
iolo technologies, LLC | |||||||
iolo System Mechanic Professional | 14.x | - | - | yes | yes | yes | 4.3.3726.6145 |
iolo System Mechanic Professional | 10.x | - | - | yes | yes | yes | 4.3.3726.6145 |
iolo System Mechanic Professional | 11.x | - | - | yes | yes | yes | 4.3.3726.6145 |
iolo System Mechanic Professional | 12.x | - | - | yes | yes | yes | 4.3.3726.6145 |
iolo System Mechanic Professional | 13.x | - | - | yes | yes | yes | 4.3.3726.6145 |
iolo System Mechanic Professional | 15.x | - | - | yes | yes | yes | 4.3.3726.6145 |
iolo System Mechanic Professional | 17.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
iolo System Shield | 4.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
iolo System Shield | 1.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
iolo System Shield | 2.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
iS3, Inc. | |||||||
STOPzilla AntiVirus | 7.x | - | - | yes | yes | yes | 4.3.3940.6145 |
iSheriff | |||||||
Endpoint Security | 5.x | - | - | yes | yes | yes | 4.3.3940.6145 |
Ivanti, Inc. | |||||||
Ivanti Antivirus | 6.x | yes | - | yes | yes | - | 4.3.3726.6145 |
Ivanti Antivirus | 7.x | yes | - | yes | yes | - | 4.3.3726.6145 |
K7 Computing Pvt Ltd | |||||||
K7 Virus Security ZERO | 12.x | yes | - | yes | yes | - | 4.2.483.0 |
K7 Virus Security ZERO | 14.x | yes | - | yes | yes | - | 4.2.1226.0 |
K7 Virus Security ZERO | 15.x | yes | - | yes | yes | - | 4.2.1226.0 |
K7 Anti-Virus Plus | 14.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
K7 Anti-Virus Plus | 11.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
K7 Anti-Virus Plus | 12.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
K7 Anti-Virus Plus | 13.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
K7 Anti-Virus Plus | 16.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
K7 Anti-Virus Plus | 15.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
K7 AntiVirus Premium | 14.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
K7 AntiVirus Premium | 13.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
K7 AntiVirus Premium | 12.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
K7 AntiVirus Premium | 11.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
K7 AntiVirus Premium | 16.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
K7 AntiVirus Premium | 15.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
K7 Enterprise Security - Client | 13.x | yes | yes | yes | - | - | 4.3.3726.6145 |
K7 Enterprise Security - Client | 14.x | yes | yes | yes | - | - | 4.3.3726.6145 |
K7 Total Security | 14.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
K7 Total Security | 11.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
K7 Total Security | 12.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
K7 Total Security | 13.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
K7 Total Security | 16.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
K7 Total Security | 15.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
K7 Ultimate Security | 14.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
K7 Ultimate Security | 13.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
K7 Ultimate Security | 12.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
K7 Ultimate Security | 11.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
K7 Ultimate Security | 15.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
K7 Ultimate Security | 17.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
K7VirusSecurity Plus | 11.x | yes | - | yes | yes | - | 4.3.3726.6145 |
K7 Endpoint Security | 13.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
K7 Endpoint Security | 14.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Kapha Anti-Malware, Inc. | |||||||
Kapha Anti-Malware | 2.x | yes | - | yes | yes | - | 4.2.1331.0 |
Kardo Kristal | |||||||
Crystal Security | 3.x | - | - | yes | yes | - | 4.2.520.0 |
Kaspersky Lab | |||||||
Kaspersky Anti-Virus | 17.x | yes | yes | yes | yes | yes | 4.2.483.0 |
Ferrari Security Scan | 15.x | - | - | yes | yes | - | 4.2.520.0 |
Kaspersky Anti-Virus | 15.x | yes | yes | yes | yes | yes | 4.2.520.0 |
Kaspersky Anti-Virus | 2013.x | yes | yes | yes | yes | yes | 4.2.520.0 |
Kaspersky Anti-Virus | 10.x | yes | yes | yes | yes | yes | 4.2.520.0 |
Kaspersky Anti-Virus | 16.x | yes | yes | yes | yes | yes | 4.2.520.0 |
Kaspersky Security Scan | 12.x | - | - | yes | yes | yes | 4.2.520.0 |
Kaspersky Security for Virtualization | 3.x | - | - | yes | yes | - | 4.2.520.0 |
Kaspersky Anti-Virus | 18.x | yes | yes | yes | yes | yes | 4.2.1331.0 |
Kaspersky Anti-Virus | 14.x | yes | yes | yes | yes | yes | 4.3.183.2048 |
Kaspersky Anti-Virus | 19.x | yes | yes | yes | yes | yes | 4.3.642.6144 |
Kaspersky Anti-Virus | 20.x | yes | yes | yes | yes | yes | 4.3.2815.6145 |
Kaspersky Anti-Virus | 21.x | yes | yes | yes | yes | yes | 4.3.2815.6145 |
Kaspersky Security for Virtualization | 5.x | - | - | yes | yes | - | 4.3.2815.6145 |
Kaspersky Industrial CyberSecurity for Nodes | 3.x | yes | - | yes | yes | - | 4.3.3152.6145 |
Kaspersky Basic | 21.x | yes | - | yes | yes | - | 4.3.3726.6145 |
Kaspersky Internet Security | 15.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Kaspersky Internet Security | 16.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Kaspersky Internet Security | 17.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Kaspersky Internet Security | 18.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Kaspersky Internet Security | 19.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Kaspersky Internet Security | 20.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Kaspersky Internet Security | 21.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Kaspersky PURE | 3.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Kaspersky PURE | 9.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Kaspersky PURE | 12.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Kaspersky PURE | 13.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Kaspersky Plus | 21.x | yes | yes | yes | - | - | 4.3.3726.6145 |
Kaspersky Security Cloud | 20.x | yes | yes | yes | - | - | 4.3.3726.6145 |
Kaspersky Security Cloud | 19.x | yes | yes | yes | - | - | 4.3.3726.6145 |
Kaspersky Security Cloud | 21.x | yes | yes | yes | - | - | 4.3.3726.6145 |
Kaspersky Small Office Security | 13.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Kaspersky Small Office Security | 15.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Kaspersky Small Office Security | 17.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Kaspersky Small Office Security | 21.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Kaspersky Standard | 21.x | yes | yes | yes | - | - | 4.3.3726.6145 |
Kaspersky Endpoint Security | 10.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Kaspersky Endpoint Security | 8.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Kaspersky Endpoint Security | 11.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Kaspersky Endpoint Security | 12.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Kaspersky Free | 18.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Kaspersky Free | 19.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Kaspersky Free | 21.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Kaspersky Internet Security | 8.x | - | - | yes | yes | yes | 4.3.3940.6145 |
Kaspersky Security for Windows Servers | 8.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Kaspersky Security for Windows Servers | 10.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Kaspersky Security for Windows Servers | 11.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Kaspersky Total Security | 16.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Kaspersky Total Security | 15.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Kaspersky Total Security | 17.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Kaspersky Total Security | 18.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Kaspersky Total Security | 19.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Kaspersky Total Security | 20.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Kaspersky Total Security | 21.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Suite de Sécurité Orange | 19.x | - | - | yes | yes | yes | 4.3.3940.6145 |
安心ネットセキュリティ | 20.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Kaspersky Premium | 21.x | yes | yes | yes | - | - | 4.3.4015.6145 |
Kaspersky Embedded Systems Security | 3.x | - | - | yes | yes | - | 4.3.4248.6145 |
Kenoxis | |||||||
Kenoxis Antivirus Pro | 2.x | yes | - | yes | yes | - | 4.2.483.0 |
Kephyr | |||||||
FreeFixer | 1.x | - | - | yes | yes | yes | 4.2.520.0 |
Bazooka Scanner | 1.x | - | - | yes | yes | yes | 4.3.3940.6145 |
Kingsoft Corporation | |||||||
Kingsoft Antivirus | 9.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Kingsoft Antivirus | 2015.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Kingsoft Internet Security | 9.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Komal Technologies. | |||||||
Komal Antivirus | 2.x | - | - | yes | yes | - | 4.3.3726.6145 |
Kromtech | |||||||
PCKeeper | 2.x | yes | yes | yes | yes | - | 4.2.520.0 |
LANDESK Software, Inc. | |||||||
LANDesk Endpoint Security | 9.x | - | - | yes | yes | - | 4.2.520.0 |
LANDesk Antivirus | 9.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
LANDesk Antivirus | 8.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
LANDesk Antivirus | 11.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
LANDesk Antivirus | 10.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Lavasoft | |||||||
Ad-Aware 2008 | 7.x | - | - | yes | yes | - | 4.2.483.0 |
Ad-Aware Total Security | 21.x | - | - | yes | yes | - | 4.3.3726.6145 |
Ad-Aware Total Security | 11.x | - | - | yes | yes | - | 4.3.3726.6145 |
Ad-Aware Total Security | 7.x | - | - | yes | yes | - | 4.3.3726.6145 |
Ad-Aware Total Security | 8.x | - | - | yes | yes | - | 4.3.3726.6145 |
Ad-Aware Total Security | 9.x | - | - | yes | yes | - | 4.3.3726.6145 |
Ad-Aware Total Security | 10.x | - | - | yes | yes | - | 4.3.3726.6145 |
Ad-Aware | 8.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Le Minh Thanh | |||||||
LMT AntiMalware | 5.x | - | - | yes | yes | - | 4.3.2815.6145 |
LMT Technology Solutions | |||||||
Bitdefender Antivirus | 6.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Loaris, Inc. | |||||||
Loaris Trojan Remover | 1.x | - | - | yes | yes | yes | 4.2.483.0 |
LogicNow, Inc | |||||||
Managed Antivirus | 5.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
Managed Antivirus | 20.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
Managed Antivirus | 33.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
Managed Antivirus | 38.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
LogMeIn, Inc. | |||||||
LogMeIn Antivirus | 6.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
LogMeIn Antivirus | 7.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
Lumension Security, Inc. | |||||||
HEAT® Endpoint Management and Security Suite Agent | 8.x | yes | - | yes | yes | - | 4.3.3726.6145 |
Malwarebytes Corporation | |||||||
Malwarebytes Endpoint Agent | 1.x | yes | - | yes | yes | - | 4.2.1477.0 |
Malwarebytes Anti-Malware for Business | 1.x | yes | - | yes | yes | - | 4.3.183.2048 |
Malwarebytes Anti-Malware Premium | 1.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Malwarebytes Anti-Malware Premium | 2.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Malwarebytes Anti-Malware Premium | 3.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Malwarebytes Anti-Malware Premium | 4.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Malwarebytes Anti-Malware Premium | 5.x | yes | yes | yes | - | yes | 4.3.4114.6145 |
Malwarebytes Anti-Malware | 2.x | yes | yes | yes | yes | yes | 4.3.4164.6145 |
Malwarebytes Anti-Malware | 1.x | yes | yes | yes | yes | yes | 4.3.4164.6145 |
Malwarebytes Anti-Malware | 3.x | yes | yes | yes | yes | yes | 4.3.4164.6145 |
Malwarebytes Anti-Malware | 4.x | yes | yes | yes | yes | yes | 4.3.4164.6145 |
Malwarebytes Anti-Malware | 5.x | yes | yes | yes | yes | yes | 4.3.4164.6145 |
ThreatDown Endpoint Agent | 2.x | yes | yes | yes | - | - | 4.3.4214.6145 |
Max Secure Software | |||||||
Max Secure Anti Virus | 19.x | - | - | yes | yes | yes | 4.2.520.0 |
Max Secure Anti Virus Enterprise Edition | 19.x | - | - | yes | yes | - | 4.2.520.0 |
Max Spyware Detector | 19.x | - | - | yes | yes | yes | 4.2.520.0 |
Max Secure Anti Virus Plus | 19.x | yes | yes | yes | yes | yes | 4.2.1226.0 |
Max Internet Securіty | 19.x | yes | yes | yes | yes | yes | 4.2.1331.0 |
Max Secure Total Security | 19.x | yes | yes | yes | yes | yes | 4.3.2815.6145 |
Maya Software Technologies | |||||||
PremiumIS Internet Security | 2.x | - | - | yes | yes | - | 4.2.1099.0 |
PremiumAV Antivirus | 1.x | - | - | yes | yes | yes | 4.3.3726.6145 |
McAfee, Inc. | |||||||
McAfee CloudAV | 100.x | yes | - | yes | yes | - | 4.2.483.0 |
McAfee All Access | 12.x | yes | yes | yes | yes | - | 4.2.520.0 |
McAfee All Access | 16.x | yes | yes | yes | yes | - | 4.2.520.0 |
McAfee All Access | 17.x | yes | yes | yes | yes | - | 4.2.520.0 |
McAfee VirusScan Enterprise | 8.x | yes | yes | yes | yes | yes | 4.2.520.0 |
McAfee All Access | 20.x | yes | yes | yes | yes | - | 4.2.1499.0 |
McAfee All Access | 21.x | yes | yes | yes | yes | - | 4.3.183.2048 |
McAfee Small Business - PC Security | 16.x | yes | yes | yes | yes | - | 4.3.562.6144 |
McAfee | 1.x | yes | yes | yes | - | - | 4.3.3726.6145 |
McAfee AntiVirus | 8.x | yes | - | yes | - | - | 4.3.3726.6145 |
McAfee AntiVirus | 14.x | yes | - | yes | - | - | 4.3.3726.6145 |
McAfee AntiVirus | 16.x | yes | - | yes | - | - | 4.3.3726.6145 |
McAfee AntiVirus Plus | 12.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee AntiVirus Plus | 16.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee AntiVirus Plus | 17.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee AntiVirus Plus | 18.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee AntiVirus Plus | 15.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee AntiVirus Plus | 10.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee AntiVirus Plus | 11.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee AntiVirus Plus | 13.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee AntiVirus Plus | 14.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee AntiVirus Plus | 19.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee AntiVirus Plus | 21.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee AntiVirus Plus | 22.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee Free Antivirus | 0.x | - | - | yes | yes | - | 4.3.3726.6145 |
McAfee Internet Security | 16.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee Internet Security | 14.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee LiveSafe – Internet Security | 13.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee LiveSafe – Internet Security | 14.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee LiveSafe – Internet Security | 15.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee LiveSafe – Internet Security | 16.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee LiveSafe – Internet Security | 17.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee LiveSafe – Internet Security | 18.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee LiveSafe – Internet Security | 85.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee Total Protection | 12.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee Total Protection | 16.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
McAfee Total Protection | 14.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Seguridad Dispositivo | 17.x | yes | - | yes | - | - | 4.3.3726.6145 |
Seguridad Dispositivo | 16.x | yes | - | yes | - | - | 4.3.3726.6145 |
BT Virus Protect | 18.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
BT Virus Protect | 16.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
MOVE AV Client | 4.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
McAfee Endpoint Security | 10.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
McAfee Security-as-a-Service | 6.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Mega HighTech S.L. | |||||||
Cerber AntiVirus | 0.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Microminder | |||||||
Microminder Sentinel Antivirus | 5.x | yes | - | yes | yes | - | 4.3.642.6144 |
Microminder Sentinel Antivirus | 6.x | yes | - | yes | yes | - | 4.3.642.6144 |
Microsoft Corporation | |||||||
Microsoft Security Essentials | 4.x | yes | yes | yes | yes | yes | 4.2.520.0 |
Microsoft Security Essentials | 1.x | yes | yes | yes | yes | yes | 4.2.520.0 |
Microsoft Security Essentials | 2.x | yes | yes | yes | yes | yes | 4.2.520.0 |
Microsoft Monitoring Agent | 10.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Microsoft Intune Endpoint Protection | 4.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
Windows Defender | 6.x | yes | yes | yes | yes | - | 4.3.3805.6145 |
Windows Defender | 4.x | yes | yes | yes | yes | - | 4.3.3805.6145 |
Microsoft Forefront Client Security | 1.x | - | - | yes | yes | yes | 4.3.3940.6145 |
Microsoft Forefront Endpoint Protection | 2010.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Microsoft Forefront Endpoint Protection | 4.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
System Center Endpoint Protection | 4.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Microsoft Defender ATP | 10.x | yes | - | yes | - | - | 4.3.4164.6145 |
MicroWorld Technologies Inc. | |||||||
eScan Corporate Edition | 1.x | yes | yes | yes | yes | - | 4.2.1477.0 |
eScan Corporate Edition | 11.x | yes | yes | yes | yes | - | 4.2.1477.0 |
eScan Corporate Edition | 14.x | yes | yes | yes | yes | - | 4.2.1477.0 |
eScan Anti-Virus | 14.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
eScan Anti-Virus (AV) Edition for SMB | 1.x | - | - | yes | yes | - | 4.3.3726.6145 |
eScan Anti-Virus (AV) Edition for SMB | 11.x | - | - | yes | yes | - | 4.3.3726.6145 |
eScan Anti-Virus (AV) Edition for SMB | 14.x | - | - | yes | yes | - | 4.3.3726.6145 |
eScan Corporate for Microsoft SBS Standard | 1.x | - | - | yes | yes | - | 4.3.3726.6145 |
eScan Corporate for Microsoft SBS Standard | 11.x | - | - | yes | yes | - | 4.3.3726.6145 |
eScan Internet Security | 14.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
eScan Internet Security Suite for Business | 1.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
eScan Internet Security Suite for Business | 14.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
eScan Internet Security Suite for SMB | 1.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
eScan Internet Security Suite for SMB | 14.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
eScan Total Security | 1.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
eScan Total Security | 14.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
eScan Total Security | 0.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
eScan Ultra Security for Enterprise | 1.x | yes | yes | yes | - | - | 4.3.4340.6145 |
eScan Enterprise EDR | 8.x | yes | - | yes | - | - | 4.3.4390.6145 |
eScan Enterprise EDR | 22.x | yes | - | yes | - | - | 4.3.4390.6145 |
MINUSOFT INDIA PRIVATE LIMITED | |||||||
Minusoft Kido | 2.x | - | - | yes | yes | - | 4.3.3726.6145 |
Morphisec Ltd. | |||||||
Morphisec Endpoint Threat Prevention | 1.x | - | - | yes | yes | - | 4.2.1099.0 |
Morphisec Protector | 4.x | yes | - | yes | - | - | 4.3.3726.6145 |
Morphisec Protector | 5.x | yes | - | yes | - | - | 4.3.3726.6145 |
MSecure Data Labs | |||||||
MSecure DenyWall Total Security 360 | 10.x | yes | yes | yes | yes | - | 4.2.508.0 |
Vibranium Advanced Security | 10.x | - | - | yes | yes | - | 4.3.2815.6145 |
MalwareSecure | 9.x | - | - | yes | yes | - | 4.3.3726.6145 |
Musarubra US LLC. | |||||||
Trellix Endpoint Security | 10.x | yes | yes | yes | - | - | 4.3.3726.6145 |
Mysecuritywin | |||||||
Xvirus Personal Guard | 4.x | - | yes | yes | yes | yes | 4.2.483.0 |
Xvirus Personal Guard | 6.x | - | yes | yes | yes | yes | 4.2.508.0 |
N-able Technologies Inc | |||||||
Security Manager AV Defender | 5.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Security Manager AV Defender | 6.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Security Manager AV Defender | 7.x | yes | - | yes | - | yes | 4.3.3940.6145 |
NANO Security | |||||||
NANO AntiVirus | 0.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
NANO AntiVirus | 1.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Nerdy Nynjas | |||||||
Nynja Clean - Antivirus | 4.x | - | - | yes | yes | - | 4.3.3726.6145 |
NETGATE Technologies s.r.o. | |||||||
NETGATE Spy Emergency | 11.x | yes | - | yes | yes | yes | 4.2.483.0 |
NETGATE Spy Emergency | 10.x | yes | - | yes | yes | yes | 4.2.483.0 |
NETGATE AMITI Antivirus | 16.x | yes | - | yes | yes | yes | 4.2.508.0 |
NETGATE Internet Security | 5.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Netpia.com, Inc. | |||||||
PC-Clean | 1.x | - | - | yes | yes | yes | 4.2.520.0 |
New Technology Wave Inc. | |||||||
Virus Chaser | 5.x | - | - | yes | yes | yes | 4.2.520.0 |
Virus Chaser | 8.x | - | - | yes | yes | yes | 4.2.520.0 |
NictaTech Software | |||||||
Digital Patrol | 5.x | - | - | yes | yes | yes | 4.3.3726.6145 |
NIFTY Corporation | |||||||
常時安全セキュリティ24 | 7.x | - | - | yes | yes | yes | 4.3.3940.6145 |
常時安全セキュリティ24 | 19.x | - | - | yes | yes | yes | 4.3.3940.6145 |
NinjaRMM LLC | |||||||
VipreAV | 7.x | yes | - | yes | yes | - | 4.3.3726.6145 |
Noralabs | |||||||
Norascan | 3.x | - | - | yes | yes | - | 4.2.1331.0 |
Norman AS | |||||||
Norman EndPoint Protection | 11.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Norman Security Suite | 10.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Norman Security Suite | 9.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Norman Security Suite | 11.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
NortonLifeLock Inc | |||||||
Norton Security Ultra | 22.x | yes | yes | yes | - | - | 4.3.3726.6145 |
nProtect, Inc. | |||||||
nProtect Anti-Virus/Spyware | 3.x | - | - | yes | yes | - | 4.3.3726.6145 |
Old McDonald's Farm | |||||||
Autorun Eater | 2.x | - | - | yes | yes | yes | 4.2.520.0 |
OPSWAT, Inc. | |||||||
Metascan | 3.x | - | - | yes | yes | - | 4.2.483.0 |
Metadefender | 3.x | - | - | yes | yes | - | 4.2.520.0 |
Orbasoft ApS. | |||||||
Adware Remover | 5.x | - | - | yes | yes | - | 4.2.520.0 |
OSHI LIMITED | |||||||
OSHI Defender | 1.x | - | - | yes | yes | - | 4.2.520.0 |
Palo Alto Networks, Inc. | |||||||
Traps | 3.x | yes | - | yes | yes | - | 4.2.508.0 |
Traps | 4.x | yes | - | yes | yes | - | 4.2.1099.0 |
Traps | 5.x | yes | - | yes | yes | - | 4.3.183.2048 |
Traps | 6.x | yes | - | yes | yes | - | 4.3.770.6145 |
Traps | 7.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Cortex XDR | 7.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Cortex XDR | 8.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Panda Security, S.L. | |||||||
Cytomic EDR | 8.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Cytomic EDR | 0.x | yes | - | yes | yes | - | 4.3.3368.8192 |
Advanced EDR | 8.x | yes | - | yes | - | - | 4.3.3726.6145 |
Advanced EPDR | 8.x | yes | - | yes | - | - | 4.3.3726.6145 |
Cytomic EPDR | 8.x | yes | - | yes | yes | - | 4.3.3726.6145 |
Panda Antivirus Pro | 1.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Panda Antivirus Pro | 15.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Panda Antivirus Pro | 16.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Panda Antivirus Pro | 17.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Panda Cloud Antivirus | 2.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Cloud Antivirus | 3.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Cloud Cleaner | 1.x | yes | - | yes | yes | - | 4.3.3726.6145 |
Panda Cloud Office Protection | 7.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Panda Free Antivirus | 1.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Free Antivirus | 15.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Free Antivirus | 16.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Free Antivirus | 17.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Global Protection | 5.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Panda Global Protection | 6.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Panda Global Protection | 7.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Panda Global Protection | 15.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Global Protection | 16.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Global Protection | 17.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Gold Protection | 17.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Internet Security | 17.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Internet Security | 16.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Internet Security | 15.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Internet Security | 10.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Internet Security | 11.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Internet Security | 12.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Internet Security | 13.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Internet Security | 14.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Internet Security | 18.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Internet Security | 19.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Panda Internet Security for Netbooks | 5.x | - | - | yes | yes | - | 4.3.3726.6145 |
Panda Internet Security for Netbooks | 17.x | - | - | yes | yes | - | 4.3.3726.6145 |
Panda Adaptive Defense 360 | 1.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Panda Adaptive Defense 360 | 7.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Panda Adaptive Defense 360 | 8.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Panda Adaptive Defense 360 | 11.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Panda Dome | 1.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Panda Dome | 18.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Panda Dome | 20.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Panda Dome | 21.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Panda Dome | 22.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Panda Endpoint Protection | 1.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Panda Endpoint Protection | 5.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Panda Endpoint Protection | 6.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Panda Endpoint Protection | 7.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Panda Endpoint Protection | 8.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Panda Endpoint Protection Plus | 8.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Panda Endpoint Protection Plus | 08.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Panda Free Antivirus | 18.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Panda Security for Desktops | 4.x | - | - | yes | yes | yes | 4.3.3940.6145 |
ParetoLogic, Inc. | |||||||
XoftSpy AntiVirus Pro | 9.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
PC Cleaners Inc. | |||||||
PC Cleaner Pro | 14.x | - | - | yes | yes | yes | 4.2.483.0 |
Anti-Malware Pro | 10.x | yes | yes | yes | yes | - | 4.2.483.0 |
PC Antivirus Pro | 12.x | - | - | yes | yes | - | 4.2.520.0 |
PC Cleaner Pro | 10.x | - | - | yes | yes | yes | 4.2.520.0 |
Anti-Malware Pro | 1.x | yes | yes | yes | yes | - | 4.2.1099.0 |
PC Matic, Inc. | |||||||
PC Matic Pro | 3.x | - | - | yes | yes | - | 4.3.2815.6145 |
PC Security Shield | |||||||
Security Shield | 16.x | - | - | yes | yes | yes | 4.3.3726.6145 |
The Shield Deluxe | 16.x | - | - | yes | yes | yes | 4.3.3940.6145 |
The Shield Deluxe | 13.x | - | - | yes | yes | yes | 4.3.3940.6145 |
The Shield Deluxe | 14.x | - | - | yes | yes | yes | 4.3.3940.6145 |
The Shield Deluxe | 15.x | - | - | yes | yes | yes | 4.3.3940.6145 |
PC Tools Software | |||||||
ThreatFire | 5.x | - | - | yes | yes | yes | 4.2.520.0 |
PC Tools AntiVirus Free | 8.x | - | - | yes | yes | yes | 4.3.3726.6145 |
PC Tools AntiVirus Free | 2.x | - | - | yes | yes | yes | 4.3.3726.6145 |
PC Tools AntiVirus Free | 3.x | - | - | yes | yes | yes | 4.3.3726.6145 |
PC Tools AntiVirus Free | 4.x | - | - | yes | yes | yes | 4.3.3726.6145 |
PC Tools AntiVirus Free | 5.x | - | - | yes | yes | yes | 4.3.3726.6145 |
PC Tools AntiVirus Free | 6.x | - | - | yes | yes | yes | 4.3.3726.6145 |
PC Tools AntiVirus Free | 7.x | - | - | yes | yes | yes | 4.3.3726.6145 |
PC Tools AntiVirus Free | 9.x | - | - | yes | yes | yes | 4.3.3726.6145 |
PC Tools Internet Security | 9.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
PC Tools Internet Security | 8.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
PC Tools Spyware Doctor | 8.x | yes | - | yes | yes | - | 4.3.3726.6145 |
PC Tools Spyware Doctor with AntiVirus | 9.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
PC Tools Spyware Doctor with AntiVirus | 3.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
PC Tools Spyware Doctor with AntiVirus | 4.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
PC Tools Spyware Doctor with AntiVirus | 5.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
PC Tools Spyware Doctor with AntiVirus | 6.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
PC Tools Spyware Doctor with AntiVirus | 7.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
PC Tools Spyware Doctor with AntiVirus | 8.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Pika Software (Pty) Ltd. | |||||||
Pika Purger | 2.x | - | - | yes | yes | yes | 4.2.520.0 |
Pitiko | |||||||
Fusion360 Anti Spyware | 4.x | - | - | yes | yes | yes | 4.2.520.0 |
Proland Software | |||||||
Protector Plus | 8.x | - | - | yes | yes | - | 4.3.3726.6145 |
Qi An Xin Group | |||||||
QI-ANXIN Tianqing | 6.x | yes | yes | yes | - | - | 4.3.3726.6145 |
奇安信企业安全助手 | 16.x | yes | - | yes | - | - | 4.3.3726.6145 |
Gotion天擎 | 16.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Gotion天擎 | 6.x | yes | - | yes | - | yes | 4.3.3940.6145 |
QI-ANXIN Tianqing | 10.x | yes | - | yes | - | - | 4.3.4340.6145 |
Qihu 360 Software Co., Ltd. | |||||||
360天擎 | 6.x | yes | - | yes | yes | - | 4.3.3726.6145 |
360 Internet Security | 4.x | - | - | yes | yes | yes | 4.3.3940.6145 |
360 Internet Security | 5.x | - | - | yes | yes | yes | 4.3.3940.6145 |
360 Internet Security | 6.x | - | - | yes | yes | yes | 4.3.3940.6145 |
360 Total Security | 4.x | yes | - | yes | - | yes | 4.3.3940.6145 |
360 Total Security | 6.x | yes | - | yes | - | yes | 4.3.3940.6145 |
360 Total Security | 5.x | yes | - | yes | - | yes | 4.3.3940.6145 |
360 Total Security | 8.x | yes | - | yes | - | yes | 4.3.3940.6145 |
360 Total Security | 9.x | yes | - | yes | - | yes | 4.3.3940.6145 |
360 Total Security | 10.x | yes | - | yes | - | yes | 4.3.3940.6145 |
360 Total Security | 11.x | yes | - | yes | - | yes | 4.3.3940.6145 |
360安全卫士 | 11.x | yes | - | yes | - | yes | 4.3.3940.6145 |
360安全卫士 | 14.x | yes | - | yes | - | yes | 4.3.3940.6145 |
360杀毒 | 5.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
360杀毒 | 1.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
360杀毒 | 3.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
360杀毒 | 7.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
360安全卫士 | 15.x | yes | - | yes | - | yes | 4.3.4114.6145 |
Qualys, Inc. | |||||||
Qualys Endpoint Protection | 7.x | yes | - | yes | - | - | 4.3.3726.6145 |
Quick Guard Technologies | |||||||
Quick Guard Total Security | 1.x | yes | - | yes | yes | - | 4.2.483.0 |
Quick Heal Technologies (P) Ltd. | |||||||
Quick Heal Endpoint Security | 14.x | yes | - | yes | yes | - | 4.3.3726.6145 |
Quick Heal Endpoint Security | 15.x | yes | - | yes | yes | - | 4.3.3726.6145 |
Quick Heal Internet Security | 8.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Internet Security | 13.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Internet Security | 14.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Internet Security | 15.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Internet Security | 16.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Internet Security | 17.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Internet Security | 19.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Internet Security | 22.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Internet Security | 23.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Internet Security Essentials | 15.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
Quick Heal Total Security | 8.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Total Security | 13.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Total Security | 14.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Total Security | 15.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Total Security | 16.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Total Security | 17.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Total Security | 18.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Total Security | 19.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Total Security | 22.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Total Security | 23.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Quick Heal Internet Security | 24.x | yes | yes | yes | - | yes | 4.3.3805.6145 |
Quick Heal AntiVirus Server Edition | 15.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Quick Heal AntiVirus Server Edition | 12.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Quick Heal AntiVirus Server Edition | 13.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Quick Heal AntiVirus Server Edition | 14.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Quick Heal AntiVirus Server Edition | 19.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Seqrite Endpoint Security | 15.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Seqrite Endpoint Security | 16.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Seqrite Endpoint Security | 17.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Seqrite Endpoint Security | 18.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Seqrite Endpoint Security | 0.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Quick Heal Total Security | 24.x | yes | yes | yes | - | yes | 4.3.4114.6145 |
Quick Heal AV Pro Advanced | 23.x | yes | - | yes | yes | - | 4.3.4248.6145 |
Quick Heal Total Shield | 23.x | yes | - | yes | - | - | 4.3.4248.6145 |
Guardian Internet Security | 23.x | yes | - | yes | - | - | 4.3.4289.6145 |
Guardian Total Security | 23.x | yes | - | yes | - | - | 4.3.4289.6145 |
Quick Heal AntiVirus Pro | 8.x | yes | yes | yes | - | yes | 4.3.4390.6145 |
Quick Heal AntiVirus Pro | 13.x | yes | yes | yes | - | yes | 4.3.4390.6145 |
Quick Heal AntiVirus Pro | 14.x | yes | yes | yes | - | yes | 4.3.4390.6145 |
Quick Heal AntiVirus Pro | 15.x | yes | yes | yes | - | yes | 4.3.4390.6145 |
Quick Heal AntiVirus Pro | 16.x | yes | yes | yes | - | yes | 4.3.4390.6145 |
Quick Heal AntiVirus Pro | 17.x | yes | yes | yes | - | yes | 4.3.4390.6145 |
Quick Heal AntiVirus Pro | 19.x | yes | yes | yes | - | yes | 4.3.4390.6145 |
Quick Heal AntiVirus Pro | 23.x | yes | yes | yes | - | yes | 4.3.4390.6145 |
Quick Heal AntiVirus Pro | 24.x | yes | yes | yes | - | yes | 4.3.4390.6145 |
Quick Heal AntiVirus Pro | 25.x | yes | yes | yes | - | yes | 4.3.4390.6145 |
Seqrite Endpoint Protection | 18.x | yes | - | yes | - | - | 4.3.4390.6145 |
Radialpoint Inc. | |||||||
Tech Tune-Up Security | 16.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Tech Tune-Up Security | 8.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Tech Tune-Up Security | 5.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Tech Tune-Up Security | 6.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Tech Tune-Up Security | 7.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Tech Tune-Up Security | 9.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Tech Tune-Up Security | 15.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
ReaQta BV | |||||||
ReaQta EDR | 3.x | yes | - | yes | yes | - | 4.3.2868.6145 |
Reason Labs Ltd. | |||||||
RAV Endpoint Protection | 4.x | yes | - | yes | - | - | 4.3.3726.6145 |
RAV Endpoint Protection | 5.x | yes | - | yes | - | - | 4.3.3726.6145 |
Reason Software Company Inc. | |||||||
Reason Core Security | 1.x | yes | - | yes | yes | - | 4.3.3726.6145 |
REVE Systems | |||||||
REVE Antivirus | 1.x | yes | - | yes | yes | - | 4.2.1099.0 |
Reza Restu , Inc | |||||||
RRAV AntiVirus Plus | 2.x | - | - | yes | yes | - | 4.2.520.0 |
Roboscan Inc | |||||||
Roboscan Internet Security Free | 2.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Roboscan Internet Security Pro | 2.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Rogers | |||||||
Rogers Online Protection Basic | 16.x | yes | - | yes | yes | - | 4.2.483.0 |
Rogers Online Protection Basic | 19.x | yes | - | yes | yes | - | 4.2.483.0 |
Rogers Online Protection Premium | 16.x | yes | - | yes | yes | - | 4.2.483.0 |
Rogers Online Protection Premium | 19.x | yes | - | yes | yes | - | 4.2.483.0 |
Safer-Networking Ltd. | |||||||
Spybot - Search and Destroy | 2.x | yes | - | yes | yes | yes | 4.3.599.6144 |
Sangfor Technologies Inc. | |||||||
EDR终端防护中心 | 3.x | yes | - | yes | - | yes | 4.3.4289.6145 |
EDR终端防护中心 | 6.x | yes | - | yes | - | yes | 4.3.4289.6145 |
Scandium Security Inc. | |||||||
UnThreat AntiVirus | 6.x | - | - | yes | yes | yes | 4.3.3940.6145 |
SECURA WEB DATA LABS PVT LTD | |||||||
SECURA WEB TOTAL SECURITY | 3.x | yes | - | yes | yes | - | 4.3.3940.6145 |
SecuraShield India Pvt. Ltd. | |||||||
SecuraShield Total Security Cloud Premium | 10.x | - | - | yes | yes | - | 4.3.484.6144 |
SecureAge Technology | |||||||
CatchPulse | 10.x | yes | yes | yes | yes | - | 4.3.3030.6145 |
SecureAPlus | 4.x | - | - | yes | yes | - | 4.3.3726.6145 |
SecureAPlus | 3.x | - | - | yes | yes | - | 4.3.3726.6145 |
SecureHunter, LLC. | |||||||
Secure Hunter Anti-Malware Professional | 1.x | yes | yes | yes | yes | - | 4.2.483.0 |
Security Software Limited | |||||||
Preventon Antivirus | 5.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Security Stronghold | |||||||
Stronghold AntiMalware | 1.x | - | - | yes | yes | yes | 4.2.520.0 |
SentinelOne | |||||||
Sentinel Agent | 1.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Sentinel Agent | 2.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Sentinel Agent | 3.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Sentinel Agent | 4.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Sentinel Agent | 5.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Sentinel Agent | 21.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Sentinel Agent | 22.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Sentinel Agent | 23.x | yes | - | yes | yes | - | 4.3.3506.8192 |
Sentinel Agent | 24.x | yes | - | yes | yes | - | 4.3.4114.6145 |
SGA SOLUTIONS | |||||||
VirusChaser | 9.x | - | - | yes | yes | - | 4.3.3726.6145 |
SHADOWDEFENDER.COM | |||||||
Shadow Defender | 1.x | - | - | yes | yes | yes | 4.2.520.0 |
ShieldApps | |||||||
Shield Antivirus | 1.x | yes | yes | yes | yes | - | 4.2.520.0 |
Shield Antivirus | 3.x | yes | yes | yes | yes | - | 4.2.1099.0 |
Shield Antivirus | 5.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
Smadsoft | |||||||
SmadAV | 9.x | yes | yes | yes | yes | yes | 4.2.483.0 |
Smart Heal | |||||||
Smart Heal Total Security | 10.x | - | - | yes | yes | - | 4.3.3726.6145 |
Sniper Corporation | |||||||
Sniper Antivirus | 1.x | - | - | yes | yes | - | 4.2.520.0 |
SolarWinds Worldwide, LLC. | |||||||
Managed Antivirus | 6.x | yes | yes | yes | yes | - | 4.3.642.6144 |
SonicWALL L.L.C. | |||||||
SonicWall Capture Client | 3.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Sophos Limited | |||||||
Sophos GVM Scanning Service | 1.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Sophos Endpoint Agent | 2.x | yes | - | yes | - | yes | 4.3.3726.6145 |
Sophos Endpoint Agent | 2022.x | yes | - | yes | - | yes | 4.3.3726.6145 |
Sophos Endpoint Agent | 2023.x | yes | - | yes | - | yes | 4.3.3726.6145 |
Sophos Endpoint Security and Control | 9.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Sophos Endpoint Security and Control | 10.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Sophos Endpoint Security and Control | 11.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Sophos Endpoint Security and Control | 1.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Sophos Home | 1.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Sophos Home | 2.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Sophos Home | 3.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Sophos Home | 4.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Sophos Endpoint Agent | 2024.x | yes | - | yes | - | yes | 4.3.4164.6145 |
Sophos Home | 2023.x | yes | yes | yes | - | yes | 4.3.4164.6145 |
Sourcefire, Inc | |||||||
Immunet | 3.x | yes | - | yes | yes | - | 4.3.562.6144 |
Immunet | 6.x | yes | - | yes | yes | - | 4.3.562.6144 |
Immunet | 7.x | yes | - | yes | yes | - | 4.3.2815.6145 |
SOURCENEXT CORPORATION | |||||||
ZERO スーパーセキュリティ | 21.x | - | - | yes | yes | - | 4.3.3726.6145 |
ZERO スーパーセキュリティ | 18.x | - | - | yes | yes | - | 4.3.3726.6145 |
ZERO スーパーセキュリティ | 19.x | - | - | yes | yes | - | 4.3.3726.6145 |
ZERO スーパーセキュリティ | 20.x | - | - | yes | yes | - | 4.3.3726.6145 |
SPAMfighter ApS | |||||||
SPYWAREfighter | 4.x | - | - | yes | yes | yes | 4.2.520.0 |
VIRUSfighter | 7.x | - | - | yes | yes | yes | 4.3.3726.6145 |
SparkTrust | |||||||
SparkTrust AntiVirus | 2.x | - | - | yes | yes | - | 4.3.3726.6145 |
Stormshield | |||||||
Stormshield Endpoint Security Agent | 7.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Stormshield Endpoint Security Evolution Agent | 2.x | yes | - | yes | yes | - | 4.3.3030.6145 |
Sunrise Antivirus | |||||||
Sunrise Total Security | 7.x | yes | - | yes | yes | - | 4.3.4164.6145 |
SUPERAntiSpyware | |||||||
SUPERAntiSpyware | 5.x | yes | - | yes | yes | yes | 4.2.1331.0 |
SUPERAntiSpyware | 6.x | yes | - | yes | yes | yes | 4.2.1331.0 |
SurfRight B.V. | |||||||
HitmanPro | 3.x | - | - | yes | yes | - | 4.2.520.0 |
HitmanPro.Alert | 3.x | - | - | yes | yes | - | 4.3.3726.6145 |
Swiss security laboratory. | |||||||
SWITZ Antivirus | 1.x | yes | - | yes | yes | - | 4.3.3726.6145 |
Symantec Corporation | |||||||
Norton 360 | 21.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton 360 | 20.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton 360 | 6.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton 360 | 22.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton AntiVirus | 21.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton AntiVirus | 20.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton AntiVirus | 19.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton AntiVirus | 22.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton Internet Security | 21.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton Internet Security | 19.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton Internet Security | 20.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton Internet Security | 22.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton Internet Security | 6.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton Internet Security | 7.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton Internet Security | 8.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton Internet Security | 12.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton Internet Security | 10.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton Security | 22.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton Security Suite | 22.x | yes | yes | yes | yes | - | 4.3.3726.6145 |
Symantec Endpoint Protection | 12.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Symantec Endpoint Protection | 11.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Symantec Endpoint Protection | 14.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Norton Security Scan | 4.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Norton Security with Backup | 22.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Symantec Endpoint Protection Cloud | 22.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Symantec Hosted Endpoint Protection | 5.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Symantec Hosted Endpoint Protection | 2.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Symantec Hosted Endpoint Protection | 3.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Systweak Inc. | |||||||
Advanced System Optimizer | 3.x | - | - | yes | yes | yes | 4.2.520.0 |
Netbook Optimizer | 1.x | - | - | yes | yes | yes | 4.2.520.0 |
Advanced System Protector | 2.x | yes | - | yes | yes | yes | 4.2.1331.0 |
Team Cymru, Inc. | |||||||
WinMHR | 0.x | - | - | yes | yes | - | 4.3.3368.8192 |
TeamViewer GmbH | |||||||
ITbrain Anti-Malware | 1.x | - | - | yes | yes | - | 4.3.3726.6145 |
Tech Guard Technologies | |||||||
Tech Guard Internet Security | 1.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
TEHTRI-Security | |||||||
eGambit Endpoint Security agent | 1.x | yes | - | yes | yes | - | 4.3.344.2048 |
TEHTRIS | |||||||
TEHTRIS EDR | 1.x | yes | - | yes | yes | - | 4.3.3030.6145 |
TEHTRIS EPP | 7.x | yes | yes | yes | - | - | 4.3.3726.6145 |
Telefónica S.A. | |||||||
Telefonica Vivo Seguranca Online Pacote Internet Fixa | 12.x | - | - | yes | yes | - | 4.3.3726.6145 |
Telefonica Vivo Seguranca Online Pacote Internet Fixa | 11.x | - | - | yes | yes | - | 4.3.3726.6145 |
Vivo Segurança Online | 1.x | - | - | yes | yes | yes | 4.3.3940.6145 |
Vivo Segurança Online | 9.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
TELUS | |||||||
TELUS security services | 16.x | yes | - | yes | yes | - | 4.3.3726.6145 |
TELUS security services | 7.x | yes | - | yes | yes | - | 4.3.3726.6145 |
TELUS security services | 8.x | yes | - | yes | yes | - | 4.3.3726.6145 |
TELUS security services | 9.x | yes | - | yes | yes | - | 4.3.3726.6145 |
Tencent | |||||||
Tencent PC Manager | 10.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Tencent PC Manager | 11.x | - | - | yes | yes | yes | 4.3.3726.6145 |
电脑管家 | 8.x | - | - | yes | yes | yes | 4.3.3940.6145 |
TG Soft S.a.s. | |||||||
VirIT eXplorer PRO | 7.x | yes | yes | yes | yes | - | 4.3.2815.6145 |
VirIT eXplorer PRO | 8.x | yes | yes | yes | yes | - | 4.3.2815.6145 |
VirIT eXplorer PRO | 9.x | yes | yes | yes | yes | - | 4.3.2815.6145 |
Thirtyseven4 | |||||||
Thirtyseven4 AntiVirus | 16.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
ThreatTrack Security, Inc. | |||||||
VIPRE Antivirus | 7.x | yes | yes | yes | yes | yes | 4.2.520.0 |
VIPRE Antivirus | 8.x | yes | yes | yes | yes | yes | 4.2.520.0 |
VIPRE Antivirus | 9.x | yes | yes | yes | yes | yes | 4.2.520.0 |
VIPRE Business Agent | 7.x | yes | yes | yes | yes | yes | 4.3.215.2048 |
VIPRE Business Agent | 9.x | yes | yes | yes | yes | yes | 4.3.215.2048 |
VIPRE Business Premium Agent | 9.x | yes | yes | yes | yes | yes | 4.3.215.2048 |
VIPRE Business Agent | 10.x | yes | yes | yes | yes | yes | 4.3.2815.6145 |
VIPRE Business Premium Agent | 10.x | yes | yes | yes | yes | yes | 4.3.2815.6145 |
VIPRE Business Agent | 11.x | yes | yes | yes | yes | yes | 4.3.3335.6145 |
VIPRE Antivirus | 12.x | yes | yes | yes | yes | yes | 4.3.3583.8192 |
VIPRE Internet Security | 8.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
VIPRE Internet Security | 7.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
VIPRE Internet Security | 9.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
VIPRE Internet Security | 10.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
VIPRE Advanced Security | 10.x | yes | - | yes | - | yes | 4.3.3940.6145 |
VIPRE Advanced Security | 11.x | yes | - | yes | - | yes | 4.3.3940.6145 |
VIPRE Advanced Security | 12.x | yes | - | yes | - | yes | 4.3.3940.6145 |
VIPRE Endpoint Security Agent | 9.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
VIPRE Endpoint Security Agent | 10.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
VIPRE Endpoint Security Agent | 11.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
VIPRE Endpoint Security Agent | 12.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
VIPRE Endpoint Security Agent | 13.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Total Defense, Inc. | |||||||
Total Defense Anti-Virus | 12.x | yes | - | yes | - | - | 4.3.3726.6145 |
Total Defense Anti-Virus | 13.x | yes | - | yes | - | - | 4.3.3726.6145 |
Total Defense Anti-Virus | 14.x | yes | - | yes | - | - | 4.3.3726.6145 |
Total Defense Anti-Virus | 9.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Total Defense Anti-Virus | 8.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Total Defense Internet Security Suite | 9.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
Total Defense Internet Security Suite | 8.x | yes | yes | yes | yes | yes | 4.3.3726.6145 |
TotalAV | |||||||
TotalAV | 5.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Trellix | |||||||
Trellix Endpoint | 2311.x | - | - | yes | yes | - | 4.3.4214.6145 |
Trend Micro, Inc. | |||||||
Trend Micro Worry-Free Business Security Agent | 18.x | yes | yes | yes | yes | yes | 4.2.1099.0 |
Trend Micro Worry-Free Business Security Agent | 19.x | yes | yes | yes | yes | yes | 4.2.1099.0 |
Trend Micro Worry-Free Business Security Agent | 5.x | yes | yes | yes | yes | yes | 4.2.1099.0 |
Trend Micro Worry-Free Business Security Agent | 6.x | yes | yes | yes | yes | yes | 4.2.1099.0 |
Trend Micro Worry-Free Business Security Agent | 20.x | yes | yes | yes | yes | yes | 4.3.183.2048 |
Trend Micro VirusBuster | 12.x | yes | - | yes | yes | - | 4.3.305.2048 |
Trend Micro Safe Lock | 1.x | - | - | yes | yes | - | 4.3.599.6144 |
Trend Micro Antivirus+ | 17.x | yes | yes | yes | - | - | 4.3.3726.6145 |
Trend Micro Maximum Security | 7.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Trend Micro Maximum Security | 6.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Trend Micro Maximum Security | 8.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Trend Micro Maximum Security | 10.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Trend Micro Maximum Security | 9.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Trend Micro Maximum Security | 11.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Trend Micro Maximum Security | 12.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Trend Micro Maximum Security | 15.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Trend Micro Maximum Security | 16.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Trend Micro Maximum Security | 17.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Trend Micro Titanium Antivirus+ | 7.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Trend Micro Titanium Antivirus+ | 6.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Trend Micro Titanium Antivirus+ | 10.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Trend Micro Titanium Antivirus+ | 11.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Trend Micro Titanium Antivirus+ | 12.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Trend Micro Titanium Antivirus+ | 15.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Trend Micro Titanium Internet Security | 7.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Trend Micro Titanium Internet Security | 6.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Trend Micro Titanium Internet Security | 8.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Trend Micro Titanium Internet Security | 10.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Trend Micro Titanium Internet Security | 11.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Trend Micro Titanium Internet Security | 12.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Trend Micro Titanium Internet Security | 15.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Trend Micro Titanium Internet Security | 16.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
Trend Micro Titanium Internet Security | 17.x | yes | yes | yes | - | yes | 4.3.3726.6145 |
ウイルスバスター クラウド | 8.x | yes | - | yes | - | - | 4.3.3726.6145 |
ウイルスバスター クラウド | 7.x | yes | - | yes | - | - | 4.3.3726.6145 |
ウイルスバスター クラウド | 10.x | yes | - | yes | - | - | 4.3.3726.6145 |
ウイルスバスター クラウド | 11.x | yes | - | yes | - | - | 4.3.3726.6145 |
ウイルスバスター クラウド | 12.x | yes | - | yes | - | - | 4.3.3726.6145 |
ウイルスバスター クラウド | 15.x | yes | - | yes | - | - | 4.3.3726.6145 |
ウイルスバスター クラウド | 16.x | yes | - | yes | - | - | 4.3.3726.6145 |
ウイルスバスター クラウド | 17.x | yes | - | yes | - | - | 4.3.3726.6145 |
Trend Micro Apex One Security Agent | 13.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Trend Micro Apex One Security Agent | 14.x | yes | yes | yes | - | yes | 4.3.3940.6145 |
Trend Micro OfficeScan Client | 10.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Trend Micro OfficeScan Client | 11.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Trend Micro OfficeScan Client | 12.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Trend Micro OfficeScan Client | 13.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
Trend Micro Titanium | 7.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Trend Micro Titanium | 6.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Trend Micro Titanium | 8.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Trend Micro Titanium | 4.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Trend Micro Titanium | 3.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Trend Micro Titanium | 5.x | yes | - | yes | yes | yes | 4.3.3940.6145 |
Trend Micro Deep Security Agent | 8.x | yes | - | yes | yes | yes | 4.3.4114.6145 |
Trend Micro Deep Security Agent | 9.x | yes | - | yes | yes | yes | 4.3.4114.6145 |
Trend Micro Deep Security Agent | 12.x | yes | - | yes | yes | yes | 4.3.4114.6145 |
Trend Micro Deep Security Agent | 20.x | yes | - | yes | yes | yes | 4.3.4114.6145 |
Cyber Eye Security Agent | 14.x | yes | yes | yes | - | - | 4.3.4214.6145 |
Trusteer Ltd. | |||||||
Rapport | 3.x | yes | - | yes | yes | - | 4.3.3726.6145 |
TrustPort, a.s. | |||||||
TrustPort Antivirus | 14.x | - | - | yes | yes | yes | 4.3.3726.6145 |
TrustPort Antivirus | 13.x | - | - | yes | yes | yes | 4.3.3726.6145 |
TrustPort Antivirus | 12.x | - | - | yes | yes | yes | 4.3.3726.6145 |
TrustPort Antivirus | 11.x | - | - | yes | yes | yes | 4.3.3726.6145 |
TrustPort Internet Security | 14.x | - | - | yes | yes | yes | 4.3.3726.6145 |
TrustPort Internet Security | 11.x | - | - | yes | yes | yes | 4.3.3726.6145 |
TrustPort Internet Security | 12.x | - | - | yes | yes | yes | 4.3.3726.6145 |
TrustPort Internet Security | 13.x | - | - | yes | yes | yes | 4.3.3726.6145 |
TrustPort Total Protection | 14.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
TrustPort Total Protection | 11.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
TrustPort Total Protection | 12.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
TrustPort Total Protection | 13.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
TrustPort Total Protection | 15.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
TrustPort Total Protection | 3.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
TrustPort Total Protection | 4.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
TrustPort Total Protection | 17.x | yes | - | yes | yes | yes | 4.3.3726.6145 |
Unistal Systems Pvt. Ltd. | |||||||
Protegent Antivirus | a13.x | - | - | yes | yes | - | 4.3.3726.6145 |
Virus Chaser Information Technology co., LTD | |||||||
VirusChaser | 4.x | - | - | yes | yes | - | 4.3.3726.6145 |
VirusBlokAda Ltd. | |||||||
Vba32 for Windows Vista | 3.x | yes | yes | yes | yes | yes | 4.3.3940.6145 |
VMware, Inc. | |||||||
vCenter Protect Essentials | 8.x | - | - | yes | yes | - | 4.2.520.0 |
Carbon Black App Control Agent | 8.x | yes | - | yes | yes | - | 4.3.2815.6145 |
VMware Carbon Black EDR Sensor | 7.x | yes | - | yes | yes | - | 4.3.2815.6145 |
Carbon Black Cloud Sensor | 3.x | yes | - | yes | - | - | 4.3.3726.6145 |
Carbon Black Cloud Sensor | 4.x | yes | - | yes | - | - | 4.3.3805.6145 |
VoodooSoft LLC | |||||||
VoodooShield | 1.x | - | - | yes | yes | yes | 4.3.3726.6145 |
VoodooShield | 2.x | - | - | yes | yes | yes | 4.3.3726.6145 |
VTM | |||||||
VTM GRIP AV | 7.x | yes | yes | yes | - | - | 4.3.3893.6145 |
VXPRO INC | |||||||
PROSHIELD Antivirus | 4.x | - | - | yes | yes | - | 4.3.344.2048 |
WARDWIZ | |||||||
WardWiz | 1.x | yes | - | yes | yes | - | 4.2.1331.0 |
WardWiz | 2.x | yes | - | yes | yes | - | 4.2.1331.0 |
WatchGuard Technologies Inc | |||||||
WatchGuard Advanced EPDR | 8.x | yes | - | yes | - | - | 4.3.3726.6145 |
WatchGuard EPDR | 8.x | yes | - | yes | yes | - | 4.3.3726.6145 |
WatchGuard EPP | 8.x | yes | - | yes | - | - | 4.3.3726.6145 |
Webroot Software, Inc. | |||||||
Webroot AntiVirus with AntiSpyware | 6.x | - | - | yes | yes | - | 4.3.3726.6145 |
Webroot SecureAnywhere | 9.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Webroot SecureAnywhere Complete | 8.x | yes | - | yes | - | yes | 4.3.3940.6145 |
Webroot SecureAnywhere Complete | 9.x | yes | - | yes | - | yes | 4.3.3940.6145 |
WinMend | |||||||
WinMend System Doctor | 1.x | - | - | yes | yes | yes | 4.2.520.0 |
WinZip Computing, S.L. | |||||||
WinZip Malware Protector | 2.x | - | - | yes | yes | yes | 4.2.520.0 |
WithSecure Corporation | |||||||
F-Secure Server Security | 7.x | yes | - | yes | yes | - | 4.3.3335.6145 |
F-Secure Server Security | 15.x | yes | - | yes | yes | - | 4.3.3335.6145 |
F-Secure Client Security | 4.x | yes | - | yes | yes | - | 4.3.3408.8192 |
F-Secure Client Security | 3.x | yes | - | yes | yes | - | 4.3.3408.8192 |
F-Secure Client Security | 15.x | yes | - | yes | yes | - | 4.3.3408.8192 |
WithSecure Elements EDR and EPP for Servers Premium | 23.x | yes | - | yes | - | - | 4.3.3726.6145 |
WithSecure Elements EPP for Servers | 3.x | yes | - | yes | - | - | 4.3.3726.6145 |
WithSecure Elements EPP for Servers | 23.x | yes | - | yes | - | - | 4.3.3726.6145 |
WithSecure Elements EPP for Servers Premium | 3.x | yes | - | yes | - | - | 4.3.3726.6145 |
WithSecure Elements EPP for Servers Premium | 23.x | yes | - | yes | - | - | 4.3.3726.6145 |
WithSecure Client Security | 8.x | yes | yes | yes | - | - | 4.3.3980.6145 |
WithSecure Client Security | 16.x | yes | yes | yes | - | - | 4.3.3980.6145 |
WithSecure Client Security Premium | 8.x | yes | yes | yes | - | - | 4.3.3980.6145 |
WithSecure Client Security Premium | 16.x | yes | yes | yes | - | - | 4.3.3980.6145 |
WithSecure Server Security | 8.x | yes | yes | yes | - | - | 4.3.3980.6145 |
WithSecure Server Security | 16.x | yes | yes | yes | - | - | 4.3.3980.6145 |
WithSecure Server Security Premium | 8.x | yes | yes | yes | - | - | 4.3.3980.6145 |
WithSecure Server Security Premium | 16.x | yes | yes | yes | - | - | 4.3.3980.6145 |
WithSecure Elements EDR and EPP for Servers Premium | 24.x | yes | - | yes | - | - | 4.3.4015.6145 |
WithSecure Elements EPP for Servers | 24.x | yes | - | yes | - | - | 4.3.4015.6145 |
WithSecure Elements EPP for Servers Premium | 24.x | yes | - | yes | - | - | 4.3.4015.6145 |
XANALab | |||||||
XANA Evolution Antivirus | 5.x | - | - | yes | yes | yes | 4.3.3335.6145 |
Xvirus | |||||||
Xvirus Anti-Malware | 7.x | - | yes | yes | yes | - | 4.2.1099.0 |
Xyvos Technologies | |||||||
Xyvos WhiteList Antivirus | 1.x | - | - | yes | yes | yes | 4.2.520.0 |
Xyvos Antivirus | 1.x | - | - | yes | yes | yes | 4.3.3726.6145 |
Zbshareware Lab | |||||||
USB Disk Security | 6.x | - | - | yes | yes | - | 4.2.520.0 |
Zemana Ltd. | |||||||
Zemana AntiMalware | 3.x | - | - | yes | yes | - | 4.3.599.6144 |
Zemana AntiMalware | 2.x | - | - | yes | yes | - | 4.3.599.6144 |
Zemana Endpoint Security | 6.x | yes | - | yes | yes | - | 4.3.3726.6145 |
ZookaWare | |||||||
SpyZooka | 2.x | - | - | yes | yes | - | 4.2.483.0 |
Zugara Media | |||||||
SkyShieldAV | 6.x | - | - | yes | yes | - | 4.2.483.0 |
Anti-Phishing
Product Name |
Product Version |
Application Running Check |
Application Kill |
Application Uninstall |
Min. Compliance Module Version |
---|---|---|---|---|---|
AcooBrowser Team | |||||
Acoo Browser | 1.x | yes | yes | yes | 4.3.4340.6145 |
adaware | |||||
adaware antivirus | 12.x | yes | yes | yes | 4.3.4340.6145 |
AhnLab, Inc. | |||||
AhnLab V3 Internet Security | 9.x | yes | - | yes | 4.3.4340.6145 |
AhnLab V3 Internet Security | 3.x | yes | - | yes | 4.3.4340.6145 |
AhnLab V3 Internet Security | 2.x | yes | - | yes | 4.3.4340.6145 |
AhnLab V3 Internet Security | 1.x | yes | - | yes | 4.3.4340.6145 |
AhnLab V3 Internet Security | 6.x | yes | - | yes | 4.3.4340.6145 |
AhnLab V3 Internet Security | 7.x | yes | - | yes | 4.3.4340.6145 |
AhnLab V3 Internet Security | 8.x | yes | - | yes | 4.3.4340.6145 |
ALLIT Service, LLC. | |||||
Zillya Total Security | 3.x | yes | yes | - | 4.3.4340.6145 |
Anvisoft Inc. | |||||
Anvi Smart Defender | 2.x | yes | yes | - | 4.3.4340.6145 |
Anvi Smart Defender | 1.x | yes | yes | yes | 4.3.4340.6145 |
Appaxy Inc. | |||||
Web Freer | 1.x | yes | yes | yes | 4.3.4340.6145 |
Apple Inc. | |||||
Safari | 5.x | yes | yes | yes | 4.3.4340.6145 |
Arcabit | |||||
Arcabit AntiVirus | 13.x | yes | yes | yes | 4.3.4340.6145 |
Arcabit AntiVirus | 11.x | yes | yes | yes | 4.3.4340.6145 |
Arcabit AntiVirus | 12.x | yes | yes | yes | 4.3.4340.6145 |
Arcabit AntiVirus | 2014.x | yes | yes | yes | 4.3.4340.6145 |
Arcabit Endpoint Security | 2014.x | yes | yes | - | 4.3.4340.6145 |
AsiaInfo, Inc. | |||||
Asiainfo OfficeScan Agent | 12.x | yes | - | - | 4.3.4340.6145 |
Asiainfo OfficeScan Agent | 13.x | yes | - | - | 4.3.4340.6145 |
Asiainfo OfficeScan Agent | 11.x | yes | - | - | 4.3.4340.6145 |
Asiainfo OfficeScan Agent | 16.x | yes | - | - | 4.3.4340.6145 |
Auslogics | |||||
Auslogics Antivirus 2013 | 16.x | yes | yes | yes | 4.3.4340.6145 |
Auslogics Antivirus 2013 | 15.x | yes | yes | yes | 4.3.4340.6145 |
Avant Force | |||||
Avant Browser | 12.x | yes | yes | yes | 4.3.4340.6145 |
AVAST Software a.s. | |||||
Avast Business Security | 10.x | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 7.x | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 6.x | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 12.x | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 17.x | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 18.x | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 19.x | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 20.x | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 21.x | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 22.x | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 23.x | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 24.x | yes | - | yes | 4.3.4340.6145 |
