²é¿´: 130098|»Ø¸´: 167
ÊÕÆð×ó²à

[ÌÖÂÛ] win10ϵͳĿǰɱ¶¾Èí¼þË­×î¿¿Æ×

  [¸´ÖÆÁ´½Ó]
jiangz1234
·¢±íÓÚ 2016-10-16 15:14:50 | ÏÔʾȫ²¿Â¥²ã |ÔĶÁģʽ
±¾Ìû×îºóÓÉ jiangz1234 ÓÚ 2016-12-27 15:11 ±à¼­

¹úÄÚµÄ360£¬ÌÚѶ¾Í²»ÒªÌÖÂÛÁË¡£´ó¼Ò¶¼¶®¡£2016.12.25ºÅÖØиüС£
ÓÃÔÚwin10ϵͳÉϵġ£
×÷Õß˵˵¸öÈ˹۵ã°É£¬ÒÔϳ£ÓÃɱ¶¾Èí¼þ£¬
1.¿¨°Í¸öÈË×îа汾2017£¬¿¨ÍøBUG»¹Ã»ÓÐÐÞ¸´¡£µãÆÀ£º²»¿¼ÂÇ2017¸öÈË°æ±¾£¬Ï²»¶¿¨°Í˹»ùµÄÓû§Èç¹ûÒªÎȶ¨µÄ»°¸öÈ˰滹ÊÇÑ¡ÔñKIS2016 MR1£¬²»¿¨Íø£¬Ò²±È½ÏÁ÷³©¡£Èç¹ûÏë°²¾²µÄÉÏÍø¸öÈËÍƼö¿¨°Í˹»ùÆóÒµ°æKES10¡£

2.Сºìɡɱ¶¾£¬Ö÷·ÀÓеã²î£¬É±¶¾»¹ÐУ¬Å¼¿¨Íø¡£µãÆÀ£º²»¿¼ÂÇ

3.McAfee£¬Ò»°ãÆóÒµ¾­³£ÓÃÕâ¸ö£¬¶ÏÍøºóɱ¶¾ÄÜÁ¦¸üÊÇÒ»°ã,²»¹ýÏÖÔÚ¶¼×°ÁË¿í´ø£¬»ù±¾¿ÉºöÂÔÕâµã¡£µãÆÀ£ºÏ²»¶MCAFEEµÄ²»ÈçÊÔÊÔÆóÒµ°æVSE8.8£¬°²¾²Á÷³©£¬»¹ÓÐHIPS¹æÔò¿É×Ô¶¨Òå¡£

4.NOD32 ESET9£¬É±¶¾ÄÜÁ¦»¹ÐУ¬¹´Ñ¡Ç±ÔÚ²»ÊÜ»¶Ó­Ñ¡Ïî»áÔì³ÉÎó±¨Âʽϸߣ¬ÏµÍ³²»¿¨¡£µãÆÀ£ºÊʺϴóÖÚÓû§

5.SymantecÆóÒµ°æ/NIS/NS/NIS360 for win10°æ ɱ¶¾ÄÜÁ¦±ÈBD/FSÂԵͣ¬NS×îаæÏÖÔÚÁ÷³©£¬²»¿¨Íø£¬Ö÷ÍÆÖÇÄÜ»¯,¼ò»¯·±Ë¶µÄɱ¶¾ÉèÖÃ,ÐÔÄÜÌáÉýÏà¶ÔÓھɰæÀ´ËµÌáÉýµÄ²»ÊÇÒ»µãµã¡£µãÆÀ£ºÊʺϴóÖÚµçÄÔÓû§

6.F-Secure ɱ¶¾ÄÜÁ¦Ç¿£¬Éý¼¶²¡¶¾¿âÂý£¬ÉýÍêºó°²×°¸üÐÂÒ²±È½ÏÂý¡£²ÉÓÃBDÒýÇæ,Ö÷·ÀÇ¿,Ç¿ÓÐÁ¦µÄDG¹¦ÄÜ£¬ÓÉÓÚ²ÉÓÃÁ¬½ÓÔÆ·þÎñÀ´²é¶¾¼ø¶¨ÎļþÐÅÓþģʽ£¬¹ýÓÚÒÀÀµÔÆ·þÎñ,¶ÏÍøºóɱ¶¾ÄÜÁ¦´ó´ó½µµÍÕÛ¿Û¡£µãÆÀ£ºÊʺϲ»¶ÏÍøµÄ´óÖÚÓû§,±¾ÈËÆ«°®FSCS¶àÒ»µã

7.avastÖÚËùÖÜÖª£¬avast_internet_securityϵͳÔËÐл¹ËãÁ÷³©£¨ÓÐʱ¿¨¶Ù£©£¬²»¿¨Íø/µ«ÓÐʱÎó±¨ÍøÒ³£¬É±¶¾ÄÜÁ¦»¹ÐУ¬Èç¹ûʹÓÃʱCPUÕ¼Óøߣ¬°²×°Ê±²»Òª×°cleanup×é¼þ,¿¨ÍøµÄ»°¾Í¹Ø±Õ°²È«µÄDNS,ÕâÑù×ö¶ÔÓÚϵͳÁ÷³©ÐÔ´ó´óÌá¸ß¡£µãÆÀ£ºÊʺϾ«¼òÄ£¿é´óÖÚÓû§

8.´óÖ©Ö렠ż¿¨ÏµÍ³£¬²»¿¨Íø£¬Î󱨸ߣ¬É±¶¾ÄÜÁ¦²»´í£¬µ«¼òµ¥É±ÏµÍ³Äڴ没¶¾¶¼ÒªÉ±2СʱÒÔÉÏ£¬Èç¹ûÈ«ÅÌɱ¶¾Ê±¼ä¸ü³¤²»¿¼ÂÇÁË¡£µãÆÀ£º²»¿¼ÂÇ

9. Ç÷ÊƿƼ¼  Å¼¿¨ÏµÍ³£¬²»¿¨Íø£¬Î󱨲»Ëã¸ß£¬É±¶¾ÄÜÁ¦Ò»°ã,Ö÷·ÀÇ¿,×¢²áÂëºÃÕÒ£¬1×¢²áÍÏ3Óû§.µãÆÀ£ºÊʺÏϲ»¶Ö÷·ÀÇ¿µÄÓû§

