TopAlter.com

Privilege Escalation Vulnerability Scan Tool Alternatives for Windows

Top 30 Security Apps Like Privilege Escalation Vulnerability Scan Tool - Best Alternatives

Do you want to find the best Privilege Escalation Vulnerability Scan Tool alternatives for Windows? We have listed 30 Security that are similar to Privilege Escalation Vulnerability Scan Tool. Pick one from this list to be your new Privilege Escalation Vulnerability Scan Tool app on your computers. These apps are ranked by their popularity, so you can use any of the top alternatives to Privilege Escalation Vulnerability Scan Tool on your computers.

Top 30 Software Like Privilege Escalation Vulnerability Scan Tool - Best Picks for 2024

The best free and paid Privilege Escalation Vulnerability Scan Tool alternatives for windows according to actual users and industry experts. Choose one from 30 similar apps like Privilege Escalation Vulnerability Scan Tool 2024.

Maui Security Scanner

Maui Security Scanner

Maui Security Scanner allows you to scan for specific vulnerabilities, such as Fault Injection, SQL Injection and XSSMaui Security Scanner is an innovative security assessment software suite for today's sophisticated Web application environments..Maui Security Scanner ensures the security of...

Developer: Elanize KG
Process Dump

Process Dump

Reverse-engineering tool that scans running processes for hidden malware by dumping the unpacked code back from the memory to the disk What's new in Process Dump 2.1: Added a new running mode where Process Dump monitors running processes, and...

Developer: Geoff McDonald
MediaWiper

MediaWiper

Completely erase harddrives, partitions, diskettes, memory cards, USB drivesA single carelessly discarded disk could cost you thousands! Prevent Identity Theft with MediaWiper. Before you give away, discard, or sell a disk, completely erase it first. It is so easy...

Developer: WhiteCanyon Inc
DefenseWall Personal Firewall

DefenseWall Personal Firewall

The world's first sandboxing-style personal firewall solution What's new in DefenseWall Personal Firewall 3.25: Privilege escalation from within trusted zone solved Untrusted zone bypass method covered. Whitelist has been extended. Help file updated. Read the full changelog Even...

Developer: SoftSphere Technologies
Anti-Keylogger

Anti-Keylogger

Automatically block keystroke-capturing applications in the background without going through complicated settings or the care of signature updatesIn lack of anti-keylogging solutions the system is susceptible to cyber-criminal attacks that can lead to important losses not limited to finances.Anti-Keylogger...

Developer: Raytown Corporation LLC
Passwordstate

Passwordstate

A reliable and comprehensive web-based solution designed for secure management of passwords, for both individuals and teams of people What's new in Passwordstate 8.9 Build 8933: Fixed an error introduced in Build 8925 where an exception was raised when...

Developer: Click Studios
4MOSAn Vulnerability Management

4MOSAn Vulnerability Management

Scans computers in your network in order to detect weak points that could turn into serious security vulnerabilities and generates complete reports in various formats4MOSAn Vulnerability Management is a security application that is worth including in any network administrator's...

Developer: 4MOSAn Security Technology
WebCruiser - Web Vulnerability Scanner Personal / Free

WebCruiser - Web Vulnerability Scanner Personal / Free

Scan your website for vulnerabilities and other security issues using this comprehensive software tool wrapped in a tiny package What's new in WebCruiser - Web Vulnerability Scanner Personal / Free 3.5.6: HTTPS TLS 1.0/1.1/1.2 support (.Net Framework 4.5 required)....

Developer: sec4app.com
CPU Vulnerability Assessment and Fix Tool

CPU Vulnerability Assessment and Fix Tool

A security tool designed to analyze your PC and discover whether any CPU vulnerabilities exist on your machine, be it a desktop or a serverGoogle's security team revealed important flaws in Intel CPUs in January 2018. Known as Meltdown...

Developer: Qihu 360 Software Co., LTD
WebCruiser - Web Vulnerability Scanner Enterprise

WebCruiser - Web Vulnerability Scanner Enterprise

Web penetration testing application that helps with auditing websites by detecting vulnerabilities with high risk, while offering support for crawler and vulnerability scanner (e.g. SQL Injection, Cross Site Scripting) What's new in WebCruiser - Web Vulnerability Scanner Enterprise 3.5.6:...

Developer: sec4app.com
Show Code Vulnerability Scanner

Show Code Vulnerability Scanner

A simple and user-friendly networking utility meant to assist you in evaluating the status of your PHP version by looking for code vulnerabilitiesShow Code Vulnerability Scanner is an easy to use and efficient software solution developed as a means...

Developer: Christos Beretas
Intel-SA-00086 Detection Tool

Intel-SA-00086 Detection Tool

A scanning tool specifically designed by Intel to detect whether your system uses one of the firmware versions exposed to the Intel-SA-00086 vulnerabilityFollowing a series of security-related issues reported by outside analysts, Intel conducted a security review of its...

Developer: Intel
HeartBleed Tester

HeartBleed Tester

A software utility that enables you to check whether your web server is vulnerable to the infamous Heartbleed bug in the OpenSSL libraryAlthough the Heartbleed incident may have blown over, there might still be those who are unaware of...