Avast Premium Security | 19.x | yes | - | - | 4.3.4340.6145 |
Avast Premium Security | 20.x | yes | - | - | 4.3.4340.6145 |
Avast Premium Security | 21.x | yes | - | - | 4.3.4340.6145 |
Avast Premium Security | 22.x | yes | - | - | 4.3.4340.6145 |
Avast Premium Security | 23.x | yes | - | - | 4.3.4340.6145 |
Avast Premium Security | 24.x | yes | - | - | 4.3.4340.6145 |
avast! Endpoint Protection | 8.x | yes | yes | yes | 4.3.4340.6145 |
avast! Endpoint Protection Plus | 8.x | yes | yes | yes | 4.3.4340.6145 |
avast! Endpoint Protection Suite | 8.x | yes | yes | yes | 4.3.4340.6145 |
avast! Endpoint Protection Suite Plus | 8.x | yes | yes | yes | 4.3.4340.6145 |
avast! Free Antivirus | 9.x | yes | - | yes | 4.3.4340.6145 |
avast! Free Antivirus | 8.x | yes | - | yes | 4.3.4340.6145 |
avast! Free Antivirus | 7.x | yes | - | yes | 4.3.4340.6145 |
avast! Free Antivirus | 2014.x | yes | - | yes | 4.3.4340.6145 |
avast! Free Antivirus | 2015.x | yes | - | yes | 4.3.4340.6145 |
avast! Free Antivirus | 10.x | yes | - | yes | 4.3.4340.6145 |
avast! Free Antivirus | 11.x | yes | - | yes | 4.3.4340.6145 |
avast! Free Antivirus | 12.x | yes | - | yes | 4.3.4340.6145 |
avast! Free Antivirus | 17.x | yes | - | yes | 4.3.4340.6145 |
avast! Free Antivirus | 18.x | yes | - | yes | 4.3.4340.6145 |
avast! Free Antivirus | 19.x | yes | - | yes | 4.3.4340.6145 |
avast! Free Antivirus | 20.x | yes | - | yes | 4.3.4340.6145 |
avast! Free Antivirus | 21.x | yes | - | yes | 4.3.4340.6145 |
avast! Free Antivirus | 22.x | yes | - | yes | 4.3.4340.6145 |
avast! Free Antivirus | 23.x | yes | - | yes | 4.3.4340.6145 |
avast! Free Antivirus | 24.x | yes | - | yes | 4.3.4340.6145 |
avast! Internet Security | 2014.x | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 7.x | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 8.x | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 9.x | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 10.x | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 11.x | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 12.x | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 17.x | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 18.x | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 19.x | yes | yes | yes | 4.3.4340.6145 |
avast! Premier | 12.x | yes | yes | yes | 4.3.4340.6145 |
avast! Premier | 17.x | yes | yes | yes | 4.3.4340.6145 |
avast! Premier | 19.x | yes | yes | yes | 4.3.4340.6145 |
avast! Pro Antivirus | 7.x | yes | yes | yes | 4.3.4340.6145 |
avast! Pro Antivirus | 8.x | yes | yes | yes | 4.3.4340.6145 |
avast! Pro Antivirus | 9.x | yes | yes | yes | 4.3.4340.6145 |
avast! Pro Antivirus | 10.x | yes | yes | yes | 4.3.4340.6145 |
avast! Pro Antivirus | 4.x | yes | yes | yes | 4.3.4340.6145 |
avast! Pro Antivirus | 11.x | yes | yes | yes | 4.3.4340.6145 |
avast! Pro Antivirus | 12.x | yes | yes | yes | 4.3.4340.6145 |
avast! Pro Antivirus | 17.x | yes | yes | yes | 4.3.4340.6145 |
avast! Pro Antivirus | 18.x | yes | yes | yes | 4.3.4340.6145 |
Avast Software s.r.o. | |||||
Avast One Essential | 22.x | yes | - | - | 4.3.4340.6145 |
Avast One Essential | 23.x | yes | - | - | 4.3.4340.6145 |
Avast One Essential | 24.x | yes | - | - | 4.3.4340.6145 |
AVG Technologies CZ, s.r.o. | |||||
AVG AntiVirus | 15.x | yes | yes | yes | 4.3.4340.6145 |
AVG AntiVirus | 16.x | yes | yes | yes | 4.3.4340.6145 |
AVG AntiVirus | 2016.x | yes | yes | yes | 4.3.4340.6145 |
AVG AntiVirus | 2014.x | yes | yes | yes | 4.3.4340.6145 |
AVG AntiVirus | 2013.x | yes | yes | yes | 4.3.4340.6145 |
AVG AntiVirus | 7.x | yes | yes | yes | 4.3.4340.6145 |
AVG AntiVirus | 8.x | yes | yes | yes | 4.3.4340.6145 |
AVG AntiVirus | 9.x | yes | yes | yes | 4.3.4340.6145 |
AVG AntiVirus | 10.x | yes | yes | yes | 4.3.4340.6145 |
AVG AntiVirus Business Edition | 16.x | yes | yes | yes | 4.3.4340.6145 |
AVG AntiVirus Free | 17.x | yes | - | yes | 4.3.4340.6145 |
AVG AntiVirus Free | 18.x | yes | - | yes | 4.3.4340.6145 |
AVG AntiVirus Free | 19.x | yes | - | yes | 4.3.4340.6145 |
AVG AntiVirus Free | 20.x | yes | - | yes | 4.3.4340.6145 |
AVG AntiVirus Free | 21.x | yes | - | yes | 4.3.4340.6145 |
AVG AntiVirus Free | 22.x | yes | - | yes | 4.3.4340.6145 |
AVG AntiVirus Free | 23.x | yes | - | yes | 4.3.4340.6145 |
AVG AntiVirus Free | 24.x | yes | - | yes | 4.3.4340.6145 |
AVG Business | 18.x | yes | - | yes | 4.3.4340.6145 |
AVG Business | 19.x | yes | - | yes | 4.3.4340.6145 |
AVG Business | 20.x | yes | - | yes | 4.3.4340.6145 |
AVG Business | 21.x | yes | - | yes | 4.3.4340.6145 |
AVG Business | 22.x | yes | - | yes | 4.3.4340.6145 |
AVG Business | 23.x | yes | - | yes | 4.3.4340.6145 |
AVG Business | 24.x | yes | - | yes | 4.3.4340.6145 |
AVG CloudCare | 2014.x | yes | yes | yes | 4.3.4340.6145 |
AVG CloudCare | 2013.x | yes | yes | yes | 4.3.4340.6145 |
AVG CloudCare | 3.x | yes | yes | yes | 4.3.4340.6145 |
AVG CloudCare | 2015.x | yes | yes | yes | 4.3.4340.6145 |
AVG CloudCare | 2016.x | yes | yes | yes | 4.3.4340.6145 |
AVG CloudCare | 16.x | yes | yes | yes | 4.3.4340.6145 |
AVG Internet Security | 15.x | yes | yes | yes | 4.3.4340.6145 |
AVG Internet Security | 16.x | yes | yes | yes | 4.3.4340.6145 |
AVG Internet Security | 17.x | yes | - | yes | 4.3.4340.6145 |
AVG Internet Security | 18.x | yes | - | yes | 4.3.4340.6145 |
AVG Internet Security | 19.x | yes | - | yes | 4.3.4340.6145 |
AVG Internet Security | 20.x | yes | - | yes | 4.3.4340.6145 |
AVG Internet Security | 21.x | yes | - | yes | 4.3.4340.6145 |
AVG Internet Security | 22.x | yes | - | yes | 4.3.4340.6145 |
AVG Internet Security | 23.x | yes | - | yes | 4.3.4340.6145 |
AVG Internet Security | 24.x | yes | - | yes | 4.3.4340.6145 |
AVG Internet Security | 2014.x | yes | yes | yes | 4.3.4340.6145 |
AVG Internet Security | 2013.x | yes | yes | yes | 4.3.4340.6145 |
AVG Internet Security Business Edition | 13.x | yes | yes | yes | 4.3.4340.6145 |
AVG Internet Security Business Edition | 16.x | yes | yes | yes | 4.3.4340.6145 |
AVG LinkScanner | 2015.x | yes | yes | - | 4.3.4340.6145 |
AVG Premium Security | 2015.x | yes | yes | yes | 4.3.4340.6145 |
AVG Premium Security | 2013.x | yes | yes | yes | 4.3.4340.6145 |
AVG Premium Security | 2014.x | yes | yes | yes | 4.3.4340.6145 |
Avira GmbH | |||||
Avira Antivirus Suite | 14.x | yes | yes | yes | 4.3.4340.6145 |
Avira Family Protection Suite | 14.x | yes | yes | yes | 4.3.4340.6145 |
Avira Free Antivirus | 15.x | yes | - | yes | 4.3.4340.6145 |
Avira Free Antivirus | 14.x | yes | yes | yes | 4.3.4340.6145 |
Avira Free Antivirus | 13.x | yes | yes | yes | 4.3.4340.6145 |
Avira Internet Security | 14.x | yes | yes | yes | 4.3.4340.6145 |
Avira Internet Security | 13.x | yes | yes | yes | 4.3.4340.6145 |
Avira Internet Security Suite | 14.x | yes | yes | yes | 4.3.4340.6145 |
Avira Internet Security Suite | 13.x | yes | yes | yes | 4.3.4340.6145 |
Avira Internet Security Suite | 12.x | yes | yes | yes | 4.3.4340.6145 |
Avira Professional Security | 13.x | yes | yes | yes | 4.3.4340.6145 |
Avira Professional Security | 14.x | yes | yes | yes | 4.3.4340.6145 |
Avira Ultimate Protection Suite | 14.x | yes | yes | yes | 4.3.4340.6145 |
Baidu Inc. | |||||
Baidu Antivirus | 2.x | yes | yes | yes | 4.3.4340.6145 |
Baidu Antivirus | 3.x | yes | yes | yes | 4.3.4340.6145 |
Baidu Antivirus | 4.x | yes | yes | yes | 4.3.4340.6145 |
Baidu Antivirus | 5.x | yes | yes | yes | 4.3.4340.6145 |
Beijing Huorong Network Technology Co., Ltd. | |||||
Huorong Endpoint Security Management Endpoint | 2.x | yes | yes | - | 4.3.4340.6145 |
Huorong Internet Security | 5.x | yes | - | yes | 4.3.4340.6145 |
Beijing Rising Information Technology Co., Ltd. | |||||
Rising AntiVirus | 24.x | yes | yes | yes | 4.3.4340.6145 |
Rising Internet Security | 23.x | yes | yes | yes | 4.3.4340.6145 |
Rising Internet Security | 24.x | yes | yes | yes | 4.3.4340.6145 |
Rising Personal FireWall | 24.x | yes | yes | yes | 4.3.4340.6145 |
Rising Personal FireWall | 23.x | yes | yes | yes | 4.3.4340.6145 |
Bitdefender | |||||
BitDefender Antivirus Pro | 14.x | yes | yes | yes | 4.3.4340.6145 |
Bitdefender Antivirus Free | 26.x | yes | - | - | 4.3.4340.6145 |
Bitdefender Antivirus Free | 27.x | yes | - | - | 4.3.4340.6145 |
Bitdefender Antivirus Free Edition | 1.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Free Edition | 26.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 17.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 16.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 15.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 18.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 19.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 20.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 8.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 9.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 10.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 11.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 12.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 13.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 14.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 21.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 22.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 23.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 25.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 26.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Antivirus Plus | 27.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Business Client | 3.x | yes | yes | yes | 4.3.4340.6145 |
Bitdefender Endpoint Security | 5.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Endpoint Security | 6.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Endpoint Security | 7.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Endpoint Security Tools | 6.x | yes | yes | yes | 4.3.4340.6145 |
Bitdefender Endpoint Security Tools | 7.x | yes | yes | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 17.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 15.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 16.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 18.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 19.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 20.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 9.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 10.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 11.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 12.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 13.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 21.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 22.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 23.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 24.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 25.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 26.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 27.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 2014.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 18.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 17.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 16.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 15.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 20.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 19.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 21.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 22.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 23.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 24.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 25.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 10.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 26.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 27.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Windows 8 Security | 16.x | yes | yes | yes | 4.3.4340.6145 |
BullGuard Ltd. | |||||
BullGuard Antivirus | 14.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Antivirus | 10.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Antivirus | 11.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Antivirus | 12.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Antivirus | 13.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Antivirus | 15.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Antivirus | 7.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Antivirus | 8.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Antivirus | 9.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Antivirus | 16.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Antivirus | 21.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 15.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 9.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 8.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 10.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 11.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 12.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 13.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 14.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 16.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 17.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 18.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 21.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 14.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 15.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 16.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 18.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 21.x | yes | - | yes | 4.3.4340.6145 |
Check Point Software Technologies | |||||
Check Point Endpoint Security | 80.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 81.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 82.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 83.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 84.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 85.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 86.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 87.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 88.x | yes | - | - | 4.3.4340.6145 |
ZoneAlarm Extreme Security | 12.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Extreme Security | 13.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Extreme Security | 10.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Extreme Security | 11.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Extreme Security | 14.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Extreme Security | 15.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Extreme Security NextGen | 4.x | yes | - | - | 4.3.4340.6145 |
ZoneAlarm Internet Security Suite | 12.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Internet Security Suite | 11.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Internet Security Suite | 10.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Internet Security Suite | 13.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Internet Security Suite | 14.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 12.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 13.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 10.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 11.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 8.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 5.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 6.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 7.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 9.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 14.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Firewall | 12.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Firewall | 13.x | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Security Suite | 7.x | yes | yes | yes | 4.3.4340.6145 |
CHOMAR | |||||
CHOMAR Endpoint Security | 1.x | yes | yes | - | 4.3.4340.6145 |
CHOMAR Internet Security | 1.x | yes | yes | - | 4.3.4340.6145 |
CometNetwork | |||||
CometBird | 11.x | yes | yes | yes | 4.3.4340.6145 |
COMODO Security Solutions | |||||
Chromodo | 43.x | yes | yes | - | 4.3.4340.6145 |
Doctor Web, Ltd. | |||||
Dr.Web Security Space | 9.x | yes | - | yes | 4.3.4340.6145 |
Dr.Web Security Space | 10.x | yes | - | yes | 4.3.4340.6145 |
Dr.Web Security Space | 11.x | yes | - | yes | 4.3.4340.6145 |
Dr.Web Security Space | 7.x | yes | - | yes | 4.3.4340.6145 |
Dr.Web Security Space | 8.x | yes | - | yes | 4.3.4340.6145 |
Dr.Web Security Space | 12.x | yes | - | yes | 4.3.4340.6145 |
Elex do Brasil Participações Ltda | |||||
YAC | 4.x | yes | yes | yes | 4.3.4340.6145 |
YAC | 3.x | yes | yes | - | 4.3.4340.6145 |
Emsisoft Ltd | |||||
Emsisoft Anti-Malware | 11.x | yes | - | yes | 4.3.4340.6145 |
Emsisoft Anti-Malware | 12.x | yes | - | yes | 4.3.4340.6145 |
Emsisoft Anti-Malware | 2017.x | yes | - | yes | 4.3.4340.6145 |
Emsisoft Anti-Malware | 2018.x | yes | - | yes | 4.3.4340.6145 |
Emsisoft Anti-Malware | 2019.x | yes | - | yes | 4.3.4340.6145 |
Emsisoft Anti-Malware | 20.x | yes | - | yes | 4.3.4340.6145 |
Emsisoft Anti-Malware | 21.x | yes | - | yes | 4.3.4340.6145 |
Emsisoft Anti-Malware | 2022.x | yes | - | yes | 4.3.4340.6145 |
Emsisoft Anti-Malware | 2023.x | yes | - | yes | 4.3.4340.6145 |
Emsisoft Anti-Malware | 2024.x | yes | - | yes | 4.3.4340.6145 |
Emsisoft Anti-Malware | 10.x | yes | yes | yes | 4.3.4340.6145 |
Emsisoft Anti-Malware | 5.x | yes | yes | yes | 4.3.4340.6145 |
Emsisoft Internet Security | 10.x | yes | yes | - | 4.3.4340.6145 |
Emsisoft Internet Security | 11.x | yes | yes | - | 4.3.4340.6145 |
Emsisoft Internet Security | 12.x | yes | yes | - | 4.3.4340.6145 |
Emsisoft Internet Security | 2017.x | yes | yes | - | 4.3.4340.6145 |
Online Armor | 7.x | yes | yes | yes | 4.3.4340.6145 |
Online Armor | 5.x | yes | yes | yes | 4.3.4340.6145 |
Online Armor | 6.x | yes | yes | yes | 4.3.4340.6145 |
ESET | |||||
ESET Endpoint Security | 6.x | yes | - | yes | 4.3.4340.6145 |
ESET Endpoint Security | 5.x | yes | - | yes | 4.3.4340.6145 |
ESET Endpoint Security | 7.x | yes | - | yes | 4.3.4340.6145 |
ESET Endpoint Security | 8.x | yes | - | yes | 4.3.4340.6145 |
ESET Endpoint Security | 9.x | yes | - | yes | 4.3.4340.6145 |
ESET Endpoint Security | 10.x | yes | - | yes | 4.3.4340.6145 |
ESET Endpoint Security | 11.x | yes | - | yes | 4.3.4340.6145 |
ESET File Security for Microsoft Windows Server | 4.x | yes | - | yes | 4.3.4340.6145 |
ESET File Security for Microsoft Windows Server | 6.x | yes | - | yes | 4.3.4340.6145 |
ESET File Security for Microsoft Windows Server | 7.x | yes | - | yes | 4.3.4340.6145 |
ESET File Security for Microsoft Windows Server | 8.x | yes | - | yes | 4.3.4340.6145 |
ESET File Security for Microsoft Windows Server | 9.x | yes | - | yes | 4.3.4340.6145 |
ESET File Security for Microsoft Windows Server | 10.x | yes | - | yes | 4.3.4340.6145 |
ESET File Security for Microsoft Windows Server | 11.x | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 10.x | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 11.x | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 12.x | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 13.x | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 14.x | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 6.x | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 15.x | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 16.x | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 17.x | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 18.x | yes | - | yes | 4.3.4340.6145 |
ESET Mail Security for Microsoft Exchange Server | 4.x | yes | yes | - | 4.3.4340.6145 |
ESET Mail Security for Microsoft Exchange Server | 6.x | yes | yes | - | 4.3.4340.6145 |
ESET Mail Security for Microsoft Exchange Server | 7.x | yes | yes | - | 4.3.4340.6145 |
ESET Mail Security for Microsoft Exchange Server | 10.x | yes | yes | - | 4.3.4340.6145 |
ESET Mail Security for Microsoft Exchange Server | 11.x | yes | yes | - | 4.3.4340.6145 |
ESET NOD32 Antivirus | 9.x | yes | - | yes | 4.3.4340.6145 |
ESET NOD32 Antivirus | 5.x | yes | - | yes | 4.3.4340.6145 |
ESET NOD32 Antivirus | 6.x | yes | - | yes | 4.3.4340.6145 |
ESET NOD32 Antivirus | 7.x | yes | - | yes | 4.3.4340.6145 |
ESET NOD32 Antivirus | 8.x | yes | - | yes | 4.3.4340.6145 |
ESET NOD32 Antivirus | 10.x | yes | - | yes | 4.3.4340.6145 |
ESET NOD32 Antivirus | 11.x | yes | - | yes | 4.3.4340.6145 |
ESET NOD32 Antivirus | 12.x | yes | - | yes | 4.3.4340.6145 |
ESET NOD32 Antivirus | 13.x | yes | - | yes | 4.3.4340.6145 |
ESET NOD32 Antivirus | 14.x | yes | - | yes | 4.3.4340.6145 |
ESET NOD32 Antivirus | 15.x | yes | - | yes | 4.3.4340.6145 |
ESET NOD32 Antivirus | 16.x | yes | - | yes | 4.3.4340.6145 |
ESET NOD32 Antivirus | 17.x | yes | - | yes | 4.3.4340.6145 |
ESET NOD32 Antivirus | 18.x | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 7.x | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 5.x | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 6.x | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 8.x | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 9.x | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 10.x | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 11.x | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 13.x | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 14.x | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 15.x | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 16.x | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 17.x | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 18.x | yes | - | yes | 4.3.4340.6145 |
Exosphere Labs, Inc. | |||||
Exosphere | 1.x | yes | - | - | 4.3.4340.6145 |
F-Secure Corporation | |||||
Computer Protection and Rapid Detection and Response | 1.x | yes | yes | - | 4.3.4340.6145 |
F-Secure | 19.x | yes | - | - | 4.3.4340.6145 |
F-Secure Client Security | 9.x | yes | yes | yes | 4.3.4340.6145 |
F-Secure Client Security | 10.x | yes | yes | yes | 4.3.4340.6145 |
F-Secure Client Security | 11.x | yes | yes | yes | 4.3.4340.6145 |
F-Secure Client Security | 12.x | yes | yes | yes | 4.3.4340.6145 |
F-Secure Client Security | 13.x | yes | yes | yes | 4.3.4340.6145 |
F-Secure Client Security | 14.x | yes | yes | yes | 4.3.4340.6145 |
F-Secure Client Security | 15.x | yes | yes | yes | 4.3.4340.6145 |
F-Secure Client Security Premium | 11.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Client Security Premium | 9.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Client Security Premium | 10.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Client Security Premium | 12.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Client Security Premium | 13.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Client Security Premium | 14.x | yes | yes | yes | 4.3.4340.6145 |
F-Secure Client Security Premium | 15.x | yes | yes | yes | 4.3.4340.6145 |
F-Secure Computer Protection | 1.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Computer Protection | 17.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Computer Protection | 18.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Computer Protection | 19.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Computer Protection | 20.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Computer Protection | 21.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Computer Protection Premium | 1.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Computer Protection Premium | 19.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Computer Protection Premium | 21.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Computer Protection Premium and Rapid Detection and Response | 20.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Elements Agent | 3.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Elements EDR and EPP for Computers Premium | 22.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Internet Security | 18.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Internet Security | 19.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Internet Security | 14.x | yes | yes | yes | 4.3.4340.6145 |
F-Secure Internet Security | 17.x | yes | yes | yes | 4.3.4340.6145 |
F-Secure PSB Workstation Security | 14.x | yes | yes | yes | 4.3.4340.6145 |
F-Secure PSB Workstation Security | 1.x | yes | yes | yes | 4.3.4340.6145 |
F-Secure PSB Workstation Security | 10.x | yes | yes | yes | 4.3.4340.6145 |
F-Secure PSB Workstation Security | 12.x | yes | yes | yes | 4.3.4340.6145 |
F-Secure SAFE | 1.x | yes | yes | - | 4.3.4340.6145 |
F-Secure SAFE | 16.x | yes | yes | - | 4.3.4340.6145 |
F-Secure SAFE | 17.x | yes | yes | - | 4.3.4340.6145 |
F-Secure SAFE | 18.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Protection | 1.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Protection Premium | 1.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Protection Premium and Rapid Detection and Response | 1.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Protection Premium and Rapid Detection and Response | 20.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Protection Premium and Rapid Detection and Response | 21.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Security | 14.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Security | 15.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Security Premium | 14.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Security Premium | 15.x | yes | yes | - | 4.3.4340.6145 |
Freedome | 2.x | yes | yes | - | 4.3.4340.6145 |
Pakiet Bezpieczeństwa UPC | 1.x | yes | yes | - | 4.3.4340.6145 |
Pakiet Bezpieczeństwa UPC | 18.x | yes | yes | - | 4.3.4340.6145 |
Security Suite | 7.x | yes | yes | yes | 4.3.4340.6145 |
Security Suite | 18.x | yes | yes | yes | 4.3.4340.6145 |
WithSecure Elements EDR and EPP for Computers | 7.x | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EDR and EPP for Computers | 23.x | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EDR and EPP for Computers | 24.x | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EDR and EPP for Computers Premium | 7.x | yes | yes | - | 4.3.4340.6145 |
WithSecure Elements EDR and EPP for Computers Premium | 22.x | yes | yes | - | 4.3.4340.6145 |
WithSecure Elements EDR and EPP for Computers Premium | 23.x | yes | yes | - | 4.3.4340.6145 |
WithSecure Elements EDR and EPP for Computers Premium | 24.x | yes | yes | - | 4.3.4340.6145 |
WithSecure Elements EPP for Computers | 3.x | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Computers | 22.x | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Computers | 23.x | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Computers | 24.x | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Computers Premium | 3.x | yes | yes | - | 4.3.4340.6145 |
WithSecure Elements EPP for Computers Premium | 22.x | yes | yes | - | 4.3.4340.6145 |
WithSecure Elements EPP for Computers Premium | 23.x | yes | yes | - | 4.3.4340.6145 |
WithSecure Elements EPP for Computers Premium | 24.x | yes | yes | - | 4.3.4340.6145 |
Ziggo Safe Online | 8.x | yes | yes | - | 4.3.4340.6145 |
Fenrir Inc. | |||||
Sleipnir | 6.x | yes | yes | yes | 4.3.4340.6145 |
Flock, Inc. | |||||
Flock | 2.x | yes | yes | yes | 4.3.4340.6145 |
Fujitsu Services Ltd. | |||||
Fujitsu Internet Security | 16.x | yes | yes | yes | 4.3.4340.6145 |
G Data Software AG | |||||
G Data InternetSecurity | 24.x | yes | - | yes | 4.3.4340.6145 |
G Data InternetSecurity | 23.x | yes | - | yes | 4.3.4340.6145 |
G Data InternetSecurity | 25.x | yes | - | yes | 4.3.4340.6145 |
G Data InternetSecurity | 1.x | yes | - | yes | 4.3.4340.6145 |
G Data InternetSecurity | 3.x | yes | - | yes | 4.3.4340.6145 |
G Data InternetSecurity | 21.x | yes | - | yes | 4.3.4340.6145 |
G Data InternetSecurity | 22.x | yes | - | yes | 4.3.4340.6145 |
G Data Security Client | 13.x | yes | - | yes | 4.3.4340.6145 |
G Data Security Client | 14.x | yes | - | yes | 4.3.4340.6145 |
G Data Security Client | 15.x | yes | - | yes | 4.3.4340.6145 |
G Data TotalCare | 22.x | yes | yes | yes | 4.3.4340.6145 |
G Data TotalProtection | 24.x | yes | yes | yes | 4.3.4340.6145 |
G Data TotalProtection | 23.x | yes | yes | yes | 4.3.4340.6145 |
G Data TotalProtection | 25.x | yes | yes | yes | 4.3.4340.6145 |
G Data TotalSecurity | 25.x | yes | yes | yes | 4.3.4340.6145 |
G Data TotalSecurity | 21.x | yes | yes | yes | 4.3.4340.6145 |
G Data TotalSecurity | 22.x | yes | yes | yes | 4.3.4340.6145 |
G Data TotalSecurity | 23.x | yes | yes | yes | 4.3.4340.6145 |
G Data TotalSecurity | 24.x | yes | yes | yes | 4.3.4340.6145 |
Gen Digital Inc. | |||||
Norton | 24.x | yes | - | - | 4.3.4340.6145 |
GEN-X Technologies | |||||
Gen-X Total Security | 9.x | yes | yes | yes | 4.3.4340.6145 |
Gen-X Total Security | 1.x | yes | yes | yes | 4.3.4340.6145 |
GFI Software Ltd. | |||||
GFI Cloud – Web Protection | 8.x | yes | yes | - | 4.3.4340.6145 |
VIPRE Business Premium Agent | 5.x | yes | yes | - | 4.3.4340.6145 |
VIPRE Business Premium Agent | 6.x | yes | yes | - | 4.3.4340.6145 |
Google Inc. | |||||
Google Chrome | 37.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 38.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 39.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 40.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 41.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 42.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 43.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 44.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 45.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 46.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 60.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 21.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 20.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 56.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 70.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 71.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 81.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 83.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 84.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 85.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 55.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 86.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 87.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 88.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 90.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 89.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 92.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 93.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 94.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 95.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 96.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 91.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 110.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 111.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 112.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 113.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 114.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 115.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 116.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 117.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 118.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 119.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 120.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 121.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 122.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 123.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 124.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 125.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 126.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 127.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 128.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 129.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 130.x | yes | yes | yes | 4.3.4340.6145 |
Hauri, Inc. | |||||
ViRobot Internet Security | 6.x | yes | yes | yes | 4.3.4340.6145 |
ViRobot Internet Security | 5.x | yes | yes | yes | 4.3.4340.6145 |
ViRobot Internet Security | 2006.x | yes | yes | yes | 4.3.4340.6145 |
Heimdal Security | |||||
Heimdal Thor Agent | 2.x | yes | - | - | 4.3.4340.6145 |
Heimdal Thor Agent | 3.x | yes | - | - | 4.3.4340.6145 |
iS3, Inc. | |||||
STOPzilla AntiVirus | 7.x | yes | yes | yes | 4.3.4340.6145 |
K7 Computing Pvt Ltd | |||||
K7 Enterprise Security - Client | 13.x | yes | - | - | 4.3.4340.6145 |
K7 Enterprise Security - Client | 14.x | yes | - | - | 4.3.4340.6145 |
K7 Total Security | 14.x | yes | yes | yes | 4.3.4340.6145 |
K7 Total Security | 11.x | yes | yes | yes | 4.3.4340.6145 |
K7 Total Security | 12.x | yes | yes | yes | 4.3.4340.6145 |
K7 Total Security | 13.x | yes | yes | yes | 4.3.4340.6145 |
K7 Total Security | 16.x | yes | yes | yes | 4.3.4340.6145 |
K7 Total Security | 15.x | yes | yes | yes | 4.3.4340.6145 |
K7 Ultimate Security | 14.x | yes | - | yes | 4.3.4340.6145 |
K7 Ultimate Security | 13.x | yes | - | yes | 4.3.4340.6145 |
K7 Ultimate Security | 12.x | yes | - | yes | 4.3.4340.6145 |
K7 Ultimate Security | 11.x | yes | - | yes | 4.3.4340.6145 |
K7 Ultimate Security | 15.x | yes | - | yes | 4.3.4340.6145 |
K7 Ultimate Security | 17.x | yes | - | yes | 4.3.4340.6145 |
K7SecureWeb | 1.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Lab | |||||
Kaspersky Anti-Virus | 15.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Anti-Virus | 2013.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Anti-Virus | 10.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Anti-Virus | 16.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Anti-Virus | 17.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Anti-Virus | 18.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Anti-Virus | 14.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Anti-Virus | 19.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Anti-Virus | 20.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Anti-Virus | 21.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Basic | 21.x | yes | yes | - | 4.3.4340.6145 |
Kaspersky Endpoint Security | 10.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Endpoint Security | 8.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Endpoint Security | 11.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Endpoint Security | 12.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Free | 18.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Free | 19.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Free | 21.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Internet Security | 8.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Internet Security | 15.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Internet Security | 16.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Internet Security | 17.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Internet Security | 18.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Internet Security | 19.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Internet Security | 20.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Internet Security | 21.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky PURE | 3.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky PURE | 9.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky PURE | 12.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky PURE | 13.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Plus | 21.x | yes | - | - | 4.3.4340.6145 |
Kaspersky Premium | 21.x | yes | - | - | 4.3.4340.6145 |
Kaspersky Security Cloud | 20.x | yes | - | - | 4.3.4340.6145 |
Kaspersky Security Cloud | 19.x | yes | - | - | 4.3.4340.6145 |
Kaspersky Security Cloud | 21.x | yes | - | - | 4.3.4340.6145 |
Kaspersky Security for Virtualization | 3.x | yes | yes | - | 4.3.4340.6145 |
Kaspersky Security for Virtualization | 5.x | yes | yes | - | 4.3.4340.6145 |
Kaspersky Small Office Security | 13.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Small Office Security | 15.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Small Office Security | 17.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Small Office Security | 21.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Standard | 21.x | yes | - | - | 4.3.4340.6145 |
Kaspersky Total Security | 16.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Total Security | 15.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Total Security | 17.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Total Security | 18.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Total Security | 19.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Total Security | 20.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Total Security | 21.x | yes | yes | yes | 4.3.4340.6145 |
Suite de Sécurité Orange | 19.x | yes | yes | yes | 4.3.4340.6145 |
安心ネットセキュリティ | 20.x | yes | - | yes | 4.3.4340.6145 |
Lavasoft | |||||
Ad-Aware Total Security | 21.x | yes | yes | - | 4.3.4340.6145 |
Ad-Aware Total Security | 11.x | yes | yes | - | 4.3.4340.6145 |
Ad-Aware Total Security | 7.x | yes | yes | - | 4.3.4340.6145 |
Ad-Aware Total Security | 8.x | yes | yes | - | 4.3.4340.6145 |
Ad-Aware Total Security | 9.x | yes | yes | - | 4.3.4340.6145 |
Ad-Aware Total Security | 10.x | yes | yes | - | 4.3.4340.6145 |
Le Minh Thanh | |||||
LMT AntiMalware | 5.x | yes | yes | - | 4.3.4340.6145 |
LogMeIn, Inc. | |||||
LogMeIn Antivirus | 6.x | yes | yes | - | 4.3.4340.6145 |
LogMeIn Antivirus | 7.x | yes | yes | - | 4.3.4340.6145 |
Lunascape Corporation | |||||
Lunascape | 6.x | yes | yes | yes | 4.3.4340.6145 |
Malwarebytes Corporation | |||||
Malwarebytes Anti-Exploit | 1.x | yes | yes | - | 4.3.4340.6145 |
Malwarebytes Anti-Malware Premium | 1.x | yes | - | yes | 4.3.4340.6145 |
Malwarebytes Anti-Malware Premium | 2.x | yes | - | yes | 4.3.4340.6145 |
Malwarebytes Anti-Malware Premium | 3.x | yes | - | yes | 4.3.4340.6145 |
Malwarebytes Anti-Malware Premium | 4.x | yes | - | yes | 4.3.4340.6145 |
Malwarebytes Anti-Malware Premium | 5.x | yes | - | yes | 4.3.4340.6145 |
Maple Studio | |||||
CoolNovo Browser | 2.x | yes | yes | - | 4.3.4340.6145 |
Max Secure Software | |||||
Max Internet Securіty | 19.x | yes | yes | yes | 4.3.4340.6145 |
Max Secure Total Security | 19.x | yes | yes | yes | 4.3.4340.6145 |
Maxthon International ltd. | |||||
Maxthon Cloud Browser | 4.x | yes | yes | yes | 4.3.4340.6145 |
Maya Software Technologies | |||||
PremiumIS Internet Security | 2.x | yes | yes | - | 4.3.4340.6145 |
McAfee, Inc. | |||||
BT Virus Protect | 18.x | yes | yes | yes | 4.3.4340.6145 |
BT Virus Protect | 16.x | yes | yes | yes | 4.3.4340.6145 |
McAfee | 1.x | yes | - | - | 4.3.4340.6145 |
McAfee All Access | 12.x | yes | yes | - | 4.3.4340.6145 |
McAfee All Access | 16.x | yes | yes | - | 4.3.4340.6145 |
McAfee All Access | 17.x | yes | yes | - | 4.3.4340.6145 |
McAfee All Access | 20.x | yes | yes | - | 4.3.4340.6145 |
McAfee All Access | 21.x | yes | yes | - | 4.3.4340.6145 |
McAfee Endpoint Security | 10.x | yes | - | yes | 4.3.4340.6145 |
McAfee Internet Security | 16.x | yes | - | yes | 4.3.4340.6145 |
McAfee Internet Security | 14.x | yes | - | yes | 4.3.4340.6145 |
McAfee LiveSafe – Internet Security | 13.x | yes | - | yes | 4.3.4340.6145 |
McAfee LiveSafe – Internet Security | 14.x | yes | - | yes | 4.3.4340.6145 |
McAfee LiveSafe – Internet Security | 15.x | yes | - | yes | 4.3.4340.6145 |
McAfee LiveSafe – Internet Security | 16.x | yes | - | yes | 4.3.4340.6145 |
McAfee LiveSafe – Internet Security | 17.x | yes | - | yes | 4.3.4340.6145 |
McAfee LiveSafe – Internet Security | 18.x | yes | - | yes | 4.3.4340.6145 |
McAfee LiveSafe – Internet Security | 85.x | yes | - | yes | 4.3.4340.6145 |
McAfee Security-as-a-Service | 6.x | yes | yes | yes | 4.3.4340.6145 |
McAfee SiteAdvisor | 3.x | yes | yes | yes | 4.3.4340.6145 |
McAfee Small Business - PC Security | 16.x | yes | yes | - | 4.3.4340.6145 |
McAfee Total Protection | 12.x | yes | - | yes | 4.3.4340.6145 |
McAfee Total Protection | 16.x | yes | - | yes | 4.3.4340.6145 |
McAfee Total Protection | 14.x | yes | - | yes | 4.3.4340.6145 |
McAfee WebAdvisor | 4.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft Corporation | |||||
Internet Explorer | 8.x | yes | yes | - | 4.3.4340.6145 |
Internet Explorer | 9.x | yes | yes | - | 4.3.4340.6145 |
Internet Explorer | 10.x | yes | yes | - | 4.3.4340.6145 |
Internet Explorer | 11.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 20.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 44.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 80.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 84.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 85.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 86.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 87.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 90.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 113.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 114.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 115.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 116.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 117.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 118.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 119.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 120.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 121.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 122.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 123.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 124.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 125.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 126.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 127.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 128.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 129.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 130.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge Beta | 114.x | yes | yes | - | 4.3.4340.6145 |
MicroWorld Technologies Inc. | |||||
eScan Anti-Virus | 14.x | yes | yes | yes | 4.3.4340.6145 |
eScan Corporate Edition | 1.x | yes | yes | - | 4.3.4340.6145 |
eScan Corporate Edition | 11.x | yes | yes | - | 4.3.4340.6145 |
eScan Corporate Edition | 14.x | yes | yes | - | 4.3.4340.6145 |
eScan Corporate for Microsoft SBS Standard | 1.x | yes | yes | - | 4.3.4340.6145 |
eScan Corporate for Microsoft SBS Standard | 11.x | yes | yes | - | 4.3.4340.6145 |
eScan Internet Security | 14.x | yes | yes | yes | 4.3.4340.6145 |
eScan Internet Security Suite for Business | 1.x | yes | yes | - | 4.3.4340.6145 |
eScan Internet Security Suite for Business | 14.x | yes | yes | - | 4.3.4340.6145 |
eScan Internet Security Suite for SMB | 1.x | yes | yes | yes | 4.3.4340.6145 |
eScan Internet Security Suite for SMB | 14.x | yes | yes | yes | 4.3.4340.6145 |
eScan Total Security | 1.x | yes | - | yes | 4.3.4340.6145 |
eScan Total Security | 14.x | yes | - | yes | 4.3.4340.6145 |
eScan Total Security | 0.x | yes | - | yes | 4.3.4340.6145 |
eScan Ultra Security for Enterprise | 1.x | yes | - | - | 4.3.4340.6145 |
Mozilla Corporation | |||||
Mozilla Firefox | 64.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 66.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 78.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 80.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 82.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 83.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 79.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 81.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 84.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 85.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 88.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 90.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 86.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 87.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 91.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 110.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 105.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 111.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 112.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 113.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 114.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 115.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 116.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 117.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 118.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 119.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 120.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 121.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 122.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 123.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 124.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 125.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 126.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 127.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 128.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 129.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 130.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 131.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 132.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 24.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 29.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 30.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 31.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 32.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 33.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 34.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 35.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 36.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 37.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 38.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 39.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 40.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 41.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 42.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 44.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 43.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 46.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 54.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 77.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 108.x | yes | yes | yes | 4.3.4340.6145 |
SeaMonkey | 2.x | yes | yes | yes | 4.3.4340.6145 |
MSecure Data Labs | |||||
MSecure DenyWall Total Security 360 | 10.x | yes | yes | - | 4.3.4340.6145 |
Vibranium Advanced Security | 10.x | yes | yes | - | 4.3.4340.6145 |
Musarubra US LLC. | |||||
Trellix Endpoint Security | 10.x | yes | - | - | 4.3.4340.6145 |
NETGATE Technologies s.r.o. | |||||
BlackHawk Browser | 39.x | yes | yes | yes | 4.3.4340.6145 |
NETGATE AMITI Antivirus | 16.x | yes | yes | yes | 4.3.4340.6145 |
NETGATE Spy Emergency | 11.x | yes | yes | yes | 4.3.4340.6145 |
NETGATE Spy Emergency | 10.x | yes | yes | yes | 4.3.4340.6145 |
Netpia.com, Inc. | |||||
PC-Clean | 1.x | yes | yes | yes | 4.3.4340.6145 |
Netscape | |||||
Netscape Navigator | 9.x | yes | yes | yes | 4.3.4340.6145 |
NIFTY Corporation | |||||
常時安全セキュリティ24 | 7.x | yes | yes | yes | 4.3.4340.6145 |
常時安全セキュリティ24 | 19.x | yes | yes | yes | 4.3.4340.6145 |
NortonLifeLock Inc | |||||
Norton Security Ultra | 22.x | yes | - | - | 4.3.4340.6145 |
Opera Software | |||||
Opera | 23.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 32.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 33.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 50.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 58.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 68.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 70.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 71.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 72.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 9.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 96.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 98.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 99.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 100.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 101.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 102.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 103.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 104.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 105.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 106.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 107.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 108.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 109.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 110.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 111.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 112.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 113.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 114.x | yes | yes | yes | 4.3.4340.6145 |
Panda Security, S.L. | |||||
Panda Antivirus Pro | 1.x | yes | yes | yes | 4.3.4340.6145 |
Panda Antivirus Pro | 15.x | yes | yes | yes | 4.3.4340.6145 |
Panda Antivirus Pro | 16.x | yes | yes | yes | 4.3.4340.6145 |
Panda Antivirus Pro | 17.x | yes | yes | yes | 4.3.4340.6145 |
Panda Cloud Office Protection | 7.x | yes | yes | yes | 4.3.4340.6145 |
Panda Global Protection | 15.x | yes | yes | yes | 4.3.4340.6145 |
Panda Global Protection | 16.x | yes | yes | yes | 4.3.4340.6145 |
Panda Global Protection | 17.x | yes | yes | yes | 4.3.4340.6145 |
Panda Global Protection | 5.x | yes | yes | yes | 4.3.4340.6145 |
Panda Global Protection | 6.x | yes | yes | yes | 4.3.4340.6145 |
Panda Global Protection | 7.x | yes | yes | yes | 4.3.4340.6145 |
Panda Gold Protection | 17.x | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 17.x | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 16.x | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 15.x | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 10.x | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 11.x | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 12.x | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 13.x | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 14.x | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 18.x | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 19.x | yes | yes | yes | 4.3.4340.6145 |
ParetoLogic, Inc. | |||||
XoftSpy AntiVirus Pro | 9.x | yes | yes | yes | 4.3.4340.6145 |
PC Security Shield | |||||
Security Shield | 16.x | yes | yes | yes | 4.3.4340.6145 |
The Shield Deluxe | 16.x | yes | yes | yes | 4.3.4340.6145 |
The Shield Deluxe | 13.x | yes | yes | yes | 4.3.4340.6145 |
The Shield Deluxe | 14.x | yes | yes | yes | 4.3.4340.6145 |
The Shield Deluxe | 15.x | yes | yes | yes | 4.3.4340.6145 |
PhishBlock | |||||
PhishBlock | 0.x | yes | yes | - | 4.3.4340.6145 |
Qi An Xin Group | |||||
QI-ANXIN Tianqing | 6.x | yes | - | - | 4.3.4340.6145 |
QI-ANXIN Tianqing | 10.x | yes | - | - | 4.3.4340.6145 |
Qihu 360 Software Co., Ltd. | |||||
360 Internet Security | 4.x | yes | yes | yes | 4.3.4340.6145 |
360 Internet Security | 5.x | yes | yes | yes | 4.3.4340.6145 |
360 Internet Security | 6.x | yes | yes | yes | 4.3.4340.6145 |
Qualys, Inc. | |||||
Qualys Endpoint Protection | 7.x | yes | - | - | 4.3.4340.6145 |
Quick Guard Technologies | |||||
Quick Guard Total Security | 1.x | yes | yes | - | 4.3.4340.6145 |
Quick Heal Technologies (P) Ltd. | |||||
Guardian Internet Security | 23.x | yes | - | - | 4.3.4340.6145 |
Guardian Total Security | 23.x | yes | - | - | 4.3.4340.6145 |
Quick Heal AV Pro Advanced | 23.x | yes | yes | - | 4.3.4340.6145 |
Quick Heal Endpoint Security | 14.x | yes | yes | - | 4.3.4340.6145 |
Quick Heal Endpoint Security | 15.x | yes | yes | - | 4.3.4340.6145 |
Quick Heal Internet Security | 8.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 13.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 14.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 15.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 16.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 17.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 19.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 22.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 23.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 24.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 8.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 13.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 14.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 15.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 16.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 17.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 18.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 19.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 22.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 23.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 24.x | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Shield | 23.x | yes | - | - | 4.3.4340.6145 |
Seqrite Endpoint Security | 15.x | yes | yes | yes | 4.3.4340.6145 |
Seqrite Endpoint Security | 16.x | yes | yes | yes | 4.3.4340.6145 |
Seqrite Endpoint Security | 17.x | yes | yes | yes | 4.3.4340.6145 |
Seqrite Endpoint Security | 18.x | yes | yes | yes | 4.3.4340.6145 |
Seqrite Endpoint Security | 0.x | yes | yes | yes | 4.3.4340.6145 |
Radialpoint Inc. | |||||
Tech Tune-Up Security | 16.x | yes | yes | yes | 4.3.4340.6145 |
Tech Tune-Up Security | 8.x | yes | yes | yes | 4.3.4340.6145 |
Tech Tune-Up Security | 5.x | yes | yes | yes | 4.3.4340.6145 |
Tech Tune-Up Security | 6.x | yes | yes | yes | 4.3.4340.6145 |
Tech Tune-Up Security | 7.x | yes | yes | yes | 4.3.4340.6145 |
Tech Tune-Up Security | 9.x | yes | yes | yes | 4.3.4340.6145 |
Tech Tune-Up Security | 15.x | yes | yes | yes | 4.3.4340.6145 |
REVE Systems | |||||
REVE Antivirus | 1.x | yes | yes | - | 4.3.4340.6145 |
Rogers | |||||
Rogers Online Protection Premium | 16.x | yes | yes | - | 4.3.4340.6145 |
Rogers Online Protection Premium | 19.x | yes | yes | - | 4.3.4340.6145 |
SafeDNS, Inc. | |||||
SafeDNS Agent | 2.x | yes | yes | - | 4.3.4340.6145 |
SECURA WEB DATA LABS PVT LTD | |||||
SECURA WEB TOTAL SECURITY | 3.x | yes | yes | - | 4.3.4340.6145 |
SecuraShield India Pvt. Ltd. | |||||
SecuraShield Total Security Cloud Premium | 10.x | yes | yes | - | 4.3.4340.6145 |
SentryBay | |||||
Data Protection Suite | 5.x | yes | yes | - | 4.3.4340.6145 |
ShieldApps | |||||
Shield Antivirus | 1.x | yes | yes | - | 4.3.4340.6145 |
Shield Antivirus | 3.x | yes | yes | - | 4.3.4340.6145 |
Shield Antivirus | 5.x | yes | yes | - | 4.3.4340.6145 |
Sophos Limited | |||||
Sophos Home | 1.x | yes | - | yes | 4.3.4340.6145 |
Sophos Home | 2.x | yes | - | yes | 4.3.4340.6145 |
Sophos Home | 3.x | yes | - | yes | 4.3.4340.6145 |
Sophos Home | 4.x | yes | - | yes | 4.3.4340.6145 |
Sophos Home | 2023.x | yes | - | yes | 4.3.4340.6145 |
SOURCENEXT CORPORATION | |||||
ZERO スーパーセキュリティ | 21.x | yes | yes | - | 4.3.4340.6145 |
ZERO スーパーセキュリティ | 18.x | yes | yes | - | 4.3.4340.6145 |
ZERO スーパーセキュリティ | 19.x | yes | yes | - | 4.3.4340.6145 |
ZERO スーパーセキュリティ | 20.x | yes | yes | - | 4.3.4340.6145 |
SPAMfighter ApS | |||||
SPAMfighter | 3.x | yes | yes | - | 4.3.4340.6145 |
SRWare | |||||
SRWare Iron | 53.x | yes | yes | yes | 4.3.4340.6145 |
Sunrise Antivirus | |||||
Sunrise Total Security | 7.x | yes | yes | - | 4.3.4340.6145 |
Symantec Corporation | |||||
Norton 360 | 21.x | yes | - | yes | 4.3.4340.6145 |
Norton 360 | 20.x | yes | - | yes | 4.3.4340.6145 |
Norton 360 | 6.x | yes | - | yes | 4.3.4340.6145 |
Norton 360 | 22.x | yes | - | yes | 4.3.4340.6145 |
Norton AntiVirus | 21.x | yes | - | yes | 4.3.4340.6145 |
Norton AntiVirus | 20.x | yes | - | yes | 4.3.4340.6145 |
Norton AntiVirus | 19.x | yes | - | yes | 4.3.4340.6145 |
Norton AntiVirus | 22.x | yes | - | yes | 4.3.4340.6145 |
Norton Internet Security | 21.x | yes | - | yes | 4.3.4340.6145 |
Norton Internet Security | 19.x | yes | - | yes | 4.3.4340.6145 |
Norton Internet Security | 20.x | yes | - | yes | 4.3.4340.6145 |
Norton Internet Security | 22.x | yes | - | yes | 4.3.4340.6145 |
Norton Internet Security | 6.x | yes | - | yes | 4.3.4340.6145 |
Norton Internet Security | 7.x | yes | - | yes | 4.3.4340.6145 |
Norton Internet Security | 8.x | yes | - | yes | 4.3.4340.6145 |
Norton Internet Security | 12.x | yes | - | yes | 4.3.4340.6145 |
Norton Internet Security | 10.x | yes | - | yes | 4.3.4340.6145 |
Norton Security | 22.x | yes | - | yes | 4.3.4340.6145 |
Norton Security Suite | 22.x | yes | yes | - | 4.3.4340.6145 |
Norton Security with Backup | 22.x | yes | yes | yes | 4.3.4340.6145 |
Symantec Hosted Endpoint Protection | 5.x | yes | yes | yes | 4.3.4340.6145 |
Symantec Hosted Endpoint Protection | 2.x | yes | yes | yes | 4.3.4340.6145 |
Symantec Hosted Endpoint Protection | 3.x | yes | yes | yes | 4.3.4340.6145 |
Tech Guard Technologies | |||||
Tech Guard Internet Security | 1.x | yes | yes | yes | 4.3.4340.6145 |
TEHTRIS | |||||
TEHTRIS EPP | 7.x | yes | - | - | 4.3.4340.6145 |
Telefónica S.A. | |||||
Vivo Segurança Online | 1.x | yes | yes | yes | 4.3.4340.6145 |
Vivo Segurança Online | 9.x | yes | yes | yes | 4.3.4340.6145 |
TELUS | |||||
TELUS security services | 16.x | yes | yes | - | 4.3.4340.6145 |
TELUS security services | 7.x | yes | yes | - | 4.3.4340.6145 |
TELUS security services | 8.x | yes | yes | - | 4.3.4340.6145 |
TELUS security services | 9.x | yes | yes | - | 4.3.4340.6145 |
The Superbird Authors | |||||
Superbird | 55.x | yes | yes | yes | 4.3.4340.6145 |
Thirtyseven4 | |||||
Thirtyseven4 AntiVirus | 16.x | yes | yes | yes | 4.3.4340.6145 |
ThreatTrack Security, Inc. | |||||
VIPRE Advanced Security | 10.x | yes | - | yes | 4.3.4340.6145 |
VIPRE Advanced Security | 11.x | yes | - | yes | 4.3.4340.6145 |
VIPRE Advanced Security | 12.x | yes | - | yes | 4.3.4340.6145 |
VIPRE Antivirus | 7.x | yes | yes | yes | 4.3.4340.6145 |
VIPRE Antivirus | 8.x | yes | yes | yes | 4.3.4340.6145 |
VIPRE Antivirus | 9.x | yes | yes | yes | 4.3.4340.6145 |
VIPRE Antivirus | 12.x | yes | yes | yes | 4.3.4340.6145 |
VIPRE Business Agent | 7.x | yes | yes | yes | 4.3.4340.6145 |
VIPRE Business Agent | 9.x | yes | yes | yes | 4.3.4340.6145 |
VIPRE Business Agent | 10.x | yes | yes | yes | 4.3.4340.6145 |
VIPRE Business Agent | 11.x | yes | yes | yes | 4.3.4340.6145 |
VIPRE Business Premium Agent | 9.x | yes | yes | yes | 4.3.4340.6145 |
VIPRE Business Premium Agent | 10.x | yes | yes | yes | 4.3.4340.6145 |
VIPRE Endpoint Security Agent | 9.x | yes | - | yes | 4.3.4340.6145 |
VIPRE Endpoint Security Agent | 10.x | yes | - | yes | 4.3.4340.6145 |
VIPRE Endpoint Security Agent | 11.x | yes | - | yes | 4.3.4340.6145 |
VIPRE Endpoint Security Agent | 12.x | yes | - | yes | 4.3.4340.6145 |
VIPRE Endpoint Security Agent | 13.x | yes | - | yes | 4.3.4340.6145 |
VIPRE Internet Security | 8.x | yes | yes | yes | 4.3.4340.6145 |
VIPRE Internet Security | 7.x | yes | yes | yes | 4.3.4340.6145 |
VIPRE Internet Security | 9.x | yes | yes | yes | 4.3.4340.6145 |
VIPRE Internet Security | 10.x | yes | yes | yes | 4.3.4340.6145 |
Torch Media Inc. | |||||
Torch Browser | 52.x | yes | yes | - | 4.3.4340.6145 |
Torch Browser | 51.x | yes | yes | - | 4.3.4340.6145 |
Total Defense, Inc. | |||||
Total Defense Internet Security Suite | 9.x | yes | yes | yes | 4.3.4340.6145 |
Total Defense Internet Security Suite | 8.x | yes | yes | yes | 4.3.4340.6145 |
TotalAV | |||||
TotalAV | 5.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro, Inc. | |||||
Cyber Eye Security Agent | 14.x | yes | - | - | 4.3.4340.6145 |
Trend Micro Antivirus+ | 17.x | yes | - | - | 4.3.4340.6145 |
Trend Micro Apex One Security Agent | 13.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Apex One Security Agent | 14.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Deep Security Agent | 8.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Deep Security Agent | 9.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Deep Security Agent | 12.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Deep Security Agent | 20.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Maximum Security | 7.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Maximum Security | 6.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Maximum Security | 8.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Maximum Security | 10.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Maximum Security | 9.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Maximum Security | 11.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Maximum Security | 12.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Maximum Security | 15.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Maximum Security | 16.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Maximum Security | 17.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro OfficeScan Client | 10.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro OfficeScan Client | 11.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro OfficeScan Client | 12.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro OfficeScan Client | 13.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Titanium | 7.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Titanium | 6.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Titanium | 8.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Titanium | 4.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Titanium | 3.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Titanium | 5.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Titanium Antivirus+ | 7.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Titanium Antivirus+ | 6.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Titanium Antivirus+ | 10.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Titanium Antivirus+ | 11.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Titanium Antivirus+ | 12.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Titanium Antivirus+ | 15.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Titanium Internet Security | 7.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Titanium Internet Security | 6.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Titanium Internet Security | 8.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Titanium Internet Security | 10.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Titanium Internet Security | 11.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Titanium Internet Security | 12.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Titanium Internet Security | 15.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Titanium Internet Security | 16.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Titanium Internet Security | 17.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro VirusBuster | 12.x | yes | yes | - | 4.3.4340.6145 |
