TopAlter.com

Exploit Test Tool Alternatives for Windows

Top 27 Security Apps Like Exploit Test Tool - Best Alternatives

Do you want to find the best Exploit Test Tool alternatives for Windows? We have listed 27 Security that are similar to Exploit Test Tool. Pick one from this list to be your new Exploit Test Tool app on your computers. These apps are ranked by their popularity, so you can use any of the top alternatives to Exploit Test Tool on your computers.

Top 27 Software Like Exploit Test Tool - Best Picks for 2024

The best free and paid Exploit Test Tool alternatives for windows according to actual users and industry experts. Choose one from 27 similar apps like Exploit Test Tool 2024.

Crystal Anti-Exploit Protection

Crystal Anti-Exploit Protection

Prevents malware from accomodating on your computer.Crystal Anti-Exploit Protection is a handy and reliable utility designed to stop malware from installing itself in your computing environment.Crystal Anti-Exploit Protection allows you to define a list of processes to be monitored...

Developer: Peter Winter-Smith
Windows Shortcut Exploit Protection Tool

Windows Shortcut Exploit Protection Tool

Detects and blocks the Windows Shortcut ExploitImportant! Before downloading this tool, first scan your computer with your existing anti-virus to check for and remove malware that may be present.The Windows Shortcut Exploit is a zero-day vulnerability in all versions...

Developer: Sophos Plc
Malwarebytes Anti-Exploit

Malwarebytes Anti-Exploit

Straightforward application with intuitive options that provides a real-time safeguard against vulnerability exploits, catering to all user levels What's new in Malwarebytes Anti-Exploit 1.13.1 Build 186 Beta: Protection: New protection against penetration testing attacks New protection against malicious email...

Developer: Malwarebytes
LinkScanner Lite

LinkScanner Lite

Automatically block malicious sites, targeted exploits and zero-day attacks, it scans all pages automatically for true real-time safe browsing protectionThe Internet is filled with all sort of threats and malware that could potentially infect your computer every time you...

Developer: Exploit Prevention Labs
Metasploit Community

Metasploit Community

Penetration testing tool for security professionals that lets them run a discovery scan, bruteforce attack and exploit in order to detect vulnerabilities within a user-defined network rangeMetasploit Community is a professional software application specialized in offering information about security...

Developer: Rapid7
INTEL-SA-00075 Detection and Migration Tool

INTEL-SA-00075 Detection and Migration Tool

Bespoke utility developed by Intel to help you determine if your computer has been affected by the INTEL-SA-00075 chip vulnerabilityIf you like to stay up to date with the latest computer security news and events, you may know that...

Developer: Intel
Maui Security Scanner

Maui Security Scanner

Maui Security Scanner allows you to scan for specific vulnerabilities, such as Fault Injection, SQL Injection and XSSMaui Security Scanner is an innovative security assessment software suite for today's sophisticated Web application environments..Maui Security Scanner ensures the security of...

Developer: Elanize KG
HitmanPro.Alert

HitmanPro.Alert

Cloud-assisted behavioral-based anti-malware solution that secures online banking and shopping, protecting you from software exploits, drive-by downloads, crypto-ransomware, online fraud and identity theftHitmanPro.Alert is a lightweight application able to monitor your browser activity and detect potential threats that may...

Developer: Sophos Plc
Competive Intelligence Toolbar

Competive Intelligence Toolbar

Competive Intelligence Toolbar is a free and useful toolbarCompetive Intelligence Toolbar is a free and useful toolbar.Here are some key features of "Competive Intelligence Toolbar":■ Free ENCRYPTED communications SOFTWARE, EMAIL, VOIP and IM. ■ Free security systems, proxy tester,...

Developer: ia
PeerGuardian

PeerGuardian

A powerful firewall applications specially designed for peer to peer users to keep their privacy protected from threats over the Internet What's new in PeerGuardian 2.0 RC1 Test 2: Supports Vista and all other windows versions - all in...

Developer: Phoenix Labs
Security Auditor

Security Auditor

A software utility that puts your system security to the test, by verifying the antivirus protection, firewall strength and router security What's new in Security Auditor 4.0: Windows 8 BUGS Fixed, GUI Read the full changelog Although you...

Developer: (BlackBox) Hacker
Hash Suite

Hash Suite

Make sure Windows account passwords can withstand powerful attacks by testing them out with several test cases based on the password hash What's new in Hash Suite 3.5.1: Fix bug on Hashes_found report. Other minor bug fixes and enhancements....