10. Bitdefender2017 Ã÷ÏÔ½µµÍ¿¨Íø£¬Ö÷·ÀÇ¿£¬Î󱨲»¸ß£¬É±¶¾ÄÜÁ¦Ç¿£¬µ«ÊǼ¤»îÂëÄÑÕÒ.µãÆÀ£ºÊʺÏϲ»¶Ö÷·ÀÇ¿/²éɱ²¡¶¾ÒªÇó¸ßµÄÓû§

11.BullGuard,²»¿¨CPU£¬UI¼ò½àÁ÷³©£¬·À²¡¶¾ÂÔµÍÓÚBD£¬OPµÄ·À»ðǽ£¬²éɱÄÜÁ¦Ç¿.µãÆÀ£ºÊʺÏϲ»¶²»¿¨Íø/²éɱ²¡¶¾Ç¿/ϵͳÁ÷³©µÄµÄÓû§

12.Gdata,²»¿¨CPU£¬UI¼ò½àÁ÷³©£¬Ë«ÒýÇæË«²¡¶¾¿â£¬·À»ðǽ¿É×Ô¶¨Òå¹æ»®£¬²éɱÄÜÁ¦Ç¿.µãÆÀ£ºÊʺÏϲ»¶²»¿¨Íø/²éɱ²¡¶¾Ç¿/ϵͳÁ÷³©µÄµÄÓû§
ÐèÒªÊÔÓÃ180ÌìµÄ¿ÉÒÔµ½ÏÂÃæÌù×Ó¸úÌùË÷ÒªKEY£¬Â¥Ö÷Óпջá°ïÉêÇëµÄ¡£
http://bbs.kafan.cn/thread-2070215-1-1.html

13.Emsisoft Anti-Malware/EmsisoftInternetSecurity,UI¼ò½àÁ÷³©£¬Ë«ÒýÇæË«²¡¶¾¿â,emsisoftµÄÖ÷·ÀÊǺÜÀ÷º¦µÄ£¬Ãô¸Ð¶È¼«¸ß¡£²»¿¨Íø²»¿¨CPU¡£µãÆÀ£ºÊʺÏϲ»¶²»¿¨Íø/²éɱ²¡¶¾Ç¿/ϵͳÁ÷³©/Ö÷·ÀÇ¿µÄµÄÓû§
Emsisoft Anti-Malware30ÌìÊÔÓãº
http://download.emsisoft.com/EmsisoftAntiMalwareSetup_14411121
Emsisoft Internet Security30ÌìÊÔÓá£
http://download.emsisoft.com/EmsisoftInternetSecuritySetup_14411121





±¾ÈËϲ»¶Á÷³©ÐÔÇ¿»òÖ÷·ÀÇ¿µÄɱ¶¾£¬ËùÒÔÄ¿Ç°2̨µçÄÔÔÝÓÃBullGuardºÍ Bitdefender2017.


×ÛÉÏËùÊö£¬ËùÒÔÖ»ÏëÖ÷·À¸ßµãµÄÓÃÇ÷ÊƿƼ¼ºÍ Bitdefender2017£¬¼¤»îÂëºÃÕÒ¡£

ÏëÓôóÖÚ»¯µãµÄ£¬¾ÍÓÃBullGuard,Gdata,Emsisoft Anti-Malware,ESET9£¬AVAST£¨Ö»×°Ä£¿éÎļþ·À»¤/ÍøÒ³·À»¤/·À»ðǽ£¬Ò²¾ÍÁ÷³©²»¿¨£©£¬FS¡¢NSÕâ7¿î°É£¨¼¤»îÂëÒ²ºÃÕÒ£©¡£

¼«Á¦ÍƼö´óÖÚʹÓÃAVASTÃâ·Ñ°æ£¨Ö»×°Îļþ±£»¤/ÍøÒ³·À»¤£©+SEP·À»ðǽ Á÷³©µÄÒ»B£¡
AVASTÃâ·Ñ°æÏÂÔصØÖ·£º
http://www.avast.com/get/imrgLEf6
×°ÁË3¸öÄ£¿é£¨Îļþϵͳ·À»¤/ÍøÒ³·À»¤/ä¯ÀÀÆ÷ÇåÀí£©×¢£º×÷Õßϲ»¶ÓÃChrome×°²å¼þ£¬×°ä¯ÀÀÆ÷ÇåÀí¿É·À²»°²È«µÄ²å¼þ£¡

SEP·À»ðǽfor win10רÓãº
Symantec Endpoint Protection 12.1.6 MP6ÍêÕû°æ·ÖÏí
Á´½Ó: http://pan.baidu.com/s/1o88ialO ÃÜÂë: tu33
SEP×îзÀ»ðǽÅäÖÃÇë²Î¿¼±¾ÈËÏÂÃæ½Øͼ£º
°²×°Ê±Çë²Î¿¼´ËÌù£¬ÓÐÏêϸ˵Ã÷£º
http://bbs.kafan.cn/thread-1463580-1-2.html