Trend Micro Worry-Free Business Security Agent | 18.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Worry-Free Business Security Agent | 19.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Worry-Free Business Security Agent | 5.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Worry-Free Business Security Agent | 6.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Worry-Free Business Security Agent | 20.x | yes | yes | yes | 4.3.4340.6145 |
ウイルスバスター クラウド | 8.x | yes | - | - | 4.3.4340.6145 |
ウイルスバスター クラウド | 7.x | yes | - | - | 4.3.4340.6145 |
ウイルスバスター クラウド | 10.x | yes | - | - | 4.3.4340.6145 |
ウイルスバスター クラウド | 11.x | yes | - | - | 4.3.4340.6145 |
ウイルスバスター クラウド | 12.x | yes | - | - | 4.3.4340.6145 |
ウイルスバスター クラウド | 15.x | yes | - | - | 4.3.4340.6145 |
ウイルスバスター クラウド | 16.x | yes | - | - | 4.3.4340.6145 |
ウイルスバスター クラウド | 17.x | yes | - | - | 4.3.4340.6145 |
TrustPort, a.s. | |||||
TrustPort Internet Security | 14.x | yes | yes | yes | 4.3.4340.6145 |
TrustPort Internet Security | 11.x | yes | yes | yes | 4.3.4340.6145 |
TrustPort Internet Security | 12.x | yes | yes | yes | 4.3.4340.6145 |
TrustPort Internet Security | 13.x | yes | yes | yes | 4.3.4340.6145 |
Vivaldi Technologies | |||||
Vivaldi | 1.x | yes | yes | - | 4.3.4340.6145 |
Vivaldi | 5.x | yes | yes | - | 4.3.4340.6145 |
Vivaldi | 6.x | yes | yes | - | 4.3.4340.6145 |
Vivaldi | 7.x | yes | yes | - | 4.3.4340.6145 |
WatchGuard Technologies Inc | |||||
WatchGuard Advanced EPDR | 8.x | yes | - | - | 4.3.4340.6145 |
Webroot Software, Inc. | |||||
Webroot SecureAnywhere | 9.x | yes | - | yes | 4.3.4340.6145 |
Webroot SecureAnywhere Complete | 8.x | yes | - | yes | 4.3.4340.6145 |
Webroot SecureAnywhere Complete | 9.x | yes | - | yes | 4.3.4340.6145 |
WithSecure Corporation | |||||
F-Secure Client Security | 4.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Client Security | 3.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Client Security | 15.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Security | 7.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Security | 15.x | yes | yes | - | 4.3.4340.6145 |
WithSecure Client Security | 8.x | yes | - | - | 4.3.4340.6145 |
WithSecure Client Security | 16.x | yes | - | - | 4.3.4340.6145 |
WithSecure Client Security Premium | 8.x | yes | - | - | 4.3.4340.6145 |
WithSecure Client Security Premium | 16.x | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EDR and EPP for Servers Premium | 23.x | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EDR and EPP for Servers Premium | 24.x | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Servers | 3.x | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Servers | 23.x | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Servers | 24.x | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Servers Premium | 3.x | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Servers Premium | 23.x | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Servers Premium | 24.x | yes | - | - | 4.3.4340.6145 |
WithSecure Server Security | 8.x | yes | - | - | 4.3.4340.6145 |
WithSecure Server Security | 16.x | yes | - | - | 4.3.4340.6145 |
WithSecure Server Security Premium | 8.x | yes | - | - | 4.3.4340.6145 |
WithSecure Server Security Premium | 16.x | yes | - | - | 4.3.4340.6145 |
Zemana Ltd. | |||||
Zemana Endpoint Security | 6.x | yes | yes | - | 4.3.4340.6145 |
Backup
Product Name |
Product Version |
Application Running Check |
Application Kill |
Application Uninstall |
Min. Compliance Module Version |
---|---|---|---|---|---|
1-abc.net | |||||
1-abc.net Backup | 5.x | yes | yes | - | 4.3.4340.6145 |
12Bytes | |||||
AutoBacker | 1.x | yes | yes | yes | 4.3.4340.6145 |
2BrightSparks Pte Ltd | |||||
SyncBackFree | 6.x | yes | yes | yes | 4.3.4340.6145 |
SyncBackPro | 6.x | yes | yes | yes | 4.3.4340.6145 |
SyncBackSE | 6.x | yes | yes | yes | 4.3.4340.6145 |
4Team Corporation | |||||
Safe PST Backup | 2.x | yes | yes | - | 4.3.4340.6145 |
@MAX Software | |||||
@MAX SyncUp | 4.x | yes | yes | yes | 4.3.4340.6145 |
AceBIT GmbH | |||||
AceBackup | 3.x | yes | yes | yes | 4.3.4340.6145 |
Acronis | |||||
Acronis Access Client | 7.x | yes | yes | - | 4.3.4340.6145 |
Acronis Backup And Recovery | 11.x | yes | yes | - | 4.3.4340.6145 |
Acronis Cyber Protection Agent | 1.x | yes | - | yes | 4.3.4340.6145 |
Acronis Cyber Protection Agent | 12.x | yes | - | yes | 4.3.4340.6145 |
Acronis Cyber Protection Agent | 15.x | yes | - | yes | 4.3.4340.6145 |
Acronis Cyber Protection Agent | 23.x | yes | - | yes | 4.3.4340.6145 |
Acronis Cyber Protection Agent | 24.x | yes | - | yes | 4.3.4340.6145 |
Acronis Migrate Easy | 7.x | yes | yes | yes | 4.3.4340.6145 |
Acronis True Image | 17.x | yes | yes | yes | 4.3.4340.6145 |
Acronis True Image | 18.x | yes | yes | yes | 4.3.4340.6145 |
Acronis True Image | 16.x | yes | yes | yes | 4.3.4340.6145 |
Acronis True Image | 25.x | yes | yes | - | 4.3.4340.6145 |
Agematis | |||||
steekUP | 4.x | yes | yes | yes | 4.3.4340.6145 |
Alistair George | |||||
Back4WinXP | 6.x | yes | yes | yes | 4.3.4340.6145 |
Altaro | |||||
Oops!Backup | 3.x | yes | yes | - | 4.3.4340.6145 |
Amic Tools | |||||
Amic Email Backup | 1.x | yes | yes | yes | 4.3.4340.6145 |
Andreas Baumann | |||||
Z-DBackup | 6.x | yes | yes | yes | 4.3.4340.6145 |
AOMEI Technology Co., Ltd. | |||||
Backupper | 1.x | yes | yes | yes | 4.3.4340.6145 |
Backupper | 3.x | yes | yes | yes | 4.3.4340.6145 |
Backupper | 4.x | yes | yes | yes | 4.3.4340.6145 |
Apple Inc. | |||||
iCloud | 11.x | yes | yes | - | 4.3.4340.6145 |
iCloud | 2.x | yes | yes | yes | 4.3.4340.6145 |
iCloud | 3.x | yes | yes | yes | 4.3.4340.6145 |
iCloud | 4.x | yes | yes | yes | 4.3.4340.6145 |
iCloud | 7.x | yes | yes | yes | 4.3.4340.6145 |
Aquarius I.S. Consultancy Ltd. | |||||
AISBackup | 3.x | yes | yes | yes | 4.3.4340.6145 |
Arcabit | |||||
Arcabit Endpoint Security | 2014.x | yes | yes | - | 4.3.4340.6145 |
Arcabit Internet Security | 2014.x | yes | yes | yes | 4.3.4340.6145 |
Arcserve (USA), LLC | |||||
Arcserve Backup | r18.x | yes | yes | - | 4.3.4340.6145 |
Arcserve UDP Agent | r7.x | yes | yes | - | 4.3.4340.6145 |
Arcserve UDP Agent | 7.x | yes | yes | - | 4.3.4340.6145 |
Argentum Corporation | |||||
Argentum Backup | 3.x | yes | yes | yes | 4.3.4340.6145 |
ASCOMP Software GmbH | |||||
BackUp Maker | 6.x | yes | yes | yes | 4.3.4340.6145 |
Synchredible | 4.x | yes | yes | yes | 4.3.4340.6145 |
Ashampoo GmbH and Co. KG | |||||
Ashampoo Backup Business | 1.x | yes | yes | - | 4.3.4340.6145 |
Ashampoo Backup Pro | 1.x | yes | yes | - | 4.3.4340.6145 |
ATopSoft | |||||
AutoSave | 2.x | yes | yes | yes | 4.3.4340.6145 |
Auslogics | |||||
Auslogics BitReplica | 1.x | yes | yes | yes | 4.3.4340.6145 |
AutoBAUP | |||||
Auto Backup Professional | 9.x | yes | yes | - | 4.3.4340.6145 |
Second Backup | 9.x | yes | yes | yes | 4.3.4340.6145 |
Avanquest Software | |||||
AutoSave Essentials | 3.x | yes | yes | yes | 4.3.4340.6145 |
AVAST Software a.s. | |||||
Avast Business Cloud Backup | 7.x | yes | yes | - | 4.3.4340.6145 |
Avira GmbH | |||||
Avira Internet Security | 14.x | yes | yes | yes | 4.3.4340.6145 |
Avira Internet Security | 13.x | yes | yes | yes | 4.3.4340.6145 |
Avira Premium Security Suite | 10.x | yes | yes | yes | 4.3.4340.6145 |
Avira Secure Backup | 1.x | yes | yes | yes | 4.3.4340.6145 |
Backblaze, Inc | |||||
Backblaze | 4.x | yes | yes | yes | 4.3.4340.6145 |
BackRex Software | |||||
BackRex Outlook Backup | 2.x | yes | yes | yes | 4.3.4340.6145 |
Barracuda Networks, Inc. | |||||
Yosemite Server Backup | 8.x | yes | yes | yes | 4.3.4340.6145 |
Yosemite Server Backup | 9.x | yes | yes | yes | 4.3.4340.6145 |
Yosemite Server Backup | 10.x | yes | yes | yes | 4.3.4340.6145 |
Bitdefender | |||||
Bitdefender Business Client | 3.x | yes | yes | yes | 4.3.4340.6145 |
Bitdefender Total Security | 2014.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 18.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 17.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 16.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 15.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 20.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 19.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 21.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 22.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 23.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 24.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 25.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 10.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 26.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 27.x | yes | - | yes | 4.3.4340.6145 |
Bitser | |||||
Bitser | 1.x | yes | yes | yes | 4.3.4340.6145 |
BitTorrent Inc. | |||||
BitTorrent Sync | 2.x | yes | yes | - | 4.3.4340.6145 |
Botkind, Inc. | |||||
Allway Sync | 14.x | yes | yes | yes | 4.3.4340.6145 |
Box, Inc. | |||||
Box Sync | 3.x | yes | yes | yes | 4.3.4340.6145 |
Box Sync | 4.x | yes | yes | yes | 4.3.4340.6145 |
BullGuard Ltd. | |||||
BullGuard Backup | 8.x | yes | yes | yes | 4.3.4340.6145 |
BullGuard Backup | 16.x | yes | yes | yes | 4.3.4340.6145 |
BullGuard Internet Security | 15.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 9.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 8.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 10.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 11.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 12.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 13.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 14.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 16.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 17.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 18.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 21.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 14.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 15.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 16.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 18.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 21.x | yes | - | yes | 4.3.4340.6145 |
CA, Inc. | |||||
CA Desktop DNA Migrator | 11.x | yes | yes | - | 4.3.4340.6145 |
CA Internet Security Suite | 7.x | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 2.x | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 3.x | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 6.x | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 8.x | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 9.x | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 10.x | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 4.x | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 5.x | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 11.x | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 12.x | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 13.x | yes | yes | yes | 4.3.4340.6145 |
Carbonite, Inc. | |||||
Carbonite | 5.x | yes | yes | yes | 4.3.4340.6145 |
Centered Systems | |||||
Second Copy | 8.x | yes | yes | yes | 4.3.4340.6145 |
Check Point Software Technologies | |||||
ZoneAlarm Backup | 1.x | yes | yes | - | 4.3.4340.6145 |
ZoneAlarm Backup | 6.x | yes | yes | yes | 4.3.4340.6145 |
CHENGDU YIWO Tech Development Co., Ltd | |||||
EaseUS Todo Backup | 9.x | yes | yes | yes | 4.3.4340.6145 |
EaseUS Todo Backup Server | 6.x | yes | yes | yes | 4.3.4340.6145 |
EaseUS Todo Backup Workstation | 6.x | yes | yes | yes | 4.3.4340.6145 |
Cibecs | |||||
Cibecs Control Center | 5.x | yes | yes | yes | 4.3.4340.6145 |
Clickfree and Storage Appliance Corporation | |||||
Clickfree | 3.x | yes | yes | yes | 4.3.4340.6145 |
CloudBacko | |||||
CloudBacko Lite | 7.x | yes | yes | - | 4.3.4340.6145 |
CloudBacko Pro | 7.x | yes | yes | - | 4.3.4340.6145 |
Code42 Software | |||||
Code42 | 8.x | yes | yes | - | 4.3.4340.6145 |
CrashPlan | 3.x | yes | yes | yes | 4.3.4340.6145 |
CrashPlan | 4.x | yes | yes | yes | 4.3.4340.6145 |
CrashPlan | 0.x | yes | yes | yes | 4.3.4340.6145 |
CrashPlan | 7.x | yes | yes | yes | 4.3.4340.6145 |
CodeLathe LLC | |||||
Tonido | 4.x | yes | yes | yes | 4.3.4340.6145 |
Codessentials | |||||
Yadis! Backup | 1.x | yes | yes | yes | 4.3.4340.6145 |
COMODO Security Solutions | |||||
COMODO Backup | 4.x | yes | yes | yes | 4.3.4340.6145 |
cCloud | 3.x | yes | yes | yes | 4.3.4340.6145 |
Cortex I.T. Labs Pty Ltd | |||||
BackupAssist | 7.x | yes | yes | yes | 4.3.4340.6145 |
BackupAssist | 8.x | yes | yes | yes | 4.3.4340.6145 |
Create Software | |||||
Create Synchronicity | 6.x | yes | yes | yes | 4.3.4340.6145 |
Csiri Kincses | |||||
Mirror Image | 1.x | yes | yes | yes | 4.3.4340.6145 |
CyberLink Corp. | |||||
CyberLink PowerBackup | 2.x | yes | yes | yes | 4.3.4340.6145 |
Cyotek Ltd | |||||
Cyotek CopyTools | 1.x | yes | yes | yes | 4.3.4340.6145 |
DAYU Technology Co., Ltd. | |||||
DAYU Disk Master Free | 2.x | yes | yes | yes | 4.3.4340.6145 |
DAYU Disk Master Professional | 2.x | yes | yes | yes | 4.3.4340.6145 |
Defender Pro | |||||
Defender Online Backup | 1.x | yes | yes | - | 4.3.4340.6145 |
Defender Pro 15-in-1 | 15.x | yes | yes | yes | 4.3.4340.6145 |
Dekart | |||||
Dekart Private Disk | 2.x | yes | yes | yes | 4.3.4340.6145 |
Dionel de la Cruz | |||||
MyBackup | 1.x | yes | yes | yes | 4.3.4340.6145 |
Dmailer S.A. | |||||
Dmailer Backup | 3.x | yes | yes | - | 4.3.4340.6145 |
Dropbox, Inc. | |||||
Dropbox | 2.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 3.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 88.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 99.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 85.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 91.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 95.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 101.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 102.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 108.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 110.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 113.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 122.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 131.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 157.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 158.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 159.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 160.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 161.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 162.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 163.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 164.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 165.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 166.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 167.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 168.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 169.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 170.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 171.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 172.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 173.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 174.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 175.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 176.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 177.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 178.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 179.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 180.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 181.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 182.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 183.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 184.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 186.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 187.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 189.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 190.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 191.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 192.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 193.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 194.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 195.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 196.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 197.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 198.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 199.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 200.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 201.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 202.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 203.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 204.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 206.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 208.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 211.x | yes | yes | yes | 4.3.4340.6145 |
Druva | |||||
Druva inSync | 5.x | yes | yes | yes | 4.3.4340.6145 |
Phoenix Backup Client | 2.x | yes | yes | - | 4.3.4340.6145 |
EASIS Technologies | |||||
Free EASIS Drive Cloning | 1.x | yes | yes | - | 4.3.4340.6145 |
Eassos Ltd. | |||||
Eassos PartitionGuru | 4.x | yes | yes | - | 4.3.4340.6145 |
Eassos Technology Co., Ltd. | |||||
Eassos System Restore | 2.x | yes | yes | yes | 4.3.4340.6145 |
Egnyte, Inc | |||||
Egnyte Desktop Sync | 8.x | yes | yes | yes | 4.3.4340.6145 |
EgnyteLocalCloud | 7.x | yes | yes | yes | 4.3.4340.6145 |
EMC Corporation | |||||
NetWorker | 8.x | yes | yes | yes | 4.3.4340.6145 |
Enter Srl | |||||
Iperius Backup | 4.x | yes | yes | yes | 4.3.4340.6145 |
Essential Data Tools | |||||
ExtraBackup | 1.x | yes | yes | yes | 4.3.4340.6145 |
eSupport | |||||
UndeletePlus | 3.x | yes | yes | yes | 4.3.4340.6145 |
F-Secure Corporation | |||||
Backup Vivo | 2.x | yes | yes | yes | 4.3.4340.6145 |
F-Secure Online Backup Service for Consumers | 1.x | yes | yes | - | 4.3.4340.6145 |
Online Backup | 2.x | yes | yes | - | 4.3.4340.6145 |
younited | 2.x | yes | yes | yes | 4.3.4340.6145 |
FarStone Technology, Inc | |||||
One | 1.x | yes | yes | yes | 4.3.4340.6145 |
TotalRecovery | 9 Pro.x | yes | yes | yes | 4.3.4340.6145 |
FERRO Software | |||||
Ferro Backup System | 5.x | yes | yes | - | 4.3.4340.6145 |
FreeFileSync | |||||
FreeFileSync | 6.x | yes | yes | yes | 4.3.4340.6145 |
FreeFileSync | 1.x | yes | yes | yes | 4.3.4340.6145 |
FreeFileSync | 5.x | yes | yes | yes | 4.3.4340.6145 |
Fungusware | |||||
Xackup | 1.x | yes | yes | yes | 4.3.4340.6145 |
G Data Software AG | |||||
G Data NotebookSecurity | 22.x | yes | yes | yes | 4.3.4340.6145 |
G Data NotebookSecurity | 21.x | yes | yes | yes | 4.3.4340.6145 |
G Data Security Client | 13.x | yes | - | yes | 4.3.4340.6145 |
G Data Security Client | 14.x | yes | - | yes | 4.3.4340.6145 |
G Data Security Client | 15.x | yes | - | yes | 4.3.4340.6145 |
G Data TotalCare | 22.x | yes | yes | yes | 4.3.4340.6145 |
G Data TotalProtection | 24.x | yes | yes | yes | 4.3.4340.6145 |
G Data TotalProtection | 23.x | yes | yes | yes | 4.3.4340.6145 |
G Data TotalProtection | 25.x | yes | yes | yes | 4.3.4340.6145 |
G Data TotalSecurity | 25.x | yes | yes | yes | 4.3.4340.6145 |
G Data TotalSecurity | 21.x | yes | yes | yes | 4.3.4340.6145 |
G Data TotalSecurity | 22.x | yes | yes | yes | 4.3.4340.6145 |
G Data TotalSecurity | 23.x | yes | yes | yes | 4.3.4340.6145 |
G Data TotalSecurity | 24.x | yes | yes | yes | 4.3.4340.6145 |
Gajjar Tejas | |||||
IDM Backup Manage | 0.x | yes | yes | yes | 4.3.4340.6145 |
GeloSoft | |||||
Synchromagic | 5.x | yes | yes | yes | 4.3.4340.6145 |
Genie9 | |||||
GBM | 9.x | yes | yes | yes | 4.3.4340.6145 |
Genie Timeline Free | 3.x | yes | yes | yes | 4.3.4340.6145 |
Genie Timeline Professional | 4.x | yes | yes | - | 4.3.4340.6145 |
Zoolz | 2.x | yes | yes | yes | 4.3.4340.6145 |
GFI Software Ltd. | |||||
GFI Backup | 4.x | yes | yes | - | 4.3.4340.6145 |
GFI MAX Backup - Backup Manager | 13.x | yes | yes | - | 4.3.4340.6145 |
GFI MAX Backup - Cloud Management Console | 13.x | yes | yes | yes | 4.3.4340.6145 |
GOFF Concepts LLC | |||||
FileBackupEX | 1.x | yes | yes | - | 4.3.4340.6145 |
GoldSolution Software, Inc. | |||||
Driver Magician Lite | 4.x | yes | yes | yes | 4.3.4340.6145 |
Google Inc. | |||||
Google Apps Sync for Microsoft Outlook | 3.x | yes | yes | - | 4.3.4340.6145 |
Google Drive | 1.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive | 3.x | yes | yes | yes | 4.3.4340.6145 |
GRSoftware | |||||
GRBackPro | 8.x | yes | yes | yes | 4.3.4340.6145 |
Hewlett-Packard | |||||
HP Data Protector | A.x | yes | yes | - | 4.3.4340.6145 |
Hitek Software LLC | |||||
JaBack9 | 1.x | yes | yes | yes | 4.3.4340.6145 |
Home PC Backup | |||||
Home PC Backup | 6.x | yes | yes | - | 4.3.4340.6145 |
Horizon Data Sys | |||||
RollBack Rx | 10.x | yes | yes | - | 4.3.4340.6145 |
IBM Corp. | |||||
IBM Tivoli Storage Manager FastBack | 6.x | yes | yes | - | 4.3.4340.6145 |
IBM Tivoli Storage Manager FastBack for Workstations | 6.x | yes | yes | yes | 4.3.4340.6145 |
IDrive Inc. | |||||
IDrive | 6.x | yes | yes | yes | 4.3.4340.6145 |
Inv Softworks LLC | |||||
Kryptel | 7.x | yes | yes | - | 4.3.4340.6145 |
iolo technologies, LLC | |||||
iolo Search and Recover | 5.x | yes | yes | yes | 4.3.4340.6145 |
Juan M. Aguirregabiria | |||||
Directory Compare | 3.x | yes | yes | yes | 4.3.4340.6145 |
K7 Computing Pvt Ltd | |||||
K7 Ultimate Security | 14.x | yes | - | yes | 4.3.4340.6145 |
K7 Ultimate Security | 13.x | yes | - | yes | 4.3.4340.6145 |
K7 Ultimate Security | 12.x | yes | - | yes | 4.3.4340.6145 |
K7 Ultimate Security | 11.x | yes | - | yes | 4.3.4340.6145 |
K7 Ultimate Security | 15.x | yes | - | yes | 4.3.4340.6145 |
K7 Ultimate Security | 17.x | yes | - | yes | 4.3.4340.6145 |
Karen Kenworthy | |||||
Karen's Replicator | 3.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Lab | |||||
Kaspersky PURE | 3.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky PURE | 9.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky PURE | 12.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky PURE | 13.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Small Office Security | 13.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Small Office Security | 15.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Small Office Security | 17.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Small Office Security | 21.x | yes | - | yes | 4.3.4340.6145 |
Kaspersky Total Security | 16.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Total Security | 15.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Total Security | 17.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Total Security | 18.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Total Security | 19.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Total Security | 20.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Total Security | 21.x | yes | yes | yes | 4.3.4340.6145 |
Keriver technology inc. | |||||
Keriver 1-Click Restore Free | 3.x | yes | yes | yes | 4.3.4340.6145 |
Key Metric Software, LLC. | |||||
SQL Backup Master | 3.x | yes | yes | - | 4.3.4340.6145 |
KirySoft | |||||
KLS Backup Professional | 8.x | yes | yes | yes | 4.3.4340.6145 |
KLS Backup Standard | 8.x | yes | yes | yes | 4.3.4340.6145 |
Langmeier Software GmbH, Switzerland | |||||
Langmeier Backup | 8.x | yes | yes | yes | 4.3.4340.6145 |
Lavasoft | |||||
Ad-Aware Total Security | 21.x | yes | yes | - | 4.3.4340.6145 |
Ad-Aware Total Security | 11.x | yes | yes | - | 4.3.4340.6145 |
Ad-Aware Total Security | 7.x | yes | yes | - | 4.3.4340.6145 |
Ad-Aware Total Security | 8.x | yes | yes | - | 4.3.4340.6145 |
Ad-Aware Total Security | 9.x | yes | yes | - | 4.3.4340.6145 |
Ad-Aware Total Security | 10.x | yes | yes | - | 4.3.4340.6145 |
Lazesoft | |||||
Lazesoft Recovery Suite Home | 3.x | yes | yes | yes | 4.3.4340.6145 |
Legendsoft, Inc. | |||||
EnBackup | 1.x | yes | yes | yes | 4.3.4340.6145 |
Lenovo Group Limited | |||||
Rescue and Recovery | 4.x | yes | yes | - | 4.3.4340.6145 |
LionMax Software | |||||
Everyday Auto Backup | 2.x | yes | yes | yes | 4.3.4340.6145 |
LionSea Software | |||||
SmartPCFixer | 5.x | yes | yes | yes | 4.3.4340.6145 |
LogMeIn, Inc. | |||||
Cubby | 1.x | yes | yes | - | 4.3.4340.6145 |
LogMeIn Backup | 3.x | yes | yes | yes | 4.3.4340.6145 |
Lomsel | |||||
Lomsel Backup | 1.x | yes | yes | - | 4.3.4340.6145 |
LSoft.net | |||||
Active@ Disk Image | 5.x | yes | yes | yes | 4.3.4340.6145 |
Luis Cobian, CobianSoft | |||||
Cobian Backup | 11 Gravity.x | yes | yes | yes | 4.3.4340.6145 |
Malwarebytes Corporation | |||||
Malwarebytes Secure Backup | 1.x | yes | yes | yes | 4.3.4340.6145 |
Martin Raiber | |||||
UrBackup | 1.x | yes | yes | yes | 4.3.4340.6145 |
McAfee, Inc. | |||||
McAfee All Access | 12.x | yes | yes | - | 4.3.4340.6145 |
McAfee All Access | 16.x | yes | yes | - | 4.3.4340.6145 |
McAfee All Access | 17.x | yes | yes | - | 4.3.4340.6145 |
McAfee All Access | 20.x | yes | yes | - | 4.3.4340.6145 |
McAfee All Access | 21.x | yes | yes | - | 4.3.4340.6145 |
McAfee Internet Security | 16.x | yes | - | yes | 4.3.4340.6145 |
McAfee Internet Security | 14.x | yes | - | yes | 4.3.4340.6145 |
Mega Limited | |||||
MEGAsync | 1.x | yes | yes | yes | 4.3.4340.6145 |
Memeo Inc. | |||||
Memeo Backup Premium | 4.x | yes | yes | yes | 4.3.4340.6145 |
Memopal | |||||
Memopal | 4.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft Corporation | |||||
Microsoft OneDrive | 17.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft OneDrive | 18.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft OneDrive | 19.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft OneDrive | 20.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft OneDrive | 21.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft OneDrive | 22.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft OneDrive | 23.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft OneDrive | 24.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft SkyDrive | 17.x | yes | yes | yes | 4.3.4340.6145 |
SyncToy | 2.x | yes | yes | yes | 4.3.4340.6145 |
Windows Backup and Restore | 6.x | yes | yes | - | 4.3.4340.6145 |
Windows File History | 6.x | yes | yes | - | 4.3.4340.6145 |
Windows Server Backup | 1.x | yes | yes | - | 4.3.4340.6145 |
MiniTool Solution Ltd. | |||||
Partition Wizard Home Edition | 8.x | yes | yes | yes | 4.3.4340.6145 |
Mozy, Inc. | |||||
MozyHome | 2.x | yes | yes | yes | 4.3.4340.6145 |
MozyPro | 2.x | yes | yes | - | 4.3.4340.6145 |
Nanosystems S.r.l. | |||||
Uranium Backup | 8.x | yes | yes | yes | 4.3.4340.6145 |
NCH Software | |||||
FileFort Backup | 3.x | yes | yes | yes | 4.3.4340.6145 |
Neitsoft, Inc. | |||||
Automatic USB Backup | 4.x | yes | yes | yes | 4.3.4340.6145 |
SyncBack4all | 9.x | yes | yes | yes | 4.3.4340.6145 |
Nero AG | |||||
Nero BackItUp | 15.x | yes | yes | yes | 4.3.4340.6145 |
NETGATE Technologies s.r.o. | |||||
NETGATE Data Backup | 3.x | yes | yes | - | 4.3.4340.6145 |
New Softwares.net | |||||
Folder Lock | 7.x | yes | yes | yes | 4.3.4340.6145 |
NewTech Infosystems, Inc. | |||||
NTI Backup Now | 5.x | yes | yes | - | 4.3.4340.6145 |
NTI Backup Now EZ | 1.x | yes | yes | yes | 4.3.4340.6145 |
Nextcloud GmbH | |||||
Nextcloud Desktop Client | 3.x | yes | yes | - | 4.3.4340.6145 |
Nico Cuppen | |||||
Nico's Backup | 2.x | yes | yes | - | 4.3.4340.6145 |
Nomadesk NV | |||||
Nomadesk | 9.x | yes | yes | - | 4.3.4340.6145 |
Nomadesk | 10.x | yes | yes | - | 4.3.4340.6145 |
Norman AS | |||||
Norman Personal Backup | 3.x | yes | yes | yes | 4.3.4340.6145 |
Norman SecureBackup | 12.x | yes | yes | - | 4.3.4340.6145 |
NortonLifeLock Inc | |||||
Norton Security Ultra | 22.x | yes | - | - | 4.3.4340.6145 |
NovaStor Corporation | |||||
NovaBACKUP | 15.x | yes | yes | yes | 4.3.4340.6145 |
Novosoft LLC | |||||
Handy Backup | 7.x | yes | yes | yes | 4.3.4340.6145 |
OandO Software GmbH | |||||
OandO AutoBackup | 3.x | yes | yes | - | 4.3.4340.6145 |
OandO DiskImage Professional Edition | 8.x | yes | yes | yes | 4.3.4340.6145 |
Ocster GmbH and Co. KG | |||||
Ocster Backup Freeware Windows Edition | 1.x | yes | yes | - | 4.3.4340.6145 |
Panda Security, S.L. | |||||
Panda Global Protection | 15.x | yes | yes | yes | 4.3.4340.6145 |
Panda Global Protection | 16.x | yes | yes | yes | 4.3.4340.6145 |
Panda Global Protection | 17.x | yes | yes | yes | 4.3.4340.6145 |
Panda Global Protection | 5.x | yes | yes | yes | 4.3.4340.6145 |
Panda Global Protection | 6.x | yes | yes | yes | 4.3.4340.6145 |
Panda Global Protection | 7.x | yes | yes | yes | 4.3.4340.6145 |
Panda Gold Protection | 17.x | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security for Netbooks | 5.x | yes | yes | - | 4.3.4340.6145 |
Panda Internet Security for Netbooks | 17.x | yes | yes | - | 4.3.4340.6145 |
PANTERASoft | |||||
Careful Backup | 1.x | yes | yes | - | 4.3.4340.6145 |
Paragon Software Group | |||||
Paragon Backup and Recovery | 2014.x | yes | yes | yes | 4.3.4340.6145 |
Paramount Software UK Ltd | |||||
Macrium Reflect | 5.x | yes | yes | yes | 4.3.4340.6145 |
PCDiskTools | |||||
PC Disk Clone X | 11.x | yes | yes | yes | 4.3.4340.6145 |
Perception | |||||
Secura Backup Professional | 1.x | yes | yes | - | 4.3.4340.6145 |
Pipemetrics SA | |||||
Bvckup | 0.x | yes | yes | - | 4.3.4340.6145 |
Bvckup | 1.x | yes | yes | - | 4.3.4340.6145 |
Pro Data Doctor | |||||
DDR - Pen Drive Recovery | 4.x | yes | yes | yes | 4.3.4340.6145 |
Q Point Technology | |||||
TrueSafe | 3.x | yes | yes | yes | 4.3.4340.6145 |
Quick Heal Technologies (P) Ltd. | |||||
Guardian Internet Security | 23.x | yes | - | - | 4.3.4340.6145 |
Guardian Total Security | 23.x | yes | - | - | 4.3.4340.6145 |
Quick Heal AV Pro Advanced | 23.x | yes | yes | - | 4.3.4340.6145 |
Quick Heal Total Shield | 23.x | yes | - | - | 4.3.4340.6145 |
R-tools Technology, Inc. | |||||
R-Drive Image | 5.x | yes | yes | yes | 4.3.4340.6145 |
Retrospect, Inc. | |||||
Retrospect | 9.x | yes | yes | yes | 4.3.4340.6145 |
Retrospect Client | 9.x | yes | yes | yes | 4.3.4340.6145 |
Roadkil | |||||
Roadkil's Unstoppable Copier | 5.x | yes | yes | yes | 4.3.4340.6145 |
Runtime Software | |||||
DriveImage XML | 2.x | yes | yes | yes | 4.3.4340.6145 |
S5 Development LLC. | |||||
Leo Backup | 2.x | yes | yes | - | 4.3.4340.6145 |
SmartSync Software | |||||
SmartSync Pro | 5.x | yes | yes | - | 4.3.4340.6145 |
Softland | |||||
Backup4all | 5.x | yes | yes | yes | 4.3.4340.6145 |
FBackup | 5.x | yes | yes | yes | 4.3.4340.6145 |
SoftSymphony | |||||
All-Round Backup Pro | 2006.x | yes | yes | - | 4.3.4340.6145 |
Soonr | |||||
Data Backup by Support.com | 4.x | yes | yes | - | 4.3.4340.6145 |
Soonr Desktop Client | 4.x | yes | yes | yes | 4.3.4340.6145 |
SOS Online Backup | |||||
SOS Online Backup | 5.x | yes | yes | yes | 4.3.4340.6145 |
SpiderOak | |||||
SpiderOak | 5.x | yes | yes | yes | 4.3.4340.6145 |
StorageCraft Technology Corp | |||||
ShadowProtect Desktop | 5.x | yes | yes | yes | 4.3.4340.6145 |
SugarSync, Inc. | |||||
SugarSync | 2.x | yes | yes | yes | 4.3.4340.6145 |
Super Flexible Software | |||||
Syncovery | 6.x | yes | yes | yes | 4.3.4340.6145 |
SuperEasy Software GmbH and Co. KG | |||||
SuperEasy 1-Click Backup | 1.x | yes | yes | yes | 4.3.4340.6145 |
SuperEasy Backup Pro | 1.x | yes | yes | yes | 4.3.4340.6145 |
Symantec Corporation | |||||
Norton 360 | 21.x | yes | - | yes | 4.3.4340.6145 |
Norton 360 | 20.x | yes | - | yes | 4.3.4340.6145 |
Norton 360 | 6.x | yes | - | yes | 4.3.4340.6145 |
Norton 360 | 22.x | yes | - | yes | 4.3.4340.6145 |
Norton Ghost | 15.x | yes | yes | yes | 4.3.4340.6145 |
Norton Online Backup | 2.x | yes | yes | yes | 4.3.4340.6145 |
Norton Security Suite | 22.x | yes | yes | - | 4.3.4340.6145 |
Norton Security with Backup | 22.x | yes | yes | yes | 4.3.4340.6145 |
Symantec Backup Exec | 14.x | yes | yes | - | 4.3.4340.6145 |
Synametrics Technologies | |||||
DeltaCopy | 1.x | yes | yes | yes | 4.3.4340.6145 |
Synei | |||||
Synei Backup Manager | 1.x | yes | yes | yes | 4.3.4340.6145 |
Systweak Inc. | |||||
Advanced System Optimizer | 3.x | yes | yes | yes | 4.3.4340.6145 |
DLCleaner | 1.x | yes | yes | yes | 4.3.4340.6145 |
Right Backup | 2.x | yes | yes | - | 4.3.4340.6145 |
TeamDrive Systems GmbH | |||||
TeamDrive | 4.x | yes | yes | - | 4.3.4340.6145 |
Telefónica S.A. | |||||
Vivo Sync | 1.x | yes | yes | - | 4.3.4340.6145 |
TeraByte, Inc. | |||||
Image for Windows | 2.x | yes | yes | yes | 4.3.4340.6145 |
TK8 Software | |||||
TK8 Backup | 4.x | yes | yes | - | 4.3.4340.6145 |
Tom Ehlert Software | |||||
Drive Snapshot | 1.x | yes | yes | - | 4.3.4340.6145 |
Trend Micro, Inc. | |||||
Trend Micro SafeSync | 5.x | yes | yes | - | 4.3.4340.6145 |
Ulrich Krebs | |||||
Back4Sure | 3.x | yes | yes | yes | 4.3.4340.6145 |
UltraBac Software | |||||
UltraBac | 9.x | yes | yes | yes | 4.3.4340.6145 |
Veeam Software AG | |||||
Veeam Endpoint Backup | 1.x | yes | yes | yes | 4.3.4340.6145 |
Veeam Software Group GmbH | |||||
Veeam Backup and Replication | 12.x | yes | yes | - | 4.3.4340.6145 |
Webminds, Inc. | |||||
RegAce System Suite | 3.x | yes | yes | yes | 4.3.4340.6145 |
Webroot Software, Inc. | |||||
Webroot SecureAnywhere Complete | 8.x | yes | - | yes | 4.3.4340.6145 |
Webroot SecureAnywhere Complete | 9.x | yes | - | yes | 4.3.4340.6145 |
Western Digital Technologies, Inc. | |||||
WD SmartWare | 2.x | yes | yes | yes | 4.3.4340.6145 |
winclonesoftware.com | |||||
DiskCopy | 3.x | yes | yes | yes | 4.3.4340.6145 |
X3 Software and Development | |||||
Cobalt Backup | 1.x | yes | yes | - | 4.3.4340.6145 |
Zimbra, Inc. | |||||
Zmanda Client for Windows Community Edition | 3.x | yes | yes | - | 4.3.4340.6145 |
Zmanda, Inc. | |||||
Zmanda Cloud Backup | 4.x | yes | yes | - | 4.3.4340.6145 |
Browser
Product Name |
Product Version |
Application Running Check |
Application Kill |
Application Uninstall |
Min. Compliance Module Version |
---|---|---|---|---|---|
Ace Explorer | |||||
Ace Explorer | 1.x | yes | yes | yes | 4.3.4340.6145 |
AcooBrowser Team | |||||
Acoo Browser | 1.x | yes | yes | yes | 4.3.4340.6145 |
Advanced Search Technologies | |||||
Advanced Browser | 8.x | yes | yes | yes | 4.3.4340.6145 |
Appaxy Inc. | |||||
Web Freer | 1.x | yes | yes | yes | 4.3.4340.6145 |
Apple Inc. | |||||
Safari | 5.x | yes | yes | yes | 4.3.4340.6145 |
Avant Force | |||||
Avant Browser | 12.x | yes | yes | yes | 4.3.4340.6145 |
Orca Browser | 1.x | yes | yes | yes | 4.3.4340.6145 |
Baidu Inc. | |||||
Spark Browser | 22.x | yes | yes | yes | 4.3.4340.6145 |
Brave Software Inc. | |||||
Brave | 0.x | yes | yes | - | 4.3.4340.6145 |
Brave | 1.x | yes | yes | - | 4.3.4340.6145 |
Brave | 117.x | yes | yes | - | 4.3.4340.6145 |
CometNetwork | |||||
CometBird | 11.x | yes | yes | yes | 4.3.4340.6145 |
COMODO Security Solutions | |||||
Chromodo | 43.x | yes | yes | - | 4.3.4340.6145 |
Comodo Dragon | 45.x | yes | yes | yes | 4.3.4340.6145 |
IceDragon | 48.x | yes | yes | yes | 4.3.4340.6145 |
Deepnet Security | |||||
Deepnet Explorer | 1.x | yes | yes | yes | 4.3.4340.6145 |
digola | |||||
Sundance Web Browser | 4.x | yes | yes | - | 4.3.4340.6145 |
Escolade Solutions LTD | |||||
Oxy Browser | 1.x | yes | yes | - | 4.3.4340.6145 |
Fenrir Inc. | |||||
Sleipnir | 6.x | yes | yes | yes | 4.3.4340.6145 |
FlashPeak Inc. | |||||
FlashPeak SlimBrowser | 8.x | yes | yes | yes | 4.3.4340.6145 |
Slimjet | 1.x | yes | yes | - | 4.3.4340.6145 |
Flock, Inc. | |||||
Flock | 2.x | yes | yes | yes | 4.3.4340.6145 |
FutureThought Technologies LLC | |||||
Dolphin3D | 1.x | yes | yes | yes | 4.3.4340.6145 |
Globus Partners Ltd. | |||||
Globus VPN Browser | 28.x | yes | yes | yes | 4.3.4340.6145 |
Google Inc. | |||||
Google Chrome | 37.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 38.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 39.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 40.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 41.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 42.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 43.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 44.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 45.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 46.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 60.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 21.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 20.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 56.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 70.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 71.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 81.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 83.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 84.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 85.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 55.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 86.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 87.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 88.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 90.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 89.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 92.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 93.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 94.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 95.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 96.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 91.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 110.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 111.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 112.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 113.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 114.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 115.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 116.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 117.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 118.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 119.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 120.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 121.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 122.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 123.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 124.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 125.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 126.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 127.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 128.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 129.x | yes | yes | yes | 4.3.4340.6145 |
Google Chrome | 130.x | yes | yes | yes | 4.3.4340.6145 |
Jawoco | |||||
Xtravo | 6.x | yes | yes | yes | 4.3.4340.6145 |
K7 Computing Pvt Ltd | |||||
K7SecureWeb | 1.x | yes | yes | yes | 4.3.4340.6145 |
kmeleon.sf.net | |||||
K-Meleon | 1.x | yes | yes | yes | 4.3.4340.6145 |
LogicWare and LSoft Technologies | |||||
QtWeb Internet Browser | 3.x | yes | yes | - | 4.3.4340.6145 |
Lunascape Corporation | |||||
Lunascape | 6.x | yes | yes | yes | 4.3.4340.6145 |
Maple Studio | |||||
CoolNovo Browser | 2.x | yes | yes | - | 4.3.4340.6145 |
Maxthon International ltd. | |||||
Maxthon Cloud Browser | 4.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft Corporation | |||||
Internet Explorer | 8.x | yes | yes | - | 4.3.4340.6145 |
Internet Explorer | 9.x | yes | yes | - | 4.3.4340.6145 |
Internet Explorer | 10.x | yes | yes | - | 4.3.4340.6145 |
Internet Explorer | 11.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 20.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 44.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 80.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 84.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 85.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 86.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 87.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 90.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 113.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 114.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 115.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 116.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 117.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 118.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 119.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 120.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 121.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 122.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 123.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 124.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 125.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 126.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 127.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 128.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 129.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge | 130.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Edge Beta | 114.x | yes | yes | - | 4.3.4340.6145 |
MoreQuick.com | |||||
GreenBrowser | 6.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Corporation | |||||
Mozilla Firefox | 64.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 66.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 78.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 80.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 82.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 83.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 79.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 81.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 84.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 85.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 88.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 90.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 86.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 87.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 91.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 110.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 105.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 111.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 112.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 113.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 114.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 115.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 116.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 117.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 118.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 119.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 120.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 121.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 122.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 123.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 124.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 125.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 126.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 127.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 128.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 129.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 130.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 131.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 132.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 24.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 29.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 30.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 31.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 32.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 33.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 34.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 35.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 36.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 37.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 38.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 39.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 40.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 41.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 42.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 44.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 43.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 46.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 54.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 77.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox | 108.x | yes | yes | yes | 4.3.4340.6145 |
Mozilla Firefox ESR | 60.x | yes | yes | - | 4.3.4340.6145 |
Mozilla Firefox ESR | 68.x | yes | yes | - | 4.3.4340.6145 |
Mozilla Firefox ESR | 78.x | yes | yes | - | 4.3.4340.6145 |
Mozilla Firefox ESR | 115.x | yes | yes | - | 4.3.4340.6145 |
Mozilla Firefox ESR | 128.x | yes | yes | - | 4.3.4340.6145 |
SeaMonkey | 2.x | yes | yes | yes | 4.3.4340.6145 |
Waterfox | 32.x | yes | yes | - | 4.3.4340.6145 |
NETGATE Technologies s.r.o. | |||||
BlackHawk Browser | 39.x | yes | yes | yes | 4.3.4340.6145 |
Netscape | |||||
Netscape Navigator | 9.x | yes | yes | yes | 4.3.4340.6145 |
Opera Software | |||||
Opera | 23.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 32.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 33.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 50.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 58.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 68.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 70.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 71.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 72.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 9.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 96.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 98.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 99.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 100.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 101.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 102.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 103.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 104.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 105.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 106.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 107.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 108.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 109.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 110.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 111.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 112.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 113.x | yes | yes | yes | 4.3.4340.6145 |
Opera | 114.x | yes | yes | yes | 4.3.4340.6145 |
Privacy DR | |||||
Privacy DR | 2.x | yes | yes | - | 4.3.4340.6145 |
Qihu 360 Software Co., Ltd. | |||||
360 Browser | 7.x | yes | yes | - | 4.3.4340.6145 |
SRWare | |||||
SRWare Iron | 53.x | yes | yes | yes | 4.3.4340.6145 |
Stanley Lim | |||||
Polarity | 5.x | yes | yes | - | 4.3.4340.6145 |
The Orbitum Authors | |||||
Orbitum Browser | 32.x | yes | yes | yes | 4.3.4340.6145 |
The Superbird Authors | |||||
Superbird | 55.x | yes | yes | yes | 4.3.4340.6145 |
Titan Products Corp | |||||
Titan Browser | 33.x | yes | yes | yes | 4.3.4340.6145 |
Torch Media Inc. | |||||
Torch Browser | 52.x | yes | yes | - | 4.3.4340.6145 |
Torch Browser | 51.x | yes | yes | - | 4.3.4340.6145 |
UCWeb Inc. | |||||
UC Browser | 5.x | yes | yes | - | 4.3.4340.6145 |
UltraBrowser.com, Inc. | |||||
UltraBrowser | 11.x | yes | yes | - | 4.3.4340.6145 |
Vivaldi Technologies | |||||
Vivaldi | 1.x | yes | yes | - | 4.3.4340.6145 |
Vivaldi | 5.x | yes | yes | - | 4.3.4340.6145 |
Vivaldi | 6.x | yes | yes | - | 4.3.4340.6145 |
Vivaldi | 7.x | yes | yes | - | 4.3.4340.6145 |
YANDEX | |||||
Yandex Browser | 41.x | yes | yes | - | 4.3.4340.6145 |
Yandex Browser | 15.x | yes | yes | - | 4.3.4340.6145 |
Đơn vị chủ quản Cốc Cốc | |||||
Trình duyệt Cốc Cốc | 35.x | yes | yes | - | 4.3.4340.6145 |
Disk Encryption
Product Name |
Product Version |
Encryption State Check |
Application Running Check |
Application Kill |
Application Uninstall |
Min. Compliance Module Version |
---|---|---|---|---|---|---|
2BrightSparks Pte Ltd | ||||||
EncryptOnClick | 1.x | - | yes | yes | yes | 4.2.520.0 |
Acronis | ||||||
Acronis Cyber Protection Agent | 1.x | - | yes | - | yes | 4.3.4015.6145 |
Acronis Cyber Protection Agent | 12.x | - | yes | - | yes | 4.3.4015.6145 |
Acronis Cyber Protection Agent | 15.x | - | yes | - | yes | 4.3.4015.6145 |
Acronis Cyber Protection Agent | 23.x | - | yes | - | yes | 4.3.4015.6145 |
Acronis Cyber Protection Agent | 24.x | - | yes | - | yes | 4.3.4015.6145 |
Adolix | ||||||
Computer Security | 1.x | - | yes | yes | yes | 4.2.520.0 |
archicrypt | ||||||
ArchiCrypt Live | 5.x | - | yes | yes | yes | 4.2.520.0 |
ArchiCrypt Live | 6.x | - | yes | yes | yes | 4.2.520.0 |
Arcserve (USA), LLC | ||||||
Arcserve UDP Agent | r7.x | - | yes | yes | - | 4.3.2815.6145 |
Arcserve UDP Agent | 7.x | - | yes | yes | - | 4.3.2815.6145 |
Ashampoo GmbH and Co. KG | ||||||
Ashampoo Magic Security | 2.x | - | yes | yes | yes | 4.2.520.0 |
Ashampoo Privacy Protector | 1.x | - | yes | yes | - | 4.2.520.0 |
AVG Technologies CZ, s.r.o. | ||||||
AVG Internet Security | 2013.x | - | yes | yes | yes | 4.2.520.0 |
AVG Internet Security | 15.x | yes | yes | yes | yes | 4.2.520.0 |
AVG Internet Security | 2014.x | yes | yes | yes | yes | 4.2.520.0 |
AVG Internet Security | 16.x | yes | yes | yes | yes | 4.3.215.2048 |
AVG AntiVirus Business Edition | 16.x | - | yes | yes | yes | 4.3.3940.6145 |
AVG Business | 18.x | yes | yes | - | yes | 4.3.3940.6145 |
AVG Business | 19.x | yes | yes | - | yes | 4.3.3940.6145 |
AVG Business | 20.x | yes | yes | - | yes | 4.3.3940.6145 |
AVG Business | 21.x | yes | yes | - | yes | 4.3.3940.6145 |
AVG Business | 22.x | yes | yes | - | yes | 4.3.3940.6145 |
AVG Business | 23.x | yes | yes | - | yes | 4.3.3940.6145 |
AVG Internet Security | 17.x | yes | yes | - | yes | 4.3.3940.6145 |
AVG Internet Security | 18.x | yes | yes | - | yes | 4.3.3940.6145 |
AVG Internet Security | 19.x | yes | yes | - | yes | 4.3.3940.6145 |
AVG Internet Security | 20.x | yes | yes | - | yes | 4.3.3940.6145 |
AVG Internet Security | 21.x | yes | yes | - | yes | 4.3.3940.6145 |
AVG Internet Security | 22.x | yes | yes | - | yes | 4.3.3940.6145 |
AVG Internet Security | 23.x | yes | yes | - | yes | 4.3.3940.6145 |
AVG Premium Security | 2015.x | yes | yes | yes | yes | 4.3.3940.6145 |
AVG Premium Security | 2013.x | yes | yes | yes | yes | 4.3.3940.6145 |
AVG Premium Security | 2014.x | yes | yes | yes | yes | 4.3.3940.6145 |
AVG Internet Security | 24.x | yes | yes | - | yes | 4.3.3980.6145 |
AVG Business | 24.x | yes | yes | - | yes | 4.3.4015.6145 |
Axantum Software AB | ||||||
AxCrypt | 1.x | - | yes | yes | yes | 4.2.520.0 |
Beachhead Solutions | ||||||
SimplySecure | 6.x | - | yes | yes | - | 4.3.2815.6145 |
Becrypt Ltd | ||||||
DISK Protect | 8.x | - | yes | yes | - | 4.3.3726.6145 |
DISK Protect | 9.x | - | yes | yes | - | 4.3.3726.6145 |
Bitdefender | ||||||
Bitdefender Internet Security | 17.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 15.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 16.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 18.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 19.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 20.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 9.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 10.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 11.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 12.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 13.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 21.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 22.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 23.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 24.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 25.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 26.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Internet Security | 27.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 2014.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 18.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 17.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 16.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 15.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 20.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 19.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 21.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 22.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 23.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 24.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 25.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 10.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 26.x | yes | yes | - | yes | 4.3.3726.6145 |
Bitdefender Total Security | 27.x | yes | yes | - | yes | 4.3.3726.6145 |
Braincell consult and research GmbH | ||||||
Protectorion Encryption Suite | 4.x | - | yes | yes | yes | 4.2.520.0 |
Check Point Software Technologies | ||||||
Check Point Endpoint Security | 80.x | yes | yes | - | - | 4.3.3726.6145 |
Check Point Endpoint Security | 81.x | yes | yes | - | - | 4.3.3726.6145 |
Check Point Endpoint Security | 82.x | yes | yes | - | - | 4.3.3726.6145 |
Check Point Endpoint Security | 83.x | yes | yes | - | - | 4.3.3726.6145 |
Check Point Endpoint Security | 84.x | yes | yes | - | - | 4.3.3726.6145 |
Check Point Endpoint Security | 85.x | yes | yes | - | - | 4.3.3726.6145 |
Check Point Endpoint Security | 86.x | yes | yes | - | - | 4.3.3726.6145 |
Check Point Endpoint Security | 87.x | yes | yes | - | - | 4.3.3726.6145 |
Check Point Endpoint Security - Full Disk Encryption | 7.x | yes | yes | yes | yes | 4.3.3940.6145 |
Check Point Endpoint Security | 88.x | yes | yes | - | - | 4.3.4015.6145 |
CipherShed | ||||||
CipherShed | 0.x | - | yes | yes | - | 4.3.3368.8192 |
COMODO Security Solutions | ||||||
COMODO Disk Encryption | 2.x | - | yes | yes | - | 4.2.520.0 |
COMODO Disk Encryption | 1.x | - | yes | yes | - | 4.2.520.0 |
CoSoSys Ltd. | ||||||
Endpoint Protector Client | 5.x | - | yes | yes | yes | 4.3.3940.6145 |
Endpoint Protector Client | 0.x | - | yes | yes | yes | 4.3.3940.6145 |
CP-Lab.com | ||||||
File Encryption eXtra Protection | 1.x | yes | yes | yes | - | 4.2.520.0 |
Crypto Systems, Inc. | ||||||
FineCrypt | 10.x | - | yes | yes | - | 4.2.483.0 |
Cypherix Software Pvt. Ltd. | ||||||
Cryptainer LE | 10.x | yes | yes | yes | yes | 4.2.520.0 |
Secure IT | 4.x | yes | yes | yes | yes | 4.3.3940.6145 |
DATEV eG | ||||||
Sicherheitspaket compact | 7.x | - | yes | yes | - | 4.3.4340.6145 |
Dekart | ||||||
Dekart Keeper | 4.x | - | yes | yes | - | 4.2.520.0 |
Dekart Private Disk | 2.x | - | yes | yes | yes | 4.2.520.0 |
Dekart Private Disk Light | 1.x | - | yes | yes | - | 4.2.520.0 |
Dell Inc. | ||||||
Dell Data Protection l Security Tools | 8.x | - | yes | yes | - | 4.2.520.0 |
Dell Data Protection l Security Tools | 1.x | - | yes | yes | - | 4.2.520.0 |
Dell Data Security | 8.x | - | yes | yes | - | 4.3.770.6145 |
Dell Data Protection | Encryption | 8.x | - | yes | yes | - | 4.3.3726.6145 |
Dell Data Protection | Encryption | 10.x | - | yes | yes | - | 4.3.3726.6145 |
Dell Data Protection | Encryption | 11.x | - | yes | yes | - | 4.3.3726.6145 |
Deltacrypt Technologies Inc | ||||||
Deltacrypt | 3.x | - | yes | yes | - | 4.2.483.0 |
DESlock Limited | ||||||
DESlock+ | 4.x | yes | yes | yes | yes | 4.3.3765.6145 |
Digital Millenium Inc. | ||||||
Window Security Toolkit | 2012.x | - | yes | yes | - | 4.2.520.0 |
DoGoodSoft | ||||||
Best Encryption Expert | 9.x | - | yes | yes | - | 4.2.483.0 |
Best Encryption Expert | 12.x | - | yes | yes | - | 4.2.483.0 |
EgoSecure | ||||||
EgoSecure Endpoint Agent | 10.x | - | yes | yes | - | 4.2.483.0 |
EGSoftWeb | ||||||
EG File Encryption | 1.x | - | yes | yes | - | 4.2.1477.0 |
Encrypt4all Software | ||||||
Encrypt4all Home Edition | 5.x | - | yes | yes | - | 4.2.520.0 |
ESET | ||||||
ESET Endpoint Encryption | 5.x | yes | yes | yes | - | 4.3.695.6144 |
ESET Full Disk Encryption | 1.x | yes | yes | yes | - | 4.3.2815.6145 |
ESET Endpoint Encryption | 4.x | yes | yes | yes | - | 4.3.3335.6145 |
ESET Full Disk Encryption | 2.x | yes | yes | yes | - | 4.3.4340.6145 |
Evgeny Korovin | ||||||
ENC Encryption Software | 1.x | - | yes | yes | - | 4.2.483.0 |
EXLADE, Inc. | ||||||
Cryptic Disk Home Edition | 4.x | - | yes | yes | - | 4.2.520.0 |
Cryptic Disk Home Edition | 3.x | - | yes | yes | yes | 4.2.520.0 |
Cryptic Disk Professional Edition | 4.x | - | yes | yes | - | 4.2.520.0 |
Cryptic Disk Professional Edition | 3.x | - | yes | yes | yes | 4.2.520.0 |
Cryptic Disk Ultimate Edition | 3.x | - | yes | yes | yes | 4.2.520.0 |
Disk Password Protection | 4.x | - | yes | yes | yes | 4.2.520.0 |
Exosphere Labs, Inc. | ||||||
Exosphere | 1.x | - | yes | - | - | 4.3.4015.6145 |
FileEncryption.org. | ||||||
Super File Encryption | 1.x | - | yes | yes | - | 4.2.483.0 |
G Data Software AG | ||||||
G Data TotalProtection | 24.x | yes | yes | yes | yes | 4.2.520.0 |
G Data TotalProtection | 23.x | yes | yes | yes | yes | 4.2.520.0 |
G Data TotalProtection | 25.x | yes | yes | yes | yes | 4.2.520.0 |
G Data TotalSecurity | 25.x | yes | yes | yes | yes | 4.3.3940.6145 |
G Data TotalSecurity | 21.x | yes | yes | yes | yes | 4.3.3940.6145 |
G Data TotalSecurity | 22.x | yes | yes | yes | yes | 4.3.3940.6145 |
G Data TotalSecurity | 23.x | yes | yes | yes | yes | 4.3.3940.6145 |
G Data TotalSecurity | 24.x | yes | yes | yes | yes | 4.3.3940.6145 |
GiliSoft International LLC | ||||||
GiliSoft Full Disk Encryption | 3.x | - | yes | yes | yes | 4.2.520.0 |
GiliSoft USB Stick Encryption | 5.x | - | yes | yes | yes | 4.2.520.0 |
Hewlett-Packard | ||||||
HP Drive Encryption | 8.x | yes | yes | yes | - | 4.2.1331.0 |
Hitek Software LLC | ||||||
AutoKrypt | 10.x | - | yes | yes | yes | 4.2.520.0 |
HummerStudio | ||||||
FileWall | 0.x | - | yes | yes | - | 4.3.3368.8192 |
IDRIX | ||||||
VeraCrypt | 1.x | yes | yes | yes | - | 4.2.520.0 |
InterCrypto Ltd | ||||||
CryptoExpert | 8.x | yes | yes | yes | yes | 4.2.520.0 |
CryptoExpert | 7.x | yes | yes | yes | yes | 4.2.520.0 |
Inv Softworks LLC | ||||||
Kryptel | 7.x | - | yes | yes | - | 4.2.520.0 |
Jetico, Inc. | ||||||
BCArchive | 2.x | - | yes | yes | - | 4.2.483.0 |
BestCrypt | 8.x | yes | yes | yes | yes | 4.2.520.0 |
BestCrypt Volume Encryption | 3.x | yes | yes | yes | yes | 4.2.520.0 |
BestCrypt Volume Encryption | 2.x | yes | yes | yes | yes | 4.2.520.0 |
BestCrypt | 9.x | yes | yes | yes | yes | 4.3.484.6144 |
BestCrypt Volume Encryption | 4.x | yes | yes | yes | yes | 4.3.484.6144 |
Kaspersky Lab | ||||||
Kaspersky PURE | 3.x | yes | yes | yes | yes | 4.2.520.0 |
Kaspersky PURE | 9.x | yes | yes | yes | yes | 4.2.520.0 |
Kaspersky PURE | 12.x | yes | yes | yes | yes | 4.2.520.0 |
Kaspersky PURE | 13.x | yes | yes | yes | yes | 4.2.520.0 |
Kaspersky Small Office Security | 13.x | yes | yes | - | yes | 4.3.3726.6145 |
Kaspersky Small Office Security | 15.x | yes | yes | - | yes | 4.3.3726.6145 |
Kaspersky Small Office Security | 17.x | yes | yes | - | yes | 4.3.3726.6145 |
Kaspersky Small Office Security | 21.x | yes | yes | - | yes | 4.3.3726.6145 |
Kaspersky Endpoint Security | 10.x | yes | yes | - | yes | 4.3.3940.6145 |
Kaspersky Endpoint Security | 8.x | yes | yes | - | yes | 4.3.3940.6145 |
Kaspersky Endpoint Security | 11.x | yes | yes | - | yes | 4.3.3940.6145 |
Kaspersky Endpoint Security | 12.x | yes | yes | - | yes | 4.3.3940.6145 |
Kaspersky Total Security | 16.x | yes | yes | yes | yes | 4.3.3940.6145 |
Kaspersky Total Security | 15.x | yes | yes | yes | yes | 4.3.3940.6145 |
Kaspersky Total Security | 17.x | yes | yes | yes | yes | 4.3.3940.6145 |
Kaspersky Total Security | 18.x | yes | yes | yes | yes | 4.3.3940.6145 |
Kaspersky Total Security | 19.x | yes | yes | yes | yes | 4.3.3940.6145 |
Kaspersky Total Security | 20.x | yes | yes | yes | yes | 4.3.3940.6145 |
Kaspersky Total Security | 21.x | yes | yes | yes | yes | 4.3.3940.6145 |
Kruptos 2 Software | ||||||
Kruptos 2 | 3.x | - | yes | yes | yes | 4.2.520.0 |
Lavasoft | ||||||
Lavasoft Digital Lock | 7.x | yes | yes | yes | yes | 4.2.520.0 |
Lavasoft Privacy Toolbox | 7.x | yes | yes | yes | yes | 4.2.520.0 |
Max Secure Software | ||||||
Max PC Safe | 2.x | - | yes | yes | yes | 4.2.520.0 |
McAfee, Inc. | ||||||
McAfee All Access | 12.x | - | yes | yes | - | 4.2.520.0 |
McAfee All Access | 16.x | - | yes | yes | - | 4.2.520.0 |
McAfee All Access | 17.x | - | yes | yes | - | 4.2.520.0 |
McAfee Endpoint Encryption | 5.x | yes | yes | yes | - | 4.2.520.0 |
McAfee Endpoint Encryption | 7.x | yes | yes | yes | - | 4.2.520.0 |
McAfee Endpoint Encryption for Files and Folders | 4.x | - | yes | yes | - | 4.2.520.0 |
McAfee All Access | 20.x | - | yes | yes | - | 4.2.1499.0 |
McAfee All Access | 21.x | - | yes | yes | - | 4.3.183.2048 |
McAfee Endpoint Encryption for Files and Folders | 5.x | - | yes | yes | - | 4.3.2815.6145 |
Microsoft Corporation | ||||||
Windows Device Encryption | 10.x | yes | yes | yes | - | 4.3.183.2048 |
Windows Device Encryption | 6.x | yes | yes | yes | - | 4.3.183.2048 |
BitLocker Drive Encryption | 6.x | yes | yes | - | - | 4.3.3726.6145 |
BitLocker Drive Encryption | 10.x | yes | yes | - | - | 4.3.3726.6145 |
MicroWorld Technologies Inc. | ||||||
eScan Ultra Security for Enterprise | 1.x | - | yes | - | - | 4.3.4340.6145 |
Mnemonic Security Inc. | ||||||
CryptoMnemo | 1.x | - | yes | yes | - | 4.2.520.0 |
MoRUN.net | ||||||
Encryption and Decryption | 1.x | - | yes | yes | - | 4.2.483.0 |
MSecure Data Labs | ||||||
Vibranium Advanced Security | 10.x | - | yes | yes | - | 4.3.2815.6145 |
New Softwares.net | ||||||
Folder Lock | 7.x | yes | yes | yes | yes | 4.2.520.0 |
Nomadesk NV | ||||||
Nomadesk | 9.x | yes | yes | yes | - | 4.3.2815.6145 |