Developer: Alain Espinosa
Clickjacking Detector

Clickjacking Detector

Perform a test to determine whether or not a web page is vulnerable to clickjacking, with this easy-to-use and portable applicationClickjacking is a malicious technique designed to trick users into clicking on a hidden link when browsing a website,...

Developer: Yasser Gersy
HeartBleed Tester

HeartBleed Tester

A software utility that enables you to check whether your web server is vulnerable to the infamous Heartbleed bug in the OpenSSL libraryAlthough the Heartbleed incident may have blown over, there might still be those who are unaware of...

Developer: Christos Beretas
Elcomsoft Wireless Security Auditor

Elcomsoft Wireless Security Auditor

Test the security of your company's wireless network using this penetration testing tools that comes packed with advanced attack modesElcomsoft Wireless Security Auditor is a tool that can help you determine the level of security of a wireless network...

Developer: ElcomSoft Co. Ltd.
NoVirusThanks YaGuard

NoVirusThanks YaGuard

Prevent your system against loading processes, DLLs or drivers that match at least one Yara signature by turning to this programWorking with numerous files on your computer can increase the risk of infections or other malicious attacks and in...

Developer: NoVirusThanks.org Software
RanSim

RanSim

Carry out simulations of ransomware attacks with the help of this easy-to-use software utility that can test your PC's security in 10 different infection scenariosBeing ahead of the curve with security measures is not an easy thing to do,...

Developer: KnowBe4
VeraCrypt

VeraCrypt

Quickly create encrypted partitions on your computer, mount and dismount them, with the help of this reliable, user-friendly application What's new in VeraCrypt 1.24 Update 6: Fix PIM label text truncation in password dialog Fix wrong language used in...

Developer: IDRIX
Security Desktop Tool

Security Desktop Tool

You can use this software to restrict kids' access to the home PCDesktop Security Tool is a security tool with with you can restrict access to Windows important resources. This easy-to-use application helps you to keep your computer in...

Developer: 1st Security Software Center
CPU Vulnerability Assessment and Fix Tool

CPU Vulnerability Assessment and Fix Tool

A security tool designed to analyze your PC and discover whether any CPU vulnerabilities exist on your machine, be it a desktop or a serverGoogle's security team revealed important flaws in Intel CPUs in January 2018. Known as Meltdown...

Developer: Qihu 360 Software Co., LTD
Intel-SA-00086 Detection Tool

Intel-SA-00086 Detection Tool

A scanning tool specifically designed by Intel to detect whether your system uses one of the firmware versions exposed to the Intel-SA-00086 vulnerabilityFollowing a series of security-related issues reported by outside analysts, Intel conducted a security review of its...

Developer: Intel
Privilege Escalation Vulnerability Scan Tool

Privilege Escalation Vulnerability Scan Tool

Check common privilege escalation vulnerabilities in Windows using this simple command-line tool that can also scan other workstations in LANTo keep your computer safe from the perils of the web, it's necessary to not only arm it with a...

Developer: Int64 Software Ltd
Software Compliance Tool

Software Compliance Tool

A very lightweight application created to help reduce the overhead in managing programs that do not belong in a business environment What's new in Software Compliance Tool 1.0.0.149: CHANGE: Default to Report Only Mode (use /REMOVALMODE to actually remove...

Developer: Dan Cunningham
USB Protection Tool

USB Protection Tool

Secure your USB sticks by instituting write and autorun protective measures with this intuitive application that can be password-protected What's new in USB Protection Tool 1.0: Updated: Bugs on Windows 8 Updated: Bugs when reloading drives Added: Password Protection...

Developer: Cholaware
AOTop - Ad Obfuscating Tool

AOTop - Ad Obfuscating Tool

A Tool for Visual Privacy ProtectionAOTop - Ad Obfuscating Tool is an application which was created to provide a reliable, automated, , safe, private, and low-cost option of combating the ever-increasing volume blatant commercial advertisement banners appearing unsolicited on your PC...

Developer: Ataspec Software
Avast Decryption Tool for HiddenTear Ransomware

Avast Decryption Tool for HiddenTear Ransomware

Unlock files that were infected by the HiddenTear ransomware and recover your data without having to pay a dime to the cybercriminalsHiddenTear is the famous open-source ransomware whose author  published the code on GitHub as a proof-of-concept and an...

Developer: AVAST Software

Copyright © 2021 TopAlter.com