Developer: Christos Beretas
INTEL-SA-00075 Detection and Migration Tool

INTEL-SA-00075 Detection and Migration Tool

Bespoke utility developed by Intel to help you determine if your computer has been affected by the INTEL-SA-00075 chip vulnerabilityIf you like to stay up to date with the latest computer security news and events, you may know that...

Developer: Intel
MS05-039 Scan

MS05-039 Scan

Microsoft UPnP MS05-039 Vulnerability Detection UtilityThe MS05-039 Scan application was designed to be a Windows based detection and analysis utility that can quickly and accurately identify Microsoft operating systems that are vulnerable to the multiple buffer overflow vulnerabilities released...

Developer: Foundstone Inc
McAfee Security Scan Plus

McAfee Security Scan Plus

Checks your computer for antivirus and anti-spyware utilities, firewall protection, web security, and threats in open applicationsMcAfee Security Scan Plus is a simple-to-use program that verifies your computer for installed antivirus and anti-spyware applications, firewall protection, and McAfee Web...

Developer: Intel Security (McAfee)
Smart ID Scan

Smart ID Scan

Identify files contain personal information on your computer and permanently remove them through shredding to ensure your safety in case your system is compromisedSmart ID Scan is a user-friendly and practical software solution aimed to provide you with the...

Developer: Smart PC Solutions Inc
Farbar Recovery Scan Tool (FRST)

Farbar Recovery Scan Tool (FRST)

Lightweight and efficient application that was designed to help you scan your computer for malware damage and resolve encountered issues   IMPORTANT NOTICEFarbar Recovery Scan Tool (FRST) is a complex yet simple-looking piece of software aimed to assist you in...

Developer: Farbar
Madleets WP-Scan

Madleets WP-Scan

Portable application whose purpose is to help you scan a webpage, detect vulnerabilities inside of it, and save data to a file with minimal user interventionMadleets WP-Scan is a small software application designed specifically for helping you scan a...

Developer: Skywalk3r
Web Security ToolSet

Web Security ToolSet

Prove xss and sql injection vulnerabilities with this toolsetSecurityToolset is a toolkit that can be used to audit any web application. The main intent of developing this toolkit was to provide the network security administrator with a comprehensive set...

Developer: Web Scan Service
Security Booster

Security Booster

Software solution that allows you to scan, clean and improve your PC's security, it comes with the option to remove security vulnerabilities and protect your computer from hackersConsidering that high number of malware and viruses lurking on the Internet,...

Developer: inKline Global Inc
Caruban Security Windows

Caruban Security Windows

This application is designed to keep your computer safe from threat, by detecting and cleaning malicious files or system settingsCaruban Security Windowsis designed to protect your computer against malicious files stored on it or against Web threats. It can...

Developer: SidiqSoft
MatrikSoft Security Care

MatrikSoft Security Care

Security tool that helps you scan your system for threats, optimize computer’s resources while playing games, lock folders, create backups, and wipe files What's new in MatrikSoft Security Care 1.0: Antivirus (Auto RealTime Engine) Child Protection (Block Bad Web,Bad...

Developer: MatrikSoft
Security Desktop Tool

Security Desktop Tool

You can use this software to restrict kids' access to the home PCDesktop Security Tool is a security tool with with you can restrict access to Windows important resources. This easy-to-use application helps you to keep your computer in...

Developer: 1st Security Software Center
Exploit Test Tool

Exploit Test Tool

Simulates exploit attacks to test the correct functioning of HitmanPro.Alert or check the capabilities of your computer's security softwareExploit Test Toolwas designed to check the correct functioning of HitmanPro.Alert. It simulates different exploit attacks that HitmanPro.Alert should be able...

Developer: SurfRight B.V.
Software Compliance Tool

Software Compliance Tool

A very lightweight application created to help reduce the overhead in managing programs that do not belong in a business environment What's new in Software Compliance Tool 1.0.0.149: CHANGE: Default to Report Only Mode (use /REMOVALMODE to actually remove...

Developer: Dan Cunningham
USB Protection Tool

USB Protection Tool

Secure your USB sticks by instituting write and autorun protective measures with this intuitive application that can be password-protected What's new in USB Protection Tool 1.0: Updated: Bugs on Windows 8 Updated: Bugs when reloading drives Added: Password Protection...

Developer: Cholaware
AOTop - Ad Obfuscating Tool

AOTop - Ad Obfuscating Tool

A Tool for Visual Privacy ProtectionAOTop - Ad Obfuscating Tool is an application which was created to provide a reliable, automated, , safe, private, and low-cost option of combating the ever-increasing volume blatant commercial advertisement banners appearing unsolicited on your PC...

Developer: Ataspec Software
Avast Decryption Tool for HiddenTear Ransomware

Avast Decryption Tool for HiddenTear Ransomware

Unlock files that were infected by the HiddenTear ransomware and recover your data without having to pay a dime to the cybercriminalsHiddenTear is the famous open-source ransomware whose author  published the code on GitHub as a proof-of-concept and an...

Developer: AVAST Software

Copyright © 2021 TopAlter.com