±¾ÎÄ´¿Êô¸öÈ˹۵㣬²»Ï²¿ÉͲۡ£

ÉÏÊöÊDZ¾È˵IJâÊÔ£¡




ÏÂÃæÊÇת×Ôһλ°ÉÓÑ
pkuyzyÓëÂÛ̳´óÉñµÄһЩ·ÖÏí£¬´ó¼Ò¸ÐÊܲ»Ò»Ñù¡£


¹úÍâ



avast£¡


¹Ø¼ü´Ê£ºÃâ·Ñ¡¢Á¼ÐÄ¡¢×ÊÔ´Õ¼ÓÃÉÙ£¨ÕùÒ飩¡¢¶à¶ø²»¾«¡¢Îó±¨

Óŵ㣺Ãâ·Ñ£¬Ï൱Á¼ÐÄ£¨Ä£¿éÏ൱֮¶à£¬»ù±¾ÄãÏëµÃµ½µÄ¹¦Äܶ¼ÓУºÊµÊ±¼à¿Ø¡¢ÍøÒ³·À»¤¡¢ÔÆÐÅÓþ¡¢hips¡¢É³Ï䣨ÊÕ·Ñ£©°²È«µØ´øä¯ÀÀÆ÷¡£¡£¡£¡£¶Ô±ÈһϺóÃæµÄºìÉ¡ £©
Òý×Ôrogernash̳ÓÑ£º¡°×ÊÔ´Õ¼ÓÃÉÙ£¬·À»¤ÄÜÁ¦²»´í£¬ÍøÒ³Îó±¨ÉèÖúÃÁ˾ͿÉÒÔºöÂÔ²»¼ÆÁË¡£¡£Ò»Ö±¶¼ÓÐм¼Êõ¡±
Òý×Ôdaixiaoran̳ÓÑ£º¡°ÎÒÈÏΪСaÃâ·Ñ°æÏÖÔÚÊÇ×îÁ÷³©µÄɱÈíÖ®Ò»£¨×îÁ÷³©µÄɱÈíÓÐŵ¶Ù£¬ºìÉ¡Ãâ·Ñ°æµÈ£©£¬Ö®Ç°ÊÇÒòΪ¼ÓÈëÓ²¼þÐéÄ⻯£¬µ¼ÖÂһϵÁÐÎÊÌ⣬ÏÖÔÚÒѾ­½«Ó²¼þÐéÄ⻯·Åµ½ÁËÔƶˣ¬±¾µØÒѾ­Ï൱ÇáÇÉÁË¡£¡±
ÕâÀï˵Ã÷һϣ¬Ð¡a¿¨²»¿¨µçÄÔÊÇÓÐÕùÒéµÄ£¬Óв»ÉÙ̳ÓѶ¼Ìáµ½ËäȻСaÕ¼Óõͣ¬µ«ÊÇʵ¼Ê²âÊÔÆðÀ´Á÷³©³Ì¶È²¢²»Í»³ö£¬¶øÇÒСaµÄavtµÄperformance testÆÀ·ÖÒ²²¢²»¸ß¡££¨¼´¸Ã¹ÛµãÓÐÒ»¶¨µÄÕùÒ飩
ȱµã£ºÄ£¿é¶àȴûÓÐÒ»ÏîÍ»³ö£¬Ïà·´×ۺϷÀ»¤ÄÜÁ¦»¹Ñ·É«ÓÚºìÉ¡¡£¶øÇÒÓÐ̳ÓÑ·´Ó¦¸üÐÂÓÐÀ§ÄÑ¡£
Òý×Ôcfhdrty̳ÓÑ£º¡°Ð¡AÎó±¨ÍøÒ³¶à¡±
Òý×Ô´÷ÏþȽ̳ÓÑ£º¡°ÍøÒ³·À»¤Î󱨣¬ÒÀÈ»ÑÏÖØ£»¶øÇÒ£¬Ð¼¼ÊõÎļþÔÆ·ÖÎöЧ¹ûÒ»°ã¡£¡±
Òý×ÔQ1628393554£º¡°Ëƺõ¶Ôϵͳ»·¾³ÓÐÒ»¶¨ÒªÇó£¬ÔÚ¸ö±ðÈËÄÇ»á³öÆæÝâµÄÎÊÌ⣬ÉõÖÁÎÞ·¨°²×°¡£Õâ¸öÔ­Òò²»Ã÷¡£¸üÐÂÎÊÌâÖ÷ÒªÊÇÈ¥Äê±»´ó½¹Ù·½ÆÁ±Î£¬ÏÖÔÚ¸üÐÂÕý³£¡£¡±

AVG


¹Ø¼ü´Ê£ºÃâ·Ñ¡¢Á¼ÐÄ¡¢×ۺϷÀ»¤ÄÜÁ¦ÓÅÐã¡¢×Ô±£½ÏÈõ¡¢Îó±¨

Óŵ㣺Ãâ·Ñ£¬×ۺϷÀ»¤ÄÜÁ¦ÓÅÐ㣬Á¼ÐÄ£¨²éɱ²»´í£¬»¹Óв»´íµÄÖ÷·ÀIDP£©
ȱµã£ºÒý×Ôaboringman´ó´óµÄ¹Ûµã£º
¡°AVGµÄȱµãô£¬×Ô±£»¹ÊDZȽÏÈõ£»IDP»¹ÊÇÓÐÒ»¶¨µÄÎ󱨣»¶øÇÒÍøÒ³¼à¿Ø²»Ê±³öÏÖµÄFakeAlert±¨·¨ºÜÈÃÈËÔÚÒ⡾ÉÏ´ÎÏÂÔØ´øÓÐÃÜÂëµÄѹËõ°üʱ£¬³öÏÖÁËÕâÖÖ±¨·¨£¬ÎÒ»³Òɼ«ÓпÉÄÜÊÇÎ󱨡¿£»ÁíÍâ×î½ü²âÊÔIDPµÄʱºò£¬·¢ÏÖÒÉËÆBugµÄÇé¿ö¡¾IDPȷʵ»÷ɱÁËÑù±¾£¬ËäÈ»ÔÚ¸ôÀëÇøÄÚÓÐÏÔʾ£¬µ«ÎÞ·¨½«Æä´Ó¸ôÀëÇøÇå³ýµô£¬¼´Ê¹ÊÇÐÞ¸´AVG£¬Ò²Ã»°ì·¨½â¾ö¡¿¡±
Òý×Ôcfhdrty̳ÓÑ£º¡°Ö÷·Àϲ»¶±¨Ð¡ÖÚÈí¼þ¡±

Avira


¹Ø¼ü´Ê£ºÃâ·Ñ¡¢×ۺϷÀ»¤ÄÜÁ¦ÓÅÐã¡¢²éɱǿ¡¢¿É´îÅä¡¢¸üÐÂÀ§ÄÑ¡¢APCÁ¬½ÓÎÊÌâ¡¢ÐÞ¸´²î

Óŵ㣺Ãâ·Ñ£¬×ۺϷÀ»¤ÄÜÁ¦ÓÅÐ㣬ÔÚapcµÄ°ïÖú֮ϲéɱÏ൱¸øÁ¦£¬ÒòΪûÓÐÖ÷·ÀºÍ·À»ðǽËùÒÔ¿ÉÒÔÂú×ã´îÅ仼ÕßµÄÐèÒª£¨±ÈÈçºìɡ붹×éºÏ£¬ºìÉ¡»ðÈÞ×éºÏ¡¢ºìÉ¡sep´¿Ç½×éºÏ£©
ȱµã£ºÓÐ̳ÓÑ·´Ó¦ºìÉ¡¸üÐÂÀ§ÄÑ£¨¿ÉÒԲο¼Ò»Ï£ºÐÞ¸Ädns·½·¨ http://bbs.kafan.cn/thread-1699310-1-1.html »òÕßÊÇ Á÷ÄêÔÚµÈË­life̳ÓÑÌṩµÄ¾µÏñ·½·¨http://bbs.kafan.cn/thread-1816359-1-1.html£©¹¦Äܾø¶Ô¹»Ó㨶øÇÒÏ൱²»Ë×£©µ«ÊÇÒòΪûÓÐÖ÷·ÀºÍ·À»ðǽËùÒԺܶàÈ˾õµÃ°²È«¸Ð²»×㣬ȻºóÐÞ¸´ÄÜÁ¦±È½ÏÈõ
Òý×Ôcfhdrty̳ÓÑ£º¡°APCÓÐʱºòÁ¬²»ÉÏ¡±