Nomadesk | 10.x | yes | yes | yes | - | 4.3.2815.6145 |
ntldr | ||||||
DiskCryptor | 1.x | yes | yes | yes | yes | 4.2.520.0 |
Packetizer, Inc. | ||||||
AES Crypt | 3.x | - | yes | yes | - | 4.3.2815.6145 |
Panda Security, S.L. | ||||||
Panda Global Protection | 17.x | - | yes | yes | yes | 4.2.483.0 |
Panda Global Protection | 5.x | - | yes | yes | yes | 4.2.520.0 |
Panda Global Protection | 6.x | - | yes | yes | yes | 4.2.520.0 |
Panda Global Protection | 7.x | - | yes | yes | yes | 4.2.520.0 |
Panda Global Protection | 15.x | - | yes | yes | yes | 4.2.520.0 |
Panda Global Protection | 16.x | - | yes | yes | yes | 4.2.520.0 |
PC Dynamics | ||||||
SafeHouse | 3.x | yes | yes | yes | yes | 4.2.520.0 |
PDFKey | ||||||
PDFKey Pro | 4.x | - | yes | yes | - | 4.2.520.0 |
PRIMX | ||||||
CRYHOD | 2021.x | yes | yes | yes | - | 4.3.2815.6145 |
R-tools Technology, Inc. | ||||||
R-Crypto | 1.x | - | yes | yes | yes | 4.2.520.0 |
Ranquel Technologies | ||||||
CryptoForge | 4.x | - | yes | yes | yes | 4.2.520.0 |
CryptoForge | 3.x | - | yes | yes | yes | 4.2.520.0 |
RentAnAdviser | ||||||
Kripto Video Protector | 4.x | - | yes | yes | - | 4.3.2815.6145 |
Rogers | ||||||
Rogers Online Protection Premium | 16.x | - | yes | yes | - | 4.2.520.0 |
Rogers Online Protection Premium | 19.x | - | yes | yes | - | 4.2.520.0 |
Safetica Technologies | ||||||
Safetica | 4.x | - | yes | yes | yes | 4.2.520.0 |
Sarah Dean | ||||||
FreeOTFE | 5.x | - | yes | yes | yes | 4.2.520.0 |
SecurStar GmbH | ||||||
DriveCrypt | 5.x | - | yes | yes | yes | 4.2.520.0 |
DriveCrypt | 4.x | - | yes | yes | yes | 4.2.520.0 |
DriveCrypt Plus Pack | 5.x | - | yes | yes | yes | 4.2.520.0 |
ShareCrypt | 5.x | yes | yes | yes | yes | 4.3.3335.6145 |
SoftWinter | ||||||
Sentry | 3.x | - | yes | yes | yes | 4.2.520.0 |
Solid Programs | ||||||
Solid Encryption | 1.x | - | yes | yes | - | 4.3.344.2048 |
Sophos Limited | ||||||
Sophos SafeGuard | 7.x | yes | yes | yes | - | 4.2.520.0 |
Sophos SafeGuard | 6.x | yes | yes | yes | - | 4.2.520.0 |
Sophos SafeGuard | 8.x | yes | yes | yes | - | 4.2.1099.0 |
Sophos Endpoint Agent | 2.x | - | yes | - | yes | 4.3.3893.6145 |
Sophos Endpoint Agent | 2022.x | - | yes | - | yes | 4.3.3893.6145 |
Sophos Endpoint Agent | 2023.x | - | yes | - | yes | 4.3.3893.6145 |
Sophos Endpoint Agent | 2024.x | - | yes | - | yes | 4.3.4164.6145 |
Stoneage Softwares | ||||||
Stoneage Total Encryption | 2.x | - | yes | yes | - | 4.2.483.0 |
Symantec Corporation | ||||||
PGP Desktop | 10.x | yes | yes | yes | yes | 4.2.483.0 |
Symantec Encryption Desktop | 10.x | yes | yes | yes | yes | 4.2.520.0 |
Symantec Endpoint Encryption | 11.x | yes | yes | yes | - | 4.2.520.0 |
Symantec Encryption Desktop | 11.x | yes | yes | yes | yes | 4.3.4289.6145 |
TEHTRIS | ||||||
TEHTRIS EPP | 7.x | - | yes | - | - | 4.3.3726.6145 |
Tesline-Service SRL | ||||||
Rohos Disk Encryption | 1.x | - | yes | yes | yes | 4.2.520.0 |
The Gpg4win Project | ||||||
Gpg4win | 2.x | - | yes | yes | - | 4.3.3152.6145 |
Gpg4win | 4.x | - | yes | yes | - | 4.3.3231.6145 |
Gpg4win | 1.x | - | yes | yes | - | 4.3.3335.6145 |
Gpg4win Light | 2.x | - | yes | yes | - | 4.3.3335.6145 |
Gpg4win Vanilla | 2.x | - | yes | yes | - | 4.3.3335.6145 |
Gpg4win Sources | 3.x | - | - | - | - | 4.3.3726.6145 |
Gpg4win Sources | 2.x | - | - | - | - | 4.3.3726.6145 |
Trellix | ||||||
Trellix Drive Encryption | 7.x | yes | yes | yes | - | 4.3.3506.8192 |
Trend Micro, Inc. | ||||||
DataArmor | 3.x | - | yes | yes | - | 4.2.520.0 |
SecureCloud | 3.x | - | yes | yes | yes | 4.2.520.0 |
Trend Micro Full Disk Encryption | 3.x | yes | yes | yes | - | 4.2.1331.0 |
Trend Micro Full Disk Encryption | 6.x | yes | yes | yes | - | 4.3.2815.6145 |
TrueCrypt Foundation | ||||||
TrueCrypt | 7.x | yes | yes | yes | yes | 4.2.520.0 |
TrueCrypt | 5.x | yes | yes | yes | yes | 4.2.520.0 |
TrueCrypt | 6.x | yes | yes | yes | yes | 4.2.520.0 |
TrustPort, a.s. | ||||||
TrustPort Tools | 13.x | - | yes | yes | yes | 4.2.520.0 |
TrustPort Tools | 14.x | - | yes | yes | yes | 4.2.520.0 |
TrustPort Total Protection | 14.x | - | yes | yes | yes | 4.2.520.0 |
TrustPort Total Protection | 11.x | - | yes | yes | yes | 4.2.520.0 |
TrustPort Total Protection | 12.x | - | yes | yes | yes | 4.2.520.0 |
TrustPort Total Protection | 13.x | - | yes | yes | yes | 4.2.520.0 |
TrustPort Total Protection | 15.x | - | yes | yes | yes | 4.2.520.0 |
TrustPort Total Protection | 3.x | - | yes | yes | yes | 4.2.520.0 |
TrustPort Total Protection | 4.x | - | yes | yes | yes | 4.2.520.0 |
TrustPort Total Protection | 17.x | - | yes | yes | yes | 4.3.2815.6145 |
TrustPort Tools | 2012.x | - | yes | yes | yes | 4.3.3335.6145 |
Utimaco Safeware AG | ||||||
SafeGuard PrivateCrypto | 2.x | - | yes | yes | yes | 4.2.520.0 |
SafeGuard PrivateDisk | 1.x | yes | yes | yes | yes | 4.2.520.0 |
SafeGuard PrivateDisk | 2.x | yes | yes | yes | yes | 4.2.520.0 |
Vassil Arabadjiev | ||||||
CryptoNG | 14.x | - | yes | yes | - | 4.2.520.0 |
WARDWIZ | ||||||
WardWiz | 1.x | yes | yes | yes | - | 4.3.183.2048 |
WardWiz | 2.x | yes | yes | yes | - | 4.3.183.2048 |
Webminds, Inc. | ||||||
SensiGuard | 3.x | - | yes | yes | - | 4.2.520.0 |
WinEncrypt | ||||||
CryptArchiver Lite | 3.x | yes | yes | yes | yes | 4.2.520.0 |
WinMagic Inc. | ||||||
SecureDoc | 6.x | yes | yes | yes | - | 4.2.520.0 |
SecureDoc | 5.x | yes | yes | yes | - | 4.2.520.0 |
SecureDoc | 4.x | yes | yes | yes | - | 4.2.520.0 |
SecureDoc | 7.x | yes | yes | yes | - | 4.2.1226.0 |
SecureDoc | 8.x | yes | yes | yes | - | 4.3.183.2048 |
SecureDoc | 9.x | yes | yes | yes | - | 4.3.3275.6145 |
Zmanda, Inc. | ||||||
Zmanda Cloud Backup | 4.x | - | yes | yes | - | 4.2.520.0 |
Data Loss Prevention
Product Name |
Product Version |
Application Running Check |
Application Kill |
Application Uninstall |
Min. Compliance Module Version |
---|---|---|---|---|---|
Abelssoft | |||||
GoogleClean | 1.x | yes | yes | - | 4.3.4340.6145 |
Actifile | |||||
Actifile Agent | 1.x | yes | yes | - | 4.3.4340.6145 |
Actifile Agent | 2.x | yes | yes | - | 4.3.4340.6145 |
Arcserve (USA), LLC | |||||
Arcserve UDP Agent | r7.x | yes | yes | - | 4.3.4340.6145 |
Arcserve UDP Agent | 7.x | yes | yes | - | 4.3.4340.6145 |
AsiaInfo, Inc. | |||||
Asiainfo OfficeScan Agent | 12.x | yes | - | - | 4.3.4340.6145 |
Asiainfo OfficeScan Agent | 13.x | yes | - | - | 4.3.4340.6145 |
Asiainfo OfficeScan Agent | 11.x | yes | - | - | 4.3.4340.6145 |
Asiainfo OfficeScan Agent | 16.x | yes | - | - | 4.3.4340.6145 |
Cicada Security Technology Inc. | |||||
Cicada Client | 2.x | yes | yes | - | 4.3.4340.6145 |
Code42 Software | |||||
Code42 | 8.x | yes | yes | - | 4.3.4340.6145 |
CoSoSys Ltd. | |||||
Endpoint Protector Client | 5.x | yes | yes | yes | 4.3.4340.6145 |
Endpoint Protector Client | 0.x | yes | yes | yes | 4.3.4340.6145 |
DESlock Limited | |||||
DESlock+ | 4.x | yes | yes | yes | 4.3.4340.6145 |
Digital Guardian | |||||
Digital Guardian Agent | 7.x | yes | - | - | 4.3.4340.6145 |
Doctor Web, Ltd. | |||||
Dr.Web Security Space | 9.x | yes | - | yes | 4.3.4340.6145 |
Dr.Web Security Space | 10.x | yes | - | yes | 4.3.4340.6145 |
Dr.Web Security Space | 11.x | yes | - | yes | 4.3.4340.6145 |
Dr.Web Security Space | 7.x | yes | - | yes | 4.3.4340.6145 |
Dr.Web Security Space | 8.x | yes | - | yes | 4.3.4340.6145 |
Dr.Web Security Space | 12.x | yes | - | yes | 4.3.4340.6145 |
EgoSecure | |||||
EgoSecure Endpoint Agent | 10.x | yes | yes | - | 4.3.4340.6145 |
EMC Corporation | |||||
RSA DLP Endpoint Agent | 9.x | yes | yes | - | 4.3.4340.6145 |
RSA Data Loss Prevention | 9.x | yes | yes | - | 4.3.4340.6145 |
Essential Data Tools | |||||
FileRescue Pro | 4.x | yes | yes | - | 4.3.4340.6145 |
Faronics Corporation | |||||
Faronics Data Igloo Standard | 2.x | yes | yes | - | 4.3.4340.6145 |
Forcepoint, Inc. | |||||
Forcepoint DLP | 8.x | yes | yes | - | 4.3.4340.6145 |
Forcepoint One Endpoint | 21.x | yes | - | - | 4.3.4340.6145 |
Forcepoint One Endpoint | 22.x | yes | - | - | 4.3.4340.6145 |
TRITON AP-ENDPOINT | 8.x | yes | yes | - | 4.3.4340.6145 |
TRITON AP-ENDPOINT | 0.x | yes | yes | - | 4.3.4340.6145 |
TRITON AP-ENDPOINT | 20.x | yes | yes | - | 4.3.4340.6145 |
Heimdal Security | |||||
Heimdal Thor Agent | 2.x | yes | - | - | 4.3.4340.6145 |
Heimdal Thor Agent | 3.x | yes | - | - | 4.3.4340.6145 |
Lepide Software Pvt. Ltd. | |||||
LepideAuditor Suite | 16.x | yes | yes | - | 4.3.4340.6145 |
McAfee, Inc. | |||||
McAfee DLP Endpoint | 9.x | yes | yes | - | 4.3.4340.6145 |
McAfee DLP Endpoint | 10.x | yes | yes | - | 4.3.4340.6145 |
McAfee DLP Endpoint | 11.x | yes | yes | - | 4.3.4340.6145 |
McAfee DLP Endpoint | 0.x | yes | yes | - | 4.3.4340.6145 |
MSecure Data Labs | |||||
MSecure DenyWall Total Security 360 | 10.x | yes | yes | - | 4.3.4340.6145 |
Netwrix Corporation | |||||
Netwrix Auditor | 10.x | yes | yes | - | 4.3.4340.6145 |
Symantec Corporation | |||||
Symantec Data Loss Prevention Detection Server | 0.x | yes | yes | - | 4.3.4340.6145 |
Symantec Data Loss Prevention Enforce Server | 0.x | yes | yes | - | 4.3.4340.6145 |
Symantec Data Loss Prevention Single-Tier Server | 0.x | yes | yes | - | 4.3.4340.6145 |
Thirtyseven4 | |||||
Thirtyseven4 AntiVirus | 16.x | yes | yes | yes | 4.3.4340.6145 |
Trellix | |||||
Trellix Data Loss Prevention - Endpoint | 11.x | yes | - | - | 4.3.4340.6145 |
Trend Micro, Inc. | |||||
Cyber Eye Security Agent | 14.x | yes | - | - | 4.3.4340.6145 |
Trend Micro Apex One Security Agent | 13.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro Apex One Security Agent | 14.x | yes | - | yes | 4.3.4340.6145 |
Trend Micro OfficeScan Client | 10.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro OfficeScan Client | 11.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro OfficeScan Client | 12.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro OfficeScan Client | 13.x | yes | yes | yes | 4.3.4340.6145 |
Wave Systems Corp. | |||||
Wave Data Protection Agent | 3.x | yes | yes | - | 4.3.4340.6145 |
Wave Data Protection Management Server | 3.x | yes | yes | - | 4.3.4340.6145 |
Cloud
Product Name |
Product Version |
Application Running Check |
Application Kill |
Application Uninstall |
Min. Compliance Module Version |
---|---|---|---|---|---|
Accellion | |||||
kiteworks | 1.x | yes | yes | - | 4.3.4340.6145 |
Acronis | |||||
Acronis Access Client | 7.x | yes | yes | - | 4.3.4340.6145 |
Acronis True Image | 17.x | yes | yes | yes | 4.3.4340.6145 |
Acronis True Image | 18.x | yes | yes | yes | 4.3.4340.6145 |
Acronis True Image | 16.x | yes | yes | yes | 4.3.4340.6145 |
Acronis True Image | 25.x | yes | yes | - | 4.3.4340.6145 |
Apple Inc. | |||||
iCloud | 11.x | yes | yes | - | 4.3.4340.6145 |
iCloud | 2.x | yes | yes | yes | 4.3.4340.6145 |
iCloud | 3.x | yes | yes | yes | 4.3.4340.6145 |
iCloud | 4.x | yes | yes | yes | 4.3.4340.6145 |
iCloud | 7.x | yes | yes | yes | 4.3.4340.6145 |
Ashampoo GmbH and Co. KG | |||||
Ashampoo Backup Business | 1.x | yes | yes | - | 4.3.4340.6145 |
Ashampoo Backup Pro | 1.x | yes | yes | - | 4.3.4340.6145 |
Auslogics | |||||
Auslogics BitReplica | 1.x | yes | yes | yes | 4.3.4340.6145 |
AVAST Software a.s. | |||||
Avast Business Cloud Backup | 7.x | yes | yes | - | 4.3.4340.6145 |
Avira GmbH | |||||
Avira Secure Backup | 1.x | yes | yes | yes | 4.3.4340.6145 |
Barracuda Networks, Inc. | |||||
Copy | 1.x | yes | yes | yes | 4.3.4340.6145 |
Bitdefender | |||||
Bitdefender Total Security | 2014.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 18.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 17.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 16.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 15.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 20.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 19.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 21.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 22.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 23.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 24.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 25.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 10.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 26.x | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 27.x | yes | - | yes | 4.3.4340.6145 |
Box, Inc. | |||||
Box Drive | 2.x | yes | yes | - | 4.3.4340.6145 |
Box Sync | 3.x | yes | yes | yes | 4.3.4340.6145 |
Box Sync | 4.x | yes | yes | yes | 4.3.4340.6145 |
BullGuard Ltd. | |||||
BullGuard Internet Security | 15.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 9.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 8.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 10.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 11.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 12.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 13.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 14.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 16.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 17.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 18.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 21.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 14.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 15.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 16.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 18.x | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 21.x | yes | - | yes | 4.3.4340.6145 |
Check Point Software Technologies | |||||
ZoneAlarm Backup | 1.x | yes | yes | - | 4.3.4340.6145 |
ZoneAlarm Backup | 6.x | yes | yes | yes | 4.3.4340.6145 |
Cibecs | |||||
Cibecs Control Center | 5.x | yes | yes | yes | 4.3.4340.6145 |
Citrix Systems, Inc. | |||||
Citrix ShareFile Sync | 2.x | yes | yes | - | 4.3.4340.6145 |
CloudBacko | |||||
CloudBacko Lite | 7.x | yes | yes | - | 4.3.4340.6145 |
CloudBacko Pro | 7.x | yes | yes | - | 4.3.4340.6145 |
Code42 Software | |||||
Code42 | 8.x | yes | yes | - | 4.3.4340.6145 |
CrashPlan | 3.x | yes | yes | yes | 4.3.4340.6145 |
CrashPlan | 4.x | yes | yes | yes | 4.3.4340.6145 |
CrashPlan | 0.x | yes | yes | yes | 4.3.4340.6145 |
CrashPlan | 7.x | yes | yes | yes | 4.3.4340.6145 |
CodeLathe LLC | |||||
Tonido | 4.x | yes | yes | yes | 4.3.4340.6145 |
COMODO Security Solutions | |||||
COMODO Backup | 4.x | yes | yes | yes | 4.3.4340.6145 |
Defender Pro | |||||
Defender Online Backup | 1.x | yes | yes | - | 4.3.4340.6145 |
Dropbox, Inc. | |||||
Dropbox | 2.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 3.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 88.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 99.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 85.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 91.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 95.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 101.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 102.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 108.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 110.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 113.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 122.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 131.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 157.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 158.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 159.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 160.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 161.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 162.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 163.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 164.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 165.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 166.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 167.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 168.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 169.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 170.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 171.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 172.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 173.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 174.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 175.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 176.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 177.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 178.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 179.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 180.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 181.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 182.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 183.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 184.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 186.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 187.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 189.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 190.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 191.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 192.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 193.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 194.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 195.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 196.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 197.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 198.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 199.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 200.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 201.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 202.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 203.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 204.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 206.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 208.x | yes | yes | yes | 4.3.4340.6145 |
Dropbox | 211.x | yes | yes | yes | 4.3.4340.6145 |
Druva | |||||
Druva inSync | 5.x | yes | yes | yes | 4.3.4340.6145 |
Egnyte, Inc | |||||
Egnyte Desktop Sync | 8.x | yes | yes | yes | 4.3.4340.6145 |
EgnyteLocalCloud | 7.x | yes | yes | yes | 4.3.4340.6145 |
EMC Corporation | |||||
NetWorker | 8.x | yes | yes | yes | 4.3.4340.6145 |
F-Secure Corporation | |||||
Backup Vivo | 2.x | yes | yes | yes | 4.3.4340.6145 |
Online Backup | 2.x | yes | yes | - | 4.3.4340.6145 |
younited | 2.x | yes | yes | yes | 4.3.4340.6145 |
Gen Digital Inc. | |||||
Norton | 24.x | yes | - | - | 4.3.4340.6145 |
Genie9 | |||||
Zoolz | 2.x | yes | yes | yes | 4.3.4340.6145 |
Globalscape, Inc. | |||||
TappIn | 1.x | yes | yes | yes | 4.3.4340.6145 |
Golden Frog, GmbH. | |||||
Dump Truck | 1.x | yes | yes | - | 4.3.4340.6145 |
Google Inc. | |||||
Google Drive | 1.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive | 3.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 36.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 38.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 43.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 50.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 51.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 68.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 70.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 72.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 73.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 74.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 75.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 76.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 77.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 78.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 80.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 81.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 82.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 83.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 84.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 86.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 87.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 88.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 89.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 90.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 91.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 92.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 93.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 94.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 95.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 96.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 97.x | yes | yes | yes | 4.3.4340.6145 |
Google Drive File Stream | 98.x | yes | yes | yes | 4.3.4340.6145 |
Hightail Inc. | |||||
Hightail | 2.x | yes | yes | - | 4.3.4340.6145 |
Huddle | |||||
Huddle | 2.x | yes | yes | - | 4.3.4340.6145 |
Innovative Solutions | |||||
Advanced Uninstaller PRO | 11.x | yes | yes | yes | 4.3.4340.6145 |
Advanced Uninstaller PRO | 12.x | yes | yes | yes | 4.3.4340.6145 |
Intralinks, Inc. | |||||
Intralinks VIA | 1.x | yes | yes | - | 4.3.4340.6145 |
JDI Backup Limited | |||||
JustCloud | 1.x | yes | yes | - | 4.3.4340.6145 |
Jumpshare | |||||
Jumpshare | 1.x | yes | yes | - | 4.3.4340.6145 |
LaCie | |||||
Wuala | 1.x | yes | yes | yes | 4.3.4340.6145 |
LogMeIn, Inc. | |||||
Cubby | 1.x | yes | yes | - | 4.3.4340.6145 |
Malwarebytes Corporation | |||||
Malwarebytes Secure Backup | 1.x | yes | yes | yes | 4.3.4340.6145 |
McAfee, Inc. | |||||
McAfee All Access | 12.x | yes | yes | - | 4.3.4340.6145 |
McAfee All Access | 16.x | yes | yes | - | 4.3.4340.6145 |
McAfee All Access | 17.x | yes | yes | - | 4.3.4340.6145 |
McAfee All Access | 20.x | yes | yes | - | 4.3.4340.6145 |
McAfee All Access | 21.x | yes | yes | - | 4.3.4340.6145 |
MediaFire, LLC | |||||
MediaFire Desktop | 0.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft Corporation | |||||
Microsoft Azure | 1.x | yes | yes | - | 4.3.4340.6145 |
Microsoft OneDrive | 17.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft OneDrive | 18.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft OneDrive | 19.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft OneDrive | 20.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft OneDrive | 21.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft OneDrive | 22.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft OneDrive | 23.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft OneDrive | 24.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft SkyDrive | 17.x | yes | yes | yes | 4.3.4340.6145 |
Mozy, Inc. | |||||
MozyHome | 2.x | yes | yes | yes | 4.3.4340.6145 |
MyPC Backup | |||||
MyPC Backup | 1.x | yes | yes | yes | 4.3.4340.6145 |
Nextcloud GmbH | |||||
Nextcloud Desktop Client | 3.x | yes | yes | - | 4.3.4340.6145 |
Nomadesk NV | |||||
Nomadesk | 9.x | yes | yes | - | 4.3.4340.6145 |
Nomadesk | 10.x | yes | yes | - | 4.3.4340.6145 |
Norman AS | |||||
Norman Personal Backup | 3.x | yes | yes | yes | 4.3.4340.6145 |
ownCloud | |||||
ownCloud | 1.x | yes | yes | yes | 4.3.4340.6145 |
ownCloud | 5.x | yes | yes | yes | 4.3.4340.6145 |
Panda Security, S.L. | |||||
Panda Gold Protection | 17.x | yes | yes | yes | 4.3.4340.6145 |
Phoenix Backup | |||||
Phoenix Backup | 3.x | yes | yes | yes | 4.3.4340.6145 |
Siber System Inc. | |||||
GoodSync | 9.x | yes | yes | yes | 4.3.4340.6145 |
SOS Online Backup | |||||
SOS Online Backup | 5.x | yes | yes | yes | 4.3.4340.6145 |
SpiderOak | |||||
SpiderOak | 5.x | yes | yes | yes | 4.3.4340.6145 |
SugarSync, Inc. | |||||
SugarSync | 2.x | yes | yes | yes | 4.3.4340.6145 |
Symantec Corporation | |||||
Norton Online Backup | 2.x | yes | yes | yes | 4.3.4340.6145 |
Norton Security with Backup | 22.x | yes | yes | yes | 4.3.4340.6145 |
Norton Zone | 1.x | yes | yes | - | 4.3.4340.6145 |
Syncplicity, Inc. | |||||
Syncplicity | 3.x | yes | yes | - | 4.3.4340.6145 |
Systweak Inc. | |||||
Right Backup | 2.x | yes | yes | - | 4.3.4340.6145 |
Trend Micro, Inc. | |||||
Trend Micro SafeSync | 5.x | yes | yes | - | 4.3.4340.6145 |
WatchDox, Inc. | |||||
WatchDox | 4.x | yes | yes | - | 4.3.4340.6145 |
Public File Sharing
Product Name |
Product Version |
Application Running Check |
Application Kill |
Application Uninstall |
Min. Compliance Module Version |
---|---|---|---|---|---|
Actysoft Inc | |||||
Global Downloader | 1.x | yes | yes | yes | 4.3.4340.6145 |
aMule Team | |||||
aMule | 2.x | yes | yes | yes | 4.3.4340.6145 |
Anomos Liberty Enhancements | |||||
Anomos | 0.x | yes | yes | yes | 4.3.4340.6145 |
ApexDC++ Development Team | |||||
ApexDC++ | 1.x | yes | yes | yes | 4.3.4340.6145 |
Ares | |||||
Ares | 3.x | yes | yes | - | 4.3.4340.6145 |
Azureus Software, Inc | |||||
Vuze | 5.x | yes | yes | yes | 4.3.4340.6145 |
Bandoo Media Inc. | |||||
Lphant | 1.x | yes | yes | yes | 4.3.4340.6145 |
Lphant | 7.x | yes | yes | yes | 4.3.4340.6145 |
Shareaza | 9.x | yes | yes | yes | 4.3.4340.6145 |
BigMuscle | |||||
StrongDC++ | 2.x | yes | yes | yes | 4.3.4340.6145 |
BitComet | |||||
BitComet | 1.x | yes | yes | yes | 4.3.4340.6145 |
BitLord | |||||
BitLord | 2.x | yes | yes | yes | 4.3.4340.6145 |
BitRope | |||||
BitRope Sharing | 2.x | yes | yes | yes | 4.3.4340.6145 |
BitTorrent Inc. | |||||
BitTorrent | 8.x | yes | yes | yes | 4.3.4340.6145 |
BitTorrent | 7.x | yes | yes | yes | 4.3.4340.6145 |
BitTorrent Sync | 2.x | yes | yes | - | 4.3.4340.6145 |
µTorrent | 3.x | yes | yes | yes | 4.3.4340.6145 |
Bram Cohen | |||||
TurboBT | 5.x | yes | yes | yes | 4.3.4340.6145 |
ByteLinker Inc. | |||||
BitSpirit | 3.x | yes | yes | yes | 4.3.4340.6145 |
CaffeeSoft | |||||
Glace Space | 1.x | yes | yes | yes | 4.3.4340.6145 |
Choopan Rattanapoka | |||||
Yet ABC | 1.x | yes | yes | yes | 4.3.4340.6145 |
Cisco Systems, Inc | |||||
Cisco Webex Meetings | 4304.x | yes | yes | - | 4.3.4340.6145 |
Cisco Webex Meetings | 4101.x | yes | yes | - | 4.3.4340.6145 |
Cisco Webex Meetings | 43.x | yes | yes | - | 4.3.4340.6145 |
Cisco Webex Meetings | 41.x | yes | yes | - | 4.3.4340.6145 |
Cisco Webex Meetings | 42.x | yes | yes | - | 4.3.4340.6145 |
Webex | 10050.x | yes | yes | yes | 4.3.4340.6145 |
Webex | 1.x | yes | yes | yes | 4.3.4340.6145 |
Webex | 41.x | yes | yes | yes | 4.3.4340.6145 |
Webex | 42.x | yes | yes | yes | 4.3.4340.6145 |
Webex | 43.x | yes | yes | yes | 4.3.4340.6145 |
Webex | 44.x | yes | yes | yes | 4.3.4340.6145 |
CitrixWire | |||||
CitrixWire | 4.x | yes | yes | yes | 4.3.4340.6145 |
Convivea, Inc. | |||||
Bit Che | 3.x | yes | yes | yes | 4.3.4340.6145 |
Core FTP | |||||
Core FTP LE | 2.x | yes | yes | - | 4.3.4340.6145 |
Core FTP Pro | 2.x | yes | yes | - | 4.3.4340.6145 |
Core FTP Pro | 0.x | yes | yes | - | 4.3.4340.6145 |
Cruxp2p | |||||
Crux P2P | 5.x | yes | yes | yes | 4.3.4340.6145 |
CyberArtemis LLC | |||||
Artemis | 4.x | yes | yes | yes | 4.3.4340.6145 |
DBGO | |||||
DBGO | 0.x | yes | yes | yes | 4.3.4340.6145 |
Deepnet Security | |||||
Deepnet Explorer | 1.x | yes | yes | yes | 4.3.4340.6145 |
Deluge Team | |||||
Deluge | 1.x | yes | yes | yes | 4.3.4340.6145 |
easy4pc.com | |||||
TorrentSearch | 1.x | yes | yes | yes | 4.3.4340.6145 |
EFS Software, Inc. | |||||
Easy File Sharing Web Server | 7.x | yes | yes | yes | 4.3.4340.6145 |
eMule | |||||
eMule | 0.x | yes | yes | yes | 4.3.4340.6145 |
ESIB | |||||
ShareIT | 1.x | yes | yes | yes | 4.3.4340.6145 |
ExoSee | |||||
ExoSee | 1.x | yes | yes | yes | 4.3.4340.6145 |
FeyTools LLC. | |||||
FeyAccelerator | 3.x | yes | yes | yes | 4.3.4340.6145 |
FeyTorrents | 0.x | yes | yes | yes | 4.3.4340.6145 |
FileZilla Project | |||||
FileZilla | 3.x | yes | yes | yes | 4.3.4340.6145 |
FreeDownloadManager.ORG | |||||
Free Download Manager | 5.x | yes | yes | yes | 4.3.4340.6145 |
Free Download Manager | 3.x | yes | yes | yes | 4.3.4340.6145 |
FrostWire | |||||
FrostWire | 6.x | yes | yes | yes | 4.3.4340.6145 |
FrostWire | 5.x | yes | yes | yes | 4.3.4340.6145 |
Gigatribe | |||||
Gigatribe | 3.x | yes | yes | yes | 4.3.4340.6145 |
GoForSharing LLC | |||||
Sharetastic | 3.x | yes | yes | yes | 4.3.4340.6145 |
TurboWire | 2.x | yes | yes | yes | 4.3.4340.6145 |
GoodKatShare LLC | |||||
Movie Torrent | 5.x | yes | yes | yes | 4.3.4340.6145 |
gtk-gnutella developers | |||||
gtk-gnutella | 1.x | yes | yes | yes | 4.3.4340.6145 |
Gygan Inc | |||||
Gygan | 0.x | yes | yes | - | 4.3.4340.6145 |
Headlight Software, Inc. | |||||
GetRight | 6.x | yes | yes | yes | 4.3.4340.6145 |
Lightning Download | 2.x | yes | yes | yes | 4.3.4340.6145 |
heavy_baby | |||||
Cabos | 0.x | yes | yes | yes | 4.3.4340.6145 |
HermesP2P LLC | |||||
Hermes | 5.x | yes | yes | yes | 4.3.4340.6145 |
iMesh, Inc | |||||
iMesh | 1.x | yes | yes | yes | 4.3.4340.6145 |
John Hoffman | |||||
BitTornado | 0.x | yes | yes | yes | 4.3.4340.6145 |
John Marshall | |||||
Gnucleus | 1.x | yes | yes | yes | 4.3.4340.6145 |
Metacafe | |||||
Metacafe | 1.x | yes | yes | yes | 4.3.4340.6145 |
MetaMachine | |||||
eDonkey | 1.x | yes | yes | yes | 4.3.4340.6145 |
MP2P Technologies | |||||
MP2P Servent | 3.x | yes | yes | yes | 4.3.4340.6145 |
Manolito | 3.x | yes | yes | yes | 4.3.4340.6145 |
Piolet | 3.x | yes | yes | yes | 4.3.4340.6145 |
MusicLab, LLC | |||||
BearShare | 12.x | yes | yes | yes | 4.3.4340.6145 |
MyNapster | |||||
MyNapster | 3.x | yes | yes | yes | 4.3.4340.6145 |
NCH Software | |||||
Classic FTP | 2.x | yes | yes | - | 4.3.4340.6145 |
Node Master | |||||
Nodezilla client | 0.x | yes | yes | yes | 4.3.4340.6145 |
Nomadesk NV | |||||
Nomadesk | 9.x | yes | yes | - | 4.3.4340.6145 |
Nomadesk | 10.x | yes | yes | - | 4.3.4340.6145 |
P2P Rocket LLC | |||||
P2P Rocket | 5.x | yes | yes | yes | 4.3.4340.6145 |
P2PGEMS | |||||
Emerald P2P UltraPeer | 3.x | yes | yes | yes | 4.3.4340.6145 |
Sapphire P2P Rush | 2.x | yes | yes | yes | 4.3.4340.6145 |
P2PHood LLC. | |||||
BitHit | 4.x | yes | yes | yes | 4.3.4340.6145 |
LimeRunner | 4.x | yes | yes | yes | 4.3.4340.6145 |
Sharin'Hood | 3.x | yes | yes | yes | 4.3.4340.6145 |
SpeedLord | 4.x | yes | yes | yes | 4.3.4340.6145 |
Participatory Culture Foundation | |||||
Miro | 6.x | yes | yes | yes | 4.3.4340.6145 |
Phex Development Team | |||||
Phex | 3.x | yes | yes | yes | 4.3.4340.6145 |
Popcorn Time | |||||
Popcorn Time | 0.x | yes | yes | - | 4.3.4340.6145 |
Popcorn Time | 5.x | yes | yes | yes | 4.3.4340.6145 |
Popcorn Time | 6.x | yes | yes | yes | 4.3.4340.6145 |
Private Group | |||||
Tribler | 6.x | yes | yes | yes | 4.3.4340.6145 |
RazorPop, Inc. | |||||
TrustyFiles | 3.x | yes | yes | yes | 4.3.4340.6145 |
Rebrand Software, LLC | |||||
P2P Share Spy | 5.x | yes | yes | yes | 4.3.4340.6145 |
RetroShare Team | |||||
RetroShare | 0.x | yes | yes | yes | 4.3.4340.6145 |
SababaDC | |||||
SababaDC | 0.x | yes | yes | yes | 4.3.4340.6145 |
Samsung Electronics Co., Ltd. | |||||
Samsung AllShare | 2.x | yes | yes | yes | 4.3.4340.6145 |
Seekar Ltd | |||||
Ares | 2.x | yes | yes | yes | 4.3.4340.6145 |
ShareGhost | |||||
ShareGhost | 4.x | yes | yes | yes | 4.3.4340.6145 |
ShareZillas | |||||
LimeZilla | 4.x | yes | yes | yes | 4.3.4340.6145 |
ShareZilla | 3.x | yes | yes | yes | 4.3.4340.6145 |
ShareZilla | 4.x | yes | yes | yes | 4.3.4340.6145 |
SoMud | |||||
SoMud | 1.x | yes | yes | yes | 4.3.4340.6145 |
SoulSeek | |||||
Soul Seek | 1.x | yes | yes | yes | 4.3.4340.6145 |
SoulseekQt | 2014.x | yes | yes | yes | 4.3.4340.6145 |
SPEEDYP2P | |||||
Speedy P2P Movie Finder | 5.x | yes | yes | yes | 4.3.4340.6145 |
SSH Communications Security Corp. | |||||
SSH Secure Shell | 3.x | yes | yes | - | 4.3.4340.6145 |
TechSono Engineering, Inc. | |||||
SuperNZB | 4.x | yes | yes | yes | 4.3.4340.6145 |
The G3 Torrent Team | |||||
G3 Torrent | 1.x | yes | yes | yes | 4.3.4340.6145 |
G3 Torrent | 0.x | yes | yes | yes | 4.3.4340.6145 |
The qBittorrent project | |||||
qBittorrent | 3.x | yes | yes | yes | 4.3.4340.6145 |
qBittorrent | v4.x | yes | yes | yes | 4.3.4340.6145 |
The StealthNet Team | |||||
StealthNet | 0.x | yes | yes | yes | 4.3.4340.6145 |
The Transmission Project | |||||
Transmission | 2.x | yes | yes | yes | 4.3.4340.6145 |
Transmission | 4.x | yes | yes | yes | 4.3.4340.6145 |
Tim Tucker | |||||
Torrent Swapper | 1.x | yes | yes | yes | 4.3.4340.6145 |
Tipi Software | |||||
TudZu | 1.x | yes | yes | yes | 4.3.4340.6145 |
Tixati Software Inc. | |||||
Tixati | 1.x | yes | yes | yes | 4.3.4340.6145 |
Torrent Raptors LLC | |||||
Torrent Captor | 1.x | yes | yes | yes | 4.3.4340.6145 |
TorrentRover.com | |||||
TorrentRover | 0.x | yes | yes | yes | 4.3.4340.6145 |
Trilixp2p | |||||
Trilix | 4.x | yes | yes | yes | 4.3.4340.6145 |
TruxShare | |||||
TruxShare | 4.x | yes | yes | yes | 4.3.4340.6145 |
VipRumor LLC | |||||
VIP Torrent | 5.x | yes | yes | yes | 4.3.4340.6145 |
WildPackets, Inc. | |||||
OmniPeek | 8.x | yes | yes | - | 4.3.4340.6145 |
WireStack | |||||
WireStack | 3.x | yes | yes | yes | 4.3.4340.6145 |
www.mipony.net | |||||
MiPony | 2.x | yes | yes | yes | 4.3.4340.6145 |
www.torrentopener.com | |||||
Torrent Opener | 1.x | yes | yes | yes | 4.3.4340.6145 |
Firewall for Windows
Product Name |
Product Version |
Firewall Enabled Check |
Enable Firewall |
Application Running Check |
Application Kill |
Application Uninstall |
Min. Compliance Module Version |
---|---|---|---|---|---|---|---|
adaware | |||||||
adaware antivirus | 12.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Agnitum Ltd. | |||||||
Outpost Firewall Pro | 9.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
Outpost Security Suite Free | 7.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Outpost Security Suite Pro | 9.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
Outpost Security Suite Pro | 8.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
Outpost Security Suite Pro | 7.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
AhnLab, Inc. | |||||||
AhnLab V3 Endpoint Security | 9.x | - | - | yes | yes | yes | 4.3.4340.6145 |
AhnLab V3 Internet Security | 9.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AhnLab V3 Internet Security | 3.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AhnLab V3 Internet Security | 2.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AhnLab V3 Internet Security | 1.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AhnLab V3 Internet Security | 6.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AhnLab V3 Internet Security | 7.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AhnLab V3 Internet Security | 8.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AhnLab V3 Net for Windows Server | 7.x | - | - | yes | yes | - | 4.3.4340.6145 |
AhnLab V3 Net for Windows Server | 1.x | - | - | yes | yes | - | 4.3.4340.6145 |
AhnLab V3 Net for Windows Server | 3.x | - | - | yes | yes | - | 4.3.4340.6145 |
AhnLab V3 Net for Windows Server | 6.x | - | - | yes | yes | - | 4.3.4340.6145 |
ALLIT Service, LLC. | |||||||
Zillya Total Security | 3.x | - | - | yes | yes | - | 4.3.4340.6145 |
Zillya! Antivirus for Business | 1.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Zillya! Internet Security | 1.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Zillya! Internet Security | 3.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Arcabit | |||||||
Arcabit Endpoint Security | 2014.x | - | - | yes | yes | - | 4.3.4340.6145 |
Arcabit Internet Security | 2014.x | - | - | yes | yes | yes | 4.3.4340.6145 |
AS3 Soft4U | |||||||
AS3 Personal Firewall | 2.x | - | - | yes | yes | - | 4.3.4340.6145 |
AsiaInfo, Inc. | |||||||
Asiainfo OfficeScan Agent | 12.x | yes | - | yes | - | - | 4.3.4340.6145 |
Asiainfo OfficeScan Agent | 13.x | yes | - | yes | - | - | 4.3.4340.6145 |
Asiainfo OfficeScan Agent | 11.x | yes | - | yes | - | - | 4.3.4340.6145 |
Asiainfo OfficeScan Agent | 16.x | yes | - | yes | - | - | 4.3.4340.6145 |
ATandT | |||||||
ATandT Global Network Client | 9.x | - | - | yes | yes | - | 4.3.4340.6145 |
ATandT Global Network Client | 7.x | yes | - | yes | yes | - | 4.3.4340.6145 |
ATandT Global Network Client Internet Edition | 8.x | yes | - | yes | yes | - | 4.3.4340.6145 |
ATandT Global Network Client LaptopConnect Edition | 8.x | yes | - | yes | yes | - | 4.3.4340.6145 |
ATandT Global Network Client Managed VPN Edition | 8.x | yes | - | yes | yes | - | 4.3.4340.6145 |
ATandT Global Network Client for Export | 9.x | yes | - | yes | yes | - | 4.3.4340.6145 |
Ates Software and Internet Technologies | |||||||
HandyCafe Firewall | 3.x | - | - | yes | yes | - | 4.3.4340.6145 |
Avanquest Software | |||||||
SystemSuite | 10.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
SystemSuite | 11.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
SystemSuite | 6.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
SystemSuite | 7.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
SystemSuite | 8.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
SystemSuite | 9.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
AVAST Software a.s. | |||||||
Avast Business Security | 10.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 7.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 6.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 12.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 17.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 18.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 19.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 20.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 21.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 22.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 23.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Avast Business Security | 24.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Avast Premium Security | 19.x | - | - | yes | - | - | 4.3.4340.6145 |
Avast Premium Security | 20.x | - | - | yes | - | - | 4.3.4340.6145 |
Avast Premium Security | 21.x | - | - | yes | - | - | 4.3.4340.6145 |
Avast Premium Security | 22.x | - | - | yes | - | - | 4.3.4340.6145 |
Avast Premium Security | 23.x | - | - | yes | - | - | 4.3.4340.6145 |
Avast Premium Security | 24.x | - | - | yes | - | - | 4.3.4340.6145 |
avast! Endpoint Protection Plus | 8.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
avast! Endpoint Protection Suite Plus | 8.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 2014.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 7.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 8.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 9.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 10.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 11.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 12.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 17.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 18.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
avast! Internet Security | 19.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
avast! Premier | 12.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
avast! Premier | 17.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
avast! Premier | 19.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
Avast Software s.r.o. | |||||||
Avast One Essential | 22.x | yes | yes | yes | - | - | 4.3.4340.6145 |
Avast One Essential | 23.x | yes | yes | yes | - | - | 4.3.4340.6145 |
Avast One Essential | 24.x | yes | yes | yes | - | - | 4.3.4340.6145 |
AVG Technologies CZ, s.r.o. | |||||||
AVG AntiVirus Business Edition | 16.x | - | - | yes | yes | yes | 4.3.4340.6145 |
AVG Business | 18.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AVG Business | 19.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AVG Business | 20.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AVG Business | 21.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AVG Business | 22.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AVG Business | 23.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AVG Business | 24.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AVG CloudCare | 2014.x | - | - | yes | yes | yes | 4.3.4340.6145 |
AVG CloudCare | 2013.x | - | - | yes | yes | yes | 4.3.4340.6145 |
AVG CloudCare | 3.x | - | - | yes | yes | yes | 4.3.4340.6145 |
AVG CloudCare | 2015.x | - | - | yes | yes | yes | 4.3.4340.6145 |
AVG CloudCare | 2016.x | - | - | yes | yes | yes | 4.3.4340.6145 |
AVG CloudCare | 16.x | - | - | yes | yes | yes | 4.3.4340.6145 |
AVG Internet Security | 15.x | - | - | yes | yes | yes | 4.3.4340.6145 |
AVG Internet Security | 16.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
AVG Internet Security | 17.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AVG Internet Security | 18.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AVG Internet Security | 19.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AVG Internet Security | 20.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AVG Internet Security | 21.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AVG Internet Security | 22.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AVG Internet Security | 23.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AVG Internet Security | 24.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
AVG Internet Security | 2014.x | - | - | yes | yes | yes | 4.3.4340.6145 |
AVG Internet Security | 2013.x | - | - | yes | yes | yes | 4.3.4340.6145 |
AVG Internet Security Business Edition | 13.x | - | - | yes | yes | yes | 4.3.4340.6145 |
AVG Internet Security Business Edition | 16.x | - | - | yes | yes | yes | 4.3.4340.6145 |
AVG Premium Security | 2015.x | - | - | yes | yes | yes | 4.3.4340.6145 |
AVG Premium Security | 2013.x | - | - | yes | yes | yes | 4.3.4340.6145 |
AVG Premium Security | 2014.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Avira GmbH | |||||||
Avira Internet Security | 14.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Avira Internet Security | 13.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Avira Premium Security Suite | 10.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
Avira Operations GmbH and Co. KG | |||||||
Avira Security | 1.x | yes | yes | yes | - | - | 4.3.4340.6145 |
Beijing Huorong Network Technology Co., Ltd. | |||||||
Huorong Endpoint Security Management Endpoint | 2.x | - | - | yes | yes | - | 4.3.4340.6145 |
Huorong Internet Security | 5.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Beijing Rising Information Technology Co., Ltd. | |||||||
Rising Internet Security | 23.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Rising Internet Security | 24.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Rising Personal FireWall | 24.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Rising Personal FireWall | 23.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
BeyondTrust, Inc. | |||||||
PowerBroker Endpoint Protection Platform for Desktops | 8.x | - | yes | yes | yes | - | 4.3.4340.6145 |
PowerBroker Endpoint Protection Platform for Servers | 8.x | - | yes | yes | yes | - | 4.3.4340.6145 |
BiniSoft.org | |||||||
Windows Firewall Control | 4.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Bitdefender | |||||||
Bitdefender Business Client | 3.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Bitdefender Endpoint Security | 5.x | - | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Endpoint Security | 6.x | - | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Endpoint Security | 7.x | - | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Endpoint Security Tools | 6.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
Bitdefender Endpoint Security Tools | 7.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 17.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 15.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 16.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 18.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 19.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 20.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 9.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 10.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 11.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 12.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 13.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 21.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 22.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 23.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 24.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 25.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 26.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Internet Security | 27.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 2014.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 18.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 17.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 16.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 15.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 20.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 19.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 21.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 22.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 23.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 24.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 25.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 10.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 26.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Total Security | 27.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Bitdefender Windows 8 Security | 16.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
Bkav Corporation | |||||||
Bkav Home Plus | 4.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Bkav Pro | 6.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Broadcom | |||||||
Symantec Enterprise Agent | 2.x | yes | - | yes | - | - | 4.3.4340.6145 |
Symantec Enterprise Agent | 16.x | yes | - | yes | - | - | 4.3.4340.6145 |
BullGuard Ltd. | |||||||
BullGuard Internet Security | 15.x | - | yes | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 9.x | - | yes | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 8.x | - | yes | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 10.x | - | yes | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 11.x | - | yes | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 12.x | - | yes | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 13.x | - | yes | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 14.x | - | yes | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 16.x | - | yes | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 17.x | - | yes | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 18.x | - | yes | yes | - | yes | 4.3.4340.6145 |
BullGuard Internet Security | 21.x | - | yes | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 14.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 15.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 16.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 18.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
BullGuard Premium Protection | 21.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
CA, Inc. | |||||||
CA Internet Security Suite | 7.x | - | - | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 2.x | - | - | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 3.x | - | - | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 6.x | - | - | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 8.x | - | - | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 9.x | - | - | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 10.x | - | - | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 4.x | - | - | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 5.x | - | - | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 11.x | - | - | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 12.x | - | - | yes | yes | yes | 4.3.4340.6145 |
CA Internet Security Suite | 13.x | - | - | yes | yes | yes | 4.3.4340.6145 |
CellSecurity | |||||||
CellSecurity | 1.x | - | - | yes | yes | - | 4.3.4340.6145 |
Check Point Software Technologies | |||||||
Check Point Endpoint Security | 80.x | yes | - | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 81.x | yes | - | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 82.x | yes | - | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 83.x | yes | - | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 84.x | yes | - | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 85.x | yes | - | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 86.x | yes | - | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 87.x | yes | - | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 88.x | yes | - | yes | - | - | 4.3.4340.6145 |
ZoneAlarm Extreme Security | 12.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Extreme Security | 13.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Extreme Security | 10.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Extreme Security | 11.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Extreme Security | 14.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Extreme Security | 15.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Extreme Security NextGen | 4.x | yes | yes | yes | - | - | 4.3.4340.6145 |
ZoneAlarm Free Antivirus + Firewall | 13.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Free Antivirus + Firewall | 14.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Free Antivirus + Firewall | 12.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Free Firewall | 14.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Internet Security Suite | 12.x | - | - | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Internet Security Suite | 11.x | - | - | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Internet Security Suite | 10.x | - | - | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Internet Security Suite | 13.x | - | - | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Internet Security Suite | 14.x | - | - | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 12.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 13.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 10.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 11.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 8.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 5.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 6.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 7.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 9.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Antivirus + Firewall | 14.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Firewall | 12.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm PRO Firewall | 13.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
ZoneAlarm Security Suite | 7.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Chili Security | |||||||
Chili Security for PC | 24.x | - | - | yes | yes | yes | 4.3.4340.6145 |
CMC InfoSec | |||||||
CMC Antivirus | 1.x | - | - | yes | yes | yes | 4.3.4340.6145 |
CMC Antivirus | 2.x | - | - | yes | yes | yes | 4.3.4340.6145 |
CMC Internet Security | 2.x | - | - | yes | yes | yes | 4.3.4340.6145 |
CMC Internet Security | 1.x | - | - | yes | yes | yes | 4.3.4340.6145 |
COMODO Security Solutions | |||||||
COMODO Client - Security | 10.x | - | - | yes | - | yes | 4.3.4340.6145 |
COMODO Client - Security | 11.x | - | - | yes | - | yes | 4.3.4340.6145 |
COMODO Client - Security | 12.x | - | - | yes | - | yes | 4.3.4340.6145 |
COMODO Client - Security | 13.x | - | - | yes | - | yes | 4.3.4340.6145 |
COMODO Endpoint Security | 8.x | - | - | yes | yes | - | 4.3.4340.6145 |
COMODO Firewall | 6.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
COMODO Firewall | 8.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
COMODO Firewall | 12.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
COMODO Internet Security Complete | 8.x | - | - | yes | - | - | 4.3.4340.6145 |
COMODO Internet Security Complete | 11.x | - | - | yes | - | - | 4.3.4340.6145 |
COMODO Internet Security Complete | 12.x | - | - | yes | - | - | 4.3.4340.6145 |
COMODO Internet Security Plus | 5.x | - | - | yes | yes | - | 4.3.4340.6145 |
COMODO Internet Security Plus | 8.x | - | - | yes | yes | - | 4.3.4340.6145 |
COMODO Internet Security Plus | 7.x | - | - | yes | yes | - | 4.3.4340.6145 |
COMODO Internet Security Plus | 6.x | - | - | yes | yes | - | 4.3.4340.6145 |
COMODO Internet Security Premium | 7.x | - | - | yes | yes | yes | 4.3.4340.6145 |
COMODO Internet Security Premium | 8.x | - | - | yes | yes | yes | 4.3.4340.6145 |
COMODO Internet Security Premium | 11.x | - | - | yes | yes | yes | 4.3.4340.6145 |
COMODO Internet Security Premium | 12.x | - | - | yes | yes | yes | 4.3.4340.6145 |
COMODO Internet Security Pro | 11.x | - | - | yes | yes | - | 4.3.4340.6145 |
COMODO Internet Security Pro | 12.x | - | - | yes | yes | - | 4.3.4340.6145 |
CrowdStrike, Inc. | |||||||
CrowdStrike Falcon | 3.x | yes | - | yes | - | yes | 4.3.4340.6145 |
CrowdStrike Falcon | 2.x | yes | - | yes | - | yes | 4.3.4340.6145 |
CrowdStrike Falcon | 4.x | yes | - | yes | - | yes | 4.3.4340.6145 |
CrowdStrike Falcon | 5.x | yes | - | yes | - | yes | 4.3.4340.6145 |
CrowdStrike Falcon | 6.x | yes | - | yes | - | yes | 4.3.4340.6145 |
CrowdStrike Falcon | 7.x | yes | - | yes | - | yes | 4.3.4340.6145 |
CSIS Security Group | |||||||
Heimdal Corp | 1.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Heimdal Corp | 2.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Datalink Industrial Corporation | |||||||
ProDot Antivirus | 1.x | - | - | yes | yes | yes | 4.3.4340.6145 |
ProDot Maximum Security | 1.x | yes | - | yes | yes | - | 4.3.4340.6145 |
Datpol | |||||||
SpyShelter Firewall | 9.x | - | - | yes | yes | - | 4.3.4340.6145 |
Defender Pro | |||||||
Defender Pro 15-in-1 | 15.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Doctor Web, Ltd. | |||||||
Dr.Web Anti-virus for Windows | 9.x | - | - | yes | - | yes | 4.3.4340.6145 |
Dr.Web Anti-virus for Windows | 7.x | - | - | yes | - | yes | 4.3.4340.6145 |
Dr.Web Anti-virus for Windows | 8.x | - | - | yes | - | yes | 4.3.4340.6145 |
Dr.Web Anti-virus for Windows | 12.x | - | - | yes | - | yes | 4.3.4340.6145 |
Dr.Web Security Space | 9.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Dr.Web Security Space | 10.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Dr.Web Security Space | 11.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Dr.Web Security Space | 7.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Dr.Web Security Space | 8.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Dr.Web Security Space | 12.x | yes | - | yes | - | yes | 4.3.4340.6145 |
EarthLink, Inc. | |||||||
EarthLink Protection Control Center | 14.x | - | - | yes | yes | - | 4.3.4340.6145 |
EarthLink Protection Control Center | 10.x | - | - | yes | yes | - | 4.3.4340.6145 |
eEye Digital Security | |||||||
eEye Digital Security Blink Personal | 5.x | - | - | yes | yes | yes | 4.3.4340.6145 |
eEye Digital Security Blink Personal | 2.x | - | - | yes | yes | yes | 4.3.4340.6145 |
eEye Digital Security Blink Personal | 3.x | - | - | yes | yes | yes | 4.3.4340.6145 |
eEye Digital Security Blink Personal | 4.x | - | - | yes | yes | yes | 4.3.4340.6145 |
eEye Digital Security Blink Professional | 6.x | - | - | yes | yes | yes | 4.3.4340.6145 |
eEye Digital Security Blink Professional | 5.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Emsisoft Ltd | |||||||
Emsisoft Internet Security | 10.x | - | - | yes | yes | - | 4.3.4340.6145 |
Emsisoft Internet Security | 11.x | - | yes | yes | yes | - | 4.3.4340.6145 |
Emsisoft Internet Security | 12.x | - | yes | yes | yes | - | 4.3.4340.6145 |
Emsisoft Internet Security | 2017.x | - | yes | yes | yes | - | 4.3.4340.6145 |
Online Armor | 7.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Online Armor | 5.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Online Armor | 6.x | - | - | yes | yes | yes | 4.3.4340.6145 |
ESET | |||||||
ESET Endpoint Security | 6.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Endpoint Security | 5.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Endpoint Security | 7.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Endpoint Security | 8.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Endpoint Security | 9.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Endpoint Security | 10.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Endpoint Security | 11.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 10.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 11.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 12.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 13.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 14.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 6.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 15.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 16.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 17.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Internet Security | 18.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 7.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 5.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 6.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 8.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 9.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 10.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 11.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 13.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 14.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 15.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 16.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 17.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESET Smart Security | 18.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
ESTsoft Corp. | |||||||
ALYac Enterprise | 3.x | - | - | yes | yes | - | 4.3.4340.6145 |
ALYac Enterprise | 2.x | - | - | yes | yes | yes | 4.3.4340.6145 |
F-Secure Corporation | |||||||
Computer Protection and Rapid Detection and Response | 1.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Client Security | 9.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
F-Secure Client Security | 10.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
F-Secure Client Security | 11.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
F-Secure Client Security | 12.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
F-Secure Client Security | 13.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
F-Secure Client Security | 14.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
F-Secure Client Security | 15.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
F-Secure Client Security Premium | 11.x | yes | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Client Security Premium | 9.x | yes | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Client Security Premium | 10.x | yes | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Client Security Premium | 12.x | yes | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Client Security Premium | 13.x | yes | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Client Security Premium | 14.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
F-Secure Client Security Premium | 15.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
F-Secure Computer Protection | 1.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Computer Protection | 17.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Computer Protection | 18.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Computer Protection | 19.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Computer Protection | 20.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Computer Protection | 21.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Computer Protection Premium | 1.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Computer Protection Premium | 19.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Computer Protection Premium | 21.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Computer Protection Premium and Rapid Detection and Response | 20.x | yes | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Elements Agent | 3.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Elements EDR and EPP for Computers Premium | 22.x | yes | - | yes | yes | - | 4.3.4340.6145 |
F-Secure PSB Workstation Security | 14.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
F-Secure PSB Workstation Security | 1.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
F-Secure PSB Workstation Security | 10.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
F-Secure PSB Workstation Security | 12.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
F-Secure Server Protection | 1.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Protection Premium | 1.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Protection Premium and Rapid Detection and Response | 1.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Protection Premium and Rapid Detection and Response | 20.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Protection Premium and Rapid Detection and Response | 21.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Security | 14.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Security | 15.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Security Premium | 14.x | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Security Premium | 15.x | - | - | yes | yes | - | 4.3.4340.6145 |
WithSecure Elements EDR and EPP for Computers | 7.x | yes | - | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EDR and EPP for Computers | 23.x | yes | - | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EDR and EPP for Computers | 24.x | yes | - | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EDR and EPP for Computers Premium | 7.x | yes | - | yes | yes | - | 4.3.4340.6145 |
WithSecure Elements EDR and EPP for Computers Premium | 22.x | yes | - | yes | yes | - | 4.3.4340.6145 |
WithSecure Elements EDR and EPP for Computers Premium | 23.x | yes | - | yes | yes | - | 4.3.4340.6145 |
WithSecure Elements EDR and EPP for Computers Premium | 24.x | yes | - | yes | yes | - | 4.3.4340.6145 |
WithSecure Elements EPP for Computers | 3.x | yes | - | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Computers | 22.x | yes | - | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Computers | 23.x | yes | - | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Computers | 24.x | yes | - | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Computers Premium | 3.x | yes | - | yes | yes | - | 4.3.4340.6145 |
WithSecure Elements EPP for Computers Premium | 22.x | yes | - | yes | yes | - | 4.3.4340.6145 |
WithSecure Elements EPP for Computers Premium | 23.x | yes | - | yes | yes | - | 4.3.4340.6145 |
