NoVirusThanks EXE Radar Pro [ Antiexecutable ]

Status
Not open for further replies.

Jack

Administrator
Thread author
Verified
Staff Member
Well-known
Jan 24, 2011
9,377
NoVirusThanks EXE Radar is a useful Windows OS utility designed to alert a user everytime an unknown process tries to run in the system. The end user is able to whitelist, blacklist, allow once, block once or block + delete the executable attemping to load. Whitelist and blacklist files are securely saved to disk with their MD5 hash, making sure they cannot be hijacked.

With NoVirusThanks EXE Radar you can browse the Internet more safely, for example, if you are redirected to an infected website that tries to exploit your browser and load the payload, NoVirusThanks EXE Radar will alert you prior to the unknown executable executing which effectively allows you to disallow it. NoVirusThanks EXE Radar is great protection against web browsers exploits, rogue security software and any kind of unknown executable.

It is possible to auto-allow SYSTEM protected files (recommended for beginners), auto-allow applications with a digital signature, alert only for blacklisted processes (passive mode) and also available is a “Gaming Mode” option that passively deny all new and unknown processes, except whitelisted and system processes. Also included is an option named “Stealth Mode” that can be used to completely hide NoVirusThanks EXE Radar’s main window and tray icon where the end user can define their own hotkey to enter in stealth mode.

Read more


Watch a "Demo" video on Youtube - go here


NoVirusThanks EXE Radar Pro Screen Shots :

exe-radar-gui.jpeg


exe-radar-settings.jpeg


exe-radar-action-dialog.jpeg



Price tag : $19.99 USD (1 PC License)
Systems Requirements : 32-bit ONLY

More details
 

Jack

Administrator
Thread author
Verified
Staff Member
Well-known
Jan 24, 2011
9,377
Systems Requirements : 32-bit ONLY
Also I don't think they are giving a trail period....
Just by looking at the screen shots...I've got a feeling that this is just a HIPS. ..... So I do think that D+/OA Free will ensure the same level of protection,if not even higher.. :)
 

jamescv7

Level 85
Verified
Honorary Member
Mar 15, 2011
13,070
Probably it can be a companion with your AV. Still it needs to understand the popups by the user.
 
D

Deleted member 178

NVT is not an HIPS it is a executable controller that works alongside any HIPS like OA, D+, ,etc...) it is based on Whitelist/Blacklist and It also had a kind of Behavior Blocker.
After what i read on wilders, the support and developpers are really fast to implement useful requested features and fix bugs. the softwares has evoluted a lot.
it even block a 16bits executable to use the 32 bits compatibility to be launched.

http://www.wilderssecurity.com/showthread.php?t=300552

also to get a 15 days trial, you must request it to their member on Wilders forum. (name is Novirusthanks)

after i read all, im impressed by the software but it is actually only x86 for the moment. x64 is on developpement.

http://www.novirusthanks.org/product/exe-radar-pro/
 
  • Like
Reactions: Koroke San
D

Deleted member 178

you are in same case than me, hope the x64 version will come soon
 

amazingAG

New Member
Jun 1, 2011
177
No support for 64bit OS is the only reason i couldn't try it. I have a license but sadly cannot use it.
 
D

Deleted member 178

x64 beta version released for owners of a license.

the free/trial version should comes soon.

We have finally available ERP x64 beta version, this first version is available only to clients or users that have a valid activation code, I already sent the download link by PM to jmonge, RADEON0101, Yanick. Contact me by PM in case.

64-bit version misses these features:

-Behavioral TAB
-Notifier TAB
-Rules TAB
-Self-defense

Will be readded in the next versions.

link: http://www.wilderssecurity.com/showpost.php?p=2068495&postcount=591
 
D

Deleted member 178

Released the final-stable version of EXE Radar Pro x64 v2.2:

[09-06-2012] v2.2
+ Fixed form scale (big fonts)
+ Auto-open log folder when Events => Save Log is clicked
+ GUI can now be maximized
+ Optimized the initial whitelist of running system processes
+ Reduced memory when gathering info of running processes in Processes Tab

source: http://www.wilderssecurity.com/showpost.php?p=2070146&postcount=629
 

KelvinW4

Level 1
May 8, 2012
187
umbrapolaris said:
Released the final-stable version of EXE Radar Pro x64 v2.2:

[09-06-2012] v2.2
+ Fixed form scale (big fonts)
+ Auto-open log folder when Events => Save Log is clicked
+ GUI can now be maximized
+ Optimized the initial whitelist of running system processes
+ Reduced memory when gathering info of running processes in Processes Tab

source: http://www.wilderssecurity.com/showpost.php?p=2070146&postcount=629
64 bit :D
 

Overkill

Level 31
Verified
Honorary Member
Feb 15, 2012
2,128
Thanks, have you tested it at all or just using it on your host machine?
 

Overkill

Level 31
Verified
Honorary Member
Feb 15, 2012
2,128
bo.elam said:
MRF71 said:
Has anyone tested the free version?
I tested the first two versions in my XP for a couple of days each time, it worked very nicely. If I wanted to use an AE, I would use ER.

Bo

ER? Sorry :huh:

nevermind
 

Gnosis

Level 5
Apr 26, 2011
2,779
I read that the free version will not "quarantine", so I passed on it.

Nonetheless, I would like to see Biozfear and McLovin test it.
 

Gnosis

Level 5
Apr 26, 2011
2,779
What does the following video review say about it exactly. Check it out and let me know what you think:

http://www.youtube.com/watch?v=5KXbnIhhODc&feature=related
 
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top