Bitdefender


¹Ø¼ü´Ê£º×ۺϷÀ»¤ÄÜÁ¦ÓÅÒì¡¢·ÀÀÕË÷¡¢Ê¡ÐÄ¡¢Ö÷·À±ä̬¡¢Ãâ·Ñ¡¢ÓïÑÔÎÊÌâ¡¢ÁãÈÕɨÃè²î¡¢oem³§É̶ࡢÅųýÎÊÌâ¡¢ATC¼æÈÝÎÊÌâ

BDµÄ»°£¬ÒòΪÓдó´ó±íʾÖÐÎÄ°æÎÞ·¨¸üа汾£¬ËùÒÔ½¨ÒéÓ¢ÎÄ°æ¡£
Óŵ㣺×ۺϷÀ»¤ÄÜÁ¦ÓÅÒ죬¼«ÎªÊ¡ÐÄ£¨µ¯´°ºÜÉÙ£©£¬Ö÷·ÀATCÀ¹½ØÂÊ¿°³ÆÑýÄõ£¬¶øÇÒ×î½ü»¹³öÁË´øATCµÄÃâ·Ñ°æ£¬·ÀÀÕË÷ÄÜÁ¦²»´í
¼û£ºhttp://bbs.kafan.cn/thread-2049953-1-1.html
http://bbs.kafan.cn/thread-2049839-1-1.html
ȱµã£ºÒòΪ½¨ÒéÓÃÓ¢Îİ棬ËùÒÔÓïÑÔÎÊÌâÓеãÌÖÑá¡£¸öÈË°æBDÔÆ»¯½ÏÉÙ£¬ÏêÇ飺http://bbs.kafan.cn/thread-2049840-1-1.html£¬ËùÒÔ¶ÔÓÚÁãÈÕÍþвµÄɨÃèÄÜÁ¦½ÏÈõ£¬¶øÇÒoem³§ÉÌÌ«¶à£¨²»ÖªµÀÕâ¸öËãȱµãÂ
ÅųýÓеãСÂé·³£¬ÏêÇ飺http://bbs.kafan.cn/thread-2030842-1-1.html
Òý×Ôcfhdrty̳ÓÑ£º¡°ATCºÍijЩÈí¼þÓмæÈÝÎÊÌ⡱ ²¹³äһϣ¬±ÈÈçpowertoolʲôµÄ

Comodo


¹Ø¼ü´Ê£ºÃâ·Ñ¡¢·À»ðǽ¡¢hipsÇ¿´ó¡¢×Ô¶¯É³Ïä¡¢²»Ê¡ÐÄ£¨Ðè×Ô¼ºÌí¼Ó¹æÔò£©¡¢É¨Ãè²î

Óŵ㣺Ãâ·Ñ£¬·À»ðǽ¼«ÎªÇ¿´ó£¬×Ô¶¯É³ºÐÕæʵ·ÀÓùЧ¹ûÏ൱²»´í£¬hipsÍæµÄºÃµÄ»°¼«Îª¸øÁ¦
ȱµã£º²»ÔõôʡÐÄ£¨²»ÖªµÀÕâËãȱµã»¹ÊÇÓŵ㣩£¬É¨ÃèÄÜÁ¦Ö»ÄÜ˵ºÇºÇ£¬¾«î£°ünÁ¬missµÄ´´ÔìÕßÆñÊǼٵÄ

Dr.web


¹Ø¼ü´Ê£ºÐÞ¸´Ç¿¡¢·ÀExploit¡¢·ÀÀÕË÷¡¢×Ô±£Ç¿¡¢²éɱ½Ï²î¡¢¶Ô¸¶Î´ÖªÍþвЧ¹ûºÜÒ»°ã¡¢Óе㿨

Òý×ÔÁú´ó£º
Óŵ㣺¡°Ö©ÖëÐÞ¸´ÏµÍ³ºÍÎļþȷʵÊÇÇ¿£¬·ÀExploitËäÈ»±È²»ÉÏHMPAºÍEMETÀàµÄ´¿¶ÑÕ»·ÀÓù¹¤¾ß£¬µ«ÊǸú±ðµÄ°²È«Èí¼þ±È»¹ÊDz»´íµÄ£¬ÆäËû·½ÃæÍѿǺͻùÒò¶¼²»´í¡£¡±
Ìص㣺¡°ËüµÄDrWeb Process Heuristic¼¼Êõ£¬ÊôÓÚÐÐΪ·ÖÎöÆô·¢£¬½üËÆÓÚÖ÷·À£¬µ«Ö»ÄÜɱRansomwareºÍInjectÀàÍþв£¨É±ÕâÁ½ÖÖÍþвÄÜÁ¦ºÜÇ¿£©£¬ÆäËûµÄÍþв£¬DPH²»ÄÜʶ±ð£¬¶ÔÓÚDPHʶ±ðµÄÍþв£¬Äܹ»³·ÏúºÍÇå³ýÍþв²úÉúµÄЧ¹û£¬ÀàËÆÓÚÆäËû¼ÒµÄÖ÷¶¯·ÀÓù»Ø¹ö¼¼Êõ£¬µ«²¢²»ÍêÈ«Ïàͬ¡£¡±
ȱµã£º¡°ËÄÎåÄêÇ°µÄʱºòÖ©ÖëµÄ²éɱȷʵÊDz»´í£¬Ö®ºó¾Í¿ªÊ¼Ï»¬ÁË£¬ÏÖÔÚ²éɱÊôÓÚÖÐϵȣ¬ÉõÖÁÊDZȲ»¹ýWD£¬µ«ÊÇɱÖØ´óÍþв»¹ÊÇ¿ÉÒԵġ£¡±
¡°Ì«ÒÀÀµÌØÕ÷¿â¸üУ¬¶Ô¸¶Î´ÖªÍþвЧ¹ûºÜÒ»°ã£¬³ý·ÇÊÇDPHɱµÄÀàÐÍ£¬ÉÔ΢ÓÐһЩ¿¨¡±¡±
ÎÒ×Ô¼ºµÄ£ºÉ¨Ã財¶¾ÓеãÂý£¬È»ºóÓе㿨µçÄÔ


Emsisoft


¹Ø¼ü´Ê£ºÖ÷·À²»´í¡¢²éɱ²»´í¡¢Óû§ÒÀÀµ¡¢¸üÐÂÎÊÌâ¡¢·À»ðǽ²»Îȶ¨¡¢×Ô±£½Ï²î¡¢¶Ô¸¶»î¶¯Î£Ð²ÄÜÁ¦½Ï²î