WithSecure Elements EPP for Computers Premium | 24.x | yes | - | yes | yes | - | 4.3.4340.6145 |
Faronics Corporation | |||||||
Faronics Anti-Virus | 4.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Faronics Anti-Virus Enterprise Workstation | 3.x | - | - | yes | yes | - | 4.3.4340.6145 |
Fortinet Inc. | |||||||
FortiClient | 5.x | yes | - | yes | - | yes | 4.3.4340.6145 |
FortiClient | 3.x | yes | - | yes | - | yes | 4.3.4340.6145 |
FortiClient | 4.x | yes | - | yes | - | yes | 4.3.4340.6145 |
FortiClient | 6.x | yes | - | yes | - | yes | 4.3.4340.6145 |
FortiClient | 7.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Fujitsu Services Ltd. | |||||||
Fujitsu Internet Security | 16.x | - | - | yes | yes | yes | 4.3.4340.6145 |
G Data Software AG | |||||||
G Data InternetSecurity | 24.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
G Data InternetSecurity | 23.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
G Data InternetSecurity | 25.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
G Data InternetSecurity | 1.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
G Data InternetSecurity | 3.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
G Data InternetSecurity | 21.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
G Data InternetSecurity | 22.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
G Data NotebookSecurity | 22.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
G Data NotebookSecurity | 21.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
G Data Security Client | 13.x | - | - | yes | - | yes | 4.3.4340.6145 |
G Data Security Client | 14.x | - | - | yes | - | yes | 4.3.4340.6145 |
G Data Security Client | 15.x | - | - | yes | - | yes | 4.3.4340.6145 |
G Data TotalCare | 22.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
G Data TotalProtection | 24.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
G Data TotalProtection | 23.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
G Data TotalProtection | 25.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
G Data TotalSecurity | 25.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
G Data TotalSecurity | 21.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
G Data TotalSecurity | 22.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
G Data TotalSecurity | 23.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
G Data TotalSecurity | 24.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
Gen Digital Inc. | |||||||
Norton | 24.x | - | - | yes | - | - | 4.3.4340.6145 |
GEN-X Technologies | |||||||
Gen-X Total Security | 9.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Gen-X Total Security | 1.x | - | - | yes | yes | yes | 4.3.4340.6145 |
GFI Software Ltd. | |||||||
VIPRE Business Premium Agent | 5.x | yes | - | yes | yes | - | 4.3.4340.6145 |
VIPRE Business Premium Agent | 6.x | yes | - | yes | yes | - | 4.3.4340.6145 |
VIPRE Internet Security | 6.x | - | - | yes | yes | - | 4.3.4340.6145 |
GoTo, Inc. | |||||||
GoTo Resolve Endpoint Protection | 7.x | - | - | yes | - | - | 4.3.4340.6145 |
Hauri, Inc. | |||||||
ViRobot 7.0 | 6.x | - | - | yes | yes | - | 4.3.4340.6145 |
ViRobot 7.0 | 7.x | - | - | yes | yes | - | 4.3.4340.6145 |
ViRobot Internet Security | 6.x | - | - | yes | yes | yes | 4.3.4340.6145 |
ViRobot Internet Security | 5.x | - | - | yes | yes | yes | 4.3.4340.6145 |
ViRobot Internet Security | 2006.x | - | - | yes | yes | yes | 4.3.4340.6145 |
HDD Labs. Inc | |||||||
PJMagic Total Security | 1.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
INCA Internet Co., Ltd. | |||||||
TACHYON Endpoint Security | 5.x | - | - | yes | - | - | 4.3.4340.6145 |
INCA Internet Co.,Ltd. | |||||||
TACHYON Internet Security | 6.x | - | - | yes | yes | - | 4.3.4340.6145 |
Jetico, Inc. | |||||||
Jetico Personal Firewall | 2.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
K7 Computing Pvt Ltd | |||||||
K7 AntiVirus Premium | 14.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
K7 AntiVirus Premium | 13.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
K7 AntiVirus Premium | 12.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
K7 AntiVirus Premium | 11.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
K7 AntiVirus Premium | 16.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
K7 AntiVirus Premium | 15.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
K7 Endpoint Security | 13.x | - | - | yes | yes | yes | 4.3.4340.6145 |
K7 Endpoint Security | 14.x | - | - | yes | yes | yes | 4.3.4340.6145 |
K7 Enterprise Security - Client | 13.x | yes | yes | yes | - | - | 4.3.4340.6145 |
K7 Enterprise Security - Client | 14.x | yes | yes | yes | - | - | 4.3.4340.6145 |
K7 Total Security | 14.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
K7 Total Security | 11.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
K7 Total Security | 12.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
K7 Total Security | 13.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
K7 Total Security | 16.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
K7 Total Security | 15.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
K7 Ultimate Security | 14.x | - | yes | yes | - | yes | 4.3.4340.6145 |
K7 Ultimate Security | 13.x | - | yes | yes | - | yes | 4.3.4340.6145 |
K7 Ultimate Security | 12.x | - | yes | yes | - | yes | 4.3.4340.6145 |
K7 Ultimate Security | 11.x | - | yes | yes | - | yes | 4.3.4340.6145 |
K7 Ultimate Security | 15.x | - | yes | yes | - | yes | 4.3.4340.6145 |
K7 Ultimate Security | 17.x | - | yes | yes | - | yes | 4.3.4340.6145 |
K7 Virus Security ZERO | 12.x | - | - | yes | yes | - | 4.3.4340.6145 |
K7 Virus Security ZERO | 14.x | - | - | yes | yes | - | 4.3.4340.6145 |
K7 Virus Security ZERO | 15.x | - | - | yes | yes | - | 4.3.4340.6145 |
Kaspersky Lab | |||||||
Kaspersky Endpoint Security | 10.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Kaspersky Endpoint Security | 8.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Kaspersky Endpoint Security | 11.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Kaspersky Endpoint Security | 12.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Kaspersky Industrial CyberSecurity for Nodes | 3.x | - | - | yes | yes | - | 4.3.4340.6145 |
Kaspersky Internet Security | 8.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Internet Security | 15.x | - | yes | yes | - | yes | 4.3.4340.6145 |
Kaspersky Internet Security | 16.x | - | yes | yes | - | yes | 4.3.4340.6145 |
Kaspersky Internet Security | 17.x | - | yes | yes | - | yes | 4.3.4340.6145 |
Kaspersky Internet Security | 18.x | - | yes | yes | - | yes | 4.3.4340.6145 |
Kaspersky Internet Security | 19.x | - | yes | yes | - | yes | 4.3.4340.6145 |
Kaspersky Internet Security | 20.x | - | yes | yes | - | yes | 4.3.4340.6145 |
Kaspersky Internet Security | 21.x | - | yes | yes | - | yes | 4.3.4340.6145 |
Kaspersky PURE | 3.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
Kaspersky PURE | 9.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
Kaspersky PURE | 12.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
Kaspersky PURE | 13.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Plus | 21.x | yes | - | yes | - | - | 4.3.4340.6145 |
Kaspersky Premium | 21.x | - | yes | yes | - | - | 4.3.4340.6145 |
Kaspersky Security Cloud | 20.x | - | yes | yes | - | - | 4.3.4340.6145 |
Kaspersky Security Cloud | 19.x | - | yes | yes | - | - | 4.3.4340.6145 |
Kaspersky Security Cloud | 21.x | - | yes | yes | - | - | 4.3.4340.6145 |
Kaspersky Security for Virtualization | 3.x | yes | - | yes | yes | - | 4.3.4340.6145 |
Kaspersky Security for Virtualization | 5.x | yes | - | yes | yes | - | 4.3.4340.6145 |
Kaspersky Small Office Security | 13.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Kaspersky Small Office Security | 15.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Kaspersky Small Office Security | 17.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Kaspersky Small Office Security | 21.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Kaspersky Standard | 21.x | - | yes | yes | - | - | 4.3.4340.6145 |
Kaspersky Total Security | 16.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Total Security | 15.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Total Security | 17.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Total Security | 18.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Total Security | 19.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Total Security | 20.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Total Security | 21.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
Suite de Sécurité Orange | 19.x | - | - | yes | yes | yes | 4.3.4340.6145 |
安心ネットセキュリティ | 20.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Kingsoft Corporation | |||||||
Kingsoft Internet Security | 9.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Károly Pados | |||||||
TinyWall | 2.x | - | - | yes | yes | yes | 4.3.4340.6145 |
LANDESK Software, Inc. | |||||||
LANDesk Endpoint Security | 9.x | - | - | yes | yes | - | 4.3.4340.6145 |
Lavasoft | |||||||
Ad-Aware Total Security | 21.x | - | - | yes | yes | - | 4.3.4340.6145 |
Ad-Aware Total Security | 11.x | - | - | yes | yes | - | 4.3.4340.6145 |
Ad-Aware Total Security | 7.x | - | - | yes | yes | - | 4.3.4340.6145 |
Ad-Aware Total Security | 8.x | - | - | yes | yes | - | 4.3.4340.6145 |
Ad-Aware Total Security | 9.x | - | - | yes | yes | - | 4.3.4340.6145 |
Ad-Aware Total Security | 10.x | - | - | yes | yes | - | 4.3.4340.6145 |
Lavasoft Personal Firewall | 3.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Le Minh Thanh | |||||||
LMT AntiMalware | 5.x | - | - | yes | yes | - | 4.3.4340.6145 |
LogMeIn, Inc. | |||||||
LogMeIn Antivirus | 6.x | - | - | yes | yes | - | 4.3.4340.6145 |
LogMeIn Antivirus | 7.x | - | - | yes | yes | - | 4.3.4340.6145 |
Massachusetts Institute of Technology | |||||||
MIT Kerberos | 4.x | - | - | yes | yes | - | 4.3.4340.6145 |
Max Secure Software | |||||||
Max Internet Securіty | 19.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Max Secure Anti Virus Enterprise Edition | 19.x | - | - | yes | yes | - | 4.3.4340.6145 |
Max Secure Total Security | 19.x | - | - | yes | yes | yes | 4.3.4340.6145 |
McAfee, Inc. | |||||||
BT Virus Protect | 18.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
BT Virus Protect | 16.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
McAfee | 1.x | yes | yes | yes | - | - | 4.3.4340.6145 |
McAfee All Access | 12.x | - | - | yes | yes | - | 4.3.4340.6145 |
McAfee All Access | 16.x | - | - | yes | yes | - | 4.3.4340.6145 |
McAfee All Access | 17.x | - | - | yes | yes | - | 4.3.4340.6145 |
McAfee All Access | 20.x | - | - | yes | yes | - | 4.3.4340.6145 |
McAfee All Access | 21.x | - | - | yes | yes | - | 4.3.4340.6145 |
McAfee AntiVirus | 8.x | yes | - | yes | - | - | 4.3.4340.6145 |
McAfee AntiVirus | 14.x | yes | - | yes | - | - | 4.3.4340.6145 |
McAfee AntiVirus | 16.x | yes | - | yes | - | - | 4.3.4340.6145 |
McAfee AntiVirus Plus | 12.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee AntiVirus Plus | 16.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee AntiVirus Plus | 17.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee AntiVirus Plus | 18.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee AntiVirus Plus | 15.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee AntiVirus Plus | 10.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee AntiVirus Plus | 11.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee AntiVirus Plus | 13.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee AntiVirus Plus | 14.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee AntiVirus Plus | 19.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee AntiVirus Plus | 21.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee AntiVirus Plus | 22.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee Desktop Firewall | 8.x | - | - | yes | yes | - | 4.3.4340.6145 |
McAfee Endpoint Security | 10.x | yes | - | yes | - | yes | 4.3.4340.6145 |
McAfee Firewall | 4.x | - | - | yes | yes | - | 4.3.4340.6145 |
McAfee Host Intrusion Prevention | 8.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
McAfee Internet Security | 16.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee Internet Security | 14.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee LiveSafe – Internet Security | 13.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee LiveSafe – Internet Security | 14.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee LiveSafe – Internet Security | 15.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee LiveSafe – Internet Security | 16.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee LiveSafe – Internet Security | 17.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee LiveSafe – Internet Security | 18.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee LiveSafe – Internet Security | 85.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee Security-as-a-Service | 6.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
McAfee Small Business - PC Security | 16.x | yes | yes | yes | yes | - | 4.3.4340.6145 |
McAfee Total Protection | 12.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee Total Protection | 16.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
McAfee Total Protection | 14.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Seguridad Dispositivo | 17.x | - | yes | yes | - | - | 4.3.4340.6145 |
Seguridad Dispositivo | 16.x | - | yes | yes | - | - | 4.3.4340.6145 |
Microsoft Corporation | |||||||
Windows Firewall | 6.x | yes | yes | yes | - | - | 4.3.4340.6145 |
Windows Firewall | 10.x | yes | yes | yes | - | - | 4.3.4340.6145 |
MicroWorld Technologies Inc. | |||||||
eScan Anti-Virus | 14.x | - | - | yes | yes | yes | 4.3.4340.6145 |
eScan Anti-Virus (AV) Edition for SMB | 1.x | - | - | yes | yes | - | 4.3.4340.6145 |
eScan Anti-Virus (AV) Edition for SMB | 11.x | - | - | yes | yes | - | 4.3.4340.6145 |
eScan Anti-Virus (AV) Edition for SMB | 14.x | - | - | yes | yes | - | 4.3.4340.6145 |
eScan Corporate Edition | 1.x | yes | - | yes | yes | - | 4.3.4340.6145 |
eScan Corporate Edition | 11.x | yes | - | yes | yes | - | 4.3.4340.6145 |
eScan Corporate Edition | 14.x | yes | - | yes | yes | - | 4.3.4340.6145 |
eScan Corporate for Microsoft SBS Standard | 1.x | - | - | yes | yes | - | 4.3.4340.6145 |
eScan Corporate for Microsoft SBS Standard | 11.x | - | - | yes | yes | - | 4.3.4340.6145 |
eScan Internet Security | 14.x | - | - | yes | yes | yes | 4.3.4340.6145 |
eScan Internet Security Suite for Business | 1.x | yes | - | yes | yes | - | 4.3.4340.6145 |
eScan Internet Security Suite for Business | 14.x | yes | - | yes | yes | - | 4.3.4340.6145 |
eScan Internet Security Suite for SMB | 1.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
eScan Internet Security Suite for SMB | 14.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
eScan Total Security | 1.x | yes | - | yes | - | yes | 4.3.4340.6145 |
eScan Total Security | 14.x | yes | - | yes | - | yes | 4.3.4340.6145 |
eScan Total Security | 0.x | yes | - | yes | - | yes | 4.3.4340.6145 |
eScan Ultra Security for Enterprise | 1.x | - | - | yes | - | - | 4.3.4340.6145 |
MSecure Data Labs | |||||||
MSecure DenyWall Total Security 360 | 10.x | yes | - | yes | yes | - | 4.3.4340.6145 |
Musarubra US LLC. | |||||||
Trellix Endpoint Security | 10.x | yes | - | yes | - | - | 4.3.4340.6145 |
Mysecuritywin | |||||||
Xvirus Personal Firewall | 3.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Xvirus Personal Firewall | 4.x | - | - | yes | yes | yes | 4.3.4340.6145 |
NCP engineering GmbH | |||||||
NCP Secure Entry Client | 9.x | - | - | yes | yes | yes | 4.3.4340.6145 |
NCP Secure Entry Client | 10.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Telekom Secure Client | 9.x | - | - | yes | yes | - | 4.3.4340.6145 |
Telekom Secure Client | 10.x | - | - | yes | yes | - | 4.3.4340.6145 |
NETGATE Technologies s.r.o. | |||||||
FortKnox Personal Firewall | 9.x | - | - | yes | yes | yes | 4.3.4340.6145 |
NETGATE Internet Security | 5.x | - | - | yes | yes | yes | 4.3.4340.6145 |
NIFTY Corporation | |||||||
常時安全セキュリティ24 | 7.x | - | - | yes | yes | yes | 4.3.4340.6145 |
常時安全セキュリティ24 | 19.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Norman AS | |||||||
Norman Security Suite | 10.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
Norman Security Suite | 9.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
Norman Security Suite | 11.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
NortonLifeLock Inc | |||||||
Norton Security Ultra | 22.x | yes | yes | yes | - | - | 4.3.4340.6145 |
nProtect, Inc. | |||||||
nProtect Anti-Virus/Spyware | 3.x | - | - | yes | yes | - | 4.3.4340.6145 |
Palo Alto Networks, Inc. | |||||||
Cortex XDR | 7.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Cortex XDR | 8.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Panda Security, S.L. | |||||||
Advanced EPDR | 8.x | yes | - | yes | - | - | 4.3.4340.6145 |
Cytomic EPDR | 8.x | yes | - | yes | yes | - | 4.3.4340.6145 |
Panda Adaptive Defense 360 | 1.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Panda Adaptive Defense 360 | 7.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Panda Adaptive Defense 360 | 8.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Panda Adaptive Defense 360 | 11.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Panda Antivirus Pro | 1.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Antivirus Pro | 15.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Antivirus Pro | 16.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Antivirus Pro | 17.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Cloud Office Protection | 7.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Dome | 1.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Panda Dome | 18.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Panda Dome | 20.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Panda Dome | 21.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Panda Dome | 22.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Panda Endpoint Protection | 1.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Panda Endpoint Protection | 5.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Panda Endpoint Protection | 6.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Panda Endpoint Protection | 7.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Panda Endpoint Protection | 8.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Panda Endpoint Protection Plus | 8.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Panda Endpoint Protection Plus | 08.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Panda Global Protection | 15.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Global Protection | 16.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Global Protection | 17.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Global Protection | 5.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Global Protection | 6.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Global Protection | 7.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Gold Protection | 17.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 17.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 16.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 15.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 10.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 11.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 12.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 13.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 14.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 18.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security | 19.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Panda Internet Security for Netbooks | 5.x | - | - | yes | yes | - | 4.3.4340.6145 |
Panda Internet Security for Netbooks | 17.x | - | - | yes | yes | - | 4.3.4340.6145 |
ParetoLogic, Inc. | |||||||
XoftSpy AntiVirus Pro | 9.x | - | - | yes | yes | yes | 4.3.4340.6145 |
PC Security Shield | |||||||
Security Shield | 16.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
PC Tools Software | |||||||
PC Tools Firewall Plus | 7.x | - | - | yes | yes | yes | 4.3.4340.6145 |
PC Tools Internet Security | 9.x | - | - | yes | yes | yes | 4.3.4340.6145 |
PC Tools Internet Security | 8.x | - | - | yes | yes | yes | 4.3.4340.6145 |
PeerBlock, LLC | |||||||
PeerBlock | 1.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Privacyware/PWI, Inc. | |||||||
Privatefirewall | 7.x | - | - | yes | yes | yes | 4.3.4340.6145 |
ProgrammerWorld.Net | |||||||
NetDefender | 1.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Qi An Xin Group | |||||||
QI-ANXIN Tianqing | 6.x | yes | yes | yes | - | - | 4.3.4340.6145 |
QI-ANXIN Tianqing | 10.x | - | - | yes | - | - | 4.3.4340.6145 |
Quick Guard Technologies | |||||||
Quick Guard Total Security | 1.x | - | - | yes | yes | - | 4.3.4340.6145 |
Quick Heal Technologies (P) Ltd. | |||||||
Guardian Internet Security | 23.x | - | - | yes | - | - | 4.3.4340.6145 |
Guardian Total Security | 23.x | - | - | yes | - | - | 4.3.4340.6145 |
Quick Heal AV Pro Advanced | 23.x | - | - | yes | yes | - | 4.3.4340.6145 |
Quick Heal AntiVirus | 8.x | - | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal AntiVirus | 13.x | - | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal AntiVirus | 14.x | - | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal AntiVirus | 15.x | - | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal AntiVirus | 16.x | - | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal AntiVirus | 17.x | - | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal AntiVirus | 19.x | - | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal AntiVirus | 23.x | - | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal AntiVirus | 24.x | - | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal AntiVirus Server Edition | 15.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal AntiVirus Server Edition | 12.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal AntiVirus Server Edition | 13.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal AntiVirus Server Edition | 14.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal AntiVirus Server Edition | 19.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Endpoint Security | 14.x | - | - | yes | yes | - | 4.3.4340.6145 |
Quick Heal Endpoint Security | 15.x | - | - | yes | yes | - | 4.3.4340.6145 |
Quick Heal Firewall Pro | 3.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 8.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 13.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 14.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 15.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 16.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 17.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 19.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 22.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 23.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security | 24.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Internet Security Essentials | 15.x | - | - | yes | yes | - | 4.3.4340.6145 |
Quick Heal Total Security | 8.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 13.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 14.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 15.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 16.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 17.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 18.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 19.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 22.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 23.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Security | 24.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Quick Heal Total Shield | 23.x | - | - | yes | - | - | 4.3.4340.6145 |
Seqrite Endpoint Security | 15.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Seqrite Endpoint Security | 16.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Seqrite Endpoint Security | 17.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Seqrite Endpoint Security | 18.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Seqrite Endpoint Security | 0.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Roboscan Inc | |||||||
Roboscan Internet Security Free | 2.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
Roboscan Internet Security Pro | 2.x | - | yes | yes | yes | yes | 4.3.4340.6145 |
Rogers | |||||||
Rogers Online Protection Premium | 16.x | yes | - | yes | yes | - | 4.3.4340.6145 |
Rogers Online Protection Premium | 19.x | yes | - | yes | yes | - | 4.3.4340.6145 |
Scandium Security Inc. | |||||||
UnThreat AntiVirus | 6.x | - | - | yes | yes | yes | 4.3.4340.6145 |
SECURA WEB DATA LABS PVT LTD | |||||||
SECURA WEB TOTAL SECURITY | 3.x | yes | - | yes | yes | - | 4.3.4340.6145 |
SecuraShield India Pvt. Ltd. | |||||||
SecuraShield Total Security Cloud Premium | 10.x | - | - | yes | yes | - | 4.3.4340.6145 |
SecureMix LLC | |||||||
GlassWire | 1.x | - | - | yes | yes | - | 4.3.4340.6145 |
Security Software Limited | |||||||
Preventon Firewall | 1.x | - | - | yes | yes | yes | 4.3.4340.6145 |
SentinelOne | |||||||
Sentinel Agent | 1.x | yes | - | yes | yes | - | 4.3.4340.6145 |
Sentinel Agent | 2.x | yes | - | yes | yes | - | 4.3.4340.6145 |
Sentinel Agent | 3.x | yes | - | yes | yes | - | 4.3.4340.6145 |
Sentinel Agent | 4.x | yes | - | yes | yes | - | 4.3.4340.6145 |
Sentinel Agent | 5.x | yes | - | yes | yes | - | 4.3.4340.6145 |
Sentinel Agent | 21.x | yes | - | yes | yes | - | 4.3.4340.6145 |
Sentinel Agent | 22.x | yes | - | yes | yes | - | 4.3.4340.6145 |
Sentinel Agent | 23.x | yes | - | yes | yes | - | 4.3.4340.6145 |
Sentinel Agent | 24.x | yes | - | yes | yes | - | 4.3.4340.6145 |
SGA SOLUTIONS | |||||||
VirusChaser | 9.x | - | - | yes | yes | - | 4.3.4340.6145 |
Smart Heal | |||||||
Smart Heal Total Security | 10.x | - | - | yes | yes | - | 4.3.4340.6145 |
Soft4Ever | |||||||
Look 'n' Stop Firewall | 2.x | - | - | yes | yes | yes | 4.3.4340.6145 |
SoftSphere Technologies | |||||||
DefenseWall | 3.x | yes | yes | yes | yes | - | 4.3.4340.6145 |
Sophos Limited | |||||||
Sophos Endpoint Agent | 2.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Sophos Endpoint Agent | 2022.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Sophos Endpoint Agent | 2023.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Sophos Endpoint Agent | 2024.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Sophos Endpoint Security and Control | 9.x | - | yes | yes | - | yes | 4.3.4340.6145 |
Sophos Endpoint Security and Control | 10.x | - | yes | yes | - | yes | 4.3.4340.6145 |
Sophos Endpoint Security and Control | 11.x | - | yes | yes | - | yes | 4.3.4340.6145 |
Sophos Endpoint Security and Control | 1.x | - | yes | yes | - | yes | 4.3.4340.6145 |
SOURCENEXT CORPORATION | |||||||
ZERO スーパーセキュリティ | 21.x | - | - | yes | yes | - | 4.3.4340.6145 |
ZERO スーパーセキュリティ | 18.x | - | - | yes | yes | - | 4.3.4340.6145 |
ZERO スーパーセキュリティ | 19.x | - | - | yes | yes | - | 4.3.4340.6145 |
ZERO スーパーセキュリティ | 20.x | - | - | yes | yes | - | 4.3.4340.6145 |
Sphinx Software | |||||||
Windows Firewall Control | 6.x | - | - | yes | yes | - | 4.3.4340.6145 |
Stormshield | |||||||
Stormshield Endpoint Security Agent | 7.x | - | - | yes | yes | - | 4.3.4340.6145 |
Sunrise Antivirus | |||||||
Sunrise Total Security | 7.x | - | - | yes | yes | - | 4.3.4340.6145 |
Swiss security laboratory. | |||||||
SWITZ Antivirus | 1.x | yes | - | yes | yes | - | 4.3.4340.6145 |
Symantec Corporation | |||||||
Norton 360 | 21.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Norton 360 | 20.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Norton 360 | 6.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Norton 360 | 22.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Norton AntiVirus | 21.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Norton AntiVirus | 20.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Norton AntiVirus | 19.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Norton AntiVirus | 22.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Norton Internet Security | 21.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Norton Internet Security | 19.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Norton Internet Security | 20.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Norton Internet Security | 22.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Norton Internet Security | 6.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Norton Internet Security | 7.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Norton Internet Security | 8.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Norton Internet Security | 12.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Norton Internet Security | 10.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Norton Security | 22.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Norton Security Suite | 22.x | - | - | yes | yes | - | 4.3.4340.6145 |
Norton Security with Backup | 22.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
Symantec Endpoint Protection | 12.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Symantec Endpoint Protection | 11.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Symantec Endpoint Protection | 14.x | yes | yes | yes | - | yes | 4.3.4340.6145 |
Symantec Endpoint Protection Cloud | 22.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Symantec Hosted Endpoint Protection | 5.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
Symantec Hosted Endpoint Protection | 2.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
Symantec Hosted Endpoint Protection | 3.x | yes | yes | yes | yes | yes | 4.3.4340.6145 |
Tech Guard Technologies | |||||||
Tech Guard Internet Security | 1.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
TEHTRIS | |||||||
TEHTRIS EPP | 7.x | - | - | yes | - | - | 4.3.4340.6145 |
Telefónica S.A. | |||||||
Telefonica Vivo Seguranca Online Pacote Internet Fixa | 12.x | - | - | yes | yes | - | 4.3.4340.6145 |
Telefonica Vivo Seguranca Online Pacote Internet Fixa | 11.x | - | - | yes | yes | - | 4.3.4340.6145 |
Vivo Segurança Online | 1.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Vivo Segurança Online | 9.x | - | - | yes | yes | yes | 4.3.4340.6145 |
TELUS | |||||||
TELUS security services | 16.x | - | yes | yes | yes | - | 4.3.4340.6145 |
TELUS security services | 7.x | - | yes | yes | yes | - | 4.3.4340.6145 |
TELUS security services | 8.x | - | yes | yes | yes | - | 4.3.4340.6145 |
TELUS security services | 9.x | - | yes | yes | yes | - | 4.3.4340.6145 |
TG Soft S.a.s. | |||||||
VirIT eXplorer PRO | 7.x | - | - | yes | yes | - | 4.3.4340.6145 |
VirIT eXplorer PRO | 8.x | - | - | yes | yes | - | 4.3.4340.6145 |
VirIT eXplorer PRO | 9.x | - | - | yes | yes | - | 4.3.4340.6145 |
Thirtyseven4 | |||||||
Thirtyseven4 AntiVirus | 16.x | - | - | yes | yes | yes | 4.3.4340.6145 |
ThreatTrack Security, Inc. | |||||||
VIPRE Advanced Security | 10.x | - | yes | yes | - | yes | 4.3.4340.6145 |
VIPRE Advanced Security | 11.x | - | yes | yes | - | yes | 4.3.4340.6145 |
VIPRE Advanced Security | 12.x | - | yes | yes | - | yes | 4.3.4340.6145 |
VIPRE Business Premium Agent | 9.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
VIPRE Business Premium Agent | 10.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
VIPRE Endpoint Security Agent | 9.x | yes | - | yes | - | yes | 4.3.4340.6145 |
VIPRE Endpoint Security Agent | 10.x | yes | - | yes | - | yes | 4.3.4340.6145 |
VIPRE Endpoint Security Agent | 11.x | yes | - | yes | - | yes | 4.3.4340.6145 |
VIPRE Endpoint Security Agent | 12.x | yes | - | yes | - | yes | 4.3.4340.6145 |
VIPRE Endpoint Security Agent | 13.x | yes | - | yes | - | yes | 4.3.4340.6145 |
VIPRE Internet Security | 8.x | - | - | yes | yes | yes | 4.3.4340.6145 |
VIPRE Internet Security | 7.x | - | - | yes | yes | yes | 4.3.4340.6145 |
VIPRE Internet Security | 9.x | - | - | yes | yes | yes | 4.3.4340.6145 |
VIPRE Internet Security | 10.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Tiny Software Inc. | |||||||
Tiny Firewall | 6.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Tiny Firewall | 5.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Total Defense, Inc. | |||||||
Total Defense Internet Security Suite | 9.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Total Defense Internet Security Suite | 8.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Trend Micro, Inc. | |||||||
Cyber Eye Security Agent | 14.x | yes | - | yes | - | - | 4.3.4340.6145 |
Trend Micro Apex One Security Agent | 13.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Trend Micro Apex One Security Agent | 14.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Trend Micro Deep Security Agent | 8.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Deep Security Agent | 9.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Deep Security Agent | 12.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Deep Security Agent | 20.x | - | - | yes | yes | yes | 4.3.4340.6145 |
Trend Micro OfficeScan Client | 10.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Trend Micro OfficeScan Client | 11.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Trend Micro OfficeScan Client | 12.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Trend Micro OfficeScan Client | 13.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Worry-Free Business Security Agent | 18.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Worry-Free Business Security Agent | 19.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Worry-Free Business Security Agent | 5.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Worry-Free Business Security Agent | 6.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
Trend Micro Worry-Free Business Security Agent | 20.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
TrustPort, a.s. | |||||||
TrustPort Internet Security | 14.x | - | - | yes | yes | yes | 4.3.4340.6145 |
TrustPort Internet Security | 11.x | - | - | yes | yes | yes | 4.3.4340.6145 |
TrustPort Internet Security | 12.x | - | - | yes | yes | yes | 4.3.4340.6145 |
TrustPort Internet Security | 13.x | - | - | yes | yes | yes | 4.3.4340.6145 |
TrustPort Total Protection | 14.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
TrustPort Total Protection | 11.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
TrustPort Total Protection | 12.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
TrustPort Total Protection | 13.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
TrustPort Total Protection | 15.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
TrustPort Total Protection | 3.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
TrustPort Total Protection | 4.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
TrustPort Total Protection | 17.x | yes | - | yes | yes | yes | 4.3.4340.6145 |
WatchGuard Technologies Inc | |||||||
WatchGuard Advanced EPDR | 8.x | - | - | yes | - | - | 4.3.4340.6145 |
WatchGuard EPDR | 8.x | - | - | yes | yes | - | 4.3.4340.6145 |
WatchGuard EPP | 8.x | - | - | yes | - | - | 4.3.4340.6145 |
Webroot Software, Inc. | |||||||
Webroot SecureAnywhere | 9.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Webroot SecureAnywhere Complete | 8.x | yes | - | yes | - | yes | 4.3.4340.6145 |
Webroot SecureAnywhere Complete | 9.x | yes | - | yes | - | yes | 4.3.4340.6145 |
WithSecure Corporation | |||||||
F-Secure Client Security | 4.x | yes | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Client Security | 3.x | yes | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Client Security | 15.x | yes | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Security | 7.x | yes | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Server Security | 15.x | yes | - | yes | yes | - | 4.3.4340.6145 |
WithSecure Client Security | 8.x | yes | - | yes | - | - | 4.3.4340.6145 |
WithSecure Client Security | 16.x | yes | - | yes | - | - | 4.3.4340.6145 |
WithSecure Client Security Premium | 8.x | yes | - | yes | - | - | 4.3.4340.6145 |
WithSecure Client Security Premium | 16.x | yes | - | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Servers | 3.x | - | - | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Servers | 23.x | - | - | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Servers | 24.x | - | - | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Servers Premium | 3.x | - | - | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Servers Premium | 23.x | - | - | yes | - | - | 4.3.4340.6145 |
WithSecure Elements EPP for Servers Premium | 24.x | - | - | yes | - | - | 4.3.4340.6145 |
WithSecure Server Security | 8.x | yes | - | yes | - | - | 4.3.4340.6145 |
WithSecure Server Security | 16.x | yes | - | yes | - | - | 4.3.4340.6145 |
WithSecure Server Security Premium | 8.x | yes | - | yes | - | - | 4.3.4340.6145 |
WithSecure Server Security Premium | 16.x | yes | - | yes | - | - | 4.3.4340.6145 |
Health Agent
Product Name |
Product Version |
Application Running Check |
Application Kill |
Application Uninstall |
Min. Compliance Module Version |
---|---|---|---|---|---|
Beijing Huorong Network Technology Co., Ltd. | |||||
Huorong Endpoint Security Management Endpoint | 2.x | yes | yes | - | 4.3.4340.6145 |
Check Point Software Technologies | |||||
Check Point Endpoint Security | 80.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 81.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 82.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 83.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 84.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 85.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 86.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 87.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 88.x | yes | - | - | 4.3.4340.6145 |
Cisco Systems, Inc. | |||||
Cisco AnyConnect Secure Mobility Client | 4.x | yes | yes | - | 4.3.4340.6145 |
Cisco Secure Client - AnyConnect VPN | 5.x | yes | yes | - | 4.3.4340.6145 |
CrowdStrike, Inc. | |||||
CrowdStrike Falcon | 3.x | yes | - | yes | 4.3.4340.6145 |
CrowdStrike Falcon | 2.x | yes | - | yes | 4.3.4340.6145 |
CrowdStrike Falcon | 4.x | yes | - | yes | 4.3.4340.6145 |
CrowdStrike Falcon | 5.x | yes | - | yes | 4.3.4340.6145 |
CrowdStrike Falcon | 6.x | yes | - | yes | 4.3.4340.6145 |
CrowdStrike Falcon | 7.x | yes | - | yes | 4.3.4340.6145 |
Dell Inc. | |||||
Dell SupportAssist | 3.x | yes | yes | - | 4.3.4340.6145 |
GoTo, Inc. | |||||
GoTo Resolve | 1.x | yes | yes | - | 4.3.4340.6145 |
HP Development Company, L.P. | |||||
HP Support Assistant | 9.x | yes | yes | - | 4.3.4340.6145 |
Infoblox | |||||
BloxOne® Endpoint | 2.x | yes | yes | - | 4.3.4340.6145 |
Juniper Networks | |||||
Juniper Odyssey Access Client | 5.x | yes | yes | - | 4.3.4340.6145 |
Kaspersky Lab | |||||
Kaspersky Security Center Network Agent | 10.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Security Center Network Agent | 14.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Security Center Network Agent | 12.x | yes | yes | yes | 4.3.4340.6145 |
McAfee, Inc. | |||||
McAfee ePolicy Orchestrator Agent | 4.x | yes | yes | yes | 4.3.4340.6145 |
McAfee ePolicy Orchestrator Agent | 5.x | yes | yes | yes | 4.3.4340.6145 |
McAfee ePolicy Orchestrator Agent | 0.x | yes | yes | yes | 4.3.4340.6145 |
Microsoft Corporation | |||||
Windows Security Health Agent | 6.x | yes | yes | - | 4.3.4340.6145 |
Windows Security Health Agent | 10.x | yes | yes | - | 4.3.4340.6145 |
OPSWAT, Inc. | |||||
OPSWAT Client | 4.x | yes | yes | - | 4.3.4340.6145 |
OPSWAT Client | 7.x | yes | yes | - | 4.3.4340.6145 |
Panda Security, S.L. | |||||
Panda Adaptive Defense | 8.x | yes | yes | - | 4.3.4340.6145 |
Symantec Corporation | |||||
Symantec Network Access Control | 12.x | yes | yes | - | 4.3.4340.6145 |
Trellix | |||||
Trellix Agent | 5.x | yes | - | - | 4.3.4340.6145 |
Trellix Agent | 33.x | yes | - | - | 4.3.4340.6145 |
Trend Micro, Inc. | |||||
Trend Micro Apex One | 14.x | yes | yes | - | 4.3.4340.6145 |
Messenger
Product Name |
Product Version |
Application Running Check |
Application Kill |
Application Uninstall |
Min. Compliance Module Version |
---|---|---|---|---|---|
8x8 Inc. | |||||
8x8 Work | 7.x | yes | yes | - | 4.3.4340.6145 |
Akeni | |||||
Akeni LAN Messenger | 1.x | yes | yes | - | 4.3.4340.6145 |
ALE International | |||||
Rainbow | 2.x | yes | yes | - | 4.3.4340.6145 |
aMSN Team | |||||
aMSN | 0.x | yes | yes | yes | 4.3.4340.6145 |
Anthony Thrash Durbin | |||||
ThrashIRC | 2.x | yes | yes | - | 4.3.4340.6145 |
AOL Inc. | |||||
AOL Instant Messenger | 7.x | yes | yes | yes | 4.3.4340.6145 |
Atlassian | |||||
HipChat | 4.x | yes | yes | yes | 4.3.4340.6145 |
HipChat | 0.x | yes | yes | yes | 4.3.4340.6145 |
AVM Software Inc. | |||||
Paltalk Messenger | 11.x | yes | yes | yes | 4.3.4340.6145 |
Ayttm | |||||
Ayttm | 0.x | yes | yes | yes | 4.3.4340.6145 |
B Labs | |||||
Bopup Messenger | 6.x | yes | yes | yes | 4.3.4340.6145 |
BitTorrent Inc. | |||||
Bleep | 1.x | yes | yes | - | 4.3.4340.6145 |
BlueJeans Network, Inc. | |||||
Blue Jeans | 1.x | yes | yes | - | 4.3.4340.6145 |
Blue Jeans Outlook Addin | 4.x | - | - | - | 4.3.4340.6145 |
BlueJeans | 2.x | yes | yes | - | 4.3.4340.6145 |
Brosix | |||||
Brosix | 3.x | yes | yes | - | 4.3.4340.6145 |
Camshare, Inc. | |||||
Camfrog Video Chat | 6.x | yes | yes | yes | 4.3.4340.6145 |
Cerulean Studios, LLC | |||||
Trillian | 5.x | yes | yes | yes | 4.3.4340.6145 |
Cisco Systems, Inc | |||||
Cisco Webex Meetings | 4304.x | yes | yes | - | 4.3.4340.6145 |
Cisco Webex Meetings | 4101.x | yes | yes | - | 4.3.4340.6145 |
Cisco Webex Meetings | 43.x | yes | yes | - | 4.3.4340.6145 |
Cisco Webex Meetings | 41.x | yes | yes | - | 4.3.4340.6145 |
Cisco Webex Meetings | 42.x | yes | yes | - | 4.3.4340.6145 |
Webex | 10050.x | yes | yes | yes | 4.3.4340.6145 |
Webex | 1.x | yes | yes | yes | 4.3.4340.6145 |
Webex | 41.x | yes | yes | yes | 4.3.4340.6145 |
Webex | 42.x | yes | yes | yes | 4.3.4340.6145 |
Webex | 43.x | yes | yes | yes | 4.3.4340.6145 |
Webex | 44.x | yes | yes | yes | 4.3.4340.6145 |
Cisco Systems, Inc. | |||||
Cisco Jabber | 11.x | yes | yes | - | 4.3.4340.6145 |
Cisco Jabber | 12.x | yes | yes | - | 4.3.4340.6145 |
Cisco Jabber | 14.x | yes | yes | - | 4.3.4340.6145 |
ClickTwice Software | |||||
Citron IM | 2.x | yes | yes | - | 4.3.4340.6145 |
Clique Communications, LLC | |||||
Clique Video Messenger | 2.x | yes | yes | - | 4.3.4340.6145 |
Comm100 Network Corporation | |||||
Comm100 Live Chat | 7.x | yes | yes | - | 4.3.4340.6145 |
CounterPath | |||||
X-Lite | 45.x | yes | yes | yes | 4.3.4340.6145 |
Discord Inc. | |||||
Discord | 1.x | yes | yes | - | 4.3.4340.6145 |
dotSyntax, LLC | |||||
Digsby | 1.x | yes | yes | yes | 4.3.4340.6145 |
Edgewall Software | |||||
Pidgin | 2.x | yes | yes | yes | 4.3.4340.6145 |
Emesene | |||||
Emesene | 2.x | yes | yes | yes | 4.3.4340.6145 |
Facebook Messenger | |||||
FB Messenger | 2.x | yes | yes | yes | 4.3.4340.6145 |
Facebook, Inc. | |||||
Facebook Messenger | 2.x | yes | yes | - | 4.3.4340.6145 |
Flagship Industries, Inc. | |||||
Ventrilo Client | 3.x | yes | yes | - | 4.3.4340.6145 |
Flock FZ LLC | |||||
Flock | 2.x | yes | yes | - | 4.3.4340.6145 |
Gajim Development Team | |||||
Gajim | 0.x | yes | yes | yes | 4.3.4340.6145 |
GG Network S.A. | |||||
GG | 12.x | yes | yes | - | 4.3.4340.6145 |
Global MSG Communication S.R.L. | |||||
Beyluxe Messenger | 1.x | yes | yes | - | 4.3.4340.6145 |
Google Inc. | |||||
Google Talk | 1.x | yes | yes | yes | 4.3.4340.6145 |
HexChat | |||||
HexChat | 2.x | yes | yes | - | 4.3.4340.6145 |
Hydra Productions | |||||
HydraIRC | 0.x | yes | yes | - | 4.3.4340.6145 |
iCall.com | |||||
iCall | 7.x | yes | yes | yes | 4.3.4340.6145 |
ICQ | |||||
ICQ | 8.x | yes | yes | yes | 4.3.4340.6145 |
IOn | |||||
BORGChat | 0.x | yes | yes | yes | 4.3.4340.6145 |
Jabber, Inc. | |||||
Jabber Messenger | 2.x | yes | yes | - | 4.3.4340.6145 |
Jabber.org | |||||
Exodus | 0.x | yes | yes | yes | 4.3.4340.6145 |
Jitsi | |||||
Jitsi | 2.x | yes | yes | - | 4.3.4340.6145 |
Jive Software | |||||
Spark | 2.x | yes | yes | yes | 4.3.4340.6145 |
KDE | |||||
Quassel | 0.x | yes | yes | - | 4.3.4340.6145 |
KVIrc Development Team | |||||
KVIrc | 4.x | yes | yes | - | 4.3.4340.6145 |
LINE Corporation | |||||
LINE | 3.x | yes | yes | yes | 4.3.4340.6145 |
Live2Support | |||||
CD Messenger | 2.x | yes | yes | yes | 4.3.4340.6145 |
LiveChat, Inc. | |||||
LiveChat | 7.x | yes | yes | yes | 4.3.4340.6145 |
LogMeIn, Inc. | |||||
BoldChat | 7.x | yes | yes | - | 4.3.4340.6145 |
Mail.Ru | |||||
Mail.Ru Аgent | 6.x | yes | yes | yes | 4.3.4340.6145 |
Meta Platforms, Inc. | |||||
Messenger | 192.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Corporation | |||||
Microsoft Lync | 15.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Lync | 16.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Teams | 1.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Teams | 24033.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Teams | 24060.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Teams | 24074.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Teams | 24180.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Teams | 24231.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Teams | 24257.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Teams | 24165.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Teams | 24193.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Teams | 24244.x | yes | yes | - | 4.3.4340.6145 |
Windows Live Messenger | 16.x | yes | yes | - | 4.3.4340.6145 |
Miranda IM | |||||
Miranda IM | 0.x | yes | yes | yes | 4.3.4340.6145 |
mIRC Co. Ltd. | |||||
mIRC | 7.x | yes | yes | yes | 4.3.4340.6145 |
NetCrate Software | |||||
LANcet Chat | 1.x | yes | yes | yes | 4.3.4340.6145 |
NETGATE Technologies s.r.o. | |||||
NETGATE BlackPanda | 1.x | yes | yes | yes | 4.3.4340.6145 |
NetMessenger | |||||
Net Messenger | 1.x | yes | yes | - | 4.3.4340.6145 |
Nicolas Kruse | |||||
Nettalk | 6.x | yes | yes | - | 4.3.4340.6145 |
Nimbuzz | |||||
Nimbuzz Messenger | 2.x | yes | yes | yes | 4.3.4340.6145 |
Omega Informatix | |||||
Omega Messenger | 3.x | yes | yes | - | 4.3.4340.6145 |
ooVoo LLC | |||||
ooVoo | 3.x | yes | yes | yes | 4.3.4340.6145 |
Palringo LLC. | |||||
Palringo | 2.x | yes | yes | - | 4.3.4340.6145 |
Pandion | |||||
Pandion | 2.x | yes | yes | - | 4.3.4340.6145 |
Peter Zelezny | |||||
XChat | 2.x | yes | yes | - | 4.3.4340.6145 |
Piip Corperation | |||||
Piip | 3.x | yes | yes | - | 4.3.4340.6145 |
Priya Ranjan | |||||
AM Messenger | 1.x | yes | yes | - | 4.3.4340.6145 |
ProProfs | |||||
Live2Support | 1.x | yes | yes | - | 4.3.4340.6145 |
QIP.ru | |||||
QIP | .x | yes | yes | yes | 4.3.4340.6145 |
QuickDove | |||||
QuickDove Client | 2.x | yes | yes | yes | 4.3.4340.6145 |
QuickDove Server | 2.x | yes | yes | yes | 4.3.4340.6145 |
RAIDCALL.COM | |||||
RaidCall | 7.x | yes | yes | yes | 4.3.4340.6145 |
Razer Inc. | |||||
Razer Comms | 2.x | yes | yes | - | 4.3.4340.6145 |
RingCentral, Inc. | |||||
RingCentral | 22.x | yes | yes | - | 4.3.4340.6145 |
RingCentral | 24.x | yes | yes | - | 4.3.4340.6145 |
SAFCo Software | |||||
TextMessagePLUS | 8.x | yes | yes | - | 4.3.4340.6145 |
Shark Messenger | |||||
Shark Messenger | 1.x | yes | yes | - | 4.3.4340.6145 |
Signal Messenger, LLC | |||||
Signal | 6.x | yes | yes | - | 4.3.4340.6145 |
Skype Technologies S.A. | |||||
Skype | 8.x | yes | yes | yes | 4.3.4340.6145 |
Slack Technologies, Inc. | |||||
Slack | 1.x | yes | yes | - | 4.3.4340.6145 |
Slack | 4.x | yes | yes | - | 4.3.4340.6145 |
Slack Machine-Wide | 4.x | yes | yes | - | 4.3.4340.6145 |
SMS Free Sender Ltd. | |||||
SMS Free Sender | 2.x | yes | yes | - | 4.3.4340.6145 |
Softros Systems, Inc. | |||||
Softros LAN Messenger | 6.x | yes | yes | yes | 4.3.4340.6145 |
Srimax Software System | |||||
OMessenger | 7.x | yes | yes | - | 4.3.4340.6145 |
Swift | |||||
Swift | 2.x | yes | yes | yes | 4.3.4340.6145 |
TeamSpeak Systems GmbH | |||||
TeamSpeak Client | 3.x | yes | yes | - | 4.3.4340.6145 |
Telegram Messenger LLP | |||||
Telegram | 1.x | yes | yes | - | 4.3.4340.6145 |
Telegram | 2.x | yes | yes | - | 4.3.4340.6145 |
Tencent | |||||
2009.x | yes | yes | yes | 4.3.4340.6145 | |
QQ International | 2.x | yes | yes | yes | 4.3.4340.6145 |
The Instantbird Team | |||||
Instantbird | 1.x | yes | yes | yes | 4.3.4340.6145 |
The Psi Team | |||||
Psi | 0.x | yes | yes | yes | 4.3.4340.6145 |
TopCMM Software Limited | |||||
123 Flash Chat | 10.x | yes | yes | - | 4.3.4340.6145 |
TrueConf LLC | |||||
Conferendo | 6.x | yes | yes | yes | 4.3.4340.6145 |
Velaro, Inc. | |||||
Velaro Agent Desktop | 5.x | yes | yes | - | 4.3.4340.6145 |
Venux | |||||
Venux Connect | 1.x | yes | yes | - | 4.3.4340.6145 |
Viber Media S.à r.l. | |||||
Viber | 3.x | yes | yes | yes | 4.3.4340.6145 |
VL Inc. | |||||
GPHONE | 2.x | yes | yes | yes | 4.3.4340.6145 |
VNG Corporation | |||||
Zalo | 1.x | yes | yes | - | 4.3.4340.6145 |
Zalo | 19.x | yes | yes | - | 4.3.4340.6145 |
Zalo | 18.x | yes | yes | - | 4.3.4340.6145 |
Zalo | 3.x | yes | yes | - | 4.3.4340.6145 |
Zalo | 2.x | yes | yes | - | 4.3.4340.6145 |
Zalo | 20.x | yes | yes | - | 4.3.4340.6145 |
VyPRESS Research, LLC | |||||
Vypress Chat | 2.x | yes | yes | - | 4.3.4340.6145 |
WhatsApp LLC | |||||
2.x | yes | yes | - | 4.3.4340.6145 | |
Winsent Lab | |||||
Winsent Messenger | 2.x | yes | yes | - | 4.3.4340.6145 |
Xfire Inc. | |||||
Xfire | 1.x | yes | yes | yes | 4.3.4340.6145 |
XLAB d.o.o. | |||||
ISL Pronto | 2.x | yes | yes | - | 4.3.4340.6145 |
Yahoo! Inc. | |||||
Yahoo! Messenger | 11.x | yes | yes | yes | 4.3.4340.6145 |
Yoono | |||||
Yoono Desktop | 1.x | yes | yes | - | 4.3.4340.6145 |
Zoom Video Communications, Inc. | |||||
Zoom | 3.x | yes | yes | yes | 4.3.4340.6145 |
Zoom | 4.x | yes | yes | yes | 4.3.4340.6145 |
Zoom | 5.x | yes | yes | yes | 4.3.4340.6145 |
Zoom | 6.x | yes | yes | yes | 4.3.4340.6145 |
Patch Management
Product Name |
Product Version |
Activate GUI remediation |
Enable Remediation |
Update Remediation |
Enabled check |
Up-to-date check |
Application Running Check |
Application Kill |
Application Uninstall |
Min. Compliance Module Version |
---|---|---|---|---|---|---|---|---|---|---|
BMC Software, Inc. | ||||||||||
BMC FootPrints Asset Core Client | 11.x | yes | - | - | - | - | yes | yes | - | 4.2.520.0 |
BMC Client Management Agent | 12.x | yes | yes | - | yes | yes | yes | yes | - | 4.3.3726.6145 |
BMC Client Management Agent | 20.x | yes | yes | - | yes | yes | yes | yes | - | 4.3.3726.6145 |
BMC Client Management Agent | 22.x | yes | yes | - | yes | yes | yes | yes | - | 4.3.3805.6145 |
CSIS Security Group | ||||||||||
Heimdal Free | 1.x | yes | - | - | - | - | yes | yes | yes | 4.3.3940.6145 |
Heimdal Free | 2.x | yes | - | - | - | - | yes | yes | yes | 4.3.3940.6145 |
Dell Inc. | ||||||||||
Dell KACE Agent | 5.x | yes | - | - | yes | - | yes | yes | - | 4.3.3726.6145 |
Dell KACE Agent | 6.x | yes | - | - | yes | - | yes | yes | - | 4.3.3726.6145 |
Dell KACE Agent | 7.x | yes | - | - | yes | - | yes | yes | - | 4.3.3726.6145 |
Dell KACE Agent | 9.x | yes | - | - | yes | - | yes | yes | - | 4.3.3726.6145 |
Dell KACE Agent | 11.x | yes | - | - | yes | - | yes | yes | - | 4.3.3726.6145 |
Dell Command | Update | 5.x | yes | - | - | - | - | yes | yes | - | 4.3.4340.6145 |
F-Secure Corporation | ||||||||||
F-Secure Server Protection | 1.x | yes | - | - | - | - | yes | yes | - | 4.3.2815.6145 |
F-Secure Server Protection Premium | 1.x | yes | - | - | - | - | yes | yes | - | 4.3.2815.6145 |
F-Secure Server Protection Premium and Rapid Detection and Response | 1.x | yes | - | - | - | - | yes | yes | - | 4.3.2815.6145 |
F-Secure Server Protection Premium and Rapid Detection and Response | 20.x | yes | - | - | - | - | yes | yes | - | 4.3.2815.6145 |
F-Secure Server Protection Premium and Rapid Detection and Response | 21.x | yes | - | - | - | - | yes | yes | - | 4.3.2815.6145 |
F-Secure PSB Workstation Security | 14.x | yes | - | - | - | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure PSB Workstation Security | 1.x | yes | - | - | - | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure PSB Workstation Security | 10.x | yes | - | - | - | - | yes | yes | yes | 4.3.3940.6145 |
F-Secure PSB Workstation Security | 12.x | yes | - | - | - | - | yes | yes | yes | 4.3.3940.6145 |
FileWave | ||||||||||
FileWave Client | 15.x | yes | - | - | - | - | yes | - | - | 4.3.4015.6145 |
G Data Software AG | ||||||||||
G Data Security Client | 13.x | yes | - | - | - | - | yes | - | yes | 4.3.3940.6145 |
G Data Security Client | 14.x | yes | - | - | - | - | yes | - | yes | 4.3.3940.6145 |
G Data Security Client | 15.x | yes | - | - | - | - | yes | - | yes | 4.3.3940.6145 |
GFI Software Ltd. | ||||||||||
GFI LanGuard | 12.x | yes | - | - | - | - | yes | yes | yes | 4.2.483.0 |
GFI LanGuard | 11.x | yes | - | - | - | - | yes | yes | yes | 4.2.520.0 |
GFI LanGuard Agent | 11.x | yes | - | yes | yes | yes | yes | yes | - | 4.2.1477.0 |
GFI LanGuard Agent | 12.x | yes | - | yes | yes | yes | yes | yes | - | 4.2.1477.0 |
HCL Technologies Limited | ||||||||||
BigFix Client | 10.x | yes | yes | - | yes | yes | yes | yes | - | 4.3.2815.6145 |
BigFix Client | 11.x | yes | yes | - | yes | yes | yes | yes | - | 4.3.4289.6145 |
Heimdal Security | ||||||||||
Heimdal Thor Agent | 2.x | yes | - | - | yes | yes | yes | - | - | 4.3.3805.6145 |
Heimdal Thor Agent | 3.x | yes | - | - | yes | yes | yes | - | - | 4.3.3893.6145 |
IBM Corp. | ||||||||||
IBM Endpoint Manager | 9.x | yes | - | - | - | - | yes | yes | - | 4.2.520.0 |
IBM Endpoint Manager | 8.x | yes | - | - | - | - | yes | yes | - | 4.2.520.0 |
IBM BigFix Client | 9.x | yes | - | - | yes | - | yes | yes | - | 4.3.2815.6145 |
IBM BigFix Client | 8.x | yes | - | - | - | - | yes | yes | - | 4.3.2815.6145 |
IBM BigFix Client | 0.x | yes | - | - | yes | - | yes | yes | - | 4.3.3368.8192 |
Innovative Solutions | ||||||||||
NeoSetup Updater | 2.x | yes | - | - | - | - | yes | yes | - | 4.2.520.0 |
Ivanti, Inc. | ||||||||||
Ivanti Patch for Windows® Servers | 9.x | yes | - | - | - | - | yes | yes | - | 4.3.183.2048 |
Ivanti Patch for Windows® Servers Agent | 9.x | yes | yes | - | yes | yes | yes | yes | - | 4.3.562.6144 |
Ivanti Security Controls Agent | 9.x | yes | yes | - | yes | yes | yes | yes | - | 4.3.3231.6145 |
Ivanti Endpoint Manager | 11.x | yes | - | - | - | - | yes | yes | - | 4.3.4248.6145 |
Ivanti Endpoint Manager Agent | 11.x | - | - | - | - | yes | yes | - | - | 4.3.4340.6145 |
Kaspersky Lab | ||||||||||
Kaspersky Small Office Security | 13.x | yes | - | - | - | - | yes | - | yes | 4.3.3726.6145 |
Kaspersky Small Office Security | 15.x | yes | - | - | - | - | yes | - | yes | 4.3.3726.6145 |
Kaspersky Small Office Security | 17.x | yes | - | - | - | - | yes | - | yes | 4.3.3726.6145 |
Kaspersky Small Office Security | 21.x | yes | - | - | - | - | yes | - | yes | 4.3.3726.6145 |
Kaspersky Security Center Network Agent | 10.x | yes | yes | - | yes | - | yes | yes | yes | 4.3.3940.6145 |
Kaspersky Security Center Network Agent | 14.x | yes | yes | - | yes | - | yes | yes | yes | 4.3.3940.6145 |
Kaspersky Security Center Network Agent | 12.x | yes | yes | - | yes | - | yes | yes | yes | 4.3.3940.6145 |
LANDESK Software, Inc. | ||||||||||
Shavlik Protect Advanced | 9.x | yes | - | - | - | - | yes | yes | - | 4.2.520.0 |
Shavlik Protect Agent | 9.x | yes | yes | - | yes | - | yes | yes | - | 4.2.520.0 |
Security and Patch Manager | 9.x | yes | - | - | - | yes | yes | yes | - | 4.2.1331.0 |
Security and Patch Manager | 10.x | yes | - | - | - | yes | yes | yes | - | 4.3.183.2048 |
Security and Patch Manager | 11.x | yes | - | - | - | yes | yes | yes | - | 4.3.2815.6145 |
Lenovo | ||||||||||
Lenovo System Update | 5.x | yes | - | - | - | - | yes | yes | - | 4.3.4340.6145 |
Lumension Security, Inc. | ||||||||||
HEAT® Endpoint Management and Security Suite Agent | 8.x | yes | - | - | yes | - | yes | yes | - | 4.2.483.0 |
Lumension EMSS Agent | 7.x | yes | - | - | - | - | yes | yes | - | 4.2.520.0 |
McAfee, Inc. | ||||||||||
Seguridad Dispositivo | 17.x | yes | - | - | - | - | yes | - | - | 4.3.3726.6145 |
Seguridad Dispositivo | 16.x | yes | - | - | - | - | yes | - | - | 4.3.3726.6145 |
McAfee ePolicy Orchestrator Agent | 4.x | yes | - | - | yes | - | yes | yes | yes | 4.3.3940.6145 |
McAfee ePolicy Orchestrator Agent | 5.x | yes | - | - | yes | - | yes | yes | yes | 4.3.3940.6145 |
McAfee ePolicy Orchestrator Agent | 0.x | yes | - | - | yes | - | yes | yes | yes | 4.3.3940.6145 |
Megaify Software Co., Ltd. | ||||||||||
DriverToolkit | 8.x | yes | - | - | - | - | yes | yes | - | 4.2.520.0 |
Microsoft Corporation | ||||||||||
Microsoft Intune Client | 5.x | yes | - | - | - | - | yes | yes | - | 4.2.520.0 |
System Center Configuration Manager Client | 5.x | yes | yes | yes | yes | yes | yes | yes | - | 4.2.520.0 |
System Center Configuration Manager Client | 4.x | yes | yes | yes | yes | yes | yes | yes | - | 4.2.1331.0 |
Microsoft Intune Management Extension | 1.x | yes | - | - | - | - | yes | yes | - | 4.3.3726.6145 |
Windows Update Agent | 7.x | yes | yes | yes | yes | yes | yes | yes | - | 4.3.3726.6145 |
Windows Update Agent | 10.x | yes | yes | yes | yes | yes | yes | yes | - | 4.3.3726.6145 |
Windows Update Agent | 922.x | yes | yes | yes | yes | yes | yes | yes | - | 4.3.3726.6145 |
Windows Update Agent | 923.x | yes | yes | yes | yes | yes | yes | yes | - | 4.3.3726.6145 |
Windows Update Agent | 1023.x | yes | yes | yes | yes | yes | yes | yes | - | 4.3.3726.6145 |
Windows Update Agent | 1217.x | yes | yes | yes | yes | yes | yes | yes | - | 4.3.4065.6145 |
Windows Update Agent | 1218.x | yes | yes | yes | yes | yes | yes | yes | - | 4.3.4114.6145 |
Windows Update Agent | 1219.x | yes | yes | yes | yes | yes | yes | yes | - | 4.3.4164.6145 |
Windows Update Agent | 1220.x | yes | yes | yes | yes | yes | yes | yes | - | 4.3.4214.6145 |
Windows Update Agent | 1308.x | yes | yes | yes | yes | yes | yes | yes | - | 4.3.4248.6145 |
Windows Update Agent | 1309.x | yes | yes | yes | yes | yes | yes | yes | - | 4.3.4340.6145 |
Norman AS | ||||||||||
Norman Patch Agent for Windows | 7.x | yes | - | - | - | - | yes | yes | - | 4.2.520.0 |
Norman Patch and Remediation Agent | 8.x | yes | - | - | - | - | yes | yes | - | 4.2.520.0 |
Persistent Systems | ||||||||||
Radia Client Automation Application Manager Agent | 10.x | yes | - | - | - | - | yes | yes | - | 4.3.890.6145 |
Qi An Xin Group | ||||||||||
QI-ANXIN Tianqing | 6.x | yes | - | - | - | - | yes | - | - | 4.3.3726.6145 |
QI-ANXIN Tianqing | 10.x | yes | - | - | - | - | yes | - | - | 4.3.4340.6145 |
Quest Software Inc. | ||||||||||
Quest KACE Agent | 9.x | - | - | - | yes | - | yes | - | - | 4.3.3726.6145 |
Quest KACE Agent | 11.x | - | - | - | yes | - | yes | - | - | 4.3.3726.6145 |
Quest KACE Agent | 12.x | - | - | - | yes | - | yes | - | - | 4.3.3726.6145 |
Quest KACE Agent | 13.x | - | - | - | yes | - | yes | - | - | 4.3.3726.6145 |
Secunia | ||||||||||
Secunia PSI | 3.x | yes | - | - | yes | - | yes | yes | yes | 4.2.520.0 |
Shavlik Technologies, LLC | ||||||||||
Shavlik NetChk Protect | 7.x | yes | - | - | yes | - | yes | yes | - | 4.2.483.0 |
Smart PC Solutions, Inc | ||||||||||
Smart Driver Updater | 3.x | yes | - | - | - | - | yes | yes | - | 4.2.520.0 |
Symantec Corporation | ||||||||||
Symantec Management Agent | 7.x | yes | yes | - | yes | - | yes | yes | - | 4.3.2815.6145 |
Symantec Management Agent | 8.x | yes | yes | - | yes | - | yes | yes | - | 4.3.2815.6145 |
Tanium Inc. | ||||||||||
Tanium Client | 7.x | yes | yes | - | yes | - | yes | yes | - | 4.3.3726.6145 |
Tecknodreams Software Consulting Pvt. Ltd. | ||||||||||
SapphireIMS Agent | 5.x | yes | - | - | yes | - | yes | yes | - | 4.3.2815.6145 |
ThreatTrack Security, Inc. | ||||||||||
VIPRE Internet Security | 8.x | yes | - | - | yes | - | yes | yes | yes | 4.2.520.0 |
VIPRE Internet Security | 7.x | yes | - | - | yes | - | yes | yes | yes | 4.2.520.0 |
VIPRE Internet Security | 9.x | yes | - | - | yes | - | yes | yes | yes | 4.2.520.0 |
VIPRE Internet Security | 10.x | yes | - | - | yes | - | yes | yes | yes | 4.3.183.2048 |
VIPRE Business Premium Agent | 9.x | yes | - | - | yes | - | yes | yes | yes | 4.3.215.2048 |
VIPRE Business Premium Agent | 10.x | yes | - | - | yes | - | yes | yes | yes | 4.3.2815.6145 |
VIPRE Advanced Security | 10.x | yes | - | - | - | - | yes | - | yes | 4.3.3940.6145 |
VIPRE Advanced Security | 11.x | yes | - | - | - | - | yes | - | yes | 4.3.3940.6145 |
VIPRE Advanced Security | 12.x | yes | - | - | - | - | yes | - | yes | 4.3.3940.6145 |
VIPRE Endpoint Security Agent | 9.x | yes | - | - | yes | - | yes | - | yes | 4.3.3940.6145 |
VIPRE Endpoint Security Agent | 10.x | yes | - | - | yes | - | yes | - | yes | 4.3.3940.6145 |
VIPRE Endpoint Security Agent | 11.x | yes | - | - | yes | - | yes | - | yes | 4.3.3940.6145 |
VIPRE Endpoint Security Agent | 12.x | yes | - | - | yes | - | yes | - | yes | 4.3.3940.6145 |
VIPRE Endpoint Security Agent | 13.x | yes | - | - | yes | - | yes | - | yes | 4.3.3940.6145 |
Trellix | ||||||||||
Trellix Agent | 5.x | - | - | - | yes | - | yes | - | - | 4.3.3726.6145 |
Trellix Agent | 33.x | - | - | - | yes | - | yes | - | - | 4.3.3726.6145 |
VMware, Inc. | ||||||||||
vCenter Protect Essentials | 8.x | yes | - | - | - | - | yes | yes | - | 4.2.520.0 |
Workspace ONE Intelligent Hub | 23.x | yes | - | - | - | - | yes | - | - | 4.3.4114.6145 |
ZOHO Corp | ||||||||||
ManageEngine Endpoint Central - Agent | 11.x | yes | yes | - | yes | yes | yes | yes | - | 4.3.3726.6145 |
ManageEngine Endpoint Central - Agent | 10.x | yes | yes | - | yes | yes | yes | yes | - | 4.3.3726.6145 |
ManageEngine Patch Manager Plus | 1.x | - | yes | - | yes | yes | - | - | - | 4.3.4015.6145 |
ManageEngine Patch Manager Plus | 10.x | - | yes | - | yes | yes | - | - | - | 4.3.4015.6145 |
ManageEngine Patch Manager Plus | 11.x | - | yes | - | yes | yes | - | - | - | 4.3.4015.6145 |
Unclassified
Product Name |
Product Version |
Application Running Check |
Application Kill |
Application Uninstall |
Min. Compliance Module Version |
---|---|---|---|---|---|
001Micron Tools | |||||
001Micron Pro Duo Memory Card Data Recovery | 4.x | yes | yes | yes | 4.3.4340.6145 |
10-Strike Software | |||||
Free Photo Viewer | 1.x | yes | yes | - | 4.3.4340.6145 |
100dof | |||||
Thunderbird Fix it | 1.x | yes | yes | - | 4.3.4340.6145 |
123Unlock GSM Service | |||||
SRS One Click Android Root | 4.x | yes | yes | - | 4.3.4340.6145 |
3nity Softwares | |||||
3nity Media Player | 3.x | yes | yes | - | 4.3.4340.6145 |
DWG DXF to PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