Òý×ÔMicrosoftheihei̳ÓÑ
Óŵ㣺¡°Ö÷·À²»´í£¬Ãô¸Ð¶È¼«¸ß£¬²»¹ýÐèÒªÓû§È·ÈÏ£¬oemÁËbdµÄÒýÇ棬ºÍbdͬ²½¸üУ¬²éɱ×ÔÈ»²î²»ÁË¡±
ȱµã£º¡°¸üÐÂÓеãÎÊÌ⣬Ì××°°æ·À»ðǽ²»Îȶ¨£¬×Ô±£½Ï²î£¬¶Ô¸¶»î¶¯Î£Ð²ÄÜÁ¦»¹Ç·µã»ðºò¡±


Eset


¹Ø¼ü´Ê£º²éɱ²»´í¡¢É±pup¡¢bugÉÙ¡¢Web ¹ýÂËЧÂʸߣ¬HIPS·À×¢ÈëЧ¹û°ÎȺ¡¢¹Ø±Õ²»ÊÜ»¶Ó­Èí¼þ¼ì²âºóÎóɱÂʵ͡¢10°æÕ¼ÓýøÒ»²½½µµÍ¡¢¸üÐÂÎÊÌâ¡¢¼à¿Ø©¶¾¡¢Ë«»÷½ÏÈõ£¨Ã»Èë¿â·À»¤²î£©¡¢eset4.2Ö§³Öxp£¨ÀϵçÄÔ£©


¸Ðлlixihong10´ó´óÌṩµÄÉèÖã¬ÏÞÓÚƪ·ùûÓÐÈ«²¿Ð´ÔÚÕâÀ¿ÉÒÔ¿´Ò»ÏÂhttp://bbs.kafan.cn/forum.php?mo ... amp;authorid=560205
Óŵ㣺²éɱ²»´í£¬hipsÓÐÒ»¶¨µÄ¿ÉÍæÐÔ£¬Ç±ÔÚµÄxxxÓÐÒ»¶¨µÄ·ÀpupÄÜÁ¦£¬ºÍwindows¼æÈݺã¬bugÉÙ
Òý×Ôflcing£º¡°Ï²»¶Óùú²úÈí¼þµÄ¿ÉÒÔ×ÔÐйرղ»ÊÜ»¶Ó­Èí¼þ¼ì²â¡±ÕâÑùÉèÖÃÎóɱÂÊ¿ÉÒÔ±äµÃºÜµÍ
Òý×Ôlixihong10£º¡°Web ¹ýÂËЧÂʸß(Ö§³ÖHTTPS)£¬Ð§¹ûºÃ£¨¿ÉÒÔÓÃÀ´ÆÁ±Î¹ã¸æµÄͬʱ²»Ó°ÏìÍøÒ³·ÃÎÊËٶȣ©£»ÓÅ»¯ÉèÖúó£¨ÇáµÄ£©¸ü¼ÓÆð·É¡±
ºóÃæÒý×ÔÏö¶°´ó´ó£º
¡°¸ß¼¶Æô·¢Ê½£¬DNAÐÐΪÌØÕ÷Â룬AMS¸ß¼¶ÄÚ´æɨÃ裨Òý×Ôcfhdrty£ºÔÚAVCÆô·¢²âÊÔÖлᷢÁ¦£©£¬HIPS·À×¢ÈëЧ¹û°ÎȺ£¬10°æÕ¼ÓýøÒ»²½½µµÍ¡£¡±
ȱµã£º¡°²¿·ÖÍøÂç»·¾³¸üÐÂÀ§ÄÑ£¬¿ÉÒԲο¼http://bbs.kafan.cn/forum.php?mo ... id=2050618#lastpostÀ´½â¾ö¡£ 9°æÔÚWin10»·¾³Ï²»Îȶ¨£¨²¿·Ö̳ÓÑÓöµ½¿¨¿ª»ú£¬ÍÐÅÌÏûʧµÈÎÊÌ⣩£¬ÒÔ¼°Ò»Ö±ÁîÈËÚ¸²¡µÄ¼à¿Ø©¶¾ÎÊÌâ¡£¡±
Òý×Ôlixihong10£º¡°1.ÅųýÎļþÐèÒª½ø¸ß¼¶ÉèÖÃÊÖ¶¯Åųý£»
2.HIPS ¹æÔòûÓзÖ×飬±à¼­²»·½±ã£»
3.ÅųýUÅÌÎļþµÄʱºò(DZÔÚ²»ÊÜ»¶Ó­µÈ)»¹ÊDZ»¼ÌÐø²éɱÎÊÌ⣻¡±
Òý×Ôsunnyjianna£º¡°ESET¼à¿Ø©¶¾µÄÏÖÏó¿ÉÒÔͨ¹ýÉèÖÃÆôÓá°Îļþϵͳʵʱ·À»¤¡±ÖеÄTHREATSENSE²ÎÊýÀ´»º½â£¬±ÈÈçÆôÓÃɨÃè¶ÔÏóÀïµÄ¼Ó¿Ç³ÌÐò¡£É¨ÃèÀïµÄ¸ß¼¶Æô·¢Ê½É¨Ãè/DNA/ÖÇÄÜÇ©ÃûÑ¡ÏÉèÖÃÇå³ýģʽΪÑϸñÇå³ýµÈ¡±
Òý×Ôaboringman´ó´ó£º¡°È»¶øÑϸñÇå³ý²¢²»Äܽâ¾öÎÊÌ⣬Èç¹ûRamnit¸ÐȾÁËϵͳµÄÖØÒª×é¼þ£¬ÎÒ¹À¼ÆËüÇå³ý²»Á˾ͻᷴ¸´±¨¶¾¡±
»»ÑÔÖ®£¬¼à¿Ø©¶¾Õâ¸öÎÊÌâÊÇÒÀÈ»´æÔڵģ¬µ«¿ÉÒÔͨ¹ýÒ»¶¨µÄÉèÖÃÀ´»º½â
Òý×Ôwindows7°®ºÃÕߣº¡°»ù±¾²»Èë¿âË«»÷ÊÇ×÷ËÀµÄ£¬ÒªÊÇÅöµ½¸ö¸ÐȾÀàµÄ£¬ÄÜÕÛÌÚÄã°ëÌ졣֮ǰºÜ¶à¸ÐȾÀàÑù±¾ÄܸÐȾESET×Ô¼ºµÄÎļþ£¬zboot»¹ÄÜËøESETµÄÇý¶¯¡±
ps£ºeset4.2µÄÇáÇÉÊǺÜÖøÃûµÄ£¬²»¹ý·À»¤Ð§¹ûÊDZȲ»Éϵ±Ç°°æ±¾µÄesetµÄ£¬µ«ÊÇÈç¹ûÊÇÖîÈçxpÓû§¿ÉÒÔ¿¼ÂÇÑ¡ÔñÕâ¸ö


F-Secure


¹Ø¼ü´Ê£ºÃâ·Ñ¡¢×ۺϷÀ»¤ÄÜÁ¦ÓÅÒì¡¢Ö÷·À²»´í¡¢²éɱ²»´í¡¢Çá¿ì¡¢ÒÀÀµÔÆ¡¢Îóɱ¡¢×Ô±£ÎÊÌâ¡¢ÐÞ¸´²î

Óŵ㣺ÓÐÃâ·ÑµÄfscs£¨Òý×ÔJohnkay.Young¡°fsbwserver.f-secure.comÓÃÁ˹úÄÚµÄcdnÒ»°ã²»»á¹Ò¡±£©£ºhttp://bbs.kafan.cn/thread-2045144-1-1.html
×ۺϷÀ»¤ÄÜÁ¦ÓÅÒ죬ËÄÒýÇæ²éɱ¿Ï¶¨²»Èõ£¨»¹ÓÐÒ»¸öoemBDÒýÇ棩£¬Ö÷·ÀÏ൱²»´í£¬¶øÇÒfscsÔÚÖØÎäÆ÷ÖÐÒ²ÊÇÖøÃûµÄÇá¿ì
ȱµã£ºÖ÷·ÀdgÓеãÒÀÀµÔÆ£¬Ã»Á¬½ÓÉÏÔƵĻ°À¹½ØÂÊ»áϽµ£»ÎóɱÓеãС¸ß£¬¶øÇÒfs×Ô±£ÄÜÁ¦ÈçºÎÓдýÕùÒ飬¿ÉÒԲο¼£º
http://bbs.kafan.cn/thread-949659-1-1.html
http://bbs.kafan.cn/thread-1349444-1-1.html
Òý×Ôcfhdrty̳ÓÑ£º¡°ÎÒÓÃPowerTool½áÊø½ø³ÌµÄ»°¸É²»ËÀ£¬Ñ¡½áÊø½ø³Ì²¢É¾³ýÎļþ¾ÍGGÁË¡±
Òý×Ôdaixiaoran̳ÓÑ£º¡°FSµÄÐÞ¸´Ò²Èõ£¬ºÍ3AÒ»¸ö¼¶±ð
¡±

Gdata


¹Ø¼ü´Ê£º²éɱǿ¡¢Ö÷·ÀÔúʵ¡¢É±PUA¡¢Ö÷·À»Ø¹ö¡¢Óе㿨¡¢¶Ô¸¶ÀÕË÷½Ï²î¡¢Îó±¨

Óŵ㣺²éɱǿ£¬Ö÷·ÀÏ൱Ôúʵ
ÒýÓÃericdj´ó´ó£º
¡°²éɱµÄ»°»¹ÊǺÜÓб£Õϵģ¨OEM BD+×ÔÖ÷ÒýÇ棩£¬¶øÇÒ×Ô¼ºÑз¢µÄÒýÇ棨Engine B£©ÓÐЧµÄÃÖ²¹ÁËBDÒýÇ棨Engine A£©²»Ôõô²éɱPUAµÄȱµã¡£Ö÷·ÀµÄ»°£¬GDÒ²ÊÇÏ൱¿ÉÒԵģ¬Ò²Óлعö¹¦ÄÜ¡±
ȱµã£ºÓе㿨£¬¶øÇÒ²»ÖªµÀΪʲôÔÚavtµÄÆÀ±ÈÖзÀ»¤²¢²»Ëã¸ß
¡°×îаæµÄGD£¬ÆäʵÒѾ­²»Ì«¿¨ÁË¡£ÒÔÇ°ÐÞ¸´ÂÔÂý£¬µ«ÊÇаæÒѾ­µÃµ½ºÜ´óµÄ»º½âÁË¡£¶Ô¸¶ÀÕË÷ľÂí£¬Ö÷·À·´Ó¦ÓеãÂý¡­£¨ÎÒÊÔ¹ý£¬¹Ø±Õ¼à¿Ø£¬Ë«»÷ÀÕË÷ľÂí£¬È»ºóÔÚÖ÷·ÀÏìӦ֮ǰ£¬»¹ÊÇÓÐÎļþ¼ÓÃÜÁË¡­£©¡±
Òý×Ôaboringman´ó´ó£º¡°BÒýÇæÓÉÓÚûÓжÔÖйúµÄ»·¾³½øÐÐÓÅ»¯£¬ËùÒÔÒ²´æÔÚ×ÅÎ󱨡±

Kaspersky£¨¿¨°Í£©


¹Ø¼ü´Ê£º×ۺϷÀ»¤ÄÜÁ¦ÓÅÒì¡¢²éɱ²»´í¡¢Ö÷·À²»´í¡¢±¾ÍÁ»¯²»´í¡¢ÎóɱµÍ¡¢bug¶à¡¢hostsÎÊÌâ

Óŵ㣺×ۺϷÀ»¤ÄÜÁ¦ÓÅÒ죬²éɱ²»´í£¬Ö÷·À²»´í£¬»¹ÓÐÐÅÓþÔÆksnµÄ°ïÖú£¬±¾ÍÁ»¯×öµÄÏ൱²»´í£¬Îóɱ±È½ÏµÍ
ȱµã£º2016°æ±¾bugÓеã¶à£¬¿ÉÒÔÏÂÔØbug½ÏÉÙµÄ614°æ£ºhttp://products.kaspersky-labs.c ... d/homeuser/kis2016/
È»ºóºÍÈκÎÐ޸ĹýµÄhosts´ò¼Ü