PDF Reader | 1.x | yes | yes | - | 4.3.4340.6145 |
PDF To Images Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
3R COMPANY | |||||
3R CPU Monitor | 1.x | yes | yes | - | 4.3.4340.6145 |
3R System Cleaner | 1.x | yes | yes | - | 4.3.4340.6145 |
BUninstaller | 1.x | yes | yes | - | 4.3.4340.6145 |
3T Software Labs GmbH | |||||
Studio 3T | 8.x | yes | yes | - | 4.3.4340.6145 |
Studio 3T | 2020.x | yes | yes | - | 4.3.4340.6145 |
Studio 3T | 2022.x | yes | yes | - | 4.3.4340.6145 |
Studio 3T | 0.x | yes | yes | - | 4.3.4340.6145 |
4Team Corporation | |||||
PST Splitter | 1.x | yes | yes | - | 4.3.4340.6145 |
4Videosoft Studio | |||||
4Videosoft AVI Video Converter | 5.x | yes | yes | - | 4.3.4340.6145 |
4Videosoft MKV Video Converter | 5.x | yes | yes | - | 4.3.4340.6145 |
4Videosoft PDF Converter Ultimate | 3.x | yes | yes | - | 4.3.4340.6145 |
4Videosoft Video Downloader | 6.x | yes | yes | - | 4.3.4340.6145 |
7thShare Studio. | |||||
Free Android Data Recovery version 1.3.1.4 | 1.x | yes | yes | - | 4.3.4340.6145 |
A-FF Data Recovery | |||||
Find and Mount | 2.x | yes | yes | - | 4.3.4340.6145 |
A4Video | |||||
Video Image Master Pro | 1.x | yes | yes | - | 4.3.4340.6145 |
A9Tech, Inc. | |||||
A9CAD | 2.x | yes | yes | - | 4.3.4340.6145 |
AB Team | |||||
BSPlayer | 2.x | yes | yes | - | 4.3.4340.6145 |
ABBYY Production LLC. | |||||
ABBYY FineReader | 12 Professional.x | yes | yes | - | 4.3.4340.6145 |
ABBYY Lingvo | 16.x | yes | yes | - | 4.3.4340.6145 |
Abelssoft | |||||
CheckDrive | 1.x | yes | yes | - | 4.3.4340.6145 |
JetDrive | 1.x | yes | yes | - | 4.3.4340.6145 |
JetDrive | 8.x | yes | yes | - | 4.3.4340.6145 |
Registry Cleaner | 1.x | yes | yes | yes | 4.3.4340.6145 |
Registry Cleaner | 5.x | yes | yes | yes | 4.3.4340.6145 |
Acala Software Inc | |||||
Acala DVD Ripper Professional | 6.x | yes | yes | - | 4.3.4340.6145 |
Accessory Software | |||||
Share Stuff | 2.x | yes | yes | - | 4.3.4340.6145 |
ACD Systems International Inc. | |||||
ACDSee Pro | 7.x | yes | yes | - | 4.3.4340.6145 |
AceBIT GmbH | |||||
Password Depot | 4.x | yes | yes | - | 4.3.4340.6145 |
Acelogix Software | |||||
Registry TuneUp | 5.x | yes | yes | - | 4.3.4340.6145 |
Acer Incorporated | |||||
Acer Crystal Eye Webcam | 5.x | yes | yes | yes | 4.3.4340.6145 |
Acer Docs | 1.x | yes | yes | yes | 4.3.4340.6145 |
AcerCloud | 2.x | yes | yes | yes | 4.3.4340.6145 |
clear.fi | 1.x | yes | yes | yes | 4.3.4340.6145 |
Acoustica, Inc | |||||
Mixcraft | 6.x | yes | yes | - | 4.3.4340.6145 |
Acro Software Inc. | |||||
CutePDF Writer | 4.x | yes | yes | - | 4.3.4340.6145 |
Acronis | |||||
Acronis Access Advanced Server | 7.x | yes | yes | - | 4.3.4340.6145 |
Acronis Access Advanced Server | 1.x | yes | yes | - | 4.3.4340.6145 |
Acronis Drive Monitor | 1.x | yes | yes | yes | 4.3.4340.6145 |
ACTIVE SOFT COMPANY | |||||
Windows Controller | 2.x | yes | yes | - | 4.3.4340.6145 |
ActiveState | |||||
ActivePerl | 5.x | yes | yes | yes | 4.3.4340.6145 |
Acute Systems | |||||
TransMac | 11.x | yes | yes | - | 4.3.4340.6145 |
Addpcs, LLC | |||||
Temp File Cleaner | 4.x | yes | yes | - | 4.3.4340.6145 |
Adersoft | |||||
VbsEdit | 5.x | yes | yes | - | 4.3.4340.6145 |
AdFender, Inc. | |||||
AdFender | 1.x | yes | yes | yes | 4.3.4340.6145 |
Adobe Inc. | |||||
Adobe ColdFusion | 2021.x | yes | yes | - | 4.3.4340.6145 |
Adobe ColdFusion | 11.x | yes | yes | - | 4.3.4340.6145 |
Adobe ColdFusion | 2018.x | yes | yes | - | 4.3.4340.6145 |
Adobe ColdFusion | 2016.x | yes | yes | - | 4.3.4340.6145 |
Adobe ColdFusion | 0.x | yes | yes | - | 4.3.4340.6145 |
Adobe ColdFusion | 6.x | yes | yes | - | 4.3.4340.6145 |
Adobe ColdFusion | 10.x | yes | yes | - | 4.3.4340.6145 |
Adobe ColdFusion | 4.x | yes | yes | - | 4.3.4340.6145 |
Adobe ColdFusion | 2023.x | yes | yes | - | 4.3.4340.6145 |
Adobe InCopy | 18.x | yes | yes | - | 4.3.4340.6145 |
Adobe InCopy | 17.x | yes | yes | - | 4.3.4340.6145 |
Adobe Substance 3D Designer | 12.x | yes | yes | - | 4.3.4340.6145 |
Adobe Systems Inc. | |||||
Adobe AIR | 23.x | yes | yes | yes | 4.3.4340.6145 |
Adobe AIR | 13.x | yes | yes | yes | 4.3.4340.6145 |
Adobe AIR | 1.x | yes | yes | yes | 4.3.4340.6145 |
Adobe AIR | 29.x | yes | yes | yes | 4.3.4340.6145 |
Adobe AIR | 32.x | yes | yes | yes | 4.3.4340.6145 |
Adobe Acrobat | 11.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat | 22.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat DC Classic 2015 | 15.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat DC Classic 2017 | 15.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat DC Classic 2017 | 17.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat DC Classic 2020 | 20.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat DC Continuous | 15.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat DC Continuous | 20.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat DC Continuous | 22.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat DC Continuous | 21.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat DC Continuous | 23.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat DC Continuous | 24.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat Reader DC Classic 2015 | 15.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat Reader DC Classic 2015 | 17.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat Reader DC Classic 2017 | 17.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat Reader DC Classic 2020 | 20.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat Reader DC Continuous | 15.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat Reader DC Continuous | 18.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat Reader DC Continuous | 20.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat Reader DC Continuous | 22.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat Reader DC Continuous | 23.x | yes | yes | - | 4.3.4340.6145 |
Adobe Acrobat Reader DC Continuous | 24.x | yes | yes | - | 4.3.4340.6145 |
Adobe Animate | 23.x | yes | yes | - | 4.3.4340.6145 |
Adobe Bridge | 2020.x | yes | yes | - | 4.3.4340.6145 |
Adobe Creative Cloud | 4.x | yes | yes | - | 4.3.4340.6145 |
Adobe Digital Editions | 2.x | yes | yes | - | 4.3.4340.6145 |
Adobe Digital Editions | 4.x | yes | yes | - | 4.3.4340.6145 |
Adobe Digital Editions | 3.x | yes | yes | - | 4.3.4340.6145 |
Adobe Download Assistant | 1.x | yes | yes | - | 4.3.4340.6145 |
Adobe Flash Player | 20.x | yes | yes | yes | 4.3.4340.6145 |
Adobe Flash Player | 21.x | yes | yes | yes | 4.3.4340.6145 |
Adobe Flash Player | 22.x | yes | yes | yes | 4.3.4340.6145 |
Adobe Flash Player | 23.x | yes | yes | yes | 4.3.4340.6145 |
Adobe Flash Player | 25.x | yes | yes | yes | 4.3.4340.6145 |
Adobe Flash Player | 32.x | yes | yes | yes | 4.3.4340.6145 |
Adobe Flash Player | 15.x | yes | yes | yes | 4.3.4340.6145 |
Adobe Flash Player | 24.x | yes | - | - | 4.3.4340.6145 |
Adobe Flash Player | 31.x | yes | - | - | 4.3.4340.6145 |
Adobe Flash Player | 0.x | yes | - | - | 4.3.4340.6145 |
Adobe Flash Player | 30.x | yes | - | - | 4.3.4340.6145 |
Adobe Flash Player | 26.x | yes | yes | - | 4.3.4340.6145 |
Adobe Illustrator | 23.x | yes | yes | - | 4.3.4340.6145 |
Adobe InDesign | 9.x | yes | yes | - | 4.3.4340.6145 |
Adobe InDesign | 14.x | yes | yes | - | 4.3.4340.6145 |
Adobe Photoshop | 14.x | yes | yes | - | 4.3.4340.6145 |
Adobe Photoshop | 21.x | yes | yes | - | 4.3.4340.6145 |
Adobe Photoshop | 24.x | yes | yes | - | 4.3.4340.6145 |
Adobe Photoshop | 25.x | yes | yes | - | 4.3.4340.6145 |
Adobe Photoshop Elements | 18.x | yes | yes | - | 4.3.4340.6145 |
Adobe Photoshop Elements | 16.x | yes | yes | - | 4.3.4340.6145 |
Adobe Photoshop Elements | 17.x | yes | yes | - | 4.3.4340.6145 |
Adobe Reader | 10.x | yes | yes | yes | 4.3.4340.6145 |
Adobe Reader | 11.x | yes | yes | yes | 4.3.4340.6145 |
Adobe Reader | 17.x | yes | yes | yes | 4.3.4340.6145 |
Adobe Shockwave Player | 11.x | - | - | - | 4.3.4340.6145 |
Adobe Shockwave Player | 12.x | - | - | yes | 4.3.4340.6145 |
Adolix | |||||
Adolix PDF to Image | 1.x | yes | yes | - | 4.3.4340.6145 |
Adolix Split and Merge PDF | 2.x | yes | yes | - | 4.3.4340.6145 |
AdoptOpenJDK | |||||
AdoptOpenJDK JDK 11 | 11.x | yes | yes | - | 4.3.4340.6145 |
AdoptOpenJDK JDK 12 | 12.x | yes | yes | - | 4.3.4340.6145 |
AdoptOpenJDK JDK 16 | 11.x | yes | yes | - | 4.3.4340.6145 |
AdoptOpenJDK JDK 16 | 16.x | yes | yes | - | 4.3.4340.6145 |
AdoptOpenJDK JDK 16 | 15.x | yes | yes | - | 4.3.4340.6145 |
AdoptOpenJDK JDK 16 | 12.x | yes | yes | - | 4.3.4340.6145 |
AdoptOpenJDK JDK 8 | 8.x | yes | yes | - | 4.3.4340.6145 |
AdoptOpenJDK JRE 11 | 11.x | yes | yes | - | 4.3.4340.6145 |
AdoptOpenJDK JRE 12 | 12.x | yes | yes | - | 4.3.4340.6145 |
AdoptOpenJDK JRE 16 | 16.x | yes | yes | - | 4.3.4340.6145 |
AdoptOpenJDK JRE 16 | 14.x | yes | yes | - | 4.3.4340.6145 |
AdoptOpenJDK JRE 16 | 13.x | yes | yes | - | 4.3.4340.6145 |
AdoptOpenJDK JRE 8 | 8.x | yes | yes | - | 4.3.4340.6145 |
Adritech Software Co. Ltd. | |||||
Website Realizer | 1.x | yes | yes | - | 4.3.4340.6145 |
ADVANCED MOUSE AUTO CLICKER Ltd. | |||||
Free Mouse Auto Clicker | 3.x | yes | yes | yes | 4.3.4340.6145 |
Aegisub Team | |||||
Aegisub | 3.x | yes | yes | - | 4.3.4340.6145 |
AgileBits | |||||
1Password | 4.x | yes | yes | - | 4.3.4340.6145 |
1Password | 6.x | yes | yes | - | 4.3.4340.6145 |
1Password | 8.x | yes | yes | - | 4.3.4340.6145 |
Aignesberger Software GmbH | |||||
WebSite-Watcher | 15.x | yes | yes | - | 4.3.4340.6145 |
AIMP DevTeam | |||||
AIMP | 4.x | yes | yes | - | 4.3.4340.6145 |
Ainvo Group | |||||
Ainvo Disk Cleaner | 2.x | yes | yes | - | 4.3.4340.6145 |
Uninstall Manager | 2.x | yes | yes | - | 4.3.4340.6145 |
Aiseesoft Studio | |||||
Aiseesoft Blu-ray Creator | 1.x | yes | yes | - | 4.3.4340.6145 |
Aiseesoft DVD Creator | 5.x | yes | yes | - | 4.3.4340.6145 |
Aiseesoft Video Downloader | 6.x | yes | yes | - | 4.3.4340.6145 |
AJSystems.com Inc. | |||||
OutBack Plus | 8.x | yes | yes | - | 4.3.4340.6145 |
AKick Software Inc. | |||||
AKick Antivirus | 0.x | yes | yes | - | 4.3.4340.6145 |
AKick Antivirus Total Security | 0.x | yes | yes | - | 4.3.4340.6145 |
AKick Antivirus Total Security | 1.x | yes | yes | - | 4.3.4340.6145 |
AKick PC Booster | 0.x | yes | yes | - | 4.3.4340.6145 |
Akick PC Optimizer | 1.x | yes | yes | - | 4.3.4340.6145 |
Akick Perfect Uninstaller | 1.x | yes | yes | - | 4.3.4340.6145 |
Alcasa | |||||
Digitize it | 4.x | yes | yes | - | 4.3.4340.6145 |
Alcohol Soft Development Team | |||||
Alcohol 120% | 2.x | yes | yes | - | 4.3.4340.6145 |
Alexander Gaivanuk | |||||
Cubex | 0.x | yes | yes | - | 4.3.4340.6145 |
Alexander Roshal | |||||
WinRAR | 4.x | yes | yes | yes | 4.3.4340.6145 |
WinRAR | 5.x | yes | yes | yes | 4.3.4340.6145 |
WinRAR | 6.x | yes | yes | yes | 4.3.4340.6145 |
Alfons Schmid | |||||
Notebooks | 1.x | yes | yes | - | 4.3.4340.6145 |
Algenta Technologies | |||||
Colectica Reader | 3.x | yes | yes | - | 4.3.4340.6145 |
Algorius Software | |||||
Algorius Net Viewer | 7.x | yes | yes | - | 4.3.4340.6145 |
AllAnonymity | |||||
IP Hider | 4.x | yes | yes | - | 4.3.4340.6145 |
ALLPlayer Group Ltd. | |||||
ALLPlayer | 5.x | yes | yes | yes | 4.3.4340.6145 |
Allround Automations | |||||
PL/SQL Developer | 10.x | yes | yes | - | 4.3.4340.6145 |
Almico Software | |||||
SpeedFan | 4.x | yes | yes | yes | 4.3.4340.6145 |
Amazing-Share | |||||
Amazing Dr. Recovery | 3.x | yes | yes | - | 4.3.4340.6145 |
Amazing HD Video Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
Free Any Data Recovery | 5.x | yes | yes | - | 4.3.4340.6145 |
Free Any Photo Recovery | 5.x | yes | yes | - | 4.3.4340.6145 |
Amazon.com | |||||
Amazon Corretto | 11.x | yes | yes | - | 4.3.4340.6145 |
Amazon Corretto | 8.x | yes | yes | - | 4.3.4340.6145 |
Amazon Corretto | 15.x | yes | yes | - | 4.3.4340.6145 |
Amazon Corretto | 16.x | yes | yes | - | 4.3.4340.6145 |
Amazon Corretto | 17.x | yes | yes | - | 4.3.4340.6145 |
Amazon Corretto | 21.x | yes | yes | - | 4.3.4340.6145 |
Amazon Corretto | 22.x | yes | yes | - | 4.3.4340.6145 |
Kindle | 1.x | yes | yes | - | 4.3.4340.6145 |
AML Software, Inc. | |||||
AML Registry Cleaner | 4.x | yes | yes | yes | 4.3.4340.6145 |
AnchorFree, Inc. | |||||
Expat Shield | 2.x | yes | yes | yes | 4.3.4340.6145 |
Hotspot Shield | 3.x | yes | yes | yes | 4.3.4340.6145 |
Hotspot Shield | 7.x | yes | yes | yes | 4.3.4340.6145 |
Andre Wiethoff | |||||
Exact Audio Copy | 1.x | yes | yes | - | 4.3.4340.6145 |
Angry IP Scanner | |||||
Angry IP Scanner | 3+.x | yes | yes | - | 4.3.4340.6145 |
Angus Johnson | |||||
Resource Hacker | 3.x | yes | yes | yes | 4.3.4340.6145 |
AnMing | |||||
MP3 To Ringtone Gold | 5.x | yes | yes | - | 4.3.4340.6145 |
Anonymizer | |||||
Anonymizer Universal | 1.x | yes | yes | - | 4.3.4340.6145 |
Ansgar Becker | |||||
HeidiSQL | 9.x | yes | yes | - | 4.3.4340.6145 |
HeidiSQL | 11.x | yes | yes | - | 4.3.4340.6145 |
Anvisoft Inc. | |||||
Anvi AD Blocker | 2.x | yes | yes | - | 4.3.4340.6145 |
Anvi Slim Toolbar | 1.x | yes | yes | - | 4.3.4340.6145 |
Anvi Startup Booster | 1.x | yes | yes | - | 4.3.4340.6145 |
Anvi Ultimate Defrag | 1.x | yes | yes | yes | 4.3.4340.6145 |
Any Video Converter Free | 5.x | yes | yes | yes | 4.3.4340.6145 |
Cloud System Booster | 3.x | yes | yes | yes | 4.3.4340.6145 |
Funny Photo Maker | 2.x | yes | yes | - | 4.3.4340.6145 |
PC Plus | 1.x | yes | yes | - | 4.3.4340.6145 |
Photo DVD Maker Professional | 8.x | yes | yes | - | 4.3.4340.6145 |
Syncios | 4.x | yes | yes | - | 4.3.4340.6145 |
AnyDWG Software, Inc. | |||||
Any DWF to DWG Converter | 2016.x | yes | yes | - | 4.3.4340.6145 |
Any DWG to Image Converter | 2016.x | yes | yes | - | 4.3.4340.6145 |
Any DWG to Image Converter Pro | 2016.x | yes | yes | - | 4.3.4340.6145 |
Any DWG to PDF Converter | 2015.x | yes | yes | - | 4.3.4340.6145 |
Any DWG to PDF Converter Pro | 2016.x | yes | yes | - | 4.3.4340.6145 |
Any PDF to DWG Converter | 2016.x | yes | yes | - | 4.3.4340.6145 |
AnyMP4 | |||||
AnyMP4 Blu-ray Creator | 1.x | yes | yes | - | 4.3.4340.6145 |
AnyMP4 Blu-ray Player | 6.x | yes | yes | - | 4.3.4340.6145 |
AnyMP4 DVD Creator | 6.x | yes | yes | - | 4.3.4340.6145 |
AnyMP4 MXF Converter | 6.x | yes | yes | - | 4.3.4340.6145 |
AnyMP4 Video Downloader | 6.x | yes | yes | - | 4.3.4340.6145 |
Anywhere Software | |||||
Basic4android | 2.x | yes | yes | - | 4.3.4340.6145 |
AOL Inc. | |||||
AOL Toolbar | 5.x | yes | yes | yes | 4.3.4340.6145 |
Active Security Monitor | 2.x | yes | yes | yes | 4.3.4340.6145 |
AOMEI Technology Co., Ltd. | |||||
Partition Assistant | 5.x | yes | yes | yes | 4.3.4340.6145 |
Aone Software | |||||
Ultra Video Splitter | 1.x | yes | yes | - | 4.3.4340.6145 |
Apache Software Foundation | |||||
Apache CouchDB | 1.x | yes | yes | - | 4.3.4340.6145 |
Apache HTTP Server | 2.x | yes | yes | yes | 4.3.4340.6145 |
Apache Tomcat | 1.x | yes | yes | - | 4.3.4340.6145 |
Apache Tomcat | 0.x | yes | yes | - | 4.3.4340.6145 |
Open Office | 4.x | yes | yes | yes | 4.3.4340.6145 |
Aplus Software | |||||
Aplus BMP to PDF Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
Aplus File Splitter and ReJoiner | 2.x | yes | yes | - | 4.3.4340.6145 |
Aplus Free PDF Merger | 2.x | yes | yes | - | 4.3.4340.6145 |
Aplus Free PDF Security Remover | 2.x | yes | yes | - | 4.3.4340.6145 |
Aplus Free PDF Splitter | 2.x | yes | yes | - | 4.3.4340.6145 |
Aplus GIF to PDF Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
Aplus Image Watermark Creator | 2.x | yes | yes | - | 4.3.4340.6145 |
Aplus Image to PDF Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
Aplus JPG to PDF Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
Aplus PDF Encrypter and Decrypter | 2.x | yes | yes | - | 4.3.4340.6145 |
Aplus PDF Encryption Software | 2.x | yes | yes | - | 4.3.4340.6145 |
Aplus PDF Page Size Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
Aplus PDF Password Remover | 2.x | yes | yes | - | 4.3.4340.6145 |
Aplus PDF Watermark Creator | 2.x | yes | yes | - | 4.3.4340.6145 |
Aplus TIFF to PDF Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
Aplus WAV Joiner | 2.x | yes | yes | - | 4.3.4340.6145 |
Apowersoft | |||||
Apowersoft Free Screen Recorder | 3.x | yes | yes | - | 4.3.4340.6145 |
Apowersoft MKV Converter Studio | 4.x | yes | yes | - | 4.3.4340.6145 |
Apowersoft Screen Capture Pro | 1.x | yes | yes | - | 4.3.4340.6145 |
Apowersoft Screen Recorder Pro | 2.x | yes | yes | - | 4.3.4340.6145 |
Apowersoft Video Converter Studio | 4.x | yes | yes | - | 4.3.4340.6145 |
Streaming Audio Recorder | 3.x | yes | yes | - | 4.3.4340.6145 |
Streaming Video Recorder | 4.x | yes | yes | - | 4.3.4340.6145 |
Video Download Capture | 5.x | yes | yes | - | 4.3.4340.6145 |
Windows Shutdown Assistant | 3.x | yes | yes | - | 4.3.4340.6145 |
Appcelerator, Inc. | |||||
Titanium Studio | 2.x | yes | yes | - | 4.3.4340.6145 |
Apple Inc. | |||||
Apple Mobile Device Support | 474.x | yes | yes | - | 4.3.4340.6145 |
Apple Mobile Device Support | 14.x | yes | yes | - | 4.3.4340.6145 |
Apple Software Update | 2.x | yes | yes | - | 4.3.4340.6145 |
Bonjour | 3.x | yes | yes | - | 4.3.4340.6145 |
Bonjour | 2.x | yes | yes | - | 4.3.4340.6145 |
QuickTime | 7.x | yes | yes | - | 4.3.4340.6145 |
iTunes | 11.x | yes | yes | yes | 4.3.4340.6145 |
iTunes | 12.x | yes | yes | yes | 4.3.4340.6145 |
Approximatrix, LLC | |||||
Simply Fortran | 2.x | yes | yes | - | 4.3.4340.6145 |
Apps4YouTube | |||||
Easy YouTube Downloader | 5.x | yes | yes | - | 4.3.4340.6145 |
YouTube Music Downloader | 5.x | yes | yes | - | 4.3.4340.6145 |
AquaFold, Inc. | |||||
Aqua Data Studio | 15.x | yes | yes | - | 4.3.4340.6145 |
Arainia Solutions, LLC | |||||
Gizmo Central | v2.x | yes | yes | - | 4.3.4340.6145 |
Arcai.com | |||||
NetCut | 2.x | yes | yes | yes | 4.3.4340.6145 |
Architag International Corporation | |||||
XRay XML Editor | 2.x | yes | yes | - | 4.3.4340.6145 |
ArcSoft, Inc. | |||||
PhotoImpression | 6.x | yes | yes | - | 4.3.4340.6145 |
Arduino LLC | |||||
Arduino | 1.x | yes | yes | - | 4.3.4340.6145 |
ArduoSoft | |||||
ArduoCSS | 1.x | yes | yes | - | 4.3.4340.6145 |
Argente Software | |||||
Argente - Uninstall Manager | 2.x | yes | yes | - | 4.3.4340.6145 |
Argente Utilities | 1.x | yes | yes | - | 4.3.4340.6145 |
Argentum Corporation | |||||
Argentum Coolbase | 2.x | yes | yes | yes | 4.3.4340.6145 |
Argentum MyFiles | 2.x | yes | yes | yes | 4.3.4340.6145 |
MoodBook | 3.x | yes | yes | yes | 4.3.4340.6145 |
Ascendo Inc. | |||||
Ascendo DataVault | 5.x | yes | yes | - | 4.3.4340.6145 |
ASCOMP Software GmbH | |||||
Secure Eraser | 4.x | yes | yes | - | 4.3.4340.6145 |
Ashampoo GmbH and Co. KG | |||||
Ashampoo Burning Studio | 14.x | yes | yes | yes | 4.3.4340.6145 |
Ashampoo Burning Studio FREE | 1.x | yes | yes | yes | 4.3.4340.6145 |
Ashampoo Clip Finder HD | 2.x | yes | yes | yes | 4.3.4340.6145 |
Ashampoo Core Tuner | 2.x | yes | yes | yes | 4.3.4340.6145 |
Ashampoo GetBack Photo | 1.x | yes | yes | yes | 4.3.4340.6145 |
Ashampoo HDD Control | 2.x | yes | yes | - | 4.3.4340.6145 |
Ashampoo Internet Accelerator | 3.x | yes | yes | yes | 4.3.4340.6145 |
Ashampoo Magical Defrag | 3.x | yes | yes | yes | 4.3.4340.6145 |
Ashampoo Photo Commander | 12.x | yes | yes | - | 4.3.4340.6145 |
Ashampoo Snap | 8.x | yes | yes | - | 4.3.4340.6145 |
Ashampoo UnInstaller | 5.x | yes | yes | - | 4.3.4340.6145 |
Ashampoo UnInstaller | 8.x | yes | yes | - | 4.3.4340.6145 |
Ashampoo UnInstaller | 9.x | yes | yes | - | 4.3.4340.6145 |
Ashampoo UnInstaller | 1.x | yes | yes | - | 4.3.4340.6145 |
Ashampoo WinOptimizer | 1.x | yes | yes | - | 4.3.4340.6145 |
Ashisoft | |||||
Duplicate File Finder | 5.x | yes | yes | yes | 4.3.4340.6145 |
Ask Partner Network | |||||
Ask Toolbar | 12.x | yes | yes | yes | 4.3.4340.6145 |
Astonsoft Ltd. | |||||
DeepBurner | 1.x | yes | yes | - | 4.3.4340.6145 |
EssentialPIM | 5.x | yes | yes | - | 4.3.4340.6145 |
Asurvio, LP | |||||
Driver Support One | 2.x | yes | yes | yes | 4.3.4340.6145 |
ATandT | |||||
ATandT Global Network Client | 9.x | yes | yes | - | 4.3.4340.6145 |
ATandT Global Network Client | 7.x | yes | yes | - | 4.3.4340.6145 |
ATandT Global Network Client for Export | 9.x | yes | yes | - | 4.3.4340.6145 |
Atanas Neshkov | |||||
DJ Java Decompiler | 3.x | yes | yes | - | 4.3.4340.6145 |
AthTek Software | |||||
Voice Changer | 1.x | yes | yes | - | 4.3.4340.6145 |
Atlassian | |||||
Bamboo Continuous Integration Server | 6.x | yes | yes | - | 4.3.4340.6145 |
SourceTree | 3.x | yes | yes | - | 4.3.4340.6145 |
SourceTree | 2.x | yes | yes | - | 4.3.4340.6145 |
SourceTree | 1.x | yes | yes | yes | 4.3.4340.6145 |
SourceTree | 0.x | yes | yes | yes | 4.3.4340.6145 |
Atomix Productions | |||||
VirtualDJ | 8.x | yes | yes | - | 4.3.4340.6145 |
ATSH Ltd | |||||
Ultimate PC Optimizer | 2.x | yes | yes | - | 4.3.4340.6145 |
Audible Inc. | |||||
AudibleManager | 5.x | yes | yes | - | 4.3.4340.6145 |
Aurelitec, Inc. | |||||
UninstallAbility | 1.x | yes | yes | - | 4.3.4340.6145 |
Auslogics | |||||
Auslogics Anti-Malware | 1.x | yes | yes | - | 4.3.4340.6145 |
Auslogics BoostSpeed | 6.x | yes | yes | yes | 4.3.4340.6145 |
Auslogics Driver Updater | 1.x | yes | yes | - | 4.3.4340.6145 |
Auslogics Duplicate File Finder | 6.x | yes | yes | - | 4.3.4340.6145 |
Auslogics File Recovery | 4.x | yes | yes | yes | 4.3.4340.6145 |
Auslogics Registry Cleaner | 6.x | yes | yes | yes | 4.3.4340.6145 |
Auslogics Registry Cleaner | 9.x | yes | yes | yes | 4.3.4340.6145 |
Auslogics Registry Defrag | 7.x | yes | yes | yes | 4.3.4340.6145 |
Auslogics Registry Defrag | 13.x | yes | yes | yes | 4.3.4340.6145 |
DiskDefrag | 4.x | yes | yes | yes | 4.3.4340.6145 |
AutoBAUP | |||||
Ping Tester | 9.x | yes | yes | - | 4.3.4340.6145 |
Autodesk, Inc. | |||||
AutoCAD | 2007.x | yes | yes | - | 4.3.4340.6145 |
AutoCAD | R18.x | yes | yes | - | 4.3.4340.6145 |
AutoCAD | R24.x | yes | yes | - | 4.3.4340.6145 |
AutoCAD | R25.x | yes | yes | - | 4.3.4340.6145 |
Autodesk DWF Viewer | 6.x | yes | yes | - | 4.3.4340.6145 |
Autodesk Design Review | 14.x | yes | yes | - | 4.3.4340.6145 |
Autodesk Pixlr | 1.x | yes | yes | - | 4.3.4340.6145 |
Autodesk Revit | 20240715_1515(x64).x | yes | yes | - | 4.3.4340.6145 |
Autodesk Revit | 25.x | yes | yes | - | 4.3.4340.6145 |
Autodesk Revit | 23.x | yes | yes | - | 4.3.4340.6145 |
Autodesk Revit | 20210224_1515(x64).x | yes | yes | - | 4.3.4340.6145 |
Autodesk Revit | 20240709_1030(x64).x | yes | yes | - | 4.3.4340.6145 |
Autodesk Revit | 20230911_1230(x64).x | yes | yes | - | 4.3.4340.6145 |
AutoIt Team | |||||
AutoIt | 3.x | yes | yes | yes | 4.3.4340.6145 |
Avanquest Software | |||||
Express Uninstaller | 2.x | yes | yes | yes | 4.3.4340.6145 |
Fix-It Disk Optimizer | 3.x | yes | yes | yes | 4.3.4340.6145 |
Smart Privacy Cleaner | 2.x | yes | yes | yes | 4.3.4340.6145 |
AVAST Software a.s. | |||||
Avast Business CloudCare | 4.x | yes | yes | - | 4.3.4340.6145 |
AVG Technologies CZ, s.r.o. | |||||
AVG SafeGuard toolbar | 17.x | yes | yes | yes | 4.3.4340.6145 |
AVG ZEN | 1.x | yes | yes | yes | 4.3.4340.6145 |
PC TuneUp | 2014.x | yes | yes | yes | 4.3.4340.6145 |
PC TuneUp | 16.x | yes | yes | yes | 4.3.4340.6145 |
TuneUp Utilities | 14.x | yes | yes | - | 4.3.4340.6145 |
AVGO Inc. | |||||
Free Dailymotion Downloader | 1.x | yes | yes | - | 4.3.4340.6145 |
Avira GmbH | |||||
Avira Management Console Frontend | 2.x | yes | yes | - | 4.3.4340.6145 |
Avira System Speedup | 1.x | yes | yes | yes | 4.3.4340.6145 |
AVSoft Corp. (VN) | |||||
AV Audio Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
AV Media Player Morpher | 6.x | yes | yes | - | 4.3.4340.6145 |
AWS Convergence Technologies, Inc. | |||||
WeatherBug Desktop | 6.x | yes | yes | yes | 4.3.4340.6145 |
Axialis Software | |||||
Axialis IconWorkshop | 6.x | yes | yes | - | 4.3.4340.6145 |
Babylon Ltd. | |||||
Babylon Client | 10.x | yes | yes | yes | 4.3.4340.6145 |
Baidu Inc. | |||||
Baidu Cleaner | 6.x | yes | yes | - | 4.3.4340.6145 |
Baidu PC Faster | 5.x | yes | yes | - | 4.3.4340.6145 |
Balena Inc. | |||||
balenaEtcher | 1.x | yes | yes | - | 4.3.4340.6145 |
Bandisoft | |||||
Bandicam | 2.x | yes | yes | - | 4.3.4340.6145 |
Bandicut | 1.x | yes | yes | - | 4.3.4340.6145 |
Honeycam | 1.x | yes | yes | - | 4.3.4340.6145 |
Honeyview | 5.x | yes | yes | - | 4.3.4340.6145 |
Barco NV. | |||||
MirrorOp | 2.x | yes | yes | - | 4.3.4340.6145 |
Bartels Media GmbH | |||||
PhraseExpress | 12.x | yes | yes | - | 4.3.4340.6145 |
Basta Computing, Inc. | |||||
Deletor | 4.x | yes | yes | - | 4.3.4340.6145 |
Netoscope | 2.x | yes | yes | - | 4.3.4340.6145 |
Splitty | 5.x | yes | yes | - | 4.3.4340.6145 |
ZMover | 7.x | yes | yes | - | 4.3.4340.6145 |
Beijing Kuaiyi Internet Technology Ltd. | |||||
DJ Mixer Professional for Win | 3.x | yes | yes | - | 4.3.4340.6145 |
Beijing Yang Fan Jing He Information Consulting Co.,Ltd | |||||
Mobogenie | 2.x | yes | yes | yes | 4.3.4340.6145 |
Belarc Inc. | |||||
Belarc Advisor | 8.x | yes | yes | - | 4.3.4340.6145 |
Bench Software | |||||
Wireless Key Generator | 2.x | yes | yes | yes | 4.3.4340.6145 |
Benutec Software, INC | |||||
RamCleaner | 7.x | yes | yes | yes | 4.3.4340.6145 |
Bestx Software | |||||
Free image to PDF converter | 1.x | yes | yes | - | 4.3.4340.6145 |
PDF Password Remover | 1.x | yes | yes | - | 4.3.4340.6145 |
PDF Password Unlocker | 1.x | yes | yes | - | 4.3.4340.6145 |
Big Star Software | |||||
Easy Temp File Cleaner | 1.x | yes | yes | yes | 4.3.4340.6145 |
BillP Studios | |||||
WinPatrol | 28.x | yes | yes | - | 4.3.4340.6145 |
Binary Fortress Software | |||||
DisplayFusion | 5.x | yes | yes | - | 4.3.4340.6145 |
BinaryBiz | |||||
VirtualLab | 7.x | yes | yes | yes | 4.3.4340.6145 |
Bit9, Inc. | |||||
Carbon Black | 5.x | yes | yes | - | 4.3.4340.6145 |
Carbon Black | 6.x | yes | yes | - | 4.3.4340.6145 |
BitDaddys Corp. | |||||
EmailOpenViewPro | 4.x | yes | yes | - | 4.3.4340.6145 |
Bitdefender | |||||
BitDefender Management Agent | 3.x | yes | yes | - | 4.3.4340.6145 |
Bitsum LLC | |||||
Process Lasso | 8.x | yes | yes | - | 4.3.4340.6145 |
BitWise Communications, LLC | |||||
BitWise | 1.x | yes | yes | - | 4.3.4340.6145 |
Black Ice Software LLC | |||||
Black Ice Tiff Viewer | 11.x | yes | yes | - | 4.3.4340.6145 |
BlackFog, Inc. | |||||
BlackFog Privacy | 1.x | yes | yes | - | 4.3.4340.6145 |
Blender Foundation | |||||
Blender | 2.x | yes | yes | - | 4.3.4340.6145 |
Blender | 3.x | yes | yes | yes | 4.3.4340.6145 |
Bloodshed Software | |||||
Dev-C++ | 5.x | yes | yes | - | 4.3.4340.6145 |
Blue Mango Learning Systems, LLC | |||||
ScreenSteps | 3.x | yes | yes | yes | 4.3.4340.6145 |
Bluebeam, Inc. | |||||
Bluebeam Revu | 21.x | yes | yes | - | 4.3.4340.6145 |
BlueSprig | |||||
JetBoost | 2.x | yes | yes | yes | 4.3.4340.6145 |
JetClean | 1.x | yes | yes | yes | 4.3.4340.6145 |
BlueStack Systems, Inc. | |||||
BlueStacks | 0.x | yes | yes | - | 4.3.4340.6145 |
Bobabo | |||||
3GP Player | 1.x | yes | yes | yes | 4.3.4340.6145 |
Bome Software | |||||
Restorator | 3.x | yes | yes | - | 4.3.4340.6145 |
Boomerang | |||||
Boomerang Data Recovery Software | 1.x | yes | yes | - | 4.3.4340.6145 |
BothWingSoft | |||||
All Picture Finder | 3.x | yes | yes | - | 4.3.4340.6145 |
Box, Inc. | |||||
Box Tools | 4.x | yes | yes | - | 4.3.4340.6145 |
brackets.io | |||||
Brackets | 1.x | yes | yes | - | 4.3.4340.6145 |
Brackets | 2.x | yes | yes | - | 4.3.4340.6145 |
Brad McCoy | |||||
McCoy_XMLViewer | 2.x | yes | yes | - | 4.3.4340.6145 |
BreakPoint Software, Inc. | |||||
Hex Workshop | 6.x | yes | yes | - | 4.3.4340.6145 |
Brigg Software | |||||
Brigg Anti-Toolbar | 2.x | yes | yes | - | 4.3.4340.6145 |
Bulat Ziganshin | |||||
FreeArc | 0.x | yes | yes | - | 4.3.4340.6145 |
Bull Softwares | |||||
PC Cleaner | 1.x | yes | yes | - | 4.3.4340.6145 |
Bullzip | |||||
Bullzip PDF Printer | 14.x | yes | yes | - | 4.3.4340.6145 |
Burnaware | |||||
BurnAware Free | 7.x | yes | yes | - | 4.3.4340.6145 |
BurnAware Premium | 7.x | yes | yes | - | 4.3.4340.6145 |
BurnAware Professional | 7.x | yes | yes | - | 4.3.4340.6145 |
ByteShift Ltd | |||||
DriveScan | 1.x | yes | yes | - | 4.3.4340.6145 |
Bytscout Software | |||||
Bytescout PDF Viewer | 3.x | yes | yes | - | 4.3.4340.6145 |
C.Y.Yen | |||||
ResophNotes | 1.x | yes | yes | yes | 4.3.4340.6145 |
Calluna Software | |||||
WebRipper | 1.x | yes | yes | yes | 4.3.4340.6145 |
CAM Development | |||||
CAM UnZip | 1.x | yes | yes | - | 4.3.4340.6145 |
Canneverbe Limited | |||||
CDBurnerXP | 4.x | yes | yes | - | 4.3.4340.6145 |
CapturePlus.net | |||||
CapturePlus | 1.x | yes | yes | - | 4.3.4340.6145 |
Carbon Black, Inc. | |||||
Carbon Black Sensor | 6.x | yes | yes | - | 4.3.4340.6145 |
Carbon Black Sensor | 7.x | yes | yes | - | 4.3.4340.6145 |
CareWindows | |||||
Software Remove Master | 5.x | yes | yes | - | 4.3.4340.6145 |
Casstor Software Solutions | |||||
Logfile Filter | 1.x | yes | yes | - | 4.3.4340.6145 |
CBS Interactive Inc. | |||||
Download App | 1.x | yes | yes | yes | 4.3.4340.6145 |
CdCoverSoft | |||||
AudioLabel CD/DVD Cover Maker | 6.x | yes | yes | - | 4.3.4340.6145 |
Cedrick Collomb | |||||
Unlocker | 1.x | yes | yes | yes | 4.3.4340.6145 |
Cezar Popescu | |||||
3StepPDF Lite | 0.x | yes | yes | - | 4.3.4340.6145 |
NeatMP3 | 2.x | yes | yes | - | 4.3.4340.6145 |
CFS-Technologies | |||||
Speakonia | 1.x | yes | yes | - | 4.3.4340.6145 |
Chami.com | |||||
HTML-Kit | 292.x | yes | yes | - | 4.3.4340.6145 |
CHARONWARE, s.r.o. | |||||
Foxy SQL Free | 1.x | yes | yes | - | 4.3.4340.6145 |
Check Point Software Technologies | |||||
Check Point Endpoint Security | 80.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 81.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 82.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 83.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 84.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 85.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 86.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 87.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 88.x | yes | - | - | 4.3.4340.6145 |
Check Point SmartConsole | 6.x | yes | yes | - | 4.3.4340.6145 |
Check Point VPN-1 SecuRemote/SecureClient | 1.x | yes | yes | yes | 4.3.4340.6145 |
Endpoint Connect | 5.x | yes | yes | yes | 4.3.4340.6145 |
Cheetah Mobile | |||||
Clean Master | 9.x | yes | yes | - | 4.3.4340.6145 |
Cheetah Websites Inc | |||||
Cheetah DVD Burner | 2.x | yes | yes | - | 4.3.4340.6145 |
ChemTable Software | |||||
Reg Organizer | 6.x | yes | yes | - | 4.3.4340.6145 |
Registry Life | 3.x | yes | yes | - | 4.3.4340.6145 |
Soft Organizer | 3.x | yes | yes | - | 4.3.4340.6145 |
CHENGDU YIWO Tech Development Co., Ltd | |||||
EASEUS Deleted File Recovery | 3.x | yes | yes | - | 4.3.4340.6145 |
EaseUS Data Recovery Wizard | 8.x | yes | yes | - | 4.3.4340.6145 |
ChiefPDF | |||||
ChiefPDF PDF to Tiff Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
Chris P.C. srl | |||||
ChrisPC Anonymous Proxy Pro | 6.x | yes | yes | - | 4.3.4340.6145 |
Christian Kaiser | |||||
Lightscreen | 2.x | yes | yes | - | 4.3.4340.6145 |
Christian Kindahl | |||||
TUGZip | 3.x | yes | yes | - | 4.3.4340.6145 |
Cimaware Software | |||||
Cimaware ExcelFIX | 5.x | yes | yes | yes | 4.3.4340.6145 |
Cimaware OfficeFIX | 6.x | yes | yes | yes | 4.3.4340.6145 |
Cimaware OutlookFIX | 2.x | yes | yes | yes | 4.3.4340.6145 |
Cimaware WordFIX | 5.x | yes | yes | yes | 4.3.4340.6145 |
Citrix Systems, Inc. | |||||
Citrix Provisioning | 7.x | yes | yes | - | 4.3.4340.6145 |
Citrix Provisioning | 0.x | yes | yes | - | 4.3.4340.6145 |
Citrix Receiver | 14.x | yes | yes | - | 4.3.4340.6145 |
Citrix Workspace | 19.x | yes | yes | - | 4.3.4340.6145 |
Citrix Workspace | 20.x | yes | yes | - | 4.3.4340.6145 |
Citrix Workspace | 21.x | yes | yes | - | 4.3.4340.6145 |
Citrix Workspace | 24.x | yes | yes | - | 4.3.4340.6145 |
GoToMyPC | 8.x | yes | yes | - | 4.3.4340.6145 |
Virtual Delivery Agent | 7.x | yes | yes | - | 4.3.4340.6145 |
XenDesktop | 7.x | yes | yes | - | 4.3.4340.6145 |
CJSC Returnil Software | |||||
Returnil Virtual System Lite | 2.x | yes | yes | yes | 4.3.4340.6145 |
Returnil Virtual System Pro | 3.x | yes | yes | yes | 4.3.4340.6145 |
ClaessonEdwards LLC | |||||
Breakaway Audio Enhancer | 1.x | yes | yes | - | 4.3.4340.6145 |
Classic PDF Editor | |||||
Classic PDF Editor | 1.x | yes | yes | - | 4.3.4340.6145 |
CLC bio A/S | |||||
CLC Sequence Viewer | 6.x | yes | yes | - | 4.3.4340.6145 |
Cleanersoft Software | |||||
ACleaner | 5.x | yes | yes | - | 4.3.4340.6145 |
Cloudeight Internet, LLC. | |||||
Zappit System Cleaner | 1.x | yes | yes | yes | 4.3.4340.6145 |
Code Jelly | |||||
Launchy | 2.x | yes | yes | - | 4.3.4340.6145 |
Code Precision | |||||
Uberstaller | 2.x | yes | yes | - | 4.3.4340.6145 |
Code Sector Inc. | |||||
TeraCopy | 2.x | yes | yes | yes | 4.3.4340.6145 |
TeraCopy | 3.x | yes | yes | yes | 4.3.4340.6145 |
Code::Blocks | |||||
Code::Blocks | 1rc2.x | yes | yes | - | 4.3.4340.6145 |
Code:Aero Technologies | |||||
Password Memory | 5.x | yes | yes | yes | 4.3.4340.6145 |
Codebox Software | |||||
BitMeter | 3.x | yes | yes | - | 4.3.4340.6145 |
Codec Guide | |||||
KLite Codec Pack | 10.x | yes | yes | yes | 4.3.4340.6145 |
KLite Codec Pack | 2.x | yes | yes | yes | 4.3.4340.6145 |
KLite Codec Pack | 17.x | yes | yes | yes | 4.3.4340.6145 |
KLite Codec Pack | 18.x | yes | yes | yes | 4.3.4340.6145 |
Codeorigin, LLC | |||||
Sysax Multi Server | 6.x | yes | yes | - | 4.3.4340.6145 |
Colasoft | |||||
Colasoft Capsa | 7 Free.x | yes | yes | yes | 4.3.4340.6145 |
CollabNet, Inc. | |||||
ArgoUML | 0.x | yes | yes | yes | 4.3.4340.6145 |
Comcast | |||||
Constant Guard Protection Suite | 1.x | yes | yes | yes | 4.3.4340.6145 |
Comfort Software Group | |||||
Free Alarm Clock | 3.x | yes | yes | yes | 4.3.4340.6145 |
COMODO Security Solutions | |||||
Comodo System Cleaner | 3.x | yes | yes | - | 4.3.4340.6145 |
ComponentSoftware | |||||
CSDiff | 4.x | yes | yes | - | 4.3.4340.6145 |
ConeXware, Inc. | |||||
PowerArchiver | 2013.x | yes | yes | - | 4.3.4340.6145 |
Connectify | |||||
Connectify Hotspot 2015 | 2015.x | yes | yes | - | 4.3.4340.6145 |
ConsumerSoft | |||||
Flash Cookie Cleaner | 2.x | yes | yes | - | 4.3.4340.6145 |
Contenta Software | |||||
Contenta Converter BASIC | 1.x | yes | yes | - | 4.3.4340.6145 |
Convar Deutschland GmbH | |||||
PC Inspector Smart Recovery | 4.x | yes | yes | yes | 4.3.4340.6145 |
Convert Audio Free | |||||
Free 3GP To MP4 Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
Free AAC To MP3 Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free AMR to MP3 Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free AVI to MP4 Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
Free AVI to MPG Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free DVD To MP4 Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free FLAC to MP3 | 1.x | yes | yes | - | 4.3.4340.6145 |
Free FLV to MP3 Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free M4A To MP3 Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free M4V Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free MOV to MP4 Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free MP4 to AVI Converter | 1.x | yes | yes | yes | 4.3.4340.6145 |
Free MP4 to WMV Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free OGG to MP3 Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free OGV Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free Soundcloud Player | 1.x | yes | yes | - | 4.3.4340.6145 |
Free WAV to MP3 Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free WEBM Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free WMV to MOV Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free WMV to MP4 Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
MP3 to WAV Decoder | 1.x | yes | yes | - | 4.3.4340.6145 |
Convertilla | |||||
Convertilla | 0.x | yes | yes | - | 4.3.4340.6145 |
CoolMedia, Inc. | |||||
Cool Record Edit Deluxe | Cool Record Edit Deluxe v8.x | yes | yes | - | 4.3.4340.6145 |
CoolUtils | |||||
CoolUtils Mail Viewer | 1.x | yes | yes | - | 4.3.4340.6145 |
CoolUtils Development | |||||
CoolUtils Outlook Viewer | 2.x | yes | yes | - | 4.3.4340.6145 |
CoolwareMax | |||||
WebcamMax | 7.x | yes | yes | yes | 4.3.4340.6145 |
Coral Creek Software | |||||
SQLite Expert Personal | 3.x | yes | yes | - | 4.3.4340.6145 |
SQLite Expert Professional | 3.x | yes | yes | - | 4.3.4340.6145 |
CoreDataTree Technology Private Limited | |||||
SysTools PDF Form Filler | 1.x | yes | yes | - | 4.3.4340.6145 |
Corel Corporation | |||||
Corel WinDVD Pro 12 | 12.x | yes | yes | - | 4.3.4340.6145 |
WordPerfect | 17.x | yes | yes | - | 4.3.4340.6145 |
Cppcheck | |||||
Cppcheck | 1.x | yes | yes | - | 4.3.4340.6145 |
CPUID | |||||
CPU-Z | 1.x | yes | yes | yes | 4.3.4340.6145 |
HWMonitor | 1.x | yes | yes | yes | 4.3.4340.6145 |
HWMonitor PRO | 1.x | yes | yes | yes | 4.3.4340.6145 |
Crystal Dew World | |||||
CrystalDiskInfo | 6.x | yes | yes | - | 4.3.4340.6145 |
Crystal Reality LLC | |||||
Crystal Player Professional | 1.x | yes | yes | - | 4.3.4340.6145 |
CrystalIDEA Software, Inc. | |||||
AnyToISO | 3.x | yes | yes | - | 4.3.4340.6145 |
Uninstall Tool | 3.x | yes | yes | yes | 4.3.4340.6145 |
Cubesol | |||||
ClubDJPro | 7.x | yes | yes | - | 4.3.4340.6145 |
Cyberduck | |||||
Cyberduck | 4.x | yes | yes | yes | 4.3.4340.6145 |
Cyberduck | 9.x | yes | yes | yes | 4.3.4340.6145 |
Cyberduck | 6.x | yes | yes | yes | 4.3.4340.6145 |
Cyberduck | 7.x | yes | yes | yes | 4.3.4340.6145 |
CyberGhost S.R.L. | |||||
CyberGhost VPN 5 | 5.x | yes | yes | yes | 4.3.4340.6145 |
CyberLink Corp. | |||||
CyberLink PowerDirector | 13.x | yes | yes | - | 4.3.4340.6145 |
MediaEspresso | 6.x | yes | yes | yes | 4.3.4340.6145 |
YouCam | 6.x | yes | yes | yes | 4.3.4340.6145 |
CYROBO LTD | |||||
Secure File Deleter | 5.x | yes | yes | - | 4.3.4340.6145 |
Dachshund Software | |||||
AntiCrash | 3.x | yes | yes | yes | 4.3.4340.6145 |
Danang Probo Sayekti | |||||
Danet Studio | 2.x | yes | yes | - | 4.3.4340.6145 |
Daniel Pistelli | |||||
CFF Explorer | 7.x | yes | yes | - | 4.3.4340.6145 |
Daossoft | |||||
Windows Password Rescuer Personal | 6.x | yes | yes | yes | 4.3.4340.6145 |
darkwet network | |||||
coverXP | 1.x | yes | yes | - | 4.3.4340.6145 |
Data Access Worldwide | |||||
DataFlex 2014 Studio | 18.x | yes | yes | - | 4.3.4340.6145 |
Datagena | |||||
Event Log Viewer Pro | 2.x | yes | yes | - | 4.3.4340.6145 |
Daum Kakao Corp. | |||||
Potplayer | 1.x | yes | yes | - | 4.3.4340.6145 |
David Esperalta | |||||
HTML Compiler | 1.x | yes | yes | - | 4.3.4340.6145 |
David THOIRON | |||||
FotoSketcher | 1.x | yes | yes | - | 4.3.4340.6145 |
DB Software Laboratory | |||||
Database Browser | 5.x | yes | yes | - | 4.3.4340.6145 |
dBase, LLC. | |||||
dBASE PLUS | 9.x | yes | yes | - | 4.3.4340.6145 |
DBTools Software | |||||
DBManager | 3.x | yes | yes | - | 4.3.4340.6145 |
DBManagerPro | 3.x | yes | yes | - | 4.3.4340.6145 |
DbVis Software AB | |||||
DbVisualizer | 9.x | yes | yes | - | 4.3.4340.6145 |
DbVisualizer | 12.x | yes | yes | - | 4.3.4340.6145 |
DbVisualizer | 13.x | yes | yes | - | 4.3.4340.6145 |
DbVisualizer | 24.x | yes | yes | - | 4.3.4340.6145 |
DearMob, Inc | |||||
5KPlayer | 2.x | yes | yes | - | 4.3.4340.6145 |
Deep Software Inc. | |||||
Activity Monitor | 8.x | yes | yes | yes | 4.3.4340.6145 |
DeepZip, Inc. | |||||
FAST ZIP Password Recovery Free | 10.x | yes | yes | - | 4.3.4340.6145 |
Defender Pro | |||||
Defender Pro PC Medic | 4.x | yes | yes | yes | 4.3.4340.6145 |
Defender Security Limited | |||||
PC Medic | 2.x | yes | yes | - | 4.3.4340.6145 |
DEK Software International | |||||
DEKSI Bandwidth Monitor | 3.x | yes | yes | - | 4.3.4340.6145 |
DEKSI Bandwidth Monitor Agent | 3.x | yes | yes | - | 4.3.4340.6145 |
DEKSI Network Inventory | 12.x | yes | yes | - | 4.3.4340.6145 |
Delivery Tech Corp. | |||||
MailStyler | 1.x | yes | yes | yes | 4.3.4340.6145 |
MailStyler | 2.x | yes | yes | yes | 4.3.4340.6145 |
Dell Inc. | |||||
Dell Data Protection l Security Tools | 8.x | yes | yes | - | 4.3.4340.6145 |
Dell Data Protection l Security Tools | 1.x | yes | yes | - | 4.3.4340.6145 |
Dell Data Security | 8.x | yes | yes | - | 4.3.4340.6145 |
Dell SonicWALL Secure Virtual Assist | 7.x | yes | yes | - | 4.3.4340.6145 |
Dell SonicWALL Secure Virtual Meeting | 7.x | yes | yes | - | 4.3.4340.6145 |
Stage | 1.x | yes | yes | yes | 4.3.4340.6145 |
Toad for DB2 | 6.x | yes | yes | - | 4.3.4340.6145 |
Toad for MySQL Freeware | 7.x | yes | yes | - | 4.3.4340.6145 |
DeskSoft | |||||
HardCopy Pro | 4.x | yes | yes | - | 4.3.4340.6145 |
DeskToolsSoft | |||||
Secure Uninstaller | 3.x | yes | yes | - | 4.3.4340.6145 |
Devart | |||||
dbForge Studio for MySQL | 6.x | yes | yes | - | 4.3.4340.6145 |
Developer Tribe (Pvt) Ltd. | |||||
Registry Recycler | 0.x | yes | yes | yes | 4.3.4340.6145 |
Device Doctor Software Inc. | |||||
Device Doctor | 5.x | yes | yes | yes | 4.3.4340.6145 |
DewMobile, Inc. | |||||
Zapya | 1.x | yes | yes | - | 4.3.4340.6145 |
DICOM Apps | |||||
DICOM Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
DICOM to GIF | 1.x | yes | yes | - | 4.3.4340.6145 |
DICOM to Video | 1.x | yes | yes | - | 4.3.4340.6145 |
Digital Atlantic Corp. | |||||
CDRoller | 10.x | yes | yes | - | 4.3.4340.6145 |
Digital Matrix | |||||
AirSnare | 1.x | yes | yes | - | 4.3.4340.6145 |
Digital Photo Software | |||||
FotoMix | 9.x | yes | yes | - | 4.3.4340.6145 |
Digital Wave Ltd. | |||||
Free 3GP Video Converter | 5.x | yes | yes | - | 4.3.4340.6145 |
Free Audio Editor | 1.x | yes | yes | - | 4.3.4340.6145 |
Free DVD Video Converter | 51.x | yes | yes | - | 4.3.4340.6145 |
Free DVD Video Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
Free MP4 Video Converter | 5.x | yes | yes | - | 4.3.4340.6145 |
DigitalVolcano Software Ltd | |||||
DigitalVolcano Hash Tool | 1.x | yes | yes | yes | 4.3.4340.6145 |
Duplicate Cleaner Free | 3.x | yes | yes | yes | 4.3.4340.6145 |
Duplicate Cleaner Pro | 3.x | yes | yes | yes | 4.3.4340.6145 |
TextCrawler | 2.x | yes | yes | yes | 4.3.4340.6145 |
Dimitri van Heesch | |||||
Doxygen | 1.x | yes | yes | yes | 4.3.4340.6145 |
Dino Nuhagic | |||||
NTLite | 1.x | yes | yes | - | 4.3.4340.6145 |
Disc Soft Ltd | |||||
DAEMON Tools Lite | 4.x | yes | yes | yes | 4.3.4340.6145 |
DAEMON Tools Pro | 5.x | yes | yes | yes | 4.3.4340.6145 |
DAEMON Tools Ultra | 2.x | yes | yes | yes | 4.3.4340.6145 |
DiveX, LLC | |||||
DivX Player | 10.x | yes | yes | - | 4.3.4340.6145 |
DLL-FIles.Com | |||||
DLL-Files Fixer | 3.x | yes | yes | - | 4.3.4340.6145 |
Dmitry Nikitin | |||||
RAR Password Cracker | 4.x | yes | yes | yes | 4.3.4340.6145 |
DNAML Pty Ltd | |||||
PDF to EPUB | 1.x | yes | yes | yes | 4.3.4340.6145 |
Docker, Inc. | |||||
Boot2Docker | 1.x | yes | yes | yes | 4.3.4340.6145 |
Docker Desktop | 4.x | yes | yes | yes | 4.3.4340.6145 |
Docker Desktop | 2.x | yes | yes | yes | 4.3.4340.6145 |
Docudesk | |||||
deskPDF Studio X | 5.x | yes | yes | - | 4.3.4340.6145 |
DoEasier Tech Inc. | |||||
Easy Video Splitter | 2.x | yes | yes | - | 4.3.4340.6145 |
Dom Lachowicz | |||||
AbiWord | 2.x | yes | yes | yes | 4.3.4340.6145 |
Dominik Reichl | |||||
KeePass | 1.x | yes | yes | - | 4.3.4340.6145 |
KeePass | 2.x | yes | yes | - | 4.3.4340.6145 |
Donald Lessau | |||||
XYplorer | 14.x | yes | yes | - | 4.3.4340.6145 |
DotCash Limited | |||||
MPC Cleaner | 1.x | yes | yes | - | 4.3.4340.6145 |
DotFix Software | |||||
VB Decompiler Lite | 9.x | yes | yes | - | 4.3.4340.6145 |
dotPDN LLC | |||||
Paint.NET | 4.x | yes | yes | yes | 4.3.4340.6145 |
doubleTwist Corporation | |||||
doubleTwist | 4.x | yes | yes | - | 4.3.4340.6145 |
Download Freely, LLC. | |||||
Open Freely | 1.x | yes | yes | yes | 4.3.4340.6145 |
DreamVideoSoft | |||||
Dream MKV Converter | 5.x | yes | yes | yes | 4.3.4340.6145 |
Drive The Life Co., Ltd. | |||||
DriveTheLife | 6.x | yes | yes | - | 4.3.4340.6145 |
Driver Turbo | |||||
DriverTurbo | 3.x | yes | yes | yes | 4.3.4340.6145 |
Driver-Soft Inc. | |||||
Driver Genius | 14.x | yes | yes | yes | 4.3.4340.6145 |
Driver Genius | 21.x | yes | yes | yes | 4.3.4340.6145 |
DriverIdentifier | |||||
DriverIdentifier | 6.x | yes | yes | yes | 4.3.4340.6145 |
DsNET | |||||
aTube Catcher | 3.x | yes | yes | yes | 4.3.4340.6145 |
Dubai Click LLC | |||||
PCFix | 3.x | yes | yes | - | 4.3.4340.6145 |
DuckLink Software | |||||
DuckCapture | 2.x | yes | yes | - | 4.3.4340.6145 |
Duo Security, Inc. | |||||
Duo Authentication for Windows Logon | 2.x | yes | yes | - | 4.3.4340.6145 |
DVDVideoSoft Ltd. | |||||
DVDVideoSoft Free Video to MP3 Converter | 5.x | yes | yes | yes | 4.3.4340.6145 |
Free AVI Video Converter | 5.x | yes | yes | - | 4.3.4340.6145 |
Free Studio | 6.x | yes | yes | - | 4.3.4340.6145 |
Dynatrace | |||||
dynaTrace | 6.x | yes | yes | - | 4.3.4340.6145 |
DYY Software | |||||
DYY Video Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
e-merge GmbH | |||||
WinAce Archiver | 2.x | yes | yes | yes | 4.3.4340.6145 |
Eagle Studio | |||||
MyDVDRipper | 1.x | yes | yes | yes | 4.3.4340.6145 |
EagleGet.com | |||||
EagleGet | 1.x | yes | yes | - | 4.3.4340.6145 |
Easersoft Inc. | |||||
ExtremeCopy | 2.x | yes | yes | - | 4.3.4340.6145 |
EaseUS | |||||
EaseUS Partition Master | 10.x | yes | yes | - | 4.3.4340.6145 |
Easeware | |||||
DriverEasy | 4.x | yes | yes | yes | 4.3.4340.6145 |
Eassos Ltd. | |||||
Eassos PhotoRecovery | 2.x | yes | yes | - | 4.3.4340.6145 |
Eassos Recovery | 3.x | yes | yes | - | 4.3.4340.6145 |
East Imperial Soft | |||||
Magic Photo Recovery | 3.x | yes | yes | yes | 4.3.4340.6145 |
East Wind Software | |||||
EWDraw 3D ActiveX | 12.x | yes | yes | - | 4.3.4340.6145 |
East-Tec | |||||
east-Tec DisposeSecure | 5.x | yes | yes | - | 4.3.4340.6145 |
east-tec Eraser | 11.x | yes | yes | - | 4.3.4340.6145 |
Easy Studio | |||||
Easy PC Faster | 8.x | yes | yes | - | 4.3.4340.6145 |
EasyCutStudio.com | |||||
Easy Cut Studio | 4.x | yes | yes | - | 4.3.4340.6145 |
Ebay, Inc. | |||||
EBay Toolbar | 1.x | yes | yes | yes | 4.3.4340.6145 |
Eclipse Foundation, Inc. | |||||
Eclipse Temurin JDK with Hotspot 11 | 11.x | yes | yes | - | 4.3.4340.6145 |
Eclipse Temurin JDK with Hotspot 16 | 16.x | yes | yes | - | 4.3.4340.6145 |
Eclipse Temurin JDK with Hotspot 17 | 17.x | yes | yes | - | 4.3.4340.6145 |
Eclipse Temurin JDK with Hotspot 18 | 18.x | yes | yes | - | 4.3.4340.6145 |
Eclipse Temurin JDK with Hotspot 19 | 19.x | yes | yes | - | 4.3.4340.6145 |
Eclipse Temurin JDK with Hotspot 20 | 20.x | yes | yes | - | 4.3.4340.6145 |
Eclipse Temurin JDK with Hotspot 21 | 21.x | yes | yes | - | 4.3.4340.6145 |
Eclipse Temurin JDK with Hotspot 22 | 22.x | yes | yes | - | 4.3.4340.6145 |
Eclipse Temurin JDK with Hotspot 8 | 8.x | yes | yes | - | 4.3.4340.6145 |
Eclipse Temurin JRE with Hotspot 11 | 11.x | yes | yes | - | 4.3.4340.6145 |
Eclipse Temurin JRE with Hotspot 17 | 17.x | yes | yes | - | 4.3.4340.6145 |
Eclipse Temurin JRE with Hotspot 18 | 18.x | yes | yes | - | 4.3.4340.6145 |
Eclipse Temurin JRE with Hotspot 19 | 19.x | yes | yes | - | 4.3.4340.6145 |
Eclipse Temurin JRE with Hotspot 20 | 20.x | yes | yes | - | 4.3.4340.6145 |
Eclipse Temurin JRE with Hotspot 21 | 21.x | yes | yes | - | 4.3.4340.6145 |
Eclipse Temurin JRE with Hotspot 22 | 22.x | yes | yes | - | 4.3.4340.6145 |
Eclipse Temurin JRE with Hotspot 8 | 8.x | yes | yes | - | 4.3.4340.6145 |
Ecovate | |||||
Level 3 Conference | 2.x | yes | yes | - | 4.3.4340.6145 |
EdgeRunner, LLC | |||||
SpaceMonger | 3.x | yes | yes | - | 4.3.4340.6145 |
EdrawSoft | |||||
Edraw Max | 8.x | yes | yes | - | 4.3.4340.6145 |
Edraw Mind Map | 7.x | yes | yes | yes | 4.3.4340.6145 |
Flowchart Maker | 8.x | yes | yes | - | 4.3.4340.6145 |
EFD Software | |||||
Drive Power Manager | 1.x | yes | yes | - | 4.3.4340.6145 |
HD Tune | 2.x | yes | yes | yes | 4.3.4340.6145 |
EffectMatrix Inc | |||||
E.M. Total Video Player | 1.x | yes | yes | - | 4.3.4340.6145 |
Total Video Converter | 3.x | yes | yes | yes | 4.3.4340.6145 |
Egis Technology Inc. | |||||
MyWinLocker | 4.x | yes | yes | yes | 4.3.4340.6145 |
Elaborate Bytes AG | |||||
Virtual CloneDrive | 5.x | yes | yes | - | 4.3.4340.6145 |
ElcomSoft Co. Ltd. | |||||
Elcomsoft Blackberry Backup Explorer | 10.x | yes | yes | yes | 4.3.4340.6145 |
Electronic Arts | |||||
EA | 13.x | yes | yes | - | 4.3.4340.6145 |
Origin | 9.x | yes | yes | yes | 4.3.4340.6145 |
Origin | 10.x | yes | yes | yes | 4.3.4340.6145 |
ELTIMA Software | |||||
Airy | 1.x | yes | yes | - | 4.3.4340.6145 |
USB Network Gate | 6.x | yes | yes | - | 4.3.4340.6145 |
eM Client, Inc. | |||||
eM Client | 5.x | yes | yes | yes | 4.3.4340.6145 |
Emergency Soft | |||||
RSS Channel Writer | 2.x | yes | yes | - | 4.3.4340.6145 |
EmTec Innovative Software | |||||
ZOC Terminal | 7.x | yes | yes | - | 4.3.4340.6145 |
Emurasoft, Inc. | |||||
EmEditor Professional | 14.x | yes | yes | - | 4.3.4340.6145 |
Encrypt4all Software | |||||
Advanced Desktop Locker | 5.x | yes | yes | yes | 4.3.4340.6145 |
Eolsoft | |||||
Flash Movie Player | 1.x | yes | yes | - | 4.3.4340.6145 |
Winmail Opener | 1.x | yes | yes | yes | 4.3.4340.6145 |
Epic Games, Inc. | |||||
Epic Games Launcher | 16.x | yes | yes | - | 4.3.4340.6145 |
Epingsoft | |||||
DocX Viewer | 1.x | yes | yes | yes | 4.3.4340.6145 |
Epubor Inc. | |||||
Epubor PDF Merger and PDF Splitter | 2.x | yes | yes | - | 4.3.4340.6145 |
ES-Computing | |||||
EditPlus | 3.x | yes | yes | yes | 4.3.4340.6145 |
EscSoft | |||||
iDump | 2.x | yes | yes | - | 4.3.4340.6145 |
ESET | |||||
ESET Remote Administrator Agent | 6.x | yes | yes | - | 4.3.4340.6145 |
eSobi Inc. | |||||
newsXpresso | 1.x | yes | yes | yes | 4.3.4340.6145 |
ESTsoft Corp. | |||||
ALFTP | 5.x | yes | yes | yes | 4.3.4340.6145 |
ALSee | 6.x | yes | yes | yes | 4.3.4340.6145 |
ALSong | 1.x | yes | yes | yes | 4.3.4340.6145 |
ALZip | 8.x | yes | yes | yes | 4.3.4340.6145 |
eSupport | |||||
NTFS Undelete | 3.x | yes | yes | yes | 4.3.4340.6145 |
Ethalone Solutions, Inc. | |||||
Ghost Installer | 4.x | yes | yes | - | 4.3.4340.6145 |
eTinySoft, Inc. | |||||
Photo MovieTheater | 2.x | yes | yes | - | 4.3.4340.6145 |
Everimaging Ltd | |||||
Fotor | 2.x | yes | yes | - | 4.3.4340.6145 |
Evernote Corp. | |||||
Evernote | 5.x | yes | yes | yes | 4.3.4340.6145 |
Evernote | 6.x | yes | yes | yes | 4.3.4340.6145 |
Evernote | 10.x | yes | yes | yes | 4.3.4340.6145 |
Skitch | 2.x | yes | yes | - | 4.3.4340.6145 |
EveryDaySoft | |||||
EDS Audio Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
EDS Video Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
EveryonePiano.com | |||||
EveryonePiano | 1.x | yes | yes | - | 4.3.4340.6145 |
EximiousSoft | |||||
EximiousSoft Logo Designer | 3.x | yes | yes | - | 4.3.4340.6145 |
EXP Systems LLC | |||||
PDF reDirect | 2.x | yes | yes | - | 4.3.4340.6145 |
Expert Software Applications Srl | |||||
Mindomo Desktop | 6.x | yes | yes | - | 4.3.4340.6145 |
EZ Freeware, LLC | |||||
Free Opener | 1.x | yes | yes | - | 4.3.4340.6145 |
EZB Systems, Inc. | |||||
UltraISO Premium | 9.x | yes | yes | - | 4.3.4340.6145 |
F.J. Wechselberger | |||||
MyPhoneExplorer | 1.x | yes | yes | - | 4.3.4340.6145 |
Faasoft Corporation | |||||
Faasoft Audio Converter | 5.x | yes | yes | - | 4.3.4340.6145 |
Faasoft Video Converter | 5.x | yes | yes | - | 4.3.4340.6145 |
Fabio Martin | |||||
7 Sticky Notes | 1.x | yes | yes | - | 4.3.4340.6145 |
Famatech Corp. | |||||
Advanced IP Scanner | 2.x | yes | yes | - | 4.3.4340.6145 |
FarStone Technology, Inc | |||||
VirtualDrive Pro | 1.x | yes | yes | - | 4.3.4340.6145 |
FastStone Soft | |||||
FastStone Image Viewer | 4.x | yes | yes | yes | 4.3.4340.6145 |
FDRLab, Inc. | |||||
Windows Password Cracker | 3.x | yes | yes | yes | 4.3.4340.6145 |
File Recovery Ltd. | |||||
Undelete 360 | 2.x | yes | yes | - | 4.3.4340.6145 |
FileInternals.com | |||||
Zip Repair Tool | 3.x | yes | yes | yes | 4.3.4340.6145 |
FileZilla Project | |||||
FileZilla Server | 0.x | yes | yes | - | 4.3.4340.6145 |
FileZilla Server | 1.x | yes | yes | - | 4.3.4340.6145 |
Filipe Lourenço | |||||
BatteryCare | 0.x | yes | yes | - | 4.3.4340.6145 |
FinalUninstaller.com | |||||
Final Uninstaller | 2.x | yes | yes | - | 4.3.4340.6145 |
FinalWire Ltd. | |||||
AIDA64 Extreme | 4.x | yes | yes | - | 4.3.4340.6145 |
FineRecovery Software | |||||
Fine Uninstall | 2.x | yes | yes | - | 4.3.4340.6145 |
Firebird Project | |||||
Firebird SQL Server | 2.x | yes | yes | - | 4.3.4340.6145 |
Firebird SQL Server | 3.x | yes | yes | - | 4.3.4340.6145 |
Firebird SQL Server | 0.x | yes | yes | - | 4.3.4340.6145 |
Firebird SQL Server | 4.x | yes | yes | - | 4.3.4340.6145 |
Firebird SQL Server | 5.x | yes | yes | - | 4.3.4340.6145 |
Fireebok | |||||
WhatsApp Pocket | 1.x | yes | yes | yes | 4.3.4340.6145 |
Firetrust | |||||
MailWasher Free | 7.x | yes | yes | yes | 4.3.4340.6145 |
Flash-Integro LLC | |||||
VSDC Free Video Editor | 1.x | yes | yes | yes | 4.3.4340.6145 |
VSDC Free Video Editor | 7.x | yes | yes | yes | 4.3.4340.6145 |
FlashEmailCast Inc. | |||||
Super Email Verifier | 1.x | yes | yes | - | 4.3.4340.6145 |
Flexbyte Software | |||||
Handy Uninstaller | 1.x | yes | yes | - | 4.3.4340.6145 |
Flexense Ltd. | |||||
Disk Pulse | 12.x | yes | yes | - | 4.3.4340.6145 |
Disk Pulse | 16.x | yes | yes | - | 4.3.4340.6145 |
Disk Pulse | 0.x | yes | yes | - | 4.3.4340.6145 |
Disk Pulse Enterprise | 12.x | yes | yes | - | 4.3.4340.6145 |
Disk Pulse Pro | 12.x | yes | yes | - | 4.3.4340.6145 |
Disk Pulse Pro | 0.x | yes | yes | - | 4.3.4340.6145 |
Disk Pulse Server | 12.x | yes | yes | - | 4.3.4340.6145 |
Disk Pulse Ultimate | 12.x | yes | yes | - | 4.3.4340.6145 |
Disk Savvy | 12.x | yes | yes | - | 4.3.4340.6145 |
Disk Savvy | 16.x | yes | yes | - | 4.3.4340.6145 |
Disk Savvy Enterprise | 12.x | yes | yes | - | 4.3.4340.6145 |
Disk Savvy Pro | 12.x | yes | yes | - | 4.3.4340.6145 |
Disk Savvy Server | 12.x | yes | yes | - | 4.3.4340.6145 |
Disk Savvy Ultimate | 12.x | yes | yes | - | 4.3.4340.6145 |
DiskBoss | 5.x | yes | yes | - | 4.3.4340.6145 |
DiskBoss Enterprise | 5.x | yes | yes | - | 4.3.4340.6145 |
DiskBoss Pro | 5.x | yes | yes | - | 4.3.4340.6145 |
DiskBoss Ultimate | 5.x | yes | yes | - | 4.3.4340.6145 |
Dup Scout | 12.x | yes | yes | - | 4.3.4340.6145 |
Dup Scout Enterprise | 12.x | yes | yes | - | 4.3.4340.6145 |
Dup Scout Pro | 12.x | yes | yes | - | 4.3.4340.6145 |
Dup Scout Server | 12.x | yes | yes | - | 4.3.4340.6145 |
Dup Scout Ultimate | 12.x | yes | yes | - | 4.3.4340.6145 |
Sync Breeze | 6.x | yes | yes | - | 4.3.4340.6145 |
Sync Breeze Enterprise | 6.x | yes | yes | - | 4.3.4340.6145 |
Sync Breeze Pro | 6.x | yes | yes | - | 4.3.4340.6145 |
Sync Breeze Ultimate | 6.x | yes | yes | - | 4.3.4340.6145 |
VX Search | 7.x | yes | yes | - | 4.3.4340.6145 |
VX Search Enterprise | 7.x | yes | yes | - | 4.3.4340.6145 |
VX Search Pro | 7.x | yes | yes | - | 4.3.4340.6145 |
VX Search Ultimate | 7.x | yes | yes | - | 4.3.4340.6145 |
Flux Software LLC | |||||
f.lux | 3.x | yes | yes | - | 4.3.4340.6145 |
FMJ-Software | |||||
Image Eye | 9.x | yes | yes | - | 4.3.4340.6145 |
Fogware Publishing | |||||
Merriam-Webster Dictionary | 4.x | yes | yes | yes | 4.3.4340.6145 |
Forcepoint, Inc. | |||||
Forcepoint One Endpoint | 21.x | yes | - | - | 4.3.4340.6145 |
Forcepoint One Endpoint | 22.x | yes | - | - | 4.3.4340.6145 |
Fourth Ray Software | |||||
FRSFileMgr | 3.x | yes | yes | - | 4.3.4340.6145 |
Foxit Corporation | |||||
Foxit Advanced PDF Editor | 3.x | yes | yes | - | 4.3.4340.6145 |
Foxit Software | |||||
Foxit PhantomPDF | 6.x | yes | yes | yes | 4.3.4340.6145 |
Foxit PhantomPDF | 10.x | yes | yes | yes | 4.3.4340.6145 |
Foxit Reader | 11.x | yes | yes | - | 4.3.4340.6145 |
Foxit Reader | 2023.x | yes | yes | - | 4.3.4340.6145 |
Foxit Reader | 2024.x | yes | yes | - | 4.3.4340.6145 |
Foxit Reader | 6.x | yes | yes | yes | 4.3.4340.6145 |
Foxit Reader | 9.x | yes | yes | yes | 4.3.4340.6145 |
Foxit Reader | 10.x | yes | yes | yes | 4.3.4340.6145 |
Foxit Software Inc. | |||||
Foxit PDF Editor | 12.x | yes | yes | - | 4.3.4340.6145 |
Foxit PDF Editor | 11.x | yes | yes | - | 4.3.4340.6145 |
Foxit PDF Editor | 13.x | yes | yes | - | 4.3.4340.6145 |
Foxit PDF Editor | 2024.x | yes | yes | - | 4.3.4340.6145 |
FoxPDF Software Inc | |||||
PPTX Viewer | 2.x | yes | yes | - | 4.3.4340.6145 |
Free Pascal Community | |||||
Free Pascal IDE | 2.x | yes | yes | - | 4.3.4340.6145 |
Free PDF Solutions | |||||
Free PDF to Powerpoint Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free BMP To PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free CCITT to PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free Doc to PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free EMF to PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free EXIF to PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free Encrypt PDF | 1.x | yes | yes | - | 4.3.4340.6145 |
Free Excel To PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free GIF to PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free ICON to PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free JPG to PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF Combine | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF Compressor | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF Joiner | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF Merger | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF Splitter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF Unlocker | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF to BMP Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF to CCITT Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF to Doc | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF to EMF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF to Epub Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF to Excel Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF to GIF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF to HTML | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF to Mobi Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF to OCR Word Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF to PNG Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF to PS Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF to SVG Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF to TIFF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF to Text Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PDF to Word Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free PNG to PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free Pdf Reader | 1.x | yes | yes | - | 4.3.4340.6145 |
Free SVG to PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free TXT to PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free WMF to PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free Web to PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free Webpage to PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free Website to PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free Word To PDF | 1.x | yes | yes | - | 4.3.4340.6145 |
Free XLS To PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free XLSX To PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free XML to PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
PDFMerge | 1.x | yes | yes | - | 4.3.4340.6145 |
Free Picture Solutions | |||||
Free AI VIEWER | 1.x | yes | yes | - | 4.3.4340.6145 |
Free CBR To PDF Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free Picture Resizer | 1.x | yes | yes | - | 4.3.4340.6145 |
Free Snipping Tool | |||||
Free Snipping Tool | 2.x | yes | yes | - | 4.3.4340.6145 |
Free Software Foundation, Inc. | |||||
Avidemux | 2.x | yes | yes | - | 4.3.4340.6145 |
Free Time | |||||
FormatFactory | 3.x | yes | yes | yes | 4.3.4340.6145 |
Free Video Compressor | |||||
Free Video Compressor | 5.x | yes | yes | - | 4.3.4340.6145 |
FreeAudioVideo Software | |||||
Free Sound Recorder | 10.x | yes | yes | - | 4.3.4340.6145 |
FreeAudioVideoSoftTech, Inc. | |||||
Free Merge MP3 | 7.x | yes | yes | - | 4.3.4340.6145 |
FreeDriverBackup, Inc | |||||
Free Driver Backup | 9.x | yes | yes | yes | 4.3.4340.6145 |
FreeFileShredder Inc | |||||
Free File Shredder | 5.x | yes | yes | - | 4.3.4340.6145 |
Freemake | |||||
Freemake Video Downloader | 3.x | yes | yes | yes | 4.3.4340.6145 |
FreeMind | |||||
FreeMind | 1.x | yes | yes | yes | 4.3.4340.6145 |
Freeplane | |||||
Freeplane | 1.x | yes | yes | - | 4.3.4340.6145 |
FreeSmartSoft | |||||
FSS Audio Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
FSS Feed Creator | 2.x | yes | yes | - | 4.3.4340.6145 |
FSS Plagiator | 1.x | yes | yes | - | 4.3.4340.6145 |
FSS Video Downloader | 5.x | yes | yes | - | 4.3.4340.6145 |
FSS YouTube MP3 Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
FreeUninstall Co., Ltd. | |||||
Free Uninstall | 6.x | yes | yes | - | 4.3.4340.6145 |
FreeWiFiHotspot Co., Ltd | |||||
Free WiFi Hotspot | 3.x | yes | yes | - | 4.3.4340.6145 |
Freshdevices Corp. | |||||
FreshDiagnose | 8.x | yes | yes | - | 4.3.4340.6145 |
FreshView | 8.x | yes | yes | - | 4.3.4340.6145 |
FSL - Freesoftland | |||||
Super Finder XT | 1.x | yes | yes | - | 4.3.4340.6145 |
FSPro Labs | |||||
Event Log Explorer | 4.x | yes | yes | - | 4.3.4340.6145 |
Hide Folder Ext | 1.x | yes | yes | - | 4.3.4340.6145 |
GandG Software | |||||
Aml Pages | 9.x | yes | yes | - | 4.3.4340.6145 |
Gallieni Productions International | |||||
Octyx | 2014.x | yes | yes | - | 4.3.4340.6145 |
Game Turbo Booster | |||||
Game Turbo Booster | 1.x | yes | yes | - | 4.3.4340.6145 |
Gavrila Martau | |||||
Total Uninstall | 6.x | yes | yes | - | 4.3.4340.6145 |
GBOOKSDOWNLOADER.COM | |||||
Google Books Downloader | 2.x | yes | yes | yes | 4.3.4340.6145 |
Gear Box Computers | |||||
Windows Product Key Finder Pro | 2.x | yes | yes | yes | 4.3.4340.6145 |
GEARMAGE, LLC | |||||
Mail Attachment Downloader | 2.x | yes | yes | yes | 4.3.4340.6145 |
Mail Attachment Downloader | 3.x | yes | yes | yes | 4.3.4340.6145 |
Geek Software GmbH | |||||
PDF24 Creator | 7.x | yes | yes | - | 4.3.4340.6145 |
PDF24 Creator | 11.x | yes | yes | - | 4.3.4340.6145 |
PDF24 Creator | 3.x | yes | yes | - | 4.3.4340.6145 |
PDF24 Creator | 0.x | yes | yes | - | 4.3.4340.6145 |
PDF24 Creator | 2.x | yes | yes | - | 4.3.4340.6145 |
PDF24 Creator | 9.x | yes | yes | - | 4.3.4340.6145 |
Getback Photos Software Co., Ltd. | |||||
Getback Photos | 2.x | yes | yes | yes | 4.3.4340.6145 |
GetData Pty Ltd | |||||
Recover My Files | 5.x | yes | yes | - | 4.3.4340.6145 |
GetFLV Corporation | |||||
GetFLV | 9.x | yes | yes | - | 4.3.4340.6145 |
GFI Software Ltd. | |||||
GFI EndPointSecurity | 2013.x | yes | yes | - | 4.3.4340.6145 |
VIPRE Business Premium | 5.x | yes | yes | yes | 4.3.4340.6145 |
VIPRE Business Premium | 6.x | yes | yes | yes | 4.3.4340.6145 |
Ghisler Software GmbH | |||||
Total Commander | 8.x | yes | yes | - | 4.3.4340.6145 |
Total Commander | 9.x | yes | yes | - | 4.3.4340.6145 |
Total Commander | 0.x | yes | yes | - | 4.3.4340.6145 |