Mcafee


¹Ø¼ü´Ê£ºvseÐèÒª»áÍæ¹æÔò£¨»áÍæ¾ÍÀ÷º¦£¬²»»áÍæ¾Í²î£©¡¢·ÀÀÕË÷¡¢¶ÁдռÓÃС

Óŵ㣺Óдó´ó±íʾËüµÄÆóÒµ°ævse¹æÔòÈç¹û×öµÃºÃµÄ»¯·À»¤ÄÜÁ¦Ï൱ǿ£¬¶øÇÒvseÃâ·Ñ£¬ÔÂÉñµÄÐÅÓþ»¹ÊDz»´íµÄ¡£
Òý×Ôqftest´ó´óµÄ¹Ûµã£º¡°VSEÊǼà¿ØÈ«¿ªÊ±IO×îСµÄ£¬Ã»ÓÐÖ®Ò»¡±
Òý×ÔMicrosoftheihei£º¡°ÆóÒµ°æ¹æÔòºÜºÃÓ㬸öÈË°æÄ¿Ç°¿¿ÔÂÉñ£¬Ãâ·ÑÔÆ°æÓÐjtiºÍÖ÷·À£¬¶¼¶ÔÀÕË÷Óв»´íµÄЧ¹û¡±
ȱµã£ºÄ¬ÈϵĻ°·À»¤ÄÜÁ¦±È½ÏÈõ£¬¸öÈË°æÆÀ²â³É¼¨½Ï²î

Panda


Òý×Ôxujian19880124£º
¡°
¹Ø¼ü´Ê£ºÃâ·Ñ£¬ÓмòÖУ¬ÇáÇÉ£¬ÔƲéɱǿ£¬Îóɱ

Óŵ㣺Ãâ·Ñ£»ÓмòÖУ¬µ«ÊÇÓÐЩÖÐÎÄÓï¾ä¿ÉÄܵÚÒ»ÑÛ»áÈÃÈËÉÔã¶Ò»Ï£¬µ«Ï°¹ßÁË»¹ÊÇÄܹ»Àí½âµÄ£»ÒòΪ²»ÊÇÖØÎäÆ÷£¬¼¸ºõ´¿ÔÆ£¬ËùÒÔҲƫÇáÇÉ£»ÔƲéɱǿ£¬¶Ô¹úÄÚÌØÓÐÈí¼þÓÐÒ»¶¨Îóɱ£»
ȱµã£º·À»¤¼°ÆäËû¹¦ÄÜÏà¶ÔÉԲ×ÜÌå¸Ð¾õÒÔɱΪÖ÷£»ÉÏÒ»°æÓÐÉý¼¶À§ÄѵÄÇé¿ö£¬Ä¿Ç°Ð°æÔÝʱûÓгöÏÖ¹ý£¬ÓëavastÀàËÆÐèҪע²áÓÊÏ䣨»áÓÐÓʼþ¹ã¸æ£©£¬Ö÷½çÃæÒ²Óйã¸æ£¬µ«ÉèÖÃÀï¿ÉÒԹرգ»×îºó¾ÍÊǶÔÓÚÔø¾­µÄ¡°×Ôɱ¡±Ê¼þ¿Ï¶¨»áÈÃÒ»²¿·ÖÈ˶ÔpandaÐÄÓÐÓà¼Â¡£
¡±

Symantec


¹Ø¼ü´Ê£º×ۺϷÀ»¤ÄÜÁ¦ÓÅÐã¡¢·ÀÓùÌåϵǿ£¨ÐÅÓþºÜÇ¿´ó£©¡¢ÐÞ¸´Ç¿¡¢sep·À»ðǽÓÅÐã¡¢Ãâ·Ñ£¨sep£©¡¢ÒÀÀµÔÆ¡¢É±Æƽ⡢ɨÃè²î

Óŵ㣺×ۺϷÀ»¤ÄÜÁ¦ÓÅÐ㣬ËüµÄ·ÀÓùÌåϵÏ൱ǿ´ó£¬ÔÚÍøÂç·À»¤²å¼þ¡¢ÐÅÓþÔÆ¡¢ÏÂÔØ·À»¤¡¢É¨Ãè¡¢sonarÖ÷·À¡¢ÓÅÐãµÄÐÞ¸´ÄÜÁ¦¡¢·À»ðǽ¡¢È˹¤Ð­ÖúÕâЩģ¿éµÄÁª¶¯·À»¤Ö®Ï£¬Ö»ÄÜ˵ÏëÍ»ÆÆŵ¶ÙºÜÄÑ¡£Ï൱Á÷³©¡£SepµÄ·À»ðǽÕæµÄÊÇÖÇÄܼÓÓÅÐ㣨ËùÒÔÓкܶàÈËÄÃsep´¿Ç½ÅäɱÈí£©sepÃâ·Ñ
ȱµã£ºÏ൱ÒÀÀµÔÆ£¬Èç¹ûÁ¬²»ÉÏÔƵĻ°½¨Òé²»ÒªÓÃŵ¶Ù¡£É±ÆƽâÓеãÑÏÖØ¡£Ö»¿´É¨ÃèµÄ»°Ö»ÄÜ˵±È½ÏÈõ¡£
Òý×Ôwindows7°®ºÃÕߣº
¡°sonarÿ¸öÀÕË÷¶¼»áɱ£¬µ«ÊÇÓкܶ඼ÊÇɱµÄÌ«ÍíÁË£¬ÕóÍöÎļþһƬ¡±


Trend micro


¹Ø¼ü´Ê£º×ۺϷÀ»¤ÄÜÁ¦ÓÅÒì¡¢·ÀÀÕË÷¡¢Î󱨡¢ÓïÑÔÎÊÌâ¡¢ÎÞÄÔÐÞ¸´¡¢ÒÀÀµÔÆ¡¢Ç¿ÖÆ´ò¿ªÏµÍ³°²È«×é¼þ

Óŵ㣺×ۺϷÀ»¤ÄÜÁ¦ÓÅÒ죬·ÀÀÕË÷ÄÜÁ¦²»Ë×
ȱµã£ºavc¼ì²âÎó±¨Óеã¸ß£¬ÓëÇ÷ÊƼì²âµ½²¡¶¾ºóÖ±½Óµ÷½Ú³É×î¸ß°²È«µÈ¼¶£¬Ò²¾ÍÊÇ·Ç°×¼´ºÚģʽÓйء¢¼òÖнϲÐèÓ÷±ÖлòÓ¢ÎÄ£©
Òý×ÔÓÄÈ»´ó´ó£º
¡°¶ÔÓںܶಡ¶¾Ñù±¾´æÔÚÎÞÄÔϵͳÐÞ¸´Á÷³ÌµÄÎÊÌ⣬»áÇ¿ÖÆ´ò¿ªWindows Update£¬UACµÈµÈϵͳ°²È«×é¼þ¡£¡±
ps£ºÇ÷ÊÆÊÇÔÆ»¯³Ì¶È×î¸ßµÄɱÈí£¬µ«Óв»ÉÙ̳ÓÑ·´Ó¦Ã»·¨Á¬ÉÏÔÆ£¬Èç¹ûÁ¬²»ÉÏÔƵĻ°²»ÍƼöʹÓÃÇ÷ÊÆ