Total Commander | 10.x | yes | yes | - | 4.3.4340.6145 |
GIF Apps | |||||
GIF Player | 3.x | yes | yes | - | 4.3.4340.6145 |
Gihosoft | |||||
Free Video Cutter | 1.x | yes | yes | - | 4.3.4340.6145 |
Gihosoft Android Data Recovery | 6.x | yes | yes | - | 4.3.4340.6145 |
GiliSoft International LLC | |||||
Free Disk Cleaner | 1.x | yes | yes | yes | 4.3.4340.6145 |
GiliSoft Audio Editor | 1.x | yes | yes | - | 4.3.4340.6145 |
GiliSoft DVD Region CSS Decryption | 2.x | yes | yes | yes | 4.3.4340.6145 |
GiliSoft DVD Ripper | 4.x | yes | yes | yes | 4.3.4340.6145 |
GiliSoft Exe Lock | 4.x | yes | yes | - | 4.3.4340.6145 |
GiliSoft Privacy Protector | 5.x | yes | yes | yes | 4.3.4340.6145 |
GiliSoft Ram Disk | 6.x | yes | yes | - | 4.3.4340.6145 |
GiliSoft Screen Recorder | 4.x | yes | yes | yes | 4.3.4340.6145 |
GiliSoft USB Lock | 4.x | yes | yes | yes | 4.3.4340.6145 |
GiliSoft Video Editor | 6.x | yes | yes | yes | 4.3.4340.6145 |
Gillmeister Software | |||||
Folder2List | 3.x | yes | yes | - | 4.3.4340.6145 |
Giorgio Tani | |||||
PeaZip | 5.x | yes | yes | yes | 4.3.4340.6145 |
PeaZip | 8.x | yes | yes | yes | 4.3.4340.6145 |
PeaZip | 9.x | yes | yes | yes | 4.3.4340.6145 |
GitHub, Inc. | |||||
Atom | 1.x | yes | yes | - | 4.3.4340.6145 |
GitHub | 2.x | yes | yes | - | 4.3.4340.6145 |
Glarysoft Ltd | |||||
Absolute Uninstaller | 5.x | yes | yes | - | 4.3.4340.6145 |
Glary Utilities | 4.x | yes | yes | yes | 4.3.4340.6145 |
Globalscape, Inc. | |||||
CuteFTP | 9.x | yes | yes | yes | 4.3.4340.6145 |
Glorylogic | |||||
ISO Workshop | 5.x | yes | yes | - | 4.3.4340.6145 |
Image Tuner | 5.x | yes | yes | yes | 4.3.4340.6145 |
Image Tuner | 8.x | yes | yes | yes | 4.3.4340.6145 |
PDF Shaper | 3.x | yes | yes | - | 4.3.4340.6145 |
True Burner | 2.x | yes | yes | yes | 4.3.4340.6145 |
True Burner | 7.x | yes | yes | yes | 4.3.4340.6145 |
GN Audio A/S | |||||
Jabra Direct | 4.x | yes | yes | - | 4.3.4340.6145 |
Jabra Direct | 3.x | yes | yes | - | 4.3.4340.6145 |
GNey | |||||
Fortal | 1.x | yes | yes | - | 4.3.4340.6145 |
GNU | |||||
DB Browser for SQLite | 3.x | yes | yes | - | 4.3.4340.6145 |
Gobierno de España | |||||
AutoFirma | 1.x | yes | yes | - | 4.3.4340.6145 |
Cliente Firma Standalone | 2.x | yes | yes | - | 4.3.4340.6145 |
GoForSharing LLC | |||||
Aktiv Download Manager | 4.x | yes | yes | - | 4.3.4340.6145 |
Aktiv MP3 Recorder | 4.x | yes | yes | - | 4.3.4340.6145 |
Xcelerator | 4.x | yes | yes | - | 4.3.4340.6145 |
GOG.com | |||||
GOG Galaxy | 2.x | yes | yes | - | 4.3.4340.6145 |
GoldSolution Software, Inc. | |||||
Driver Magician | 3.x | yes | yes | yes | 4.3.4340.6145 |
Driver Magician | 5.x | yes | yes | yes | 4.3.4340.6145 |
GoldWave Inc. | |||||
GoldWave | 5.x | yes | yes | yes | 4.3.4340.6145 |
Golenfound Software | |||||
Google Maps With GPS Tracker | 41.x | yes | yes | yes | 4.3.4340.6145 |
GoodKatShare LLC | |||||
Kat Player | 5.x | yes | yes | - | 4.3.4340.6145 |
Goodlucksoft | |||||
Partition Bad Disk | 3.x | yes | yes | - | 4.3.4340.6145 |
Google Inc. | |||||
Android Studio | 0.x | yes | yes | - | 4.3.4340.6145 |
Go | 1.x | yes | yes | - | 4.3.4340.6145 |
Google Desktop | 5.x | yes | yes | yes | 4.3.4340.6145 |
Google Earth | 7.x | yes | yes | yes | 4.3.4340.6145 |
Google Earth Pro | 7.x | yes | yes | - | 4.3.4340.6145 |
Google Toolbar | 7.x | yes | yes | yes | 4.3.4340.6145 |
Google+ Auto Backup | 1.x | yes | yes | - | 4.3.4340.6145 |
Picasa | 3.x | yes | yes | yes | 4.3.4340.6145 |
Goversoft LLC | |||||
PrivaZer | 2.x | yes | yes | - | 4.3.4340.6145 |
GP Software | |||||
Directory Opus | 11.x | yes | yes | - | 4.3.4340.6145 |
Greenshot | |||||
Greenshot | 1.x | yes | yes | yes | 4.3.4340.6145 |
Greenshot (deprecated) | 1.x | yes | yes | - | 4.3.4340.6145 |
GreenTree Applications SRL | |||||
FLV.com FLV Downloader | 9.x | yes | yes | - | 4.3.4340.6145 |
FreeRIP MP3 Converter | 5.x | yes | yes | - | 4.3.4340.6145 |
YTD Video Downloader | 4.x | yes | yes | yes | 4.3.4340.6145 |
Gremea | |||||
Gremea Duplicate Finder | 1.x | yes | yes | - | 4.3.4340.6145 |
Gretech Corporation | |||||
GOM Audio | 2.x | yes | yes | yes | 4.3.4340.6145 |
GOM Player | 2.x | yes | yes | yes | 4.3.4340.6145 |
GOM Video Converter | 1.x | yes | yes | yes | 4.3.4340.6145 |
GridinSoft LLC. | |||||
CHM Editor | 2.x | yes | yes | - | 4.3.4340.6145 |
Grig Software | |||||
Compare It! | 4.x | yes | yes | yes | 4.3.4340.6145 |
Gstarsoft Co.,Ltd | |||||
DWG FastView | 1.x | yes | yes | - | 4.3.4340.6145 |
GTB Technologies Inc. | |||||
GTB Endpoint Reporter | 14.x | yes | yes | - | 4.3.4340.6145 |
GTB eDiscovery | 14.x | yes | yes | - | 4.3.4340.6145 |
Guiffy Software, Inc | |||||
Guiffy | 16.x | yes | yes | - | 4.3.4340.6145 |
Guiffy | 11.x | yes | yes | - | 4.3.4340.6145 |
H2LSoft, Inc. | |||||
MyDB Studio | 1.x | yes | yes | - | 4.3.4340.6145 |
Haiyu Dongxiang Co.,Ltd. | |||||
Droid4X | 1.x | yes | yes | - | 4.3.4340.6145 |
HAN Software | |||||
Epub Reader for Windows | 5.x | yes | yes | yes | 4.3.4340.6145 |
HandBrake | |||||
HandBrake | 0.x | yes | yes | - | 4.3.4340.6145 |
HandBrake | 1.x | yes | yes | - | 4.3.4340.6145 |
Harald Meyer | |||||
Vectorial Map Viewer | 1.x | yes | yes | - | 4.3.4340.6145 |
Hardcoded Software | |||||
dupeGuru | 3.x | yes | yes | - | 4.3.4340.6145 |
Hasleo Software. | |||||
WinToUSB | 1.x | yes | yes | - | 4.3.4340.6145 |
HDS | |||||
Hard Disk Sentinel | 4.x | yes | yes | - | 4.3.4340.6145 |
Head Document Tool Software, Inc. | |||||
All File to All File Converter 3000 | 1.x | yes | yes | - | 4.3.4340.6145 |
Word to Jpeg Converter 3000 | 1.x | yes | yes | - | 4.3.4340.6145 |
Heaventools Software | |||||
Resource Tuner | 2.x | yes | yes | - | 4.3.4340.6145 |
Helios Software Solutions | |||||
TextPad | 7.x | yes | yes | yes | 4.3.4340.6145 |
Hellopdf.com Inc. | |||||
Free PDF to Word Doc Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Heroku, Inc. | |||||
Heroku Toolbelt | 3.x | yes | yes | - | 4.3.4340.6145 |
Hewlett-Packard | |||||
HP Power Manager | 4.x | yes | yes | - | 4.3.4340.6145 |
HP Power Manager Remote Agent | 1.x | yes | yes | - | 4.3.4340.6145 |
HP Update | 5.x | yes | yes | yes | 4.3.4340.6145 |
HPE System Management Homepage | 0.x | yes | yes | - | 4.3.4340.6145 |
Wireless Mouse Suite | 1.x | yes | yes | yes | 4.3.4340.6145 |
hi-player.com | |||||
HiPlayer | 1.x | yes | yes | - | 4.3.4340.6145 |
HiBase Group | |||||
Advanced CSV Converter | 4.x | yes | yes | - | 4.3.4340.6145 |
Advanced XLS Converter | 4.x | yes | yes | - | 4.3.4340.6145 |
DBF Converter | 3.x | yes | yes | - | 4.3.4340.6145 |
DBF Recovery | 3.x | yes | yes | - | 4.3.4340.6145 |
Hideman Ltd. | |||||
Hideman | 2.x | yes | yes | yes | 4.3.4340.6145 |
Hitek Software LLC | |||||
Automize | 10.x | yes | yes | - | 4.3.4340.6145 |
JasFtp | 1.x | yes | yes | - | 4.3.4340.6145 |
JasFtp | 10.x | yes | yes | - | 4.3.4340.6145 |
ZipKrypt | 1.x | yes | yes | - | 4.3.4340.6145 |
ZipKrypt | 10.x | yes | yes | - | 4.3.4340.6145 |
HomeDev | |||||
PatchCleaner | 1.x | yes | yes | - | 4.3.4340.6145 |
Hoo Technologies | |||||
CDA to MP3 Converter | 3.x | yes | yes | - | 4.3.4340.6145 |
HOW Inc. | |||||
Free YouTube Downloader | 3.x | yes | yes | yes | 4.3.4340.6145 |
Howard Media | |||||
FixCleanRepair | 1.x | yes | yes | yes | 4.3.4340.6145 |
http://tortoisegit.org/ | |||||
TortoiseGit | 1.x | yes | yes | yes | 4.3.4340.6145 |
TortoiseGit | 2.x | yes | yes | yes | 4.3.4340.6145 |
HTTrack | |||||
WinHTTrack Website Copier | 3.x | yes | yes | - | 4.3.4340.6145 |
Hulu LLC | |||||
Hulu Desktop | 0.x | yes | yes | - | 4.3.4340.6145 |
Hulu-downloader.com | |||||
Hulu Downloader | 2.x | yes | yes | - | 4.3.4340.6145 |
Huntersoft | |||||
Huntersoft My Drivers | 5.x | yes | yes | yes | 4.3.4340.6145 |
Hyperionics Technology LLC | |||||
HyperCam | 2.x | yes | yes | - | 4.3.4340.6145 |
HyperSnap | 8.x | yes | yes | - | 4.3.4340.6145 |
IBM Corp. | |||||
DB2 Data Server Client | 10.x | yes | yes | - | 4.3.4340.6145 |
IBM Endpoint Manager | 8.x | yes | yes | - | 4.3.4340.6145 |
IBM Endpoint Manager | 9.x | yes | yes | - | 4.3.4340.6145 |
IBM Lotus Notes | 8.x | yes | yes | - | 4.3.4340.6145 |
Informix Enterprise Edition | 1.x | yes | yes | - | 4.3.4340.6145 |
iCare Software | |||||
iCare Data Recovery | 5.x | yes | yes | - | 4.3.4340.6145 |
Icecream Apps | |||||
Icecream Ebook Reader | 4.x | yes | yes | - | 4.3.4340.6145 |
Icecream Image Resizer | 1.x | yes | yes | - | 4.3.4340.6145 |
IcoFX Software | |||||
IcoFX | 3.x | yes | yes | - | 4.3.4340.6145 |
IDM Computer Solutions, Inc. | |||||
UltraEdit | 21.x | yes | yes | - | 4.3.4340.6145 |
idoosoft | |||||
idoo PC Cleaner Pro | 2.x | yes | yes | - | 4.3.4340.6145 |
iExpert Software | |||||
Registry Clean Expert | 4.x | yes | yes | - | 4.3.4340.6145 |
iFoxSoft | |||||
Photo Crop Editor | 2.x | yes | yes | - | 4.3.4340.6145 |
Igor Pavlov | |||||
7-Zip | 9.x | yes | yes | yes | 4.3.4340.6145 |
7-Zip | 18.x | yes | yes | yes | 4.3.4340.6145 |
7-Zip | 16.x | yes | yes | yes | 4.3.4340.6145 |
7-Zip | 22.x | yes | yes | yes | 4.3.4340.6145 |
7-Zip | 23.x | yes | yes | yes | 4.3.4340.6145 |
7-Zip | 24.x | yes | yes | yes | 4.3.4340.6145 |
7-Zip | 21.x | yes | yes | yes | 4.3.4340.6145 |
7-Zip | 19.x | yes | yes | yes | 4.3.4340.6145 |
Ilja Herlein | |||||
NetSetMan | 4.x | yes | yes | - | 4.3.4340.6145 |
Illustrate | |||||
dBpoweramp Music Converter | 14.x | yes | yes | - | 4.3.4340.6145 |
Ilya Morozov | |||||
Balabolka | 2.x | yes | yes | - | 4.3.4340.6145 |
Image-Line | |||||
EzGenerator | 4.x | yes | yes | - | 4.3.4340.6145 |
FL Studio | 11.x | yes | yes | - | 4.3.4340.6145 |
iMobie Inc. | |||||
PodTrans | 4.x | yes | yes | - | 4.3.4340.6145 |
IN MEDIA KG | |||||
FilterFTP | 3.x | yes | yes | - | 4.3.4340.6145 |
IncrediMail Ltd. | |||||
IncrediMail | 2.x | yes | yes | - | 4.3.4340.6145 |
Indigo Rose Corporation | |||||
AutoPlay Media Studio | 8.x | yes | yes | - | 4.3.4340.6145 |
Setup Factory | 9.x | yes | yes | - | 4.3.4340.6145 |
InfiniteSoft. | |||||
Utube Downloader | 1.x | yes | yes | - | 4.3.4340.6145 |
Infopulse Ukraine LLC | |||||
MSI Editor | 3.x | yes | yes | - | 4.3.4340.6145 |
Inforall.net Software | |||||
iPhone Backup Utility | 4.x | yes | yes | yes | 4.3.4340.6145 |
Infordesk | |||||
ParmisPDF | 9.x | yes | yes | - | 4.3.4340.6145 |
Informative Graphics Corp. | |||||
Brava! FreeDWG Viewer | 7.x | yes | yes | yes | 4.3.4340.6145 |
Informer Technologies, Inc. | |||||
Software Informer | 1.x | yes | yes | yes | 4.3.4340.6145 |
Initex | |||||
Proxifier | 3.x | yes | yes | yes | 4.3.4340.6145 |
inkscape.org | |||||
Inkscape | 1.x | yes | yes | - | 4.3.4340.6145 |
Inkscape | 0.x | yes | yes | yes | 4.3.4340.6145 |
Innids | |||||
FileEyes | 1.x | yes | yes | - | 4.3.4340.6145 |
Innovative Solutions | |||||
Advanced Uninstaller | 10.x | yes | yes | - | 4.3.4340.6145 |
DriverMax | 7.x | yes | yes | yes | 4.3.4340.6145 |
Insecure.Com LLC | |||||
Zenmap | 6.x | yes | yes | - | 4.3.4340.6145 |
Zenmap | 7.x | yes | yes | - | 4.3.4340.6145 |
Insoft LLC | |||||
Adguard | 5.x | yes | yes | - | 4.3.4340.6145 |
Inteset Systems, LLC | |||||
Inteset Secure Lockdown | 2.x | yes | yes | - | 4.3.4340.6145 |
InvenioSoft | |||||
Pr0ject | 1.x | yes | yes | - | 4.3.4340.6145 |
Investintech.com Inc. | |||||
Able2Extract | 8.x | yes | yes | - | 4.3.4340.6145 |
IObit | |||||
Driver Booster | 1.x | yes | yes | yes | 4.3.4340.6145 |
IObit Uninstaller | 3.x | yes | yes | - | 4.3.4340.6145 |
IObit Unlocker | 1.x | yes | yes | - | 4.3.4340.6145 |
Smart Defrag | 3.x | yes | yes | yes | 4.3.4340.6145 |
Start Menu 8 | 2.x | yes | yes | - | 4.3.4340.6145 |
iolo technologies, LLC | |||||
iolo System Mechanic Professional | 17.x | yes | yes | - | 4.3.4340.6145 |
iolo System Mechanic Professional | 14.x | yes | yes | yes | 4.3.4340.6145 |
iolo System Mechanic Professional | 10.x | yes | yes | yes | 4.3.4340.6145 |
iolo System Mechanic Professional | 11.x | yes | yes | yes | 4.3.4340.6145 |
iolo System Mechanic Professional | 12.x | yes | yes | yes | 4.3.4340.6145 |
iolo System Mechanic Professional | 13.x | yes | yes | yes | 4.3.4340.6145 |
iolo System Mechanic Professional | 15.x | yes | yes | yes | 4.3.4340.6145 |
Irfan Skiljan | |||||
IrfanView | 4.x | yes | yes | yes | 4.3.4340.6145 |
Islamic Finder | |||||
Athan | 4.x | yes | yes | yes | 4.3.4340.6145 |
isotousb.com | |||||
ISO to USB | 1.x | yes | yes | - | 4.3.4340.6145 |
iStonsoft | |||||
iPhone to Computer Transfer | 3.x | yes | yes | - | 4.3.4340.6145 |
itch corp. | |||||
itch | 25.x | yes | yes | - | 4.3.4340.6145 |
Ivan Johansen | |||||
Graph | 4.x | yes | yes | - | 4.3.4340.6145 |
Ivan Zahariev | |||||
IZArc | 4.x | yes | yes | - | 4.3.4340.6145 |
Ivo Beltchev | |||||
Classic Shell | 4.x | yes | yes | - | 4.3.4340.6145 |
Jaap Karssenberg | |||||
Zim Desktop Wiki | 0.x | yes | yes | - | 4.3.4340.6145 |
Jacek Pazera | |||||
Pazera Free MP4 to AVI Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Jacek Sieka | |||||
DC++ | 0.x | yes | yes | yes | 4.3.4340.6145 |
Jaksta Technologies Pty Ltd | |||||
Jaksta Converter | 6.x | yes | yes | - | 4.3.4340.6145 |
JAM Software | |||||
TreeSize Free | 3.x | yes | yes | - | 4.3.4340.6145 |
TreeSize Professional | 6.x | yes | yes | - | 4.3.4340.6145 |
UltraSearch | 2.x | yes | yes | - | 4.3.4340.6145 |
Jan Fiala | |||||
PSPad editor | 4.x | yes | yes | - | 4.3.4340.6145 |
JAP Team | |||||
JAP | 00.x | yes | yes | - | 4.3.4340.6145 |
Japler Software | |||||
OutlookExtract | 2.x | yes | yes | - | 4.3.4340.6145 |
Jared Breland | |||||
Universal Extractor | 1.x | yes | yes | - | 4.3.4340.6145 |
JasonJanofsky | |||||
RDPMan | 0.x | yes | yes | - | 4.3.4340.6145 |
Jaspersoft Corporation | |||||
iReport | 5.x | yes | yes | - | 4.3.4340.6145 |
Javier Gutiérrez Chamorro (Guti) | |||||
File Optimizer | 7.x | yes | yes | - | 4.3.4340.6145 |
Jean-Francois Goulet | |||||
LuaEdit | 3.x | yes | yes | - | 4.3.4340.6145 |
Jerry Fugini | |||||
MySQL-Front | 5.x | yes | yes | - | 4.3.4340.6145 |
Jerry Software | |||||
HD Downloader | 3.x | yes | yes | - | 4.3.4340.6145 |
YouTube Downloader Pro | 6.x | yes | yes | - | 4.3.4340.6145 |
JetAudio, Inc. | |||||
jetAudio | 8.x | yes | yes | yes | 4.3.4340.6145 |
JetBrains | |||||
IntelliJ IDEA | 13.x | yes | yes | yes | 4.3.4340.6145 |
IntelliJ IDEA | 2021.x | yes | yes | yes | 4.3.4340.6145 |
IntelliJ IDEA | 2022.x | yes | yes | yes | 4.3.4340.6145 |
JetBrains WebStorm | 8.x | yes | yes | - | 4.3.4340.6145 |
JetBrains WebStorm | 2020.x | yes | yes | - | 4.3.4340.6145 |
PyCharm Community | 3.x | yes | yes | - | 4.3.4340.6145 |
PyCharm Community | 2021.x | yes | yes | - | 4.3.4340.6145 |
PyCharm Professional | 3.x | yes | yes | - | 4.3.4340.6145 |
PyCharm Professional | 2021.x | yes | yes | - | 4.3.4340.6145 |
Jetico, Inc. | |||||
BCWipe | 6.x | yes | yes | yes | 4.3.4340.6145 |
JGraph | |||||
draw.io | 23.x | yes | yes | - | 4.3.4340.6145 |
draw.io | 24.x | yes | yes | - | 4.3.4340.6145 |
draw.io | 22.x | yes | yes | - | 4.3.4340.6145 |
John Williams | |||||
Fire U | 1.x | yes | yes | - | 4.3.4340.6145 |
Jonathan Clark | |||||
Soft191 Uninstaller | 1.x | yes | yes | - | 4.3.4340.6145 |
Joseph Cox | |||||
Comica | 1.x | yes | yes | - | 4.3.4340.6145 |
Jovial Tech LLP. | |||||
MalwareScannerPRO | 9.x | yes | yes | - | 4.3.4340.6145 |
Joyent, Inc. | |||||
Node.js Current | 12.x | yes | yes | - | 4.3.4340.6145 |
Node.js Current | 14.x | yes | yes | - | 4.3.4340.6145 |
Node.js Current | 15.x | yes | yes | - | 4.3.4340.6145 |
Node.js Current | 16.x | yes | yes | - | 4.3.4340.6145 |
Node.js Current | 17.x | yes | yes | - | 4.3.4340.6145 |
Node.js Current | 18.x | yes | yes | - | 4.3.4340.6145 |
Node.js Current | 19.x | yes | yes | - | 4.3.4340.6145 |
Node.js Current | 20.x | yes | yes | - | 4.3.4340.6145 |
Node.js Current | 21.x | yes | yes | - | 4.3.4340.6145 |
Node.js Current | 22.x | yes | yes | - | 4.3.4340.6145 |
Node.js Current | 23.x | yes | yes | - | 4.3.4340.6145 |
Node.js LTS | 0.x | yes | yes | - | 4.3.4340.6145 |
Node.js LTS | 12.x | yes | yes | - | 4.3.4340.6145 |
Node.js LTS | 13.x | yes | yes | - | 4.3.4340.6145 |
Node.js LTS | 14.x | yes | yes | - | 4.3.4340.6145 |
Node.js LTS | 10.x | yes | yes | - | 4.3.4340.6145 |
Node.js LTS | 16.x | yes | yes | - | 4.3.4340.6145 |
Node.js LTS | 8.x | yes | yes | - | 4.3.4340.6145 |
Node.js LTS | 18.x | yes | yes | - | 4.3.4340.6145 |
Node.js LTS | 20.x | yes | yes | - | 4.3.4340.6145 |
Node.js LTS | 22.x | yes | yes | - | 4.3.4340.6145 |
JTMKiosksystems | |||||
Netkiosk Standard | 1.x | yes | yes | - | 4.3.4340.6145 |
Juniper Networks | |||||
Juniper Networks Network Connect | 7.x | yes | yes | - | 4.3.4340.6145 |
Just Great Software | |||||
DeployMaster | 4.x | yes | yes | - | 4.3.4340.6145 |
JustinSoft Custom Creations | |||||
IM Sniffer | 1.x | yes | yes | - | 4.3.4340.6145 |
K7 Computing Pvt Ltd | |||||
K7 Enterprise Security | 1.x | yes | - | - | 4.3.4340.6145 |
Karlis Blumentals | |||||
Rapid CSS | 12.x | yes | yes | - | 4.3.4340.6145 |
Kaseya Limited | |||||
Kaseya Agent | 9.x | yes | yes | - | 4.3.4340.6145 |
Kaspersky Lab | |||||
Kaspersky Password Manager | 5.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Security Center | 1.x | yes | yes | yes | 4.3.4340.6145 |
Kaspersky Security Center | 12.x | yes | yes | yes | 4.3.4340.6145 |
KC Softwares | |||||
AVIToolbox | 2.x | yes | yes | - | 4.3.4340.6145 |
BATExpert | 1.x | yes | yes | - | 4.3.4340.6145 |
DUMo | 1.x | yes | yes | - | 4.3.4340.6145 |
HDDExpert | 1.x | yes | yes | - | 4.3.4340.6145 |
KCleaner | 1.x | yes | yes | yes | 4.3.4340.6145 |
KCleaner | 3.x | yes | yes | yes | 4.3.4340.6145 |
KFK | 1.x | yes | yes | - | 4.3.4340.6145 |
KFK | 3.x | yes | yes | - | 4.3.4340.6145 |
MassCert | 1.x | yes | yes | - | 4.3.4340.6145 |
PortExpert | 1.x | yes | yes | - | 4.3.4340.6145 |
RAMExpert | 1.x | yes | yes | - | 4.3.4340.6145 |
SUMo | 3.x | yes | yes | - | 4.3.4340.6145 |
Startup Sentinel | 1.x | yes | yes | - | 4.3.4340.6145 |
VideoInspector | 2.x | yes | yes | - | 4.3.4340.6145 |
KeePassXC Team | |||||
KeePassXC | 2.x | yes | yes | - | 4.3.4340.6145 |
Kepard | |||||
Kepard | 1.x | yes | yes | - | 4.3.4340.6145 |
KernSafe Technologies | |||||
TotalMounter | 1.x | yes | yes | - | 4.3.4340.6145 |
KeyLemon S.A. | |||||
KeyLemon | 3.x | yes | yes | - | 4.3.4340.6145 |
Kingnet Network Technology Co., Ltd. | |||||
AppCola | 2.x | yes | yes | - | 4.3.4340.6145 |
Kingosoft Technology Ltd. | |||||
Kingo Android ROOT | 1.x | yes | yes | yes | 4.3.4340.6145 |
Kingsoft Corporation | |||||
Kingsoft Presentation | 9.x | yes | yes | - | 4.3.4340.6145 |
Kingsoft Spreadsheets | 9.x | yes | yes | - | 4.3.4340.6145 |
Kingsoft Writer | 9.x | yes | yes | yes | 4.3.4340.6145 |
Kinook Software, Inc. | |||||
Visual Build Professional | 8.x | yes | yes | - | 4.3.4340.6145 |
Kivuto Solutions Inc. | |||||
SecureDownloadManager | 3.x | yes | yes | - | 4.3.4340.6145 |
KiwiGeeker | |||||
KiwiG PhonTunes | 4.x | yes | yes | - | 4.3.4340.6145 |
KMP Media co.,Ltd | |||||
The KMPlayer | 3.x | yes | yes | yes | 4.3.4340.6145 |
Kopf | |||||
Winmail Reader | 1.x | yes | yes | yes | 4.3.4340.6145 |
KOPLAYER Inc | |||||
KOPLAYER | 1.x | yes | yes | - | 4.3.4340.6145 |
Kotato | |||||
FLV Downloader | 5.x | yes | yes | - | 4.3.4340.6145 |
Kovid Goyal | |||||
Calibre | 3.x | yes | yes | - | 4.3.4340.6145 |
Calibre | 1.x | yes | yes | yes | 4.3.4340.6145 |
KRKsoft | |||||
Directory Lister | 0.x | yes | yes | - | 4.3.4340.6145 |
Kroll Ontrack Inc. | |||||
Ontrack EasyRecovery Professional | 10.x | yes | yes | - | 4.3.4340.6145 |
Ontrack PowerControls | 7.x | yes | yes | yes | 4.3.4340.6145 |
Kromtech | |||||
PCKeeper | 2.x | yes | yes | - | 4.3.4340.6145 |
PCKeeper Live | 2.x | yes | yes | yes | 4.3.4340.6145 |
Krzysztof Kowalczyk | |||||
SumatraPDF | .x | yes | yes | - | 4.3.4340.6145 |
SumatraPDF | 3.x | yes | yes | - | 4.3.4340.6145 |
L Labs Inc. | |||||
MyET-MyCT | 5.x | yes | yes | yes | 4.3.4340.6145 |
LANDESK Software, Inc. | |||||
LANDesk(R) Common Base Agent | 9.x | yes | yes | - | 4.3.4340.6145 |
LastBit Software | |||||
Alien Registry Viewer | 3.x | yes | yes | yes | 4.3.4340.6145 |
Lauyan Software | |||||
Lauyan TOWeb | V5.x | yes | yes | - | 4.3.4340.6145 |
Lavalys, Inc. | |||||
EVEREST Ultimate Edition | 5.x | yes | yes | - | 4.3.4340.6145 |
Lavasoft | |||||
Ad-Aware Security Add-on Toolbar | 3.x | yes | yes | yes | 4.3.4340.6145 |
Lavasoft Driver Updater | 3.x | yes | yes | yes | 4.3.4340.6145 |
Lavasoft File Shredder | 7.x | yes | yes | - | 4.3.4340.6145 |
Lavasoft PC Optimizer | 3.x | yes | yes | yes | 4.3.4340.6145 |
Lavasoft Registry Tuner | 2.x | yes | yes | yes | 4.3.4340.6145 |
Lazesoft | |||||
Lazesoft Data Recovery Home | 3.x | yes | yes | yes | 4.3.4340.6145 |
LC Technology International, Inc. | |||||
RescuePRO | 3.x | yes | yes | yes | 4.3.4340.6145 |
RescuePRO | 4.x | yes | yes | yes | 4.3.4340.6145 |
LeadMediaSoft | |||||
FreeTrim MP3 | 4.x | yes | yes | - | 4.3.4340.6145 |
Leaf Creations | |||||
Office Ribbon Editor | 4.x | yes | yes | - | 4.3.4340.6145 |
Leawo Software | |||||
Leawo PowerPoint to Video Free | 1.x | yes | yes | - | 4.3.4340.6145 |
Leawo iOS Data Recovery | 1.x | yes | yes | yes | 4.3.4340.6145 |
Legendsoft, Inc. | |||||
Enhanced Uninstaller | 4.x | yes | yes | - | 4.3.4340.6145 |
Lennio, Inc. | |||||
mySignatureOnline Console | 2.x | yes | yes | - | 4.3.4340.6145 |
Lepide Software Pvt. Ltd. | |||||
Kernel EML Viewer | 10.x | yes | yes | - | 4.3.4340.6145 |
Kernel For Exchange Server | 14.x | yes | yes | - | 4.3.4340.6145 |
Kernel Outlook PST Viewer | 11.x | yes | yes | - | 4.3.4340.6145 |
Kernel for MBOX to PST | 17.x | yes | yes | - | 4.3.4340.6145 |
LibreCAD Team | |||||
LibreCAD | 1.x | yes | yes | - | 4.3.4340.6145 |
LibreCAD | 2.x | yes | yes | - | 4.3.4340.6145 |
Lifsoft,INC | |||||
Auto Power-on and Shut-down | 2.x | yes | yes | yes | 4.3.4340.6145 |
LIGHTNING UK! | |||||
DVD Decrypter | 3.x | yes | yes | - | 4.3.4340.6145 |
ImgBurn | 2.x | yes | yes | yes | 4.3.4340.6145 |
Linspire Inc. | |||||
Nvu | PersonalDebug.x | yes | yes | - | 4.3.4340.6145 |
LionSea Software | |||||
CardRecoveryPro | 2.x | yes | yes | yes | 4.3.4340.6145 |
MMC Card Recovery Pro | 2.x | yes | yes | yes | 4.3.4340.6145 |
SD Card Recovery | 2.x | yes | yes | yes | 4.3.4340.6145 |
Sandisk Card Recovery | 2.x | yes | yes | yes | 4.3.4340.6145 |
Smart Uninstaller Pro | 4.x | yes | yes | - | 4.3.4340.6145 |
Smartphone data Recovery Pro | 2.x | yes | yes | yes | 4.3.4340.6145 |
Wise Hard Disk Recovery | 2.x | yes | yes | yes | 4.3.4340.6145 |
Wise Restore Deleted Folder | 2.x | yes | yes | yes | 4.3.4340.6145 |
iphone Recovery Pro | 2.x | yes | yes | yes | 4.3.4340.6145 |
Literature and Latte Ltd. | |||||
Scapple | 1.x | yes | yes | yes | 4.3.4340.6145 |
Litixsoft GmbH | |||||
Mongo Management Studio | 1.x | yes | yes | - | 4.3.4340.6145 |
Little Apps | |||||
Little Disk Cleaner | 1.x | yes | yes | - | 4.3.4340.6145 |
Little Registry Cleaner | 1.x | yes | yes | yes | 4.3.4340.6145 |
Little System Cleaner | 0.x | yes | yes | - | 4.3.4340.6145 |
Locktime Software | |||||
NetLimiter | 4.x | yes | yes | - | 4.3.4340.6145 |
LogMeIn, Inc. | |||||
AppGuru Client | 1.x | yes | yes | - | 4.3.4340.6145 |
Hamachi Client | 2.x | yes | yes | yes | 4.3.4340.6145 |
LogMeIn Ignition | 1.x | yes | yes | yes | 4.3.4340.6145 |
LogMeIn Pro | 4.x | yes | yes | yes | 4.3.4340.6145 |
join.me | 1.x | yes | yes | - | 4.3.4340.6145 |
LSoft Technologies Inc. | |||||
Active@ ISO Burner | 3.x | yes | yes | - | 4.3.4340.6145 |
Luca Bellonda | |||||
QXmlEdit | 0.x | yes | yes | - | 4.3.4340.6145 |
Luculent Systems, LLC | |||||
Battery Life Maximizer | 3.x | yes | yes | - | 4.3.4340.6145 |
Luis Cobian, CobianSoft | |||||
Cobian Amigo | 1.x | yes | yes | - | 4.3.4340.6145 |
LULU Software Limited | |||||
Soda PDF | 6.x | yes | yes | - | 4.3.4340.6145 |
Soda PDF 3D Reader | 5.x | yes | yes | yes | 4.3.4340.6145 |
Lumension Security, Inc. | |||||
HEAT® Endpoint Management and Security Suite Agent | 8.x | yes | yes | - | 4.3.4340.6145 |
Lupo PenSuite Team | |||||
DropIt | 7.x | yes | yes | - | 4.3.4340.6145 |
Lytro, Inc. | |||||
Lytro Desktop | 2.x | yes | yes | - | 4.3.4340.6145 |
Macecraft Software | |||||
Decrap my Computer | 2013.x | yes | yes | - | 4.3.4340.6145 |
Macgo International Limited | |||||
Macgo Free Media Player | 2.x | yes | yes | - | 4.3.4340.6145 |
Macgo Windows Blu-ray Player | 2.x | yes | yes | - | 4.3.4340.6145 |
MacPaw Inc. | |||||
CleanMyPC | 1.x | yes | yes | - | 4.3.4340.6145 |
Macroplant, LLC | |||||
Sharepod | 4.x | yes | yes | - | 4.3.4340.6145 |
Macrorit Inc. | |||||
Macrorit Disk Partition Expert | 2015.x | yes | yes | - | 4.3.4340.6145 |
MAESystem, Inc. | |||||
MP3 Audio Editor | 10.x | yes | yes | - | 4.3.4340.6145 |
MagicISO, Inc. | |||||
MagicISO | 5.x | yes | yes | - | 4.3.4340.6145 |
MAGIX AG | |||||
MAGIX Slideshow Maker | 2.x | yes | yes | - | 4.3.4340.6145 |
MAGIX Software GmbH. | |||||
MAGIX Music Maker 2015 | 21.x | yes | yes | - | 4.3.4340.6145 |
MAGIX Photo Designer | 7.x | yes | yes | - | 4.3.4340.6145 |
Mailbird | |||||
Mailbird | 2.x | yes | yes | - | 4.3.4340.6145 |
MailStore Software GmbH | |||||
MailStore Home | 8.x | yes | yes | - | 4.3.4340.6145 |
MakeMusic, Inc. | |||||
Finale | 4876.x | yes | yes | - | 4.3.4340.6145 |
Malwarebytes Corporation | |||||
Malwarebytes Anti-Ransomware | 1.x | yes | yes | - | 4.3.4340.6145 |
Malwarebytes' Managed Client | 1.x | yes | yes | - | 4.3.4340.6145 |
ManiacTools | |||||
M4a to MP3 Converter | 8.x | yes | yes | - | 4.3.4340.6145 |
Marcin Szeniak | |||||
Bulk Crap Uninstaller | 2.x | yes | yes | - | 4.3.4340.6145 |
Martin Malík - REALiX | |||||
HWiNFO64 | 4.x | yes | yes | - | 4.3.4340.6145 |
Massimiliano Montoro | |||||
Cain and Abel | 4.x | yes | yes | yes | 4.3.4340.6145 |
Masterra | |||||
PostSmile | 7.x | yes | yes | - | 4.3.4340.6145 |
Mathias Svensson | |||||
Multi Commander | 4.x | yes | yes | - | 4.3.4340.6145 |
Max Programming, LLC | |||||
MaxBulk Mailer | 8.x | yes | yes | - | 4.3.4340.6145 |
Max Secure Software | |||||
AnonySurf | 2.x | yes | yes | yes | 4.3.4340.6145 |
Max Disk Defrag | 1.x | yes | yes | yes | 4.3.4340.6145 |
Max File Shredder | 2.x | yes | yes | yes | 4.3.4340.6145 |
Max Folder Secure | 2.x | yes | yes | yes | 4.3.4340.6145 |
Max Internet Optimizer | 1.x | yes | yes | yes | 4.3.4340.6145 |
Max PC Booster | 1.x | yes | yes | yes | 4.3.4340.6145 |
Max PC Privacy | 6.x | yes | yes | yes | 4.3.4340.6145 |
Max RAM Optimizer | 1.x | yes | yes | yes | 4.3.4340.6145 |
Max Registry Cleaner | 6.x | yes | yes | yes | 4.3.4340.6145 |
Max Secure Anti Virus Enterprise Edition Server | 3.x | yes | yes | - | 4.3.4340.6145 |
Max Secure Anti Virus Enterprise Edition Server | 19.x | yes | yes | - | 4.3.4340.6145 |
MazePath Software | |||||
Outlook Express Email Saver | 5.x | yes | yes | yes | 4.3.4340.6145 |
Maël Hörz | |||||
HxD | 1.x | yes | yes | yes | 4.3.4340.6145 |
McAfee, Inc. | |||||
McAfee Endpoint Security | 10.x | yes | - | yes | 4.3.4340.6145 |
McAfee Family Protection | 2.x | yes | yes | yes | 4.3.4340.6145 |
McAfee Security Scan Plus | 3.x | yes | yes | yes | 4.3.4340.6145 |
Seguridad Dispositivo | 17.x | yes | - | - | 4.3.4340.6145 |
Seguridad Dispositivo | 16.x | yes | - | - | 4.3.4340.6145 |
MCS Studios | |||||
MCS Uninstaller | 1.x | yes | yes | - | 4.3.4340.6145 |
Media Freeware | |||||
Free AVI Player | 1.x | yes | yes | - | 4.3.4340.6145 |
Free Download Manager | 1.x | yes | yes | - | 4.3.4340.6145 |
Free EPUB Reader | 1.x | yes | yes | - | 4.3.4340.6145 |
Free Facebook Video Downloader | 1.x | yes | yes | - | 4.3.4340.6145 |
Free HTML Editor | 1.x | yes | yes | - | 4.3.4340.6145 |
Free ISO Burner | 1.x | yes | yes | - | 4.3.4340.6145 |
Free ISO Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free MKV Player | 1.x | yes | yes | - | 4.3.4340.6145 |
Free MKV Splitter | 2.x | yes | yes | - | 4.3.4340.6145 |
Free MKV Splitter | 1.x | yes | yes | - | 4.3.4340.6145 |
Free MOV Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
Free RAR Extractor | 1.x | yes | yes | - | 4.3.4340.6145 |
Free RAR Password Unlocker | 1.x | yes | yes | - | 4.3.4340.6145 |
Free RMVB Player | 1.x | yes | yes | - | 4.3.4340.6145 |
Free SWF Player | 1.x | yes | yes | - | 4.3.4340.6145 |
Free VOB Player | 1.x | yes | yes | - | 4.3.4340.6145 |
Free Visio Viewer | 1.x | yes | yes | - | 4.3.4340.6145 |
Free XML Reader | 1.x | yes | yes | - | 4.3.4340.6145 |
Free Youtube to MP3 Downloader | 1.x | yes | yes | - | 4.3.4340.6145 |
Media Method | |||||
CROSSBOW | 1.x | yes | yes | - | 4.3.4340.6145 |
Mediafour Corporation | |||||
MacDrive | 10.x | yes | yes | - | 4.3.4340.6145 |
MediaHuman | |||||
MediaHuman Audio Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
MediaHuman Video Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
MediaHuman YouTube Downloader | 3.x | yes | yes | - | 4.3.4340.6145 |
MediaHuman YouTube to MP3 Converter | 3.x | yes | yes | - | 4.3.4340.6145 |
mediaplayercodecpack.com | |||||
Media Player Codec Pack | 4.x | yes | yes | yes | 4.3.4340.6145 |
Mediasoft | |||||
Karaoke | 41.x | yes | yes | yes | 4.3.4340.6145 |
Medvedik, Juraj Simlovic | |||||
TED Notepad | 5.x | yes | yes | - | 4.3.4340.6145 |
MeeSoft | |||||
Diagram Designer | 1.x | yes | yes | yes | 4.3.4340.6145 |
Image Analyzer | -.x | yes | yes | - | 4.3.4340.6145 |
Mentat Technologies | |||||
DreamCoder for MySQL | 6.x | yes | yes | - | 4.3.4340.6145 |
DreamCoder for Oracle | 6.x | yes | yes | - | 4.3.4340.6145 |
MgoSoft Corporation | |||||
MgoSoft PDF Encrypt | 9.x | yes | yes | - | 4.3.4340.6145 |
MgoSoft PDF Password Remover | 9.x | yes | yes | - | 4.3.4340.6145 |
MgoSoft PDF Security | 9.x | yes | yes | - | 4.3.4340.6145 |
Michael Pluemper | |||||
ID3-TagIT | 3.x | yes | yes | - | 4.3.4340.6145 |
MicroOLAP Technologies Ltd. | |||||
MicroOLAP Database Designer for MySQL | 2.x | yes | yes | - | 4.3.4340.6145 |
MicroOLAP Database Designer for PostgreSQL | 1.x | yes | yes | - | 4.3.4340.6145 |
MicroSmarts LLC | |||||
Speed It Up Free | 10.x | yes | yes | - | 4.3.4340.6145 |
ZipItFree | 1.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Corporation | |||||
Age of Empires II | 1.x | yes | yes | yes | 4.3.4340.6145 |
Azure Data Studio | 1.x | yes | yes | - | 4.3.4340.6145 |
Business Contact Manager for Outlook | 4.x | yes | yes | - | 4.3.4340.6145 |
Company Portal | 11.x | yes | yes | - | 4.3.4340.6145 |
Debugging Tools for Windows | 10.x | yes | yes | - | 4.3.4340.6145 |
DirectX | 12.x | yes | yes | - | 4.3.4340.6145 |
Enhanced Mitigation Experience Toolkit | 5.x | yes | yes | - | 4.3.4340.6145 |
Microsoft .NET Core Runtime 2.0 | 2.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Core Runtime 2.1 | 5.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Core Runtime 2.1 | 2.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Core Runtime 2.1 | 3.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Core Runtime 3.1 | 3.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Desktop Runtime 6.0 | 48.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Desktop Runtime 6.0 | 6.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Desktop Runtime 7.0 | 56.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Desktop Runtime 7.0 | 7.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Desktop Runtime 8.0 | 8.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Framework 1.0 | 1.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Framework 1.0 | 0.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Framework 1.1 | 1.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Framework 2.0 | 2.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Framework 3.0 | 3.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Framework 3.5 | 3.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Framework 4 | 4.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Runtime 6.0 | 6.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Runtime 7.0 | 7.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET Runtime 8.0 | 8.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET SDK 6.0 | 6.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET SDK 7.0 | 7.x | - | - | - | 4.3.4340.6145 |
Microsoft .NET SDK 8.0 | 8.x | - | - | - | 4.3.4340.6145 |
Microsoft ASP.NET Core 2.0 | 0.x | - | - | - | 4.3.4340.6145 |
Microsoft ASP.NET Core 2.1 | 0.x | - | - | - | 4.3.4340.6145 |
Microsoft ASP.NET Core 3.1 | 0.x | - | - | - | 4.3.4340.6145 |
Microsoft ASP.NET Core 5.0 | 0.x | - | - | - | 4.3.4340.6145 |
Microsoft ASP.NET Core Runtime 6.0 | 6.x | - | - | - | 4.3.4340.6145 |
Microsoft ASP.NET Core Runtime 7.0 | 7.x | - | - | - | 4.3.4340.6145 |
Microsoft ASP.NET Core Runtime 8.0 | 8.x | - | - | - | 4.3.4340.6145 |
Microsoft Access | 12.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Access | 16.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Access | 15.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Access | 14.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Access | 11.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Access Database Engine 2010 | 14.x | - | - | - | 4.3.4340.6145 |
Microsoft Access Runtime 2010 | 14.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Access Runtime 2013 | 15.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Access Runtime 2016 | 16.x | yes | yes | - | 4.3.4340.6145 |
Microsoft AntiXSS | 4.x | - | - | - | 4.3.4340.6145 |
Microsoft BizTalk Server | 3.x | yes | yes | - | 4.3.4340.6145 |
Microsoft CAPICOM | 2.x | - | - | - | 4.3.4340.6145 |
Microsoft DCF MUI 2016 | 16.x | - | - | - | 4.3.4340.6145 |
Microsoft Digital Image | 11.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Dynamics 365 Business Central Server | 13.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Dynamics 365 Business Central Server | 14.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Dynamics 365 Business Central Web Client | 13.x | - | - | - | 4.3.4340.6145 |
Microsoft Dynamics 365 Business Central Web Client | 14.x | - | - | - | 4.3.4340.6145 |
Microsoft Dynamics CRM for Outlook | 8.x | - | - | - | 4.3.4340.6145 |
Microsoft Dynamics CRM for Outlook | 7.x | - | - | - | 4.3.4340.6145 |
Microsoft Dynamics CRM for Outlook | 9.x | - | - | - | 4.3.4340.6145 |
Microsoft Dynamics NAV Client | 11.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Dynamics NAV Client | 6.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Dynamics NAV Client | 7.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Dynamics NAV Client | 8.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Dynamics NAV Client | 9.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Dynamics NAV Client | 10.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Dynamics NAV Server | 11.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Dynamics NAV Server | 10.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Dynamics NAV Server | 9.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Dynamics NAV Server | 8.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Dynamics NAV Server | 7.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Dynamics NAV Server | 6.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Excel | 2013.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Excel | 14.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Excel | 15.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Excel | 16.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Exchange Server | 15.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Exchange Server | 14.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Expression Web | 4.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Host Integration Server | 11.x | - | - | - | 4.3.4340.6145 |
Microsoft Identity Manager CM Client | 4.x | - | - | - | 4.3.4340.6145 |
Microsoft Internet Information Services | 10.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Internet Information Services | 0.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Internet Information Services | 8.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Internet Information Services Express | 10.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Internet Information Services Express | 0.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Internet Information Services Express | 8.x | yes | yes | - | 4.3.4340.6145 |
Microsoft MSCOMCTL | 6.x | - | - | - | 4.3.4340.6145 |
Microsoft MSCOMCTL | 0.x | - | - | - | 4.3.4340.6145 |
Microsoft Mouse and Keyboard Center | 12.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Mouse and Keyboard Center | 2.x | yes | yes | - | 4.3.4340.6145 |
Microsoft OLE DB Driver for SQL Server | 19.x | - | - | - | 4.3.4340.6145 |
Microsoft Office 365 | 16.x | - | - | - | 4.3.4340.6145 |
Microsoft Office Access Runtime 2007 | 12.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Office C2R | 16.x | - | yes | - | 4.3.4340.6145 |
Microsoft Office C2R | 15.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Office FrontPage | 11.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Office MSI | 16.x | - | - | - | 4.3.4340.6145 |
Microsoft Office MSI | 14.x | - | - | - | 4.3.4340.6145 |
Microsoft Office MSI | 15.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Office MSI | 12.x | - | - | - | 4.3.4340.6145 |
Microsoft Office MSI | 0.x | - | - | - | 4.3.4340.6145 |
Microsoft Office MSI | 11.x | - | - | - | 4.3.4340.6145 |
Microsoft OneNote | 2013.x | yes | yes | - | 4.3.4340.6145 |
Microsoft OneNote | 15.x | yes | yes | - | 4.3.4340.6145 |
Microsoft OneNote | 16.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Outlook | 2013.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Outlook | 15.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Outlook | 16.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Power BI Desktop | 2.x | yes | yes | - | 4.3.4340.6145 |
Microsoft PowerPoint | 2013.x | yes | yes | - | 4.3.4340.6145 |
Microsoft PowerPoint | 15.x | yes | yes | - | 4.3.4340.6145 |
Microsoft PowerPoint | 14.x | yes | yes | - | 4.3.4340.6145 |
Microsoft PowerPoint | 16.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Project | 16.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Publisher | 2013.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Publisher | 15.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Publisher | 16.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Report Viewer 2012 Runtime | 11.x | - | - | - | 4.3.4340.6145 |
Microsoft Report Viewer 2015 Runtime | 12.x | - | - | - | 4.3.4340.6145 |
Microsoft Report Viewer Redistributable 2005 | 8.x | - | - | - | 4.3.4340.6145 |
Microsoft Report Viewer Redistributable 2008 | 9.x | - | - | - | 4.3.4340.6145 |
Microsoft ReportViewer 2010 Redistributable | 10.x | - | - | - | 4.3.4340.6145 |
Microsoft SQL Server | 12.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server | 11.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server | 13.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server | 0.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server | 10.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server | 15.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server | 14.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server 2012 Management Studio | 11.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server Express | 10.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server Express | 0.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server Express | 11.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server Express | 12.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server Express | 15.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server Express | 14.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server Express | 8.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server Express | 13.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server Express | 16.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server Management Studio | 12.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server Management Studio | 15.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server Management Studio | 19.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SQL Server Management Studio | 20.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SharePoint Designer | 15.x | yes | yes | - | 4.3.4340.6145 |
Microsoft SharePoint Designer | 14.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Store | 11910.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Store | 22207.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Store | 22308.x | yes | yes | - | 4.3.4340.6145 |
Microsoft System Center Operations Manager Audit Collection Server | 7.x | - | - | - | 4.3.4340.6145 |
Microsoft System Center Operations Manager Console | 7.x | yes | yes | - | 4.3.4340.6145 |
Microsoft System Center Operations Manager Gateway | 8.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Visio | 2013.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Visio | 15.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Visio | 14.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Visio Viewer 2010 | 14.x | - | - | - | 4.3.4340.6145 |
Microsoft Visio Viewer 2013 | 15.x | - | - | - | 4.3.4340.6145 |
Microsoft Visio Viewer 2016 | 16.x | - | - | - | 4.3.4340.6145 |
Microsoft Visual Basic 2008 | 9.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Visual Basic 2010 | 10.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Visual C++ 2015-2022 Redistributable | 14.x | - | - | - | 4.3.4340.6145 |
Microsoft Visual C++ 2022 Redistributable | 14.x | - | - | - | 4.3.4340.6145 |
Microsoft Visual C++ Redistributable | 14.x | - | - | - | 4.3.4340.6145 |
Microsoft Visual C++ Redistributable 2005 | 8.x | - | - | - | 4.3.4340.6145 |
Microsoft Visual C++ Redistributable 2005 | 0.x | - | - | - | 4.3.4340.6145 |
Microsoft Visual C++ Redistributable 2008 | 9.x | - | - | - | 4.3.4340.6145 |
Microsoft Visual C++ Redistributable 2010 | 10.x | - | - | - | 4.3.4340.6145 |
Microsoft Visual C++ Redistributable 2012 | 11.x | - | - | - | 4.3.4340.6145 |
Microsoft Visual C++ Redistributable 2013 | 12.x | - | - | - | 4.3.4340.6145 |
Microsoft Visual C++ Redistributable 2013 | 14.x | - | - | - | 4.3.4340.6145 |
Microsoft Visual FoxPro | 9.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Visual Studio | 14.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Visual Studio | 8.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Visual Studio | 10.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Visual Studio | 9.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Visual Studio | 16.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Visual Studio | 11.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Visual Studio | 0.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Visual Studio | 15.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Visual Studio | 12.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Visual Studio | 17.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Visual Studio Code | 1.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Visual Studio Code | 0.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Word | 2013.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Word | 15.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Word | 14.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Word | 16.x | yes | yes | - | 4.3.4340.6145 |
Microsoft Word Viewer | 11.x | yes | yes | - | 4.3.4340.6145 |
Microsoft XML Parser | 8.x | - | - | - | 4.3.4340.6145 |
Microsoft XML Parser | 4.x | - | - | - | 4.3.4340.6145 |
Microsoft XML Parser | 5.x | - | - | - | 4.3.4340.6145 |
Microsoft XML Parser | 0.x | - | - | - | 4.3.4340.6145 |
Microsoft XML Parser | 6.x | - | - | - | 4.3.4340.6145 |
Movie Maker | 16.x | yes | yes | - | 4.3.4340.6145 |
Notepad | 6.x | yes | yes | - | 4.3.4340.6145 |
Notepad | 10.x | yes | yes | - | 4.3.4340.6145 |
Paint | 6.x | yes | yes | - | 4.3.4340.6145 |
Powershell Core | 7.x | yes | yes | - | 4.3.4340.6145 |
Silverlight | 5.x | yes | yes | yes | 4.3.4340.6145 |
System Center Operations Manager | 7.x | yes | yes | - | 4.3.4340.6145 |
Teams Machine-Wide Installer | 1.x | - | - | - | 4.3.4340.6145 |
Teams Machine-Wide Installer | 0.x | - | - | - | 4.3.4340.6145 |
Windows 7 USB/DVD Tool | 1.x | yes | yes | yes | 4.3.4340.6145 |
Windows Journal Viewer | 1.x | yes | yes | - | 4.3.4340.6145 |
Windows Live Essentials | 16.x | yes | yes | - | 4.3.4340.6145 |
Windows Live Family Safety | 2012.x | yes | yes | - | 4.3.4340.6145 |
Windows Live Mail | 2012 (16.x | yes | yes | - | 4.3.4340.6145 |
Windows Live Writer | 2012 (16.x | yes | yes | - | 4.3.4340.6145 |
Windows Media Encoder | 10.x | yes | yes | - | 4.3.4340.6145 |
Windows Media Encoder | 9.x | yes | yes | - | 4.3.4340.6145 |
Windows Media Player | 12.x | yes | yes | - | 4.3.4340.6145 |
Windows Photo Gallery | 2012 (16.x | yes | yes | - | 4.3.4340.6145 |
Windows Software Development Kit | 10.x | - | - | - | 4.3.4340.6145 |
WordPad | 6.x | yes | yes | - | 4.3.4340.6145 |
WordPad | 10.x | yes | yes | - | 4.3.4340.6145 |
Microsys | |||||
A1 Sitemap Generator | 7.x | yes | yes | - | 4.3.4340.6145 |
Mike Batt | |||||
Desktop Ticker | 1.x | yes | yes | yes | 4.3.4340.6145 |
Mil Incorporated | |||||
Mil Shield | 8.x | yes | yes | - | 4.3.4340.6145 |
MindGems Inc. | |||||
Folder Size | 3.x | yes | yes | - | 4.3.4340.6145 |
MindGenius Ltd. | |||||
MindGenius Business | 5.x | yes | yes | yes | 4.3.4340.6145 |
Mindjet | |||||
Mindjet MindManager | 14.x | yes | yes | - | 4.3.4340.6145 |
MiniDVDSoft Limited | |||||
Free DVD to ISO Maker | 1.x | yes | yes | yes | 4.3.4340.6145 |
MiniDVDSoft Free DVD ISO Burner | 1.x | yes | yes | yes | 4.3.4340.6145 |
MiniDVDSoft Free ISO Creator | 2.x | yes | yes | yes | 4.3.4340.6145 |
MiniTool Solution Ltd. | |||||
MiniTool Partition Wizard Free | 9.x | yes | yes | - | 4.3.4340.6145 |
Partition Wizard Home Edition | 8.x | yes | yes | yes | 4.3.4340.6145 |
Power Data Recovery | 6.x | yes | yes | yes | 4.3.4340.6145 |
Miray Software AG | |||||
HDClone | 3.x | yes | yes | - | 4.3.4340.6145 |
HDClone | 13.x | yes | yes | - | 4.3.4340.6145 |
HDClone | 12.x | yes | yes | - | 4.3.4340.6145 |
Mirekusoft LLC | |||||
Mirekusoft Install Monitor | 2.x | yes | yes | - | 4.3.4340.6145 |
Mister Group | |||||
System Explorer | 6.x | yes | yes | - | 4.3.4340.6145 |
MMH Soft | |||||
Add-Remove Master | 6.x | yes | yes | - | 4.3.4340.6145 |
Mobipocket.com | |||||
Mobipocket Reader | 1.x | yes | yes | - | 4.3.4340.6145 |
Mobo, Inc. | |||||
MoboMarket For iOS | 5.x | yes | yes | - | 4.3.4340.6145 |
MoboRobo Inc. | |||||
MoboRobo | 2.x | yes | yes | - | 4.3.4340.6145 |
MoneyThumb | |||||
2qbo Convert Pro | 8.x | yes | yes | - | 4.3.4340.6145 |
Mono Project | |||||
Mono | 6.x | - | - | - | 4.3.4340.6145 |
Montiera Technologies LTD | |||||
Bueno Search Toolbar | 1.x | yes | yes | yes | 4.3.4340.6145 |
Moo0 | |||||
Moo0 Audio Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Moo0 System Monitor | 1.x | yes | yes | - | 4.3.4340.6145 |
Moo0 Voice Recorder | 1.x | yes | yes | - | 4.3.4340.6145 |
Mooii Tech | |||||
PhotoScape | 3.x | yes | yes | yes | 4.3.4340.6145 |
Moritz Bunkus | |||||
MKVToolNix | 12.x | yes | yes | - | 4.3.4340.6145 |
Mortal Universe | |||||
POP Peeper | 3.x | yes | yes | - | 4.3.4340.6145 |
Morz Software | |||||
Morz Image Converter | 3.x | yes | yes | - | 4.3.4340.6145 |
Movavi | |||||
Movavi Media Player | 3.x | yes | yes | - | 4.3.4340.6145 |
Movavi MovieEditor | 8.x | yes | yes | yes | 4.3.4340.6145 |
Movavi PowerPoint to Video Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
Movavi Screen Capture | 7.x | yes | yes | - | 4.3.4340.6145 |
Movavi Video Converter | 16.x | yes | yes | - | 4.3.4340.6145 |
Movavi Video Converter 3D | 1.x | yes | yes | - | 4.3.4340.6145 |
Movavi Video Editor | 11.x | yes | yes | - | 4.3.4340.6145 |
Movavi Video Suite | 14.x | yes | yes | - | 4.3.4340.6145 |
Mozilla Corporation | |||||
Thunderbird | 65.x | yes | yes | - | 4.3.4340.6145 |
Thunderbird | 60.x | yes | yes | - | 4.3.4340.6145 |
Thunderbird | 68.x | yes | yes | - | 4.3.4340.6145 |
Thunderbird | 78.x | yes | yes | - | 4.3.4340.6145 |
Thunderbird | 128.x | yes | yes | - | 4.3.4340.6145 |
Thunderbird | 24.x | yes | yes | yes | 4.3.4340.6145 |
Thunderbird | 52.x | yes | yes | yes | 4.3.4340.6145 |
MPC-HC Team | |||||
MPC-HC | 1.x | yes | yes | yes | 4.3.4340.6145 |
mpcstart.com | |||||
MpcStar | 20111108.x | yes | yes | - | 4.3.4340.6145 |
MPSOFTWARE | |||||
phpDesigner | 8.x | yes | yes | - | 4.3.4340.6145 |
MSD Soft | |||||
MSD Organizer | 12.x | yes | yes | - | 4.3.4340.6145 |
MSI Co., LTD | |||||
MSI Afterburner | 4.x | yes | yes | - | 4.3.4340.6145 |
Murray Hurps Software Pty Ltd | |||||
Ad Muncher | 4.x | yes | yes | - | 4.3.4340.6145 |
Mustangpeak Software | |||||
UltraExplorer | 2.x | yes | yes | - | 4.3.4340.6145 |
Mutex LLC | |||||
xBaseView DBF Viewer and DBF Converter | 10.x | yes | yes | - | 4.3.4340.6145 |
MyJad Software | |||||
Myjad Android Contacts Recovery | 1.x | yes | yes | yes | 4.3.4340.6145 |
Myjad SMS Recovery | 1.x | yes | yes | yes | 4.3.4340.6145 |
Mythicsoft Ltd | |||||
Agent Ransack | 7.x | yes | yes | yes | 4.3.4340.6145 |
Agent Ransack | 8.x | yes | yes | yes | 4.3.4340.6145 |
MyWindowsDoctor | |||||
Uninstall Master Free Version | 5.x | yes | yes | - | 4.3.4340.6145 |
N.R.S. | |||||
Ghost Control | 3.x | yes | yes | - | 4.3.4340.6145 |
Namo Interactive, Inc. | |||||
Namo WebEditor 9 | 9.x | yes | yes | - | 4.3.4340.6145 |
Namtuk | |||||
Automatic Email Manager | 5.x | yes | yes | - | 4.3.4340.6145 |
Nathan Moinvaziri | |||||
ExtractNow | 4.x | yes | yes | yes | 4.3.4340.6145 |
Native Instruments GmbH | |||||
Native Instruments Traktor | 2.x | yes | yes | - | 4.3.4340.6145 |
Naturpic Software | |||||
3D Real Boxshot | 5.x | yes | yes | - | 4.3.4340.6145 |
Audio File Cutter | 7.x | yes | yes | - | 4.3.4340.6145 |
Audio Shrinker | 1.x | yes | yes | - | 4.3.4340.6145 |
High Quality Photo Resizer | 5.x | yes | yes | - | 4.3.4340.6145 |
Hotkey Sound Recorder | 4.x | yes | yes | - | 4.3.4340.6145 |
Naturpic Audio Editor | 2.x | yes | yes | - | 4.3.4340.6145 |
Naturpic Video Converter | 6.x | yes | yes | - | 4.3.4340.6145 |
Naturpic Video Cutter | 9.x | yes | yes | - | 4.3.4340.6145 |
Naturpic Video Joiner | 5.x | yes | yes | - | 4.3.4340.6145 |
Small WMA MP3 Converter | 4.x | yes | yes | - | 4.3.4340.6145 |
Nbxsoft | |||||
Free Create-Burn ISO | 2.x | yes | yes | yes | 4.3.4340.6145 |
NCH Software | |||||
Doxillion Document Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
Orion File Recovery Software | 1.x | yes | yes | yes | 4.3.4340.6145 |
PhotoPad | 2.x | yes | yes | - | 4.3.4340.6145 |
PhotoStage Slideshow Producer | 3.x | yes | yes | - | 4.3.4340.6145 |
Prism Video File Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
VideoPad | 3.x | yes | yes | yes | 4.3.4340.6145 |
WavePad Sound Editor | 6.x | yes | yes | - | 4.3.4340.6145 |
NCP engineering GmbH | |||||
Secure Client | 9.x | yes | yes | - | 4.3.4340.6145 |
Neevia Tech | |||||
docuPrinter | 7.x | yes | yes | - | 4.3.4340.6145 |
Nero AG | |||||
Nero | 16.x | yes | yes | yes | 4.3.4340.6145 |
Nero Burning ROM | 18.x | yes | yes | - | 4.3.4340.6145 |
Nero CoverDesigner | 12.x | yes | yes | - | 4.3.4340.6145 |
Nero DiscSpeed | 12.x | yes | yes | - | 4.3.4340.6145 |
Nero SoundTrax | 12.x | yes | yes | - | 4.3.4340.6145 |
Nero WaveEditor | 12.x | yes | yes | - | 4.3.4340.6145 |
Nerocode | |||||
SQLWave | 6.x | yes | yes | - | 4.3.4340.6145 |
NETGATE Technologies s.r.o. | |||||
NETGATE BlackTube Downloader | 1.x | yes | yes | yes | 4.3.4340.6145 |
NETGATE Flash and USB Recovery | 1.x | yes | yes | yes | 4.3.4340.6145 |
NETGATE Registry Cleaner | 5.x | yes | yes | yes | 4.3.4340.6145 |
NETGATE Registry Cleaner | 18.x | yes | yes | yes | 4.3.4340.6145 |
NETGEAR Inc. | |||||
NETGEAR Genie | 2.x | yes | yes | yes | 4.3.4340.6145 |
Netsoft Holdings, LLC. | |||||
Hubstaff | 1.x | yes | yes | - | 4.3.4340.6145 |
Neuber Software | |||||
Security Task Manager | 1.x | yes | yes | yes | 4.3.4340.6145 |
Neuxpower Solutions Ltd | |||||
NXPowerLite Desktop 6 | 6.x | yes | yes | - | 4.3.4340.6145 |
Nevron Software | |||||
Nevron Writer | 2.x | yes | yes | - | 4.3.4340.6145 |
New Breed Software | |||||
Tux Paint | 0.x | yes | yes | - | 4.3.4340.6145 |
Newera Software Technology Inc. | |||||
IconCool Editor | 6.x | yes | yes | - | 4.3.4340.6145 |
Next Generation Software, Inc. | |||||
Virtual Dj Studio | 6.x | yes | yes | yes | 4.3.4340.6145 |
Nikse | |||||
SubtitleEdit | 3.x | yes | yes | - | 4.3.4340.6145 |
NinjaRMM LLC | |||||
NinjaRMMAgent | 2.x | yes | yes | - | 4.3.4340.6145 |
NinjaRMMAgent | 4.x | yes | yes | - | 4.3.4340.6145 |
NirSoft | |||||
BlueScreenView | 1.x | yes | yes | - | 4.3.4340.6145 |
RegScanner | 2.x | yes | yes | - | 4.3.4340.6145 |
Wireless Network Watcher | 1.x | yes | yes | yes | 4.3.4340.6145 |
WirelessNetView | 1.x | yes | yes | - | 4.3.4340.6145 |
Nitro PDF Pty. Ltd. | |||||
Nitro Reader | 3.x | yes | yes | yes | 4.3.4340.6145 |
PrimoPDF | 5.x | yes | yes | yes | 4.3.4340.6145 |
Nitro Software, Inc. | |||||
Nitro PDF Pro | 14.x | yes | yes | - | 4.3.4340.6145 |
Nitro Pro | 13.x | yes | yes | - | 4.3.4340.6145 |
Nitro Pro | 12.x | yes | yes | - | 4.3.4340.6145 |
Nitro Pro | 11.x | yes | yes | - | 4.3.4340.6145 |
NKProds | |||||
nCleaner second | 2.x | yes | yes | - | 4.3.4340.6145 |
No Magic, Inc. | |||||
MagicDraw Personal Edition | 18.x | yes | yes | - | 4.3.4340.6145 |
Nokia | |||||
Nokia PC Suite | 7.x | yes | yes | - | 4.3.4340.6145 |
Nokisoft | |||||
Noki | 2.x | yes | yes | yes | 4.3.4340.6145 |
NoMachine | |||||
NoMachine | 4.x | yes | yes | - | 4.3.4340.6145 |
Norman AS | |||||
Norman System Speedup | 1.x | yes | yes | - | 4.3.4340.6145 |
North American Solutions | |||||
Smarty Uninstaller | 4.x | yes | yes | - | 4.3.4340.6145 |
NoSQL Manager Group | |||||
NoSQL Manager for MongoDB | 1.x | yes | yes | - | 4.3.4340.6145 |
NoteBurner Inc | |||||
NoteBurner | 2.x | yes | yes | - | 4.3.4340.6145 |
Notepad++ Team | |||||
Notepad++ | 6.x | yes | yes | yes | 4.3.4340.6145 |
Notepad++ | 7.x | yes | yes | yes | 4.3.4340.6145 |
Notepad++ | 8.x | yes | yes | yes | 4.3.4340.6145 |
NoVirusThanks Company Srl | |||||
NoVirusThanks Threat Killer | 1.x | yes | yes | - | 4.3.4340.6145 |
NS Basic Corporation | |||||
NSB/AppStudio | 4.x | yes | yes | - | 4.3.4340.6145 |
Nsasoft LLC. | |||||
BhoScanner | 2.x | yes | yes | - | 4.3.4340.6145 |
NTeWORKS | |||||
PicPick | 3.x | yes | yes | yes | 4.3.4340.6145 |
NTWind Software | |||||
WinSnap | 1.x | yes | yes | - | 4.3.4340.6145 |
Nucleon Software | |||||
BI Studio | 4.x | yes | yes | - | 4.3.4340.6145 |
Nullsoft, Inc. | |||||
Winamp | 5.x | yes | yes | yes | 4.3.4340.6145 |
OandO Software GmbH | |||||
OandO MediaRecovery | 9.x | yes | yes | yes | 4.3.4340.6145 |
Office Necessities inc. | |||||
Jpg2Pdf | 1.x | yes | yes | - | 4.3.4340.6145 |
Pdf2Jpg | 1.x | yes | yes | - | 4.3.4340.6145 |
Officeconvert Software, Inc. | |||||
office Convert Pdf to Jpg Jpeg Tiff Free | 6.x | yes | yes | - | 4.3.4340.6145 |
Ohsoft | |||||
oCam | 116.x | yes | yes | - | 4.3.4340.6145 |
oTube | 1.x | yes | yes | - | 4.3.4340.6145 |
Online Media Technologies Ltd. | |||||
AVS Registry Cleaner | 2.x | yes | yes | yes | 4.3.4340.6145 |
AVS Registry Cleaner | 4.x | yes | yes | yes | 4.3.4340.6145 |
OnlineTVPlayer.com | |||||
Online TV Player | 5.x | yes | yes | yes | 4.3.4340.6145 |
OpenSight Software, LLC | |||||
FlashFXP | 4.x | yes | yes | yes | 4.3.4340.6145 |
OpenText Corp. | |||||
Brava! Reader | 7.x | yes | yes | - | 4.3.4340.6145 |
Free DWG Viewer | 7.x | yes | yes | - | 4.3.4340.6145 |
OpenVPN Technologies, Inc. | |||||
OpenVPN | 2.x | yes | yes | - | 4.3.4340.6145 |
OpenVPN | 11.x | yes | yes | - | 4.3.4340.6145 |
OPSWAT, Inc. | |||||
MetaDefender Kiosk | 4.x | yes | yes | - | 4.3.4340.6145 |
Metadefender Endpoint | 7.x | yes | yes | yes | 4.3.4340.6145 |
Metadefender USB Client | 4.x | yes | yes | - | 4.3.4340.6145 |
OESISV4TestingHarness | 4.x | yes | yes | - | 4.3.4340.6145 |
OPSWAT Media Validation Agent | 2.x | yes | yes | - | 4.3.4340.6145 |
Policy Patrol Email | 10.x | yes | yes | - | 4.3.4340.6145 |
Policy Patrol Secure File Transfer Agent For Exchange | 2.x | yes | yes | - | 4.3.4340.6145 |
Policy Patrol Secure File Transfer Server | 2.x | yes | yes | - | 4.3.4340.6145 |
Security Score | 4.x | yes | yes | yes | 4.3.4340.6145 |
Optimize Your PC | |||||
PC Optimizer | 1.x | yes | yes | yes | 4.3.4340.6145 |
Optimus Software | |||||
Trash it! | 1.x | yes | yes | - | 4.3.4340.6145 |
Oracle Corporation | |||||
Berkeley DB | 6.x | yes | yes | - | 4.3.4340.6145 |
Java | 7.x | yes | yes | yes | 4.3.4340.6145 |
Java | 8.x | yes | yes | yes | 4.3.4340.6145 |
Java | 6.x | yes | yes | yes | 4.3.4340.6145 |
Java | 9.x | yes | yes | yes | 4.3.4340.6145 |
Java | 10.x | yes | yes | yes | 4.3.4340.6145 |
Java SE Development Kit | 6.x | yes | yes | yes | 4.3.4340.6145 |
Java SE Development Kit | 7.x | yes | yes | yes | 4.3.4340.6145 |
Java SE Development Kit | 8.x | yes | yes | yes | 4.3.4340.6145 |
Java SE Development Kit | 9.x | yes | yes | yes | 4.3.4340.6145 |
Java SE Development Kit | 10.x | yes | yes | yes | 4.3.4340.6145 |
Java SE Development Kit | 11.x | yes | yes | yes | 4.3.4340.6145 |
Java SE Development Kit | 22.x | yes | yes | yes | 4.3.4340.6145 |
MySQL Server | 5.x | yes | yes | - | 4.3.4340.6145 |
MySQL Server | 8.x | yes | yes | - | 4.3.4340.6145 |
MySQL Workbench | 6.x | yes | yes | - | 4.3.4340.6145 |
MySQL Workbench | 8.x | yes | yes | - | 4.3.4340.6145 |
MySQL Workbench | 5.x | yes | yes | - | 4.3.4340.6145 |
NetBeans IDE | 7.x | yes | yes | - | 4.3.4340.6145 |
NetBeans IDE | 8.x | yes | yes | - | 4.3.4340.6145 |
Oracle Database 11g Enterprise Edition | 11.x | yes | yes | - | 4.3.4340.6145 |
Oracle Database 11g Express Edition | 11.x | yes | yes | - | 4.3.4340.6145 |
Oracle Database Client | 11.x | yes | yes | yes | 4.3.4340.6145 |
Orbitdownloader.com | |||||
Orbit Downloader | 4.x | yes | yes | - | 4.3.4340.6145 |
Ori Rejwan | |||||
UMPlayer | 0.x | yes | yes | yes | 4.3.4340.6145 |
OSToto Co., Ltd. | |||||
Driver Talent | 6.x | yes | yes | yes | 4.3.4340.6145 |
Driver Talent | 8.x | yes | yes | yes | 4.3.4340.6145 |
Outertech | |||||
Cacheman | 7.x | yes | yes | - | 4.3.4340.6145 |
Outlook Import Software | |||||
EML to PST Converter | 4.x | yes | yes | - | 4.3.4340.6145 |
Oxygen Software | |||||
Oxygen Express Trial | 1.x | yes | yes | yes | 4.3.4340.6145 |
Ozone | |||||
VisiPics | 1.x | yes | yes | - | 4.3.4340.6145 |
Pairsys Inc. | |||||
DriverFix | 1.x | yes | yes | yes | 4.3.4340.6145 |
DriverFix | 4.x | yes | yes | yes | 4.3.4340.6145 |
Palm, Inc. | |||||
Palm™ Desktop by ACCESS | 6.x | yes | yes | - | 4.3.4340.6145 |
Pandora Corp. | |||||
Pandora Data Recycler | 1.x | yes | yes | yes | 4.3.4340.6145 |
Pandora Recovery | 2.x | yes | yes | yes | 4.3.4340.6145 |
PaperCut Software Pty Ltd | |||||
PaperCut MF | 22.x | yes | yes | - | 4.3.4340.6145 |
PaperCut NG | 22.x | yes | yes | - | 4.3.4340.6145 |
Paragon Software Group | |||||
Paragon ExtFS for Windows | 4.x | yes | yes | - | 4.3.4340.6145 |
Paragon System Utilities | 2014 Free.x | yes | yes | yes | 4.3.4340.6145 |
Paralect | |||||
Robomongo | 0.x | yes | yes | - | 4.3.4340.6145 |
ParetoLogic, Inc. | |||||
RegCure Pro | 3.x | yes | yes | - | 4.3.4340.6145 |
PassMark Software | |||||
BurnInTest | 7.x | yes | yes | - | 4.3.4340.6145 |
OSFMount | 1.x | yes | yes | - | 4.3.4340.6145 |
Password Unlocker Studio | |||||
ZIP Password Unlocker | 4.x | yes | yes | yes | 4.3.4340.6145 |
PC Guardian LLC | |||||
Driver Update | 3.x | yes | yes | - | 4.3.4340.6145 |
System Cleaner | 4.x | yes | yes | - | 4.3.4340.6145 |
PC Tools Software | |||||
PC Tools File Recover | 9.x | yes | yes | yes | 4.3.4340.6145 |
PC Tools Performance Toolkit | 2.x | yes | yes | yes | 4.3.4340.6145 |
PC Tools Privacy Guardian | 5.x | yes | yes | yes | 4.3.4340.6145 |
PC Tools Registry Mechanic | 11.x | yes | yes | yes | 4.3.4340.6145 |
PC VITALWARE LLC | |||||
PC MRI Fast-n-Clean | 3.x | yes | yes | yes | 4.3.4340.6145 |
pc-manager.org | |||||
PC Manager | 9.x | yes | yes | yes | 4.3.4340.6145 |
PCDJ | |||||
PCDJ DEX | 3.x | yes | yes | - | 4.3.4340.6145 |
PCRx.com | |||||
System Protect | 1.x | yes | yes | yes | 4.3.4340.6145 |
PCSleek.com | |||||
PCSleek Free Error Cleaner | 3.x | yes | yes | yes | 4.3.4340.6145 |
PDFArea Software | |||||
Image to PDF Converter Free | 6.x | yes | yes | - | 4.3.4340.6145 |
PDFEraser | |||||
PDF Eraser | 1.x | yes | yes | - | 4.3.4340.6145 |
pdfforge GmbH | |||||
PDFCreator | 1.x | yes | yes | yes | 4.3.4340.6145 |
PDFCreator | 4.x | yes | yes | yes | 4.3.4340.6145 |
PDFgear | |||||
PDFgear | 2.x | yes | yes | - | 4.3.4340.6145 |
PDFLogic Corporation | |||||
PDF Reader for Windows | 1.x | yes | yes | yes | 4.3.4340.6145 |
PeerCast | |||||
PeerCast | 0.x | yes | yes | - | 4.3.4340.6145 |
Pelle Orinius | |||||
Pelles C for Windows | 4.x | yes | yes | - | 4.3.4340.6145 |
Perfect Uninstaller | |||||
Perfect Uninstaller | 6.x | yes | yes | - | 4.3.4340.6145 |
Peridot Technologies | |||||
Easy Flyer Creator | 3.x | yes | yes | - | 4.3.4340.6145 |
Pewter Software | |||||
UnRAR for Windows | 2.x | yes | yes | - | 4.3.4340.6145 |
PGWARE LLC | |||||
PCMedik | 7.x | yes | yes | - | 4.3.4340.6145 |
Philipp Winterberg | |||||
Free RAR Extract Frog | 5.x | yes | yes | yes | 4.3.4340.6145 |
RarZilla Free Unrar | 1.x | yes | yes | - | 4.3.4340.6145 |
PHOTO-TOOLBOX.COM | |||||
PT Photo Editor | 3.x | yes | yes | - | 4.3.4340.6145 |
Photobie Design | |||||
Photobie | 1.x | yes | yes | - | 4.3.4340.6145 |
Photodex | |||||
ProShow Gold | 5.x | yes | yes | yes | 4.3.4340.6145 |
PhoXo | |||||
PhoXo | 8.x | yes | yes | - | 4.3.4340.6145 |
Pianosoft | |||||
DJ Mix Master | 1.x | yes | yes | - | 4.3.4340.6145 |
PicaJet.Com | |||||
PicaJet Photo Recovery | 1.x | yes | yes | yes | 4.3.4340.6145 |
Picget | |||||
Magic Photo Editor | 6.x | yes | yes | - | 4.3.4340.6145 |
PhotoShine | 4.x | yes | yes | - | 4.3.4340.6145 |
Picture2Icon | |||||
Easy Picture2Icon | 1.x | yes | yes | - | 4.3.4340.6145 |
Pika Software (Pty) Ltd. | |||||
Pika Software Builder | 5.x | yes | yes | - | 4.3.4340.6145 |
Piotr Pawlowski | |||||
foobar2000 | 1.x | yes | yes | - | 4.3.4340.6145 |
Piriform Ltd | |||||
CCleaner | 5.x | yes | yes | yes | 4.3.4340.6145 |
CCleaner | 6.x | yes | yes | yes | 4.3.4340.6145 |
CCleaner Cloud | 1.x | yes | yes | yes | 4.3.4340.6145 |
Defraggler | 2.x | yes | yes | yes | 4.3.4340.6145 |
Recuva | 1.x | yes | yes | yes | 4.3.4340.6145 |
Speccy | 1.x | yes | yes | yes | 4.3.4340.6145 |
Piston Software | |||||
Direct MP3 Joiner | 3.x | yes | yes | - | 4.3.4340.6145 |
Pixbyte Development SL | |||||
DVD-Ranger ISOBuddy | 1.x | yes | yes | - | 4.3.4340.6145 |
Pixelab | |||||
XXClone | 2.x | yes | yes | yes | 4.3.4340.6145 |
Plagiarisma.Net | |||||
Desktop Plagiarism Checker | 1.x | yes | yes | - | 4.3.4340.6145 |
Plex | |||||
Plex | 1.x | yes | yes | - | 4.3.4340.6145 |
Plex Media Player | 0.x | yes | yes | - | 4.3.4340.6145 |
Plex Media Server | 1.x | yes | yes | - | 4.3.4340.6145 |
PlotSoft L.L.C. | |||||
PDFill PDF Editor | 11.x | yes | yes | yes | 4.3.4340.6145 |
PocketPC Installer | |||||
PocketPC Installer Professional | 3.x | yes | yes | - | 4.3.4340.6145 |
Poikosoft | |||||
EZ CD Audio Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
Pointstone Software, LLC | |||||
System Cleaner | 7.x | yes | yes | - | 4.3.4340.6145 |
PolySoft Solutions | |||||
Free MP3 Cutter | 2.x | yes | yes | yes | 4.3.4340.6145 |
Postbox, Inc. | |||||
Postbox | 3.x | yes | yes | - | 4.3.4340.6145 |
Postman | |||||
Postman | 8.x | yes | yes | - | 4.3.4340.6145 |
Postman | 9.x | yes | yes | - | 4.3.4340.6145 |
Power Software Ltd | |||||
AnyBurn | 2.x | yes | yes | - | 4.3.4340.6145 |
PowerISO | 5.x | yes | yes | yes | 4.3.4340.6145 |
WinArchiver | 3.x | yes | yes | - | 4.3.4340.6145 |
Power Technology | |||||
DFX | 11.x | yes | yes | - | 4.3.4340.6145 |
PowerOfSoftware Ltd. | |||||
Photo Pos Pro | 1.x | yes | yes | yes | 4.3.4340.6145 |
PowerSE, Inc. | |||||
Power Sound Editor Free | 8.x | yes | yes | - | 4.3.4340.6145 |
PPLive Corporation | |||||
PPTV网络电视 | 3.x | yes | yes | yes | 4.3.4340.6145 |
PPStream Inc. | |||||
PPStream | 3.x | yes | yes | - | 4.3.4340.6145 |
Precision software and consulting | |||||
Precision Helper | 2.x | yes | yes | - | 4.3.4340.6145 |
PremiumSoft CyberTech Ltd. | |||||
Navicat for MySQL | 11.x | yes | yes | - | 4.3.4340.6145 |
Navicat for SQLite | 11.x | yes | yes | - | 4.3.4340.6145 |
PrestoSoft LLC | |||||
ExamDiff | 1.x | yes | yes | - | 4.3.4340.6145 |
Prey, Inc. | |||||
Prey | v1.x | yes | - | - | 4.3.4340.6145 |
Prey | 1.x | yes | - | - | 4.3.4340.6145 |
Prezi | |||||
Prezi Classic | 6.x | yes | yes | - | 4.3.4340.6145 |
PrivacyEraser Computing, Inc. | |||||
Free Internet Eraser | 4.x | yes | yes | - | 4.3.4340.6145 |
PrivacyRoot.com | |||||
Prevent Restore | 4.x | yes | yes | - | 4.3.4340.6145 |
Pro Data Doctor | |||||
DDR (Professional) Recovery | 5.x | yes | yes | yes | 4.3.4340.6145 |
DDR - Memory Card Recovery | 5.x | yes | yes | yes | 4.3.4340.6145 |
DDR - Mobile Phone Recovery | 5.x | yes | yes | yes | 4.3.4340.6145 |
Data Doctor Recovery FAT+NTFS | 3.x | yes | yes | - | 4.3.4340.6145 |
Probit Software LTD | |||||
Easy Driver Pro | 8.x | yes | yes | - | 4.3.4340.6145 |
Easy Speed PC | 7.x | yes | yes | - | 4.3.4340.6145 |
Easy Uninstall Pro | 6.x | yes | yes | - | 4.3.4340.6145 |
ProcessClean | |||||
ProcessClean | 1.x | yes | yes | - | 4.3.4340.6145 |
Program Arts | |||||
C-Free | 5.x | yes | yes | yes | 4.3.4340.6145 |
Progress Software Corporation | |||||
MOVEit Client | 2020.x | yes | yes | - | 4.3.4340.6145 |
Pronto Internet Solutions Corporation | |||||
No More Cookies | 1.x | yes | yes | - | 4.3.4340.6145 |
ProperSoft | |||||
CSV to OFX Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
CSV to QFX Converter | 2.x | yes | yes | - | 4.3.4340.6145 |
PROSA GmbH | |||||
Log4View | 12.x | yes | yes | - | 4.3.4340.6145 |
proXPN, B.V. | |||||
proXPN | 2.x | yes | yes | - | 4.3.4340.6145 |
PS3 Media Server | |||||
PS3 Media Server | 1.x | yes | yes | - | 4.3.4340.6145 |
Pulse Secure LLC | |||||
Pulse Secure | 9.x | yes | yes | - | 4.3.4340.6145 |
Punk Labs | |||||
RocketDock | 1.x | yes | yes | - | 4.3.4340.6145 |
Puran Software | |||||
Puran Defrag | 7.x | yes | yes | - | 4.3.4340.6145 |
Puran File Recovery | 1.x | yes | yes | - | 4.3.4340.6145 |
Puran Utilities | 3.x | yes | yes | - | 4.3.4340.6145 |
Uninstaller | 3.x | yes | yes | - | 4.3.4340.6145 |
PureSight Technologies Ltd | |||||
PureSight Owl | 2014.x | yes | yes | - | 4.3.4340.6145 |
PY Software | |||||
Active WebCam | 11.x | yes | yes | yes | 4.3.4340.6145 |
Python Software Foundation | |||||
Python 2.7 | 2.x | yes | yes | - | 4.3.4340.6145 |
Python 2.7 | 3.x | yes | yes | yes | 4.3.4340.6145 |
Python 3.10 | 3.x | yes | yes | - | 4.3.4340.6145 |
Python 3.11 | 3.x | yes | yes | - | 4.3.4340.6145 |
Python 3.12 | 3.x | yes | yes | - | 4.3.4340.6145 |
Python 3.13 | 3.x | yes | yes | - | 4.3.4340.6145 |
Python 3.5 | 3.x | yes | yes | - | 4.3.4340.6145 |
Python 3.5 | 0.x | yes | yes | - | 4.3.4340.6145 |
Python 3.6 | 3.x | yes | yes | - | 4.3.4340.6145 |
Python 3.7 | 3.x | yes | yes | - | 4.3.4340.6145 |
Python 3.8 | 3.x | yes | yes | - | 4.3.4340.6145 |
Python 3.9 | 3.x | yes | yes | - | 4.3.4340.6145 |
QSR International Pty Ltd | |||||
NVivo | 11.x | yes | yes | - | 4.3.4340.6145 |
NVivo | 20.x | yes | yes | - | 4.3.4340.6145 |
NVivo | 12.x | yes | yes | - | 4.3.4340.6145 |
NVivo | 10.x | yes | yes | - | 4.3.4340.6145 |
Qualys, Inc. | |||||
Qualys Cloud Security Agent | 4.x | yes | yes | - | 4.3.4340.6145 |
Qualys Cloud Security Agent | 5.x | yes | yes | - | 4.3.4340.6145 |
Quest Software Inc. | |||||
PowerGUI Script Editor | 3.x | yes | yes | - | 4.3.4340.6145 |
Quick Heal Technologies (P) Ltd. | |||||
Quick Heal PCTuner | 3.x | yes | yes | yes | 4.3.4340.6145 |
Quick-ZIP | |||||
Quick-ZIP | 1.x | yes | yes | - | 4.3.4340.6145 |
Qustodio LLC. | |||||
Qustodio | 150.x | yes | yes | yes | 4.3.4340.6145 |
R-tools Technology, Inc. | |||||
R-Undelete | 4.x | yes | yes | - | 4.3.4340.6145 |
r2 Studios | |||||
Startup Delayer | 3.x | yes | yes | - | 4.3.4340.6145 |
Rainmaker Software Group LLC | |||||
Turbo Clean PC | 4.x | yes | yes | - | 4.3.4340.6145 |
Rainy | |||||
Rainmeter | 3.x | yes | yes | yes | 4.3.4340.6145 |
Rainmeter | 4.x | yes | yes | yes | 4.3.4340.6145 |
RamBooster | |||||
RamBooster | 2.x | yes | yes | - | 4.3.4340.6145 |
Rapid7 | |||||
Metasploit | 2.x | yes | yes | - | 4.3.4340.6145 |
rarfileconverter.com | |||||
RAR File Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Raxco Software, Inc. | |||||
PerfectDisk | 13.x | yes | yes | - | 4.3.4340.6145 |
PerfectDisk Free Defrag | 1.x | yes | yes | - | 4.3.4340.6145 |
PerfectRegistry | 2.x | yes | yes | - | 4.3.4340.6145 |
Ray Geide | |||||
XP Recovery CD Maker | 1.x | yes | yes | yes | 4.3.4340.6145 |
Razer Inc. | |||||
Razer Cortex | 5.x | yes | yes | - | 4.3.4340.6145 |
Razer Game Booster | 4.x | yes | yes | - | 4.3.4340.6145 |
RealNetworks, Inc. | |||||
RealPlayer | 17.x | yes | yes | yes | 4.3.4340.6145 |
RealPlayer | 18.x | yes | yes | yes | 4.3.4340.6145 |
RealPlayer | 15.x | yes | yes | yes | 4.3.4340.6145 |
RealPlayer | 6.x | yes | yes | yes | 4.3.4340.6145 |
RealPlayer | 20.x | yes | yes | yes | 4.3.4340.6145 |
Reason Software Company Inc. | |||||
Boost | 1.x | yes | yes | - | 4.3.4340.6145 |
Securely File Shredder | 2.x | yes | yes | - | 4.3.4340.6145 |
Should I Remove It? | 1.x | yes | yes | - | 4.3.4340.6145 |
herdProtect Anti-Malware Scanner | 1.x | yes | yes | - | 4.3.4340.6145 |
Recovery Mechanic | |||||
HDD Mechanic | 2.x | yes | yes | - | 4.3.4340.6145 |
Recovery Toolbox, Inc. | |||||
OST to PST Converter Toolbox | 1.x | yes | yes | - | 4.3.4340.6145 |
Redscraper | |||||
RS Email Extractor | 2.x | yes | yes | - | 4.3.4340.6145 |
RS Email Verifier | 3.x | yes | yes | - | 4.3.4340.6145 |
Refog Free Keylogger | |||||
Refog Free Keylogger | 8.x | yes | yes | yes | 4.3.4340.6145 |
Refog Free Keylogger | 9.x | yes | yes | yes | 4.3.4340.6145 |
Reincubate Ltd | |||||
BlackBerry Backup Extractor | 1.x | yes | yes | yes | 4.3.4340.6145 |
Remo Software | |||||
Remo MORE | 1.x | yes | yes | - | 4.3.4340.6145 |
Remo Privacy Cleaner | 1.x | yes | yes | - | 4.3.4340.6145 |
Remo Recover | 4.x | yes | yes | yes | 4.3.4340.6145 |
Research In Motion Ltd. | |||||
BlackBerry Desktop Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Resplendence Software Projects Sp | |||||
LatencyMon | 1.x | yes | yes | - | 4.3.4340.6145 |
WhoCrashed | 5.x | yes | yes | - | 4.3.4340.6145 |
Retina-X Studios, LLC | |||||
Ez eMail Backup | 2.x | yes | yes | yes | 4.3.4340.6145 |
ReviverSoft LLC | |||||
Driver Reviver | 5.x | yes | yes | - | 4.3.4340.6145 |
Registry Reviver | 3.x | yes | yes | - | 4.3.4340.6145 |
RhombSoft | |||||
DBFWonder | 1.x | yes | yes | - | 4.3.4340.6145 |
RIA | |||||
eID software | 4.x | yes | yes | - | 4.3.4340.6145 |
Ricardo Villalba | |||||
SMPlayer | 14.x | yes | yes | - | 4.3.4340.6145 |
RinjaniSoft | |||||
EZ Backup IncrediMail Pro | 6.x | yes | yes | yes | 4.3.4340.6145 |
Ritlabs, S.r.l | |||||
The Bat! | 6.x | yes | yes | - | 4.3.4340.6145 |
Riverbed Technology, Inc. | |||||
WinPcap | 4.x | yes | yes | yes | 4.3.4340.6145 |
Robin Software | |||||
YouTube Video Downloader | 5.x | yes | yes | - | 4.3.4340.6145 |
Roblox Corporation | |||||
Roblox | 2.x | yes | yes | - | 4.3.4340.6145 |
Roblox Player | 0.x | yes | yes | - | 4.3.4340.6145 |
Robot Soft | |||||
Mouse Recorder | 2.x | yes | yes | yes | 4.3.4340.6145 |
Romain Vallet | |||||
Safarp | 0.x | yes | yes | - | 4.3.4340.6145 |
RoseCitySoftware | |||||
Registry First Aid | 10.x | yes | yes | - | 4.3.4340.6145 |
Rothenberger and Partner | |||||
Riva FLV Player | 1.x | yes | yes | - | 4.3.4340.6145 |
Royal Apps Team | |||||
Royal Server | 3.x | yes | yes | - | 4.3.4340.6145 |
Royal TS V5 | 5.x | yes | yes | - | 4.3.4340.6145 |
RStudio, Inc. | |||||
RStudio | 1.x | yes | yes | - | 4.3.4340.6145 |
RSUPPORT Co., Ltd. | |||||
Mobizen | 2.x | yes | yes | - | 4.3.4340.6145 |
Ruichuang Network Technology Co.,Ltd | |||||
HaoZip | 3.x | yes | yes | - | 4.3.4340.6145 |
RuntimeWare.com | |||||
Sentinel | 2.x | yes | yes | yes | 4.3.4340.6145 |
RustemSoft LLC | |||||
RustemSoft XML Converter | 6.x | yes | yes | - | 4.3.4340.6145 |
Safebytes Software LLC | |||||
Total System Care | 1.x | yes | yes | - | 4.3.4340.6145 |
SafeJKA SRL | |||||
Kidlogger | 8.x | yes | yes | - | 4.3.4340.6145 |
Samsung Electronics Co., Ltd. | |||||
Kies | 3.x | yes | yes | yes | 4.3.4340.6145 |
Samsung Magician | 4.x | yes | yes | - | 4.3.4340.6145 |
Sand Studio | |||||
AirDroid | 3.x | yes | yes | - | 4.3.4340.6145 |
Sarm Software | |||||
Sarmsoft Web Camera | 2.x | yes | yes | - | 4.3.4340.6145 |
SAT-NET | |||||
Any File Remover | 10.x | yes | yes | - | 4.3.4340.6145 |
satheeshsoft | |||||
Soft Cleaner | 2015.x | yes | yes | yes | 4.3.4340.6145 |
Soft Cleaner | 2.x | yes | yes | yes | 4.3.4340.6145 |
SC Refero | |||||
Virtual Image Organizer | 1.x | yes | yes | - | 4.3.4340.6145 |
Scooter Software | |||||
Beyond Compare | 2.x | yes | yes | - | 4.3.4340.6145 |
Beyond Compare | 3.x | yes | yes | yes | 4.3.4340.6145 |
Beyond Compare | 4.x | yes | yes | - | 4.3.4340.6145 |
Beyond Compare | 1.x | yes | yes | - | 4.3.4340.6145 |
Screencast-O-Matic | |||||
Screencast-O-Matic | 1.x | yes | yes | yes | 4.3.4340.6145 |
SD Association | |||||
SDFormatter | 4.x | yes | yes | - | 4.3.4340.6145 |
Seagate Technology | |||||
SeaTools for Windows | 1.x | yes | yes | - | 4.3.4340.6145 |
Security Stronghold | |||||
New Folder Virus Removal Tool | 1.x | yes | yes | yes | 4.3.4340.6145 |
Seifert | |||||
WinDirStat | 1.x | yes | yes | - | 4.3.4340.6145 |
Seiko Epson Corporation | |||||
Epson Event Manager | 2.x | yes | yes | - | 4.3.4340.6145 |
SenBit | |||||
Download Direct | 1.x | yes | yes | - | 4.3.4340.6145 |
Sergey Filippov | |||||
Registry Finder | 2.x | yes | yes | - | 4.3.4340.6145 |
Sergii Kram d/b/a Legit Log | |||||
Legit Log Viewer | 1.x | yes | yes | - | 4.3.4340.6145 |
SeriousBit | |||||
NetBalancer | 8.x | yes | yes | - | 4.3.4340.6145 |
Seyyed Hossein Hasan Pour Matikolaee | |||||
TurboC Simulator | 1.x | yes | yes | - | 4.3.4340.6145 |
ShareX Developers | |||||
ShareX | 9.x | yes | yes | yes | 4.3.4340.6145 |
ShareX | 13.x | yes | yes | yes | 4.3.4340.6145 |
ShareX | 15.x | yes | yes | yes | 4.3.4340.6145 |
ShareX | 16.x | yes | yes | yes | 4.3.4340.6145 |
Sharpened Productions | |||||
File Viewer Lite | 1.x | yes | yes | - | 4.3.4340.6145 |
Sherrod Computers | |||||
File Renamer | 6.x | yes | yes | - | 4.3.4340.6145 |
ShieldApps | |||||
Hard Disk Shield | 1.x | yes | yes | - | 4.3.4340.6145 |
PC Cleaning Utility | 2.x | yes | yes | - | 4.3.4340.6145 |
PC Privacy Shield | 2.x | yes | yes | - | 4.3.4340.6145 |
PC Registry Shield | 2.x | yes | yes | - | 4.3.4340.6145 |
Password Shield | 1.x | yes | yes | - | 4.3.4340.6145 |
ShiningMorning Inc. | |||||
MagicCamera | 8.x | yes | yes | yes | 4.3.4340.6145 |
ShoreTel Inc. | |||||
ShoreTel Communicator | 1.x | yes | yes | - | 4.3.4340.6145 |
Siber System Inc. | |||||
RoboForm | 7-9-17-5.x | yes | yes | - | 4.3.4340.6145 |
Simnet Ltd. | |||||
Simnet UnInstaller | 2011 (3.x | yes | yes | - | 4.3.4340.6145 |
Simon Steele | |||||
Programmer Notepad | 2.x | yes | yes | - | 4.3.4340.6145 |
Simple Studio | |||||
Simple Uninstaller | 8.x | yes | yes | yes | 4.3.4340.6145 |
Simple Video Converter | 8.x | yes | yes | yes | 4.3.4340.6145 |
simplitec GmbH | |||||
simpliclean | 2.x | yes | yes | - | 4.3.4340.6145 |
simplisafe | 2.x | yes | yes | - | 4.3.4340.6145 |
Singer's Creations | |||||
Add/Remove Manager | 1.x | yes | yes | - | 4.3.4340.6145 |
SingularLabs | |||||
System Ninja | 3.x | yes | yes | - | 4.3.4340.6145 |
SiSoftware | |||||
SiSoftware Sandra Lite | 2014.x | yes | yes | - | 4.3.4340.6145 |
Sitoo AB | |||||
Sitoo Web | 2010.x | yes | yes | yes | 4.3.4340.6145 |
Skillbrains | |||||
Lightshot | 1.x | yes | yes | - | 4.3.4340.6145 |
Lightshot | 5.x | yes | yes | - | 4.3.4340.6145 |
Skybound Research Inc. | |||||
Stylizer | 6.x | yes | yes | - | 4.3.4340.6145 |
SkySof Software Inc. | |||||
FREE DWG to PDF Creator | 3.x | yes | yes | - | 4.3.4340.6145 |
SlimWare Utilities, Inc. | |||||
SlimCleaner | 4.x | yes | yes | yes | 4.3.4340.6145 |
SlimComputer | 1.x | yes | yes | - | 4.3.4340.6145 |
SlimDrivers | 2.x | yes | yes | yes | 4.3.4340.6145 |
Sling Media Inc. | |||||
SlingPlayer | 2.x | yes | yes | - | 4.3.4340.6145 |
Smart Image and Vision | |||||
VideoZipper Video Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Smart PC Solutions, Inc | |||||
Magic Speed | 3.x | yes | yes | yes | 4.3.4340.6145 |
Smart Data Recovery | 3.x | yes | yes | yes | 4.3.4340.6145 |
Smart FAT Recovery | 4.x | yes | yes | yes | 4.3.4340.6145 |
Smart PC | 4.x | yes | yes | yes | 4.3.4340.6145 |
Smart PC Professional | 5.x | yes | yes | yes | 4.3.4340.6145 |
Startup Booster | 2.x | yes | yes | yes | 4.3.4340.6145 |
Smart Projects | |||||
IsoBuster | 3.x | yes | yes | - | 4.3.4340.6145 |
SMART SW LLC | |||||
PC Fix Booster | 3.x | yes | yes | - | 4.3.4340.6145 |
SmartDeblur | |||||
SmartDeblur | 2.x | yes | yes | - | 4.3.4340.6145 |
SmartSoft Ltd. | |||||
SmartFTP | 6.x | yes | yes | - | 4.3.4340.6145 |
Snarfware LLC | |||||
Snarfer | 1.x | yes | yes | yes | 4.3.4340.6145 |
Sober Lemur S.r.l. | |||||
PDFsam | 7.x | yes | yes | - | 4.3.4340.6145 |
PDFsam | 5.x | yes | yes | - | 4.3.4340.6145 |
PDFsam | 3.x | yes | yes | - | 4.3.4340.6145 |
Sobolsoft | |||||
CSV To HTML Table Converter Software | 7.x | yes | yes | - | 4.3.4340.6145 |
CSV To vCard VCF Converter Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Convert Multiple WMA Files To MP3 or WAV Files Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Convert Rows To Columns and Columns To Rows In Text and CSV Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Copy Files To Multiple Folder Locations Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Doc To JPG Converter Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Doc To MP3 Converter Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Download Images On Web Sites Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Checkbook Register Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Christmas Gift List Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Convert Files From English To Bengali and Bengali To English Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Convert Files From English To Chinese and Chinese To English Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Convert Files From English To Malay and Malay To English Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Convert Files From English To Tagalog and Tagalog To English Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Convert Files From English To Tamil and Tamil To English Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Convert Files From English To Telugu and Telugu To English Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Convert Files From English To Urdu and Urdu To English Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Employee Shift Schedule Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Expense Report Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Find and Replace Comments Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Grade Book Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Inventory List Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Payroll Calculator Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Personal Financial Statement Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Phone List Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Weekly Employee Timesheet Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Excel Weekly Meal Planner Template Soft | 7.x | yes | yes | - | 4.3.4340.6145 |
Extract Data and Text From Multiple Web Sites Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Find Distance Between Multiple Latitude and Longitude Coordinates Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Generate Multiple Credit Card Numbers Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Hide Windows Quickly Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Join Multiple CSV Files Into One Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Join Multiple Log Files Into One Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Join Multiple MOV Files Into One Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Join Multiple MP3 Files Into One Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Join Multiple SWF Files Into One Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Join Multiple WMV or ASF Files Into One Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Join Multiple Web Sites Into One Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS PowerPoint Background Template Creator Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS PowerPoint Backup File Auto Save Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS PowerPoint Business Slides Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS PowerPoint Export To Multiple HTML Files Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS PowerPoint Export To Multiple PDF Files Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS PowerPoint Extract Emails From Multiple Presentations Software | 1.x | yes | yes | - | 4.3.4340.6145 |
MS PowerPoint To SWF Converter Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Accept or Reject All Track Changes In Multiple Documents Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Add Headers and Footers To Multiple Documents Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Award Certificate Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Bill Of Sale For Car Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Business Brochure Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Business Plan For Startup Company Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Change Color Of Text Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Change To Single or Double Space After Sentence Punctuation Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Convert Documents From English To Spanish and Spanish To English Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Copy and Paste Multiple Tables Into Excel Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Export To Multiple HTML Files Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Extract Images From Multiple Documents Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Extract Phone Numbers From Multiple Documents Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Import Multiple Excel Files Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Insert Multiple Pictures Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Meeting Minutes Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Raffle Tickets Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Recover File Password Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Remove Headers and Footers From Multiple Documents Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Remove Hyperlinks Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Resume Cover Letter Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Save Multiple Documents As JPG Software | 1.x | yes | yes | - | 4.3.4340.6145 |
MS Word Spell Check Multiple Documents Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Split Pages Into Separate Files Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Teacher Lesson Plan Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MS Word Weekly Appointment Planner Template Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MySQL Find and Replace Software | 7.x | yes | yes | - | 4.3.4340.6145 |
MySQL Oracle Import, Export and Convert Software | 7.x | yes | yes | - | 4.3.4340.6145 |
ODS To XLS Converter Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Oracle FoxPro Import, Export and Convert Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Oracle Remove Text, Spaces and Characters From Fields Software | 7.x | yes | yes | - | 4.3.4340.6145 |
PDF Count Frequently Used Phrases Software | 7.x | yes | yes | - | 4.3.4340.6145 |
PDF Image Extract Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Photoshop Change Font In Text Layers Of Multiple Files Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Remove Lines In Multiple Text Files Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Remove Metadata From JPG and PNG Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Rename Multiple Files Using Metadata Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Rename Multiple Files With Time and Date Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Save Multiple Items To Clipboard Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Student Attendance Recorder Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Type Common Phrases Automatically Software | 7.x | yes | yes | - | 4.3.4340.6145 |
USB Virus Scanner Software | 7.x | yes | yes | - | 4.3.4340.6145 |
Uninstall Multiple Programs At Once Software | 5.x | yes | yes | - | 4.3.4340.6145 |
Soft4Boost Ltd. | |||||
Dup File Finder | 5.x | yes | yes | - | 4.3.4340.6145 |
PC Win Booster | 8.x | yes | yes | - | 4.3.4340.6145 |
PC Win Booster Free | 8.x | yes | yes | - | 4.3.4340.6145 |
Secure Eraser | 3.x | yes | yes | - | 4.3.4340.6145 |
Soft4Boost Any Uninstaller | 5.x | yes | yes | - | 4.3.4340.6145 |
Toolbar Cleaner | 3.x | yes | yes | - | 4.3.4340.6145 |
Update Checker | 5.x | yes | yes | - | 4.3.4340.6145 |
Softaken Software | |||||
PDFChamp | 1.x | yes | yes | - | 4.3.4340.6145 |
Softany Software, Inc. | |||||
Softany CHM to PDF converter | 3.x | yes | yes | - | 4.3.4340.6145 |
Softany Screensaver Remover | 1.x | yes | yes | - | 4.3.4340.6145 |
SoftDevResource | |||||
SDR Free DVD To AVI Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
SDR Free DVD To MP4 Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Softdiv Software Sdn Bhd | |||||
Softdiv MP3 to WAV Converter | 3.x | yes | yes | - | 4.3.4340.6145 |
Softeza Development | |||||
1Click Uninstaller | 2.x | yes | yes | - | 4.3.4340.6145 |
Actual Installer | 6.x | yes | yes | - | 4.3.4340.6145 |
SoftInterface, Inc. | |||||
Convert Doc | 9.x | yes | yes | - | 4.3.4340.6145 |
Convert PDF To Image | 4.x | yes | yes | - | 4.3.4340.6145 |
Softinventive Lab Inc. | |||||
Total Network Inventory | 3.x | yes | yes | - | 4.3.4340.6145 |
SoftLogica | |||||
WAPT | 8.x | yes | yes | - | 4.3.4340.6145 |
SoftPerfect Research | |||||
NetWorx | 5.x | yes | yes | - | 4.3.4340.6145 |
SoftPerfect Network Protocol Analyzer | 2.x | yes | yes | - | 4.3.4340.6145 |
SoftwareOK.com | |||||
Q-Dir | 6.x | yes | yes | - | 4.3.4340.6145 |
SolarWinds MSP | |||||
Managed Antivirus Master Service | 49.x | yes | yes | - | 4.3.4340.6145 |
SolarWinds Worldwide, LLC. | |||||
SolarWinds Application Centric Monitor | 2018.x | - | - | - | 4.3.4340.6145 |
SolarWinds Application Centric Monitor | 2019.x | - | - | - | 4.3.4340.6145 |
SolarWinds High Availability | 2020.x | yes | yes | - | 4.3.4340.6145 |
SolarWinds High Availability | 118.x | yes | yes | - | 4.3.4340.6145 |
SolarWinds IP Address Manager | 2020.x | - | - | - | 4.3.4340.6145 |
SolarWinds Log Analyzer | 2020.x | - | - | - | 4.3.4340.6145 |
SolarWinds NetFlow Traffic Analyzer | 2018.x | yes | yes | - | 4.3.4340.6145 |
SolarWinds NetFlow Traffic Analyzer | 4.x | yes | yes | - | 4.3.4340.6145 |
SolarWinds Network Automation Manager | 2018.x | - | - | - | 4.3.4340.6145 |
SolarWinds Network Configuration Manager | 2018.x | - | - | - | 4.3.4340.6145 |
SolarWinds Network Configuration Manager | 7.x | - | - | - | 4.3.4340.6145 |
SolarWinds Network Operations Manager | 2018.x | - | - | - | 4.3.4340.6145 |
SolarWinds Network Performance Monitor | 2018.x | - | - | - | 4.3.4340.6145 |
SolarWinds Network Performance Monitor | 12.x | - | - | - | 4.3.4340.6145 |
SolarWinds Orion Platform | 2018.x | yes | yes | - | 4.3.4340.6145 |
SolarWinds Server and Application Monitor | 2018.x | - | - | - | 4.3.4340.6145 |
SolarWinds Server and Application Monitor | 6.x | - | - | - | 4.3.4340.6145 |
SolarWinds Server Configuration Monitor | 2018.x | - | - | - | 4.3.4340.6145 |
SolarWinds Server Configuration Monitor | 1.x | - | - | - | 4.3.4340.6145 |
SolarWinds Storage Resource Monitor | 2018.x | - | - | - | 4.3.4340.6145 |
SolarWinds Storage Resource Monitor | 6.x | - | - | - | 4.3.4340.6145 |
SolarWinds User Device Tracker | 3.x | yes | yes | - | 4.3.4340.6145 |
SolarWinds Virtualization Manager | 2018.x | - | - | - | 4.3.4340.6145 |
SolarWinds Virtualization Manager | 8.x | - | - | - | 4.3.4340.6145 |
SolarWinds VoIP and Network Quality Manager | 2018.x | - | - | - | 4.3.4340.6145 |
SolarWinds VoIP and Network Quality Manager | 4.x | - | - | - | 4.3.4340.6145 |
SolarWinds Web Performance Monitor | 2018.x | - | - | - | 4.3.4340.6145 |
SolarWinds Web Performance Monitor | 2.x | - | - | - | 4.3.4340.6145 |
Solvusoft Corporation | |||||
WinThruster | 1.x | yes | yes | - | 4.3.4340.6145 |
Sonos, Inc. | |||||
Sonos | 57.x | yes | yes | - | 4.3.4340.6145 |
Sonos | 81.x | yes | yes | - | 4.3.4340.6145 |
Sony Creative Music Inc. | |||||
Sound Forge Pro | 11.x | yes | yes | - | 4.3.4340.6145 |
Vegas Pro | 11.x | yes | yes | - | 4.3.4340.6145 |
Sony Creative Software Inc. | |||||
Movie Studio | Version13.x | yes | yes | - | 4.3.4340.6145 |
Sony Electronics Inc. | |||||
Vaio Application Uninstaller | 2.x | yes | yes | - | 4.3.4340.6145 |
Sophos Limited | |||||
Sophos Endpoint Agent | 2.x | yes | - | yes | 4.3.4340.6145 |
Sophos Endpoint Agent | 2022.x | yes | - | yes | 4.3.4340.6145 |
Sophos Endpoint Agent | 2023.x | yes | - | yes | 4.3.4340.6145 |
Sophos Endpoint Agent | 2024.x | yes | - | yes | 4.3.4340.6145 |
Sophos for Virtual Environments | 1.x | yes | yes | - | 4.3.4340.6145 |
Sorcim Technologies | |||||
Clone Files Checker | 3.x | yes | yes | - | 4.3.4340.6145 |
Sorted Systems Ltd | |||||
Qemu Manager | 7.x | yes | yes | - | 4.3.4340.6145 |
SourceTec Software Co., LTD | |||||
Sothink DHTML Menu | 9.x | yes | yes | - | 4.3.4340.6145 |
SparkTrust | |||||
SparkTrust Driver Updater | 3.x | yes | yes | yes | 4.3.4340.6145 |
SparkTrust Inspector | 1.x | yes | yes | yes | 4.3.4340.6145 |
SparkTrust PC Cleaner Plus | 3.x | yes | yes | yes | 4.3.4340.6145 |
Sparx Systems Pty Ltd. | |||||
Enterprise Architect | 11.x | yes | yes | - | 4.3.4340.6145 |
SpectorSoft Corporation | |||||
Network Event Viewer | 8.x | yes | yes | - | 4.3.4340.6145 |
Speed MP3 Downloader | |||||
Speed MP3 Downloader | 2.x | yes | yes | - | 4.3.4340.6145 |
Speedbit Ltd. | |||||
Download Accelerator Plus | 10.x | yes | yes | yes | 4.3.4340.6145 |
SPEEDbit Video Downloader | 3.x | yes | yes | - | 4.3.4340.6145 |
Spencer Kimball, Peter Mattis and the GIMP Development Team | |||||
GIMP | 2.x | yes | yes | yes | 4.3.4340.6145 |
Splashtop Inc. | |||||
Splashtop Wired XDisplay Agent | 1.x | yes | yes | - | 4.3.4340.6145 |
SplitCam Co. | |||||
SplitCam | 7.x | yes | yes | - | 4.3.4340.6145 |
Splunk, Inc. | |||||
Splunk Forwarder | 8.x | yes | yes | - | 4.3.4340.6145 |
Spotflux | |||||
Spotflux | 2.x | yes | yes | yes | 4.3.4340.6145 |
Spotify Ltd | |||||
Spotify | 0.x | yes | yes | yes | 4.3.4340.6145 |
Spotify | 1.x | yes | yes | yes | 4.3.4340.6145 |
Spyrix Security Inc. | |||||
Spyrix Free Keylogger | 1.x | yes | yes | - | 4.3.4340.6145 |
Spytech Software and Design, Inc. | |||||
NetVizor | 7.x | yes | yes | yes | 4.3.4340.6145 |
SQL Maestro Group | |||||
AnySQL Maestro | 13.x | yes | yes | - | 4.3.4340.6145 |
AnySQL Maestro Professional | 13.x | yes | yes | - | 4.3.4340.6145 |
MS Compact Maestro | 13.x | yes | yes | - | 4.3.4340.6145 |
SRS Labs, Inc. | |||||
SRS Audio Sandbox | 1.x | yes | yes | - | 4.3.4340.6145 |
Ss-Tools, Inc | |||||
Ss Registry Fixer | 2.x | yes | yes | - | 4.3.4340.6145 |
Stardock Corporation | |||||
Fences | 2.x | yes | yes | yes | 4.3.4340.6145 |
ObjectDock | 2.x | yes | yes | yes | 4.3.4340.6145 |
Stardock DeskScapes | 8.x | yes | yes | - | 4.3.4340.6145 |
Stardock WindowBlinds | 8.x | yes | yes | - | 4.3.4340.6145 |
StarWind Software | |||||
StarWind Virtual CD | 5.x | yes | yes | - | 4.3.4340.6145 |
Stefan Fleischmann | |||||
WinHex | 17.x | yes | yes | yes | 4.3.4340.6145 |
Stellar Information Technology Pvt. Ltd. | |||||
Stellar Phoenix Mailbox Exchange Recovery | 6.x | yes | yes | - | 4.3.4340.6145 |
Stellar Phoenix Outlook PST Repair | 5.x | yes | yes | - | 4.3.4340.6145 |
Stellar Phoenix Windows Data Recovery - Professional | 6.x | yes | yes | yes | 4.3.4340.6145 |
Steve Borho and others | |||||
TortoiseHg | 5.x | yes | yes | - | 4.3.4340.6145 |
Steven Mayall | |||||
MusicBee | 3.x | yes | yes | - | 4.3.4340.6145 |
Steven R. Gould | |||||
Windows CleanUp! | 4.x | yes | yes | yes | 4.3.4340.6145 |
Stoneage Softwares | |||||
Process and Port Analyzer | 3.x | yes | yes | - | 4.3.4340.6145 |
Style-7 | |||||
Calendar-7 | 2.x | yes | yes | yes | 4.3.4340.6145 |
Sublime HQ Pty Ltd | |||||
Sublime Merge | Build 1075.x | yes | yes | - | 4.3.4340.6145 |
Sublime Merge | Build 2025.x | yes | yes | - | 4.3.4340.6145 |
Sublime Merge | Build 1116.x | yes | yes | - | 4.3.4340.6145 |
Sublime Merge | Build 2083.x | yes | yes | - | 4.3.4340.6145 |
Sublime Merge | Build 2096.x | yes | yes | - | 4.3.4340.6145 |
Sublime Text | 3211.x | yes | yes | yes | 4.3.4340.6145 |
Sublime Text | 3.x | yes | yes | yes | 4.3.4340.6145 |
Sublime Text | 2178.x | yes | yes | yes | 4.3.4340.6145 |
Sublime Text | 0.x | yes | yes | yes | 4.3.4340.6145 |
Sublime Text | 2.x | yes | yes | yes | 4.3.4340.6145 |
Sublime Text | 4169.x | yes | yes | - | 4.3.4340.6145 |
Sublime Text | 4180.x | yes | yes | - | 4.3.4340.6145 |
Sublime Text | 3188.x | yes | yes | yes | 4.3.4340.6145 |
Sumit Birla | |||||
Network Spy | 2.x | yes | yes | - | 4.3.4340.6145 |
Sun Microsystems, Inc. | |||||
Java | 6.x | yes | yes | - | 4.3.4340.6145 |
SuperEasy Software GmbH and Co. KG | |||||
SuperEasy Live Defrag | 1.x | yes | yes | yes | 4.3.4340.6145 |
SuperEasy Photo Booster | 1.x | yes | yes | yes | 4.3.4340.6145 |
SuperEasy Registry Cleaner | 1.x | yes | yes | yes | 4.3.4340.6145 |
SuperEasy Video Booster | 1.x | yes | yes | yes | 4.3.4340.6145 |
SuperEasy Video Converter | 2.x | yes | yes | yes | 4.3.4340.6145 |
SuperFox Studio | |||||
DirectX Happy Uninstall | 6.x | yes | yes | yes | 4.3.4340.6145 |
Support.com, Inc. | |||||
ARO | 9.x | yes | yes | yes | 4.3.4340.6145 |
Sven Ritter | |||||
SpeedCommander | 15.x | yes | yes | - | 4.3.4340.6145 |
SWE von Schleusen | |||||
UltimateZip | 7.x | yes | yes | - | 4.3.4340.6145 |
SweetScape Software | |||||
010 Editor | 5.x | yes | yes | - | 4.3.4340.6145 |
SY Company | |||||
Super Speed Internet and Browser Assistant | 1.x | yes | yes | - | 4.3.4340.6145 |
Symantec Corporation | |||||
Norton Utilities | 16.x | yes | yes | yes | 4.3.4340.6145 |
Symantec Installation Manager | 7.x | yes | yes | - | 4.3.4340.6145 |
Symantec pcAnywhere | 12.x | yes | yes | - | 4.3.4340.6145 |
Symbol Click Software | |||||
XML Marker | 2.x | yes | yes | - | 4.3.4340.6145 |
Synei | |||||
Synei PC Cleaner | 4.x | yes | yes | yes | 4.3.4340.6145 |
Synei Service Manager | 1.x | yes | yes | yes | 4.3.4340.6145 |
Synei Startup Manager | 1.x | yes | yes | yes | 4.3.4340.6145 |
Synei System Utilities | 1.x | yes | yes | yes | 4.3.4340.6145 |
Sysprogs OU | |||||
WinCDEmu | 4.x | yes | yes | - | 4.3.4340.6145 |
SYSTEMAX Software Development Inc. | |||||
PaintTool SAI | 1.x | yes | yes | - | 4.3.4340.6145 |
SysTools Software | |||||
SysTools Access Password Recovery Tool | 5.x | yes | yes | - | 4.3.4340.6145 |
Systweak Inc. | |||||
Advanced Disk Recovery | 2.x | yes | yes | yes | 4.3.4340.6145 |
Advanced Driver Updater | 2.x | yes | yes | yes | 4.3.4340.6145 |
Advanced System Optimizer | 3.x | yes | yes | yes | 4.3.4340.6145 |
Disk Speedup | 3.x | yes | yes | yes | 4.3.4340.6145 |
Netbook Optimizer | 1.x | yes | yes | yes | 4.3.4340.6145 |
RegClean Pro | 6.x | yes | yes | yes | 4.3.4340.6145 |
Tableau Software | |||||
Tableau | 20204.x | yes | yes | - | 4.3.4340.6145 |
Tableau | 20211.x | yes | yes | - | 4.3.4340.6145 |
Tableau Prep Builder | 2021.x | yes | yes | - | 4.3.4340.6145 |
Tableau Public | 20204.x | yes | yes | - | 4.3.4340.6145 |
Tableau Reader | 20204.x | yes | yes | - | 4.3.4340.6145 |
Tableau Server | 20212.x | yes | yes | - | 4.3.4340.6145 |
TamoSoft | |||||
SmartWhois | 5.x | yes | yes | - | 4.3.4340.6145 |
Tango Inc. | |||||
Tango Video Calls | 1.x | yes | yes | yes | 4.3.4340.6145 |
Tarma Software Research Pty Ltd | |||||
Tarma® Workshop | 5.x | yes | yes | - | 4.3.4340.6145 |
TeamViewer GmbH | |||||
TeamViewer Host | 15.x | yes | yes | - | 4.3.4340.6145 |
TeamViewer Host | 0.x | yes | yes | - | 4.3.4340.6145 |
TeamViewer Host | 11.x | yes | yes | - | 4.3.4340.6145 |
TeamViewer Host | 12.x | yes | yes | - | 4.3.4340.6145 |
TeamViewer Host | 13.x | yes | yes | - | 4.3.4340.6145 |
TeamViewer Host | 14.x | yes | yes | - | 4.3.4340.6145 |
TeamViewer Host | 10.x | yes | yes | - | 4.3.4340.6145 |
TeamViewer Manager | 9.x | yes | yes | - | 4.3.4340.6145 |
Technitium | |||||
Technitium MAC Address Changer | 6.x | yes | yes | yes | 4.3.4340.6145 |
TechPowerUp | |||||
GPU-Z | 1.x | yes | yes | - | 4.3.4340.6145 |
TechSmith Corporation | |||||
Camtasia Studio | 8.x | yes | yes | yes | 4.3.4340.6145 |
Snagit | 22.x | yes | yes | - | 4.3.4340.6145 |
Snagit | 23.x | yes | yes | - | 4.3.4340.6145 |
Snagit | 24.x | yes | yes | - | 4.3.4340.6145 |
Snagit | 0.x | yes | yes | - | 4.3.4340.6145 |
Snagit | 11.x | yes | yes | yes | 4.3.4340.6145 |
Snagit | 19.x | yes | yes | yes | 4.3.4340.6145 |
Snagit | 21.x | yes | yes | yes | 4.3.4340.6145 |
Snagit | 20.x | yes | yes | yes | 4.3.4340.6145 |
TEHTRIS | |||||
TEHTRIS EPP Agent | 1.x | yes | yes | - | 4.3.4340.6145 |
Telerik | |||||
Fiddler Web Debugger | 4.x | yes | yes | - | 4.3.4340.6145 |
Tenorshare | |||||
Tenorshare Data Recovery | 4.x | yes | yes | - | 4.3.4340.6145 |
Tenorshare Data Recovery Professional | 4.x | yes | yes | yes | 4.3.4340.6145 |
Tenorshare Fix Genius | 1.x | yes | yes | yes | 4.3.4340.6145 |
Tenorshare Photo Recovery | 2.x | yes | yes | yes | 4.3.4340.6145 |
Tenorshare ReiBoot | 2.x | yes | yes | - | 4.3.4340.6145 |
Windows Password Recovery Tool | 4.x | yes | yes | - | 4.3.4340.6145 |
Tepesoft | |||||
Maverick Photo Viewer | 1.x | yes | yes | - | 4.3.4340.6145 |
TeraTerm Project T. Teranishi | |||||
Tera Term | 4.x | yes | yes | yes | 4.3.4340.6145 |
Testuff Ltd | |||||
Testuff | 1.x | yes | yes | - | 4.3.4340.6145 |
TextExpander, Inc. | |||||
TextExpander | 7.x | yes | yes | - | 4.3.4340.6145 |
TextExpander | 2.x | yes | yes | - | 4.3.4340.6145 |
TGRMN Software | |||||
ViceVersa FREE | 1.x | yes | yes | yes | 4.3.4340.6145 |
Thanksoft | |||||
Mask Surf | 3.x | yes | yes | yes | 4.3.4340.6145 |
The Atlantis Word Processor Team | |||||
Atlantis Word Processor | 1.x | yes | yes | - | 4.3.4340.6145 |
The Audacity Team | |||||
Audacity | 2.x | yes | yes | yes | 4.3.4340.6145 |
Audacity | 3.x | yes | yes | yes | 4.3.4340.6145 |
The CloneSpy Team | |||||
CloneSpy | 3.x | yes | yes | - | 4.3.4340.6145 |
The Dia Developers | |||||
Dia | 0.x | yes | yes | yes | 4.3.4340.6145 |
The Document Foundation | |||||
LibreOffice | 4.x | yes | yes | yes | 4.3.4340.6145 |
LibreOffice | 6.x | yes | yes | yes | 4.3.4340.6145 |
LibreOffice | 7.x | yes | yes | yes | 4.3.4340.6145 |
The Eraser Project | |||||
Eraser | 6.x | yes | yes | - | 4.3.4340.6145 |
The Geany developer team | |||||
Geany | 1.x | yes | yes | - | 4.3.4340.6145 |
The Git Development Community | |||||
Git | 2.x | yes | yes | - | 4.3.4340.6145 |
The IT Helpdesk | |||||
PC Protector | 2.x | yes | yes | - | 4.3.4340.6145 |
The pgAdmin Development Team | |||||
pgAdmin 4 | 4.x | yes | yes | - | 4.3.4340.6145 |
pgAdmin 4 | 0.x | yes | yes | - | 4.3.4340.6145 |
pgAdmin 4 | 5.x | yes | yes | - | 4.3.4340.6145 |
pgAdmin 4 | 6.x | yes | yes | - | 4.3.4340.6145 |
pgAdmin 4 | 3.x | yes | yes | - | 4.3.4340.6145 |
pgAdmin 4 | 7.x | yes | yes | - | 4.3.4340.6145 |
pgAdmin 4 | 8.x | yes | yes | - | 4.3.4340.6145 |
pgAdmin III | 1.x | yes | yes | - | 4.3.4340.6145 |
The PHP Group | |||||
PHP | 5.x | yes | yes | - | 4.3.4340.6145 |
The Qt Company Ltd | |||||
Qt | 5.x | yes | yes | - | 4.3.4340.6145 |
Qt | 4.x | yes | yes | - | 4.3.4340.6145 |
The R Foundation | |||||
R | 3.x | yes | yes | - | 4.3.4340.6145 |
R | 4.x | yes | yes | - | 4.3.4340.6145 |
The TeXnicCenter Team | |||||
TeXnicCenter | 2.x | yes | yes | - | 4.3.4340.6145 |
The Wireshark developer community | |||||
Wireshark | 1.x | yes | yes | yes | 4.3.4340.6145 |
Wireshark | 2.x | yes | yes | yes | 4.3.4340.6145 |
Wireshark | 3.x | yes | yes | yes | 4.3.4340.6145 |
Wireshark | 4.x | yes | yes | yes | 4.3.4340.6145 |
The ZipGenius Team | |||||
ZipGenius | 6.x | yes | yes | - | 4.3.4340.6145 |
TheBestWare Studio | |||||
RadioSure | 2.x | yes | yes | - | 4.3.4340.6145 |
TheBrain Technologies LP. | |||||
TheBrain | 8.x | yes | yes | yes | 4.3.4340.6145 |
thepdfeditor.com | |||||
DL PDF Editor | 1.x | yes | yes | - | 4.3.4340.6145 |
Thibaut Lauzière | |||||
LinuxLive USB Creator | 2.x | yes | yes | - | 4.3.4340.6145 |
Thingamahoochie Software | |||||
WinMerge | 2.x | yes | yes | - | 4.3.4340.6145 |
ThinkBuzan | |||||
iMindMap | 7.x | yes | yes | yes | 4.3.4340.6145 |
Thinker Software, Inc. | |||||
Virtual CD Manager | 1.x | yes | yes | yes | 4.3.4340.6145 |
ThinkSky Technology Co., Ltd | |||||
iTools | 3817.x | yes | yes | - | 4.3.4340.6145 |
iTools | 3.x | yes | yes | - | 4.3.4340.6145 |
iTools | 618.x | yes | yes | - | 4.3.4340.6145 |
iTools | 4.x | yes | yes | - | 4.3.4340.6145 |
ThreatTrack Security, Inc. | |||||
VIPRE Business | 7.x | yes | yes | - | 4.3.4340.6145 |
VIPRE Business | 9.x | yes | yes | - | 4.3.4340.6145 |
VIPRE Business | 10.x | yes | yes | - | 4.3.4340.6145 |
VIPRE Business Premium | 7.x | yes | yes | - | 4.3.4340.6145 |
VIPRE Business Premium | 9.x | yes | yes | - | 4.3.4340.6145 |
VIPRE Endpoint Security | 9.x | yes | yes | - | 4.3.4340.6145 |
VIPRE Endpoint Security | 11.x | yes | yes | - | 4.3.4340.6145 |
VIPRE Endpoint Security | 12.x | yes | yes | - | 4.3.4340.6145 |
ThunderSoft | |||||
Free Screen Recorder | 6.x | yes | yes | - | 4.3.4340.6145 |
Tiburon Technology, Inc. | |||||
ePrompter | 2.x | yes | yes | - | 4.3.4340.6145 |
Timothy Aviss | |||||
Uninstall Master | 9.x | yes | yes | - | 4.3.4340.6145 |
Tomabo | |||||
Facebook Video Downloader | 3.x | yes | yes | - | 4.3.4340.6145 |
MP4 Converter | 3.x | yes | yes | - | 4.3.4340.6145 |
MP4 Downloader | 3.x | yes | yes | - | 4.3.4340.6145 |
MP4 Downloader Pro | 3.x | yes | yes | - | 4.3.4340.6145 |
MP4 Player | 3.x | yes | yes | - | 4.3.4340.6145 |
YouTube Video Downloader | 3.x | yes | yes | yes | 4.3.4340.6145 |
Tomasz Pawlak | |||||
KGB Archiver | 1.x | yes | yes | - | 4.3.4340.6145 |
Tonec Inc. | |||||
Internet Download Manager | 6.x | yes | yes | yes | 4.3.4340.6145 |
ToniArts | |||||
EasyCleaner | 2.x | yes | yes | - | 4.3.4340.6145 |
Tools4Free.net | |||||
Anti NetCut | 3.x | yes | yes | yes | 4.3.4340.6145 |
ToolWiz Software | |||||
Toolwiz Care | 2.x | yes | yes | - | 4.3.4340.6145 |
Toolwiz Time Freeze | 2.x | yes | yes | - | 4.3.4340.6145 |
Topdownloads Networks | |||||
Easy Uninstaller | 6.x | yes | yes | - | 4.3.4340.6145 |
topstyle4.com | |||||
TopStyle | 5.x | yes | yes | - | 4.3.4340.6145 |
TortoiseSVN | |||||
TortoiseSVN | 1.x | yes | yes | yes | 4.3.4340.6145 |
Total Defense, Inc. | |||||
Total Defense PC Tune-Up | 4.x | yes | yes | yes | 4.3.4340.6145 |
Total Illusions | |||||
SetupTIE2007 | 1.x | yes | yes | - | 4.3.4340.6145 |
Towodo Software | |||||
All Image | 1.x | yes | yes | yes | 4.3.4340.6145 |
Floppy Image | 2.x | yes | yes | yes | 4.3.4340.6145 |
Tracker Software Products Ltd. | |||||
PDF-Tools | 4.x | yes | yes | - | 4.3.4340.6145 |
PDF-Tools | 8.x | yes | yes | - | 4.3.4340.6145 |
PDF-Tools | 9.x | yes | yes | - | 4.3.4340.6145 |
PDF-XChange | 9.x | - | - | - | 4.3.4340.6145 |
PDF-XChange | 10.x | yes | yes | - | 4.3.4340.6145 |
PDF-XChange Viewer | 2.x | yes | yes | yes | 4.3.4340.6145 |
Treexy | |||||
Driver Fusion | 2.x | yes | yes | - | 4.3.4340.6145 |
Trend Media Corporation Limited | |||||
FlashGet | 3.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro, Inc. | |||||
Trend Micro Deep Security Manager | 9.x | yes | yes | yes | 4.3.4340.6145 |
Trend Micro OfficeScan | 10.x | yes | yes | - | 4.3.4340.6145 |
Trend Micro Password Manager | 1.x | yes | yes | - | 4.3.4340.6145 |
Trend Micro Worry-Free Business Security Advanced | 8.x | yes | yes | - | 4.3.4340.6145 |
Trimble Navigation Limited | |||||
SketchUp | 8.x | yes | yes | yes | 4.3.4340.6145 |
TriSun Software Inc. | |||||
PDF to JPG | 3.x | yes | yes | - | 4.3.4340.6145 |
TRUE Software | |||||
MyPublicWiFi | 5.x | yes | yes | - | 4.3.4340.6145 |
Tsarfin Computing Ltd | |||||
NetInfo | 8.x | yes | yes | - | 4.3.4340.6145 |
TweakBit Pty Ltd. | |||||
TweakBit Driver Updater | 1.x | yes | yes | - | 4.3.4340.6145 |
TweakNow | |||||
TweakNow RegCleaner | 7.x | yes | yes | - | 4.3.4340.6145 |
TxNetwork, Inc. | |||||
My WIFI Router | 3.x | yes | yes | - | 4.3.4340.6145 |
txtr GmbH | |||||
txtr ebooks | 1.x | yes | yes | yes | 4.3.4340.6145 |
TypingMaster, Inc. | |||||
TypingMaster Pro | 7.x | yes | yes | - | 4.3.4340.6145 |
Ubisoft | |||||
Ubisoft Connect | 149.x | yes | yes | - | 4.3.4340.6145 |
Ultimate Systems | |||||
WinSysClean X7 Free | 17.x | yes | yes | - | 4.3.4340.6145 |
UltraVNC | |||||
UltraVNC Server | 1.x | yes | yes | - | 4.3.4340.6145 |
UltraVNC Server | 0.x | yes | yes | - | 4.3.4340.6145 |
Undelete and Unerase , Inc. | |||||
Recover Files | 3.x | yes | yes | - | 4.3.4340.6145 |
Uniblue Systems Ltd | |||||
DriverScanner | 4.x | yes | yes | - | 4.3.4340.6145 |
MaxiDisk | 1.x | yes | yes | - | 4.3.4340.6145 |
RegistryCleanerKit | 1.x | yes | yes | yes | 4.3.4340.6145 |
UninstallButton Soft | |||||
UninstallButton | 1.x | yes | yes | - | 4.3.4340.6145 |
UninstallButton Free | 1.x | yes | yes | - | 4.3.4340.6145 |
UnityPDF | |||||
UnityPDF | 1.x | yes | yes | - | 4.3.4340.6145 |
Ur I.T. Mate Group | |||||
PUI | 1.x | yes | yes | - | 4.3.4340.6145 |
URSoft, Inc. | |||||
Your Uninstaller! | 7.x | yes | yes | - | 4.3.4340.6145 |
uSeesoft Software | |||||
uSeesoft Total Video Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
Uvnc | |||||
PcHelpWare V2 | 1.x | yes | yes | - | 4.3.4340.6145 |
uZoft Ltd. | |||||
vDesk | 1.x | yes | yes | yes | 4.3.4340.6145 |
Valve Corporation | |||||
Steam | 2.x | yes | yes | - | 4.3.4340.6145 |
Vbrook Inc. | |||||
TrackView | 1.x | yes | yes | - | 4.3.4340.6145 |
VCatcher.com | |||||
VCatcher | 1.x | yes | yes | - | 4.3.4340.6145 |
Ventis Media Inc. | |||||
MediaMonkey | 4.x | yes | yes | - | 4.3.4340.6145 |
VeryPDF.com Inc | |||||
PDF Password Remover | 3.x | yes | yes | yes | 4.3.4340.6145 |
VeryPDF PDF Form Filler | 3.x | yes | yes | - | 4.3.4340.6145 |
VideoLAN | |||||
VLC media player | 2.x | yes | yes | yes | 4.3.4340.6145 |
VLC media player | 3.x | yes | yes | yes | 4.3.4340.6145 |
VLC media player | 0.x | yes | yes | yes | 4.3.4340.6145 |
Vimato | |||||
HD Video Downloader | 5.x | yes | yes | - | 4.3.4340.6145 |
HD Video Downloader Pro | 5.x | yes | yes | - | 4.3.4340.6145 |
YT Video Downloader | 5.x | yes | yes | - | 4.3.4340.6145 |
Visicom Media Inc. | |||||
ManyCam | 4.x | yes | yes | yes | 4.3.4340.6145 |
Toolbar Cleaner | 1.x | yes | yes | - | 4.3.4340.6145 |
VisionGem Co., Ltd. | |||||
Free Slideshow Maker | 1.x | yes | yes | - | 4.3.4340.6145 |
Visual Paradigm International Ltd. | |||||
Visual Paradigm | 11.x | yes | yes | yes | 4.3.4340.6145 |
Vitaliy Levchenko | |||||
Exportizer | 5.x | yes | yes | - | 4.3.4340.6145 |
Vitato | |||||
Video Downloader | 3.x | yes | yes | - | 4.3.4340.6145 |
Video Downloader Pro | 3.x | yes | yes | - | 4.3.4340.6145 |
VMware, Inc. | |||||
VMware Identity Manager Connector | 19.x | yes | yes | - | 4.3.4340.6145 |
VMware Tools | 11.x | yes | yes | - | 4.3.4340.6145 |
VMware Tools | 10.x | yes | yes | - | 4.3.4340.6145 |
vSphere Client | 5.x | yes | yes | - | 4.3.4340.6145 |
VocalRemoverPro.com | |||||
Vocal Remover Pro | 1.x | yes | yes | - | 4.3.4340.6145 |
VodaHost LLC | |||||
BlueVoda Website Builder | 12.x | yes | yes | yes | 4.3.4340.6145 |
voidtools | |||||
Everything | 1.x | yes | yes | - | 4.3.4340.6145 |
VOVSOFT | |||||
Text Analyzer | 0.x | yes | yes | - | 4.3.4340.6145 |
VOWSoft, Ltd. | |||||
plist Editor Pro | 2.x | yes | yes | - | 4.3.4340.6145 |
VS Revo Group | |||||
Revo Uninstaller | 1.x | yes | yes | yes | 4.3.4340.6145 |
Revo Uninstaller | 2.x | yes | yes | yes | 4.3.4340.6145 |
Revo Uninstaller Pro | 3.x | yes | yes | yes | 4.3.4340.6145 |
VSO Software | |||||
Blu-ray Converter Ultimate | 3.x | yes | yes | - | 4.3.4340.6145 |
ConvertXToDVD | 5.x | yes | yes | - | 4.3.4340.6145 |
ConvertXToHD | 1.x | yes | yes | - | 4.3.4340.6145 |
CopyTo | 5.x | yes | yes | yes | 4.3.4340.6145 |
DVD Converter Ultimate | 3.x | yes | yes | - | 4.3.4340.6145 |
VSO Downloader | 4.x | yes | yes | - | 4.3.4340.6145 |
VSO Media Player | 1.x | yes | yes | - | 4.3.4340.6145 |
Walasoft | |||||
Walaoke | 2.x | yes | yes | - | 4.3.4340.6145 |
WangYa Computer Co.,Ltd. | |||||
Monitoring Server | 10.x | yes | yes | - | 4.3.4340.6145 |
WareSoft Software | |||||
Registry Smoker | 1.x | yes | yes | yes | 4.3.4340.6145 |
Web Page Maker Software Inc. | |||||
Web Page Maker | 3.x | yes | yes | - | 4.3.4340.6145 |
Webcam Simulator | |||||
Internet Secrets Protector | 2.x | yes | yes | - | 4.3.4340.6145 |
Webminds, Inc. | |||||
Duplicate Photo Cleaner | 2.x | yes | yes | - | 4.3.4340.6145 |
Easy Duplicate Finder | 4.x | yes | yes | - | 4.3.4340.6145 |
Easy PC Optimizer | 1.x | yes | yes | - | 4.3.4340.6145 |
Webshots | |||||
Webshot | 1.x | yes | yes | - | 4.3.4340.6145 |
WeFi | |||||
WeFi | 4.x | yes | yes | yes | 4.3.4340.6145 |
Well Known Media Ltd | |||||
FileHippo.com Update Checker | 1.x | yes | yes | - | 4.3.4340.6145 |
WhiteTown Software | |||||
CDBF - DBF ViewerandEditor | 1.x | yes | yes | - | 4.3.4340.6145 |
WildTangent | |||||
WildTangent Games | 4.x | yes | yes | yes | 4.3.4340.6145 |
WinAbility Software Corporation | |||||
AB Commander | 9.x | yes | yes | - | 4.3.4340.6145 |
MySecretFolder | 5.x | yes | yes | - | 4.3.4340.6145 |
SoftDetective | 1.x | yes | yes | - | 4.3.4340.6145 |
WindowsCare Technology Inc. | |||||
Uninstall Gold | 2.x | yes | yes | - | 4.3.4340.6145 |
WindowsSupporter | |||||
Power Software Wiper | 5.x | yes | yes | - | 4.3.4340.6145 |
WinMount International Inc. | |||||
WinMount | 3.x | yes | yes | - | 4.3.4340.6145 |
WinPatrol | |||||
WinAntiRansom | 2016.x | yes | yes | - | 4.3.4340.6145 |
WinTools Software Engineering, Ltd. | |||||
WinKleaner Classic | 2.x | yes | yes | - | 4.3.4340.6145 |
WinKleaner Professional | 2.x | yes | yes | - | 4.3.4340.6145 |
WinX Software | |||||
ZipX | 3.x | yes | yes | yes | 4.3.4340.6145 |
WinZip Computing, S.L. | |||||
WinZip | 19.x | yes | yes | yes | 4.3.4340.6145 |
WinZip | 20.x | yes | yes | yes | 4.3.4340.6145 |
WinZip | 23.x | yes | yes | yes | 4.3.4340.6145 |
WinZip | 24.x | yes | yes | yes | 4.3.4340.6145 |
WinZip | 25.x | yes | yes | yes | 4.3.4340.6145 |
WinZip Driver Updater | 1.x | yes | yes | yes | 4.3.4340.6145 |
WinZip Registry Optimizer | 2.x | yes | yes | yes | 4.3.4340.6145 |
WinZip Registry Optimizer | 4.x | yes | yes | yes | 4.3.4340.6145 |
WinZip System Utilities Suite | 2.x | yes | yes | yes | 4.3.4340.6145 |
WireBooster LLC | |||||
WireBooster | 3.x | yes | yes | - | 4.3.4340.6145 |
Wisco | |||||
SynchPST for Outlook | 5.x | yes | yes | - | 4.3.4340.6145 |
WiseCleaner | |||||
Wise Auto Shutdown | 1.x | yes | yes | yes | 4.3.4340.6145 |
Wise Care 365 | 2.x | yes | yes | yes | 4.3.4340.6145 |
Wise Data Recovery | 3.x | yes | yes | yes | 4.3.4340.6145 |
Wise Data Recovery | 5.x | yes | yes | yes | 4.3.4340.6145 |
Wise Disk Cleaner | 8.x | yes | yes | yes | 4.3.4340.6145 |
Wise Folder Hider | 2.x | yes | yes | yes | 4.3.4340.6145 |
Wise Force Deleter | 1.x | yes | yes | - | 4.3.4340.6145 |
Wise Game Booster | 1.x | yes | yes | yes | 4.3.4340.6145 |
Wise JetSearch | 1.x | yes | yes | yes | 4.3.4340.6145 |
Wise PC 1stAid | 1.x | yes | yes | yes | 4.3.4340.6145 |
Wise PC Engineer | 6.x | yes | yes | - | 4.3.4340.6145 |
Wise Plugin Manager | 1.x | yes | yes | yes | 4.3.4340.6145 |
Wise Program Uninstaller | 1.x | yes | yes | yes | 4.3.4340.6145 |
Wise Registry Cleaner | 7.x | yes | yes | yes | 4.3.4340.6145 |
Wise Reminder | 1.x | yes | yes | yes | 4.3.4340.6145 |
Wise System Monitor | 1.x | yes | yes | - | 4.3.4340.6145 |
WizardRecovery Inc. | |||||
Disk Recovery Wizard | 4.x | yes | yes | yes | 4.3.4340.6145 |
wj32 | |||||
Process Hacker | 1.x | yes | yes | - | 4.3.4340.6145 |
WMHelp Software | |||||
WMHelp XmlPad | 3.x | yes | yes | - | 4.3.4340.6145 |
WonderFox Soft, Inc | |||||
HD Video Converter Factory Pro | 9.x | yes | yes | - | 4.3.4340.6145 |
Video Converter Factory Pro | 8.x | yes | yes | - | 4.3.4340.6145 |
WonderFox DVD Ripper Pro | 7.x | yes | yes | - | 4.3.4340.6145 |
WonderFox DVD Video Converter | 8.x | yes | yes | - | 4.3.4340.6145 |
Wondershare | |||||
Wondershare Data Recovery | 4.x | yes | yes | yes | 4.3.4340.6145 |
Wondershare Dr.Fone for Android | 4.x | yes | yes | yes | 4.3.4340.6145 |
Wondershare PDF Converter | 4.x | yes | yes | - | 4.3.4340.6145 |
Wondershare PDF Editor | 3.x | yes | yes | - | 4.3.4340.6145 |
Wondershare PDF Password Remover | 1.x | yes | yes | - | 4.3.4340.6145 |
Wondershare PDF to Word Converter | 4.x | yes | yes | - | 4.3.4340.6145 |
Wondershare PDFelement | 5.x | yes | yes | - | 4.3.4340.6145 |
Wondershare Video Converter Pro | 7.x | yes | yes | - | 4.3.4340.6145 |
Wondershare Video Editor | 4.x | yes | yes | - | 4.3.4340.6145 |
Word-Pdf-Convert Software, Inc. | |||||
Power Word to Pdf Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
WordWeb Software | |||||
WordWeb | 7.x | yes | yes | yes | 4.3.4340.6145 |
Workshare | |||||
Workshare Desktop | 1.x | yes | yes | - | 4.3.4340.6145 |
www.joejoesoft.com | |||||
Rename Master | 3.x | yes | yes | - | 4.3.4340.6145 |
www.LatexEDitor.org | |||||
LEd Beta | 0.x | yes | yes | - | 4.3.4340.6145 |
www.mobifilereader.com | |||||
Mobi File Reader | 5.x | yes | yes | yes | 4.3.4340.6145 |
www.networktunnel.net | |||||
Super Socks5Cap | 3.x | yes | yes | - | 4.3.4340.6145 |
www.sopcast.com | |||||
SopCast | 3.x | yes | yes | yes | 4.3.4340.6145 |
X.M.Y International, LLC | |||||
WinASO Disk Cleaner | 2.x | yes | yes | yes | 4.3.4340.6145 |
WinASO EasyTweak | 3.x | yes | yes | yes | 4.3.4340.6145 |
WinASO RegDefrag | 2.x | yes | yes | yes | 4.3.4340.6145 |
WinASO Register Optimizer | 4.x | yes | yes | yes | 4.3.4340.6145 |
Xara Group Ltd. | |||||
Xara Web Designer | 10.x | yes | yes | - | 4.3.4340.6145 |
XBMC-Foundation | |||||
Kodi | 14.x | yes | yes | - | 4.3.4340.6145 |
XetoWare | |||||
Ace Video Converter | 3.x | yes | yes | - | 4.3.4340.6145 |
Air Media Player | 2015.x | yes | yes | - | 4.3.4340.6145 |
Hotkey Utility | 3.x | yes | yes | yes | 4.3.4340.6145 |
WinLock | 1.x | yes | yes | - | 4.3.4340.6145 |
Xilisoft Corporation | |||||
Xilisoft Movie Maker | 6.x | yes | yes | - | 4.3.4340.6145 |
Xillvideo Software, Inc. | |||||
Free Convert to DIVX AVI WMV MP4 MPEG Converter | 6.x | yes | yes | - | 4.3.4340.6145 |
Xinox Software | |||||
JCreator | 5.x | yes | yes | yes | 4.3.4340.6145 |
XK72 Ltd | |||||
Charles | 3.x | yes | yes | - | 4.3.4340.6145 |
Xlight FTP Server | |||||
Xlight FTP Server | 3.x | yes | yes | - | 4.3.4340.6145 |
XMind Ltd. | |||||
XMind | 12.x | yes | yes | - | 4.3.4340.6145 |
XMind | 22.x | yes | yes | - | 4.3.4340.6145 |
XMind | 3.x | yes | yes | yes | 4.3.4340.6145 |
XMind | 11.x | yes | yes | yes | 4.3.4340.6145 |
XML Copy Editor Team | |||||
XML Copy Editor | 1.x | yes | yes | - | 4.3.4340.6145 |
XnSoft | |||||
XnView | 2.x | yes | yes | yes | 4.3.4340.6145 |
Xponent LLC | |||||
XMLMax | 3.x | yes | yes | - | 4.3.4340.6145 |
XMLMax Viewer | 2.x | yes | yes | - | 4.3.4340.6145 |
Xtreme Soft | |||||
ZipZag | 1.x | yes | yes | - | 4.3.4340.6145 |
Xtreme-LAb | |||||
GFXplorer | 3.x | yes | yes | - | 4.3.4340.6145 |
XVEL Software | |||||
Image Cut | 1.x | yes | yes | - | 4.3.4340.6145 |
Yaldex Software | |||||
Free JavaScript Editor | 4.x | yes | yes | - | 4.3.4340.6145 |
YL Computing, Inc | |||||
WinUtilities | 11.x | yes | yes | - | 4.3.4340.6145 |
WinUtilities Memory Optimizer | 6.x | yes | yes | - | 4.3.4340.6145 |
Youtube to MP3 Converter | |||||
Youtube to MP3 Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
YouTubeDownload Studio | |||||
Free YouTube Converter | 1.x | yes | yes | - | 4.3.4340.6145 |
YoutubeSoft | |||||
YouTube Video And Music Downloader | 3.x | yes | yes | - | 4.3.4340.6145 |
Yukihiro Matsumoto | |||||
Ruby | 1.x | yes | yes | yes | 4.3.4340.6145 |
Zabaware, Inc. | |||||
Zabaware Text-to-Speech Reader | 2.x | yes | yes | yes | 4.3.4340.6145 |
Zabbix LLC | |||||
Zabbix Agent | 3.x | yes | yes | - | 4.3.4340.6145 |
Zabbix Agent | 6.x | yes | yes | - | 4.3.4340.6145 |
ZabKat | |||||
xplorer² lite | 2.x | yes | yes | - | 4.3.4340.6145 |
ZAR Data Recovery | |||||
Zero Assumption Recovery | 9.x | yes | yes | yes | 4.3.4340.6145 |
ZD Soft | |||||
ZD Soft Screen Recorder | 9.x | yes | yes | - | 4.3.4340.6145 |
Zebra Technologies | |||||
Zebra Setup Utilities | 1.x | yes | yes | - | 4.3.4340.6145 |
Zee Apps | |||||
Master Guard | 1.x | yes | yes | - | 4.3.4340.6145 |
Zemana Ltd. | |||||
Zemana AntiLogger | 1.x | yes | yes | - | 4.3.4340.6145 |
Zimbra, Inc. | |||||
Zimbra Desktop | 7.x | yes | yes | yes | 4.3.4340.6145 |
ZJMedia Computing Inc. | |||||
Easy DVD Player | 0.x | yes | yes | - | 4.3.4340.6145 |
ZOHO Corp | |||||
ManageEngine Desktop Central | 1.x | yes | yes | - | 4.3.4340.6145 |
ManageEngine Desktop Central | 10.x | yes | yes | - | 4.3.4340.6145 |
ManageEngine Desktop Central | 11.x | yes | yes | - | 4.3.4340.6145 |
ZOLA Software Ltd. | |||||
ZOLA Remote Software Uninstall | 1.x | yes | yes | - | 4.3.4340.6145 |
ZONER software | |||||
Zoner Photo Studio | 16.x | yes | yes | yes | 4.3.4340.6145 |
ZookaWare | |||||
SpeedZooka | 4.x | yes | yes | - | 4.3.4340.6145 |
Zoom Video Communications, Inc. | |||||
Zoom Outlook Plugin | 5.x | - | - | - | 4.3.4340.6145 |
Zoom Outlook Plugin | 0.x | - | - | - | 4.3.4340.6145 |
ZSoft Software | |||||
ZSoft Uninstaller | 2.x | yes | yes | - | 4.3.4340.6145 |
ZWCAD Design Co., Ltd. | |||||
ZWCAD Architecture | 14.x | yes | yes | - | 4.3.4340.6145 |
VPN Client
Product Name |
Product Version |
Application Running Check |
Application Kill |
Application Uninstall |
Min. Compliance Module Version |
---|---|---|---|---|---|
Amplusnet S.R.L. | |||||
ibVPN | 1.x | yes | yes | - | 4.3.4340.6145 |
ATandT | |||||
ATandT Global Network Client | 9.x | yes | yes | - | 4.3.4340.6145 |
ATandT Global Network Client | 7.x | yes | yes | - | 4.3.4340.6145 |
ATandT Global Network Client Internet Edition | 8.x | yes | yes | - | 4.3.4340.6145 |
ATandT Global Network Client LaptopConnect Edition | 8.x | yes | yes | - | 4.3.4340.6145 |
ATandT Global Network Client Managed VPN Edition | 8.x | yes | yes | - | 4.3.4340.6145 |
Avast Software s.r.o. | |||||
Avast One Essential | 22.x | yes | - | - | 4.3.4340.6145 |
Avast One Essential | 23.x | yes | - | - | 4.3.4340.6145 |
Avast One Essential | 24.x | yes | - | - | 4.3.4340.6145 |
Avira GmbH | |||||
Avira Phantom VPN | 1.x | yes | yes | - | 4.3.4340.6145 |
Avira Operations GmbH and Co. KG | |||||
Avira Security | 1.x | yes | - | - | 4.3.4340.6145 |
Check Point Software Technologies | |||||
Check Point Endpoint Connect VPN Client | NGXR73.x | yes | yes | - | 4.3.4340.6145 |
Check Point Endpoint Connect VPN Client | 5.x | yes | yes | - | 4.3.4340.6145 |
Check Point Endpoint Security | 80.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 81.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 82.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 83.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 84.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 85.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 86.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 87.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security | 88.x | yes | - | - | 4.3.4340.6145 |
Check Point Endpoint Security VPN Client | VPNE75.x | yes | yes | - | 4.3.4340.6145 |
Check Point Endpoint Security VPN Client | 75.x | yes | yes | - | 4.3.4340.6145 |
Cisco Systems, Inc. | |||||
Cisco AnyConnect Secure Mobility Client | 4.x | yes | yes | - | 4.3.4340.6145 |
Cisco Secure Client - AnyConnect VPN | 5.x | yes | yes | - | 4.3.4340.6145 |
Cisco Systems VPN Client | 5.x | yes | yes | - | 4.3.4340.6145 |
Dell Inc. | |||||
Aventail Connect | 10.x | yes | yes | - | 4.3.4340.6145 |
Aventail Connect | 11.x | yes | yes | - | 4.3.4340.6145 |
Dell SonicWALL Global VPN Client | 4.x | yes | yes | - | 4.3.4340.6145 |
ExpressVPN | |||||
ExpressVPN | 12.x | yes | yes | - | 4.3.4340.6145 |
ExpressVPN | 7.x | yes | yes | - | 4.3.4340.6145 |
F-Secure Corporation | |||||
F-Secure | 19.x | yes | - | - | 4.3.4340.6145 |
Freedome | 2.x | yes | yes | - | 4.3.4340.6145 |
F5 Networks, Inc. | |||||
BIG-IP Edge Client | 7005.x | yes | yes | - | 4.3.4340.6145 |
BIG-IP Edge Client | 7132.x | yes | yes | - | 4.3.4340.6145 |
FlyVPN Inc. | |||||
FlyVPN | 3.x | yes | yes | - | 4.3.4340.6145 |
Fortinet Inc. | |||||
FortiClient | 5.x | yes | - | yes | 4.3.4340.6145 |
FortiClient | 3.x | yes | - | yes | 4.3.4340.6145 |
FortiClient | 4.x | yes | - | yes | 4.3.4340.6145 |
FortiClient | 6.x | yes | - | yes | 4.3.4340.6145 |
FortiClient | 7.x | yes | - | yes | 4.3.4340.6145 |
Free Connected Limited | |||||
X-VPN | 0.x | yes | yes | - | 4.3.4340.6145 |
Golden Frog, GmbH. | |||||
VyprVPN | 2.x | yes | yes | - | 4.3.4340.6145 |
VyprVPN | 4.x | yes | yes | - | 4.3.4340.6145 |
HideIPVPN | |||||
HideIPVPN | 3.x | yes | yes | - | 4.3.4340.6145 |
Juniper Networks | |||||
Juniper Odyssey Access Client | 5.x | yes | yes | - | 4.3.4340.6145 |
Junos Pulse | 5.x | yes | yes | - | 4.3.4340.6145 |
Kerio Technologies Inc. | |||||
Kerio VPN Client | 8.x | yes | yes | - | 4.3.4340.6145 |
Kryptotel fz llc | |||||
Vpn One Click | 1.x | yes | yes | - | 4.3.4340.6145 |
McAfee, Inc. | |||||
McAfee | 1.x | yes | - | - | 4.3.4340.6145 |
Microsoft Corporation | |||||
Windows VPN Client | 6.x | yes | yes | - | 4.3.4340.6145 |
Windows VPN Client | 10.x | yes | yes | - | 4.3.4340.6145 |
NCP engineering GmbH | |||||
NCP Secure Client - Juniper Edition | 9.x | yes | yes | - | 4.3.4340.6145 |
NCP Secure Client - Juniper Edition | 10.x | yes | yes | - | 4.3.4340.6145 |
NCP Secure Enterprise Client Suite | 9.x | yes | yes | - | 4.3.4340.6145 |
NCP Secure Enterprise Client Suite | 10.x | yes | yes | - | 4.3.4340.6145 |
NCP Secure Entry Client | 9.x | yes | yes | yes | 4.3.4340.6145 |
NCP Secure Entry Client | 10.x | yes | yes | yes | 4.3.4340.6145 |
Telekom Secure Client | 9.x | yes | yes | - | 4.3.4340.6145 |
Telekom Secure Client | 10.x | yes | yes | - | 4.3.4340.6145 |
NetMotion Wireless, Inc. | |||||
NetMotion Mobility Client | 10.x | yes | yes | - | 4.3.4340.6145 |
Nortel Networks Inc. | |||||
Nortel NetDirect Client | 7.x | yes | yes | - | 4.3.4340.6145 |
OpenVPN Technologies, Inc. | |||||
PrivateTunnel | 2.x | yes | yes | - | 4.3.4340.6145 |
Palo Alto Networks, Inc. | |||||
GlobalProtect | 5.x | yes | yes | - | 4.3.4340.6145 |
GlobalProtect | 6.x | yes | yes | - | 4.3.4340.6145 |
Panda Security, S.L. | |||||
Panda Dome | 1.x | yes | - | yes | 4.3.4340.6145 |
Panda Dome | 18.x | yes | - | yes | 4.3.4340.6145 |
Panda Dome | 20.x | yes | - | yes | 4.3.4340.6145 |
Panda Dome | 21.x | yes | - | yes | 4.3.4340.6145 |
Panda Dome | 22.x | yes | - | yes | 4.3.4340.6145 |
Pritunl, Inc | |||||
pritunl | 1.x | yes | yes | - | 4.3.4340.6145 |
Privax Ltd | |||||
HMA! Pro VPN | 2.x | yes | yes | - | 4.3.4340.6145 |
PureVPN | |||||
PureVPN | 3.x | yes | yes | - | 4.3.4340.6145 |
SecurityKISS Ltd | |||||
SecurityKISS Tunnel | 0.x | yes | yes | - | 4.3.4340.6145 |
Shrew Soft Inc. | |||||
Shrew Soft Professional Edition | 2.x | yes | yes | - | 4.3.4340.6145 |
Shrew Soft Standard Edition | 2.x | yes | yes | - | 4.3.4340.6145 |
Stormshield | |||||
Stormshield SSL VPN Client | 3.x | yes | yes | - | 4.3.4340.6145 |
Stormshield SSL VPN Client | 9.x | yes | yes | - | 4.3.4340.6145 |
Stormshield SSL VPN Client | 2.x | yes | yes | - | 4.3.4340.6145 |
SurfEasy Inc | |||||
SurfEasy VPN | 3.x | yes | yes | - | 4.3.4340.6145 |
Thanksoft | |||||
Mask Surf Ultimate | 1.x | yes | yes | - | 4.3.4340.6145 |
TotalAV | |||||
TotalAV | 5.x | yes | - | yes | 4.3.4340.6145 |
TunnelBear Inc. | |||||
TunnelBear | 2.x | yes | yes | - | 4.3.4340.6145 |
VPN in Touch | |||||
Betternet | 3.x | yes | yes | - | 4.3.4340.6145 |
WatchGuard Technologies Inc | |||||
WatchGuard Mobile VPN with SSL | 12.x | yes | yes | - | 4.3.4340.6145 |
Zyxel | |||||
SecuExtender IPSec VPN Client | 6.x | yes | yes | - | 4.3.4340.6145 |
Virtual Machine Support
Product Name |
Product Version |
Application Running Check |
Application Kill |
Application Uninstall |
Min. Compliance Module Version |
---|---|---|---|---|---|
Microsoft Corporation | |||||
Hyper-V Manager | 6.x | yes | yes | - | 4.3.4340.6145 |
Hyper-V Manager | 10.x | yes | yes | - | 4.3.4340.6145 |
Windows Virtual PC | 6.x | yes | yes | - | 4.3.4340.6145 |
Oracle Corporation | |||||
VirtualBox | 4.x | yes | yes | yes | 4.3.4340.6145 |
VirtualBox | 5.x | yes | yes | yes | 4.3.4340.6145 |
VirtualBox | 6.x | yes | yes | yes | 4.3.4340.6145 |
VMware, Inc. | |||||
VMware Player | 9.x | yes | yes | yes | 4.3.4340.6145 |
VMware Player | 10.x | yes | yes | yes | 4.3.4340.6145 |
VMware Player | 12.x | yes | yes | yes | 4.3.4340.6145 |
VMware Player | 15.x | yes | yes | yes | 4.3.4340.6145 |
VMware Player | 16.x | yes | yes | yes | 4.3.4340.6145 |
VMware Workstation | 9.x | yes | yes | yes | 4.3.4340.6145 |
VMware Workstation | 15.x | yes | yes | yes | 4.3.4340.6145 |
VMware Workstation | 16.x | yes | yes | yes | 4.3.4340.6145 |