Windows Defender


¹Ø¼ü´Ê£ºÃâ·Ñ¡¢ÏµÍ³ÆõºÏ³Ì¶È¸ß¡¢¼¼Êõ²»´í¡¢ÐÞ¸´²»´í¡¢²éɱÂʵ͡¢¶Ô¸¶Î´ÖªºÍÃâɱµÄÍþв²î¡¢·ÀÓùÍøÂç¹¥»÷ºÍÈëÇÖÒ²ºÜÈõ

Óŵ㣺Ãâ·Ñ£¨win8ÒÔÉÏϵͳ×Ô´ø£©£¬Ê¹Óü¼ÊõÏ൱²»´í£¬ºÍwindowsÆõºÏ×î¸ß£¬ÐÞ¸´ÄÜÁ¦²»´í
ȱµã£ºÒý×ÔÁú´ó£º¡°ËäȻʹÓü¼ÊõÏ൱²»´í£¬µ«ÊDzéɱÂÊ»¹ÊDz»ÔõôÑù¡±
¡°ÓÉÓÚWDÄÚÖÃÔÚWindowsÖУ¬ÊÇÈ«ÊÀ½çºÚ¿Í¹¥»÷µÄÄ¿±êÖ®Ò»£¬¶øÇÒWD¶Ô¸¶Î´ÖªºÍÃâɱµÄÍþв²»Õ¦µÄ£¬ÓÖûÓÐÕæÕýµÄÖ÷¶¯·ÀÓù¼¼Êõ£¬ËùÒÔÎҲŲ»ÍƼö´ó¼ÒÓ㬷ÀÓùÍøÂç¹¥»÷ºÍÈëÇÖÒ²ºÜÈõ¡±



±¾Ìû×ÓÖаüº¬¸ü¶à×ÊÔ´

ÄúÐèÒª µÇ¼ ²Å¿ÉÒÔÏÂÔØ»ò²é¿´£¬Ã»ÓÐÕʺţ¿¿ìËÙ×¢²á

x

ÆÀ·Ö

²ÎÓëÈËÊý 1·ÖÏí +1 ÊÕÆð ÀíÓÉ
Tarchia + 1 °æÇøÓÐÄã¸ü¾«²Ê£º £©

²é¿´È«²¿ÆÀ·Ö

ujty
·¢±íÓÚ 2016-10-16 22:20:40 | ÏÔʾȫ²¿Â¥²ã
±¾Ìû×îºóÓÉ ujty ÓÚ 2016-10-17 02:55 ±à¼­

Ïë²»µ½¾ÓÈ»Õâ¸öÌû×Ó±»ÅÌ»îÁË...

ÏÈ˵һÏ£¬ÎÒÅäÖÃÊÇ5820K@4G+32G+SSD£¬Èç¹ûÎÒÓÃ×Ŷ¼¿¨£¬ÄǹÀ¼ÆҲû¼¸¸öÈ˲»¿¨ÁË...

ÂÛ̳ÀïÁ÷ÐеÄËùÓÐɱÈíÎÒ¶¼Óùý£¬ËùÓеÄÖ÷Á÷¸¶·Ñ²úÆ·ÎÒ¶¼Âò¹ý¡£ËùÒÔÎÒ˵˵ÎҵĸÐÊÜ£º

WD¿¨exe£¬³ý´ËÖ®Íâ¸öÈËÈÏΪÊÇWin10ÏÂ×îÁ÷³©µÄ¡£·À»¤ÄÜÁ¦ÆäʵÉпɣ¬ÏÖÔÚWDµÄÔƶË×öµÄ²»´í£¬²éɱÂÊÒ²ÎȾÓ95ÒÔÉÏÁË£¨²»Òª±»AVCµÄÖù״ͼ¿Ì¶ÈÆ­ÁË£©£¬ÊÐÕ¼ÂÊÎÞѹÁ¦ÊÀ½çµÚÒ»¡£Ó¦¸Ã˵ÊÊÓÃÓÚ¾ø´ó¶àÊýÓû§¡£

Norton´Ó15°æ¿ªÊ¼·Ç³£Á÷³©£¬Ô¦Áú´óÔø½éÉܹýÆäºÚ¿Æ¼¼¡£Ê¡ÐÄ£¬Êµ¼ÊÉÏ·ÀÓù±È²éɱ¸üÖØÒª¡£ÎÒ¸öÈ˸ÐÊÜ£¬norton 21-22ÕâÁ½¸ö°æ±¾£¬×ÛºÏÁ÷³©¶ÈºÍWD³Öƽ¡£µ«³ÔÅäÖã¬Õ¼ÓÃ¸ß - Ò²¾ÍÊÇ˵ÄãÅäÖò»´íµÄ»°£¬Äã»á¾õµÃŵ¶Ù¾ÞÁ÷³©£¬µ«Èç¹ûÄãÅäÖõͣ¬ÄÇôŵ¶Ù¿¨µ½Ä㻳ÒÉÈËÉú¡£

AvastÊÇÎÒ¸öÈË×îϲ»¶µÄɱÈíÖ®Ò»¡£³¤ÆÚʹÓùý¡£ÎҵĸÐÊÜÊÇ£¬Ð¡aÕ¼ÓÃȷʵµÍ£¬µ«ËüµÄµÍÕ¼ÓøøÈ˵ĸÐÊܶȲ»¸ß¡£·í´ÌµÄÊÇ£¬¾¡¹ÜÕ¼Óõͣ¬µ«avastÔÚһЩ¹Ø¼üµÄÓû§¸ÐÊܵãÉÏ£¬×öµÄ²»ºÃ - ±ÈÈç´ò¿ªofficeÌ×¼þ£¬chrome£¬vlcµÈ³ÌÐò»áÓв»Í¬³Ì¶ÈµÄ¿¨¶Ù£¬±ÈÈ翨¿ª»ú£¬ËäÈ»²»Ó°ÏìʹÓ㬵«¸øÈ˵ÄÐÄÀíÓ°Ï컹ÊǺÜÃ÷ÏԵġ£·À»¤·½Ã棬ÖÚËùÖÜÖªµÄ¿¨Íø/Îó±¨ÍøÒ³£¬´Ó¼¸ÄêÇ°¾ÍÊÇÕâÑù¡£

AVGÎÒ×î½ü»¹ÊÔÓùý£¬±ÈÎÒÏëÏóµÄÁ÷³©µÄ¶à£¬¿Ï¶¨±È¿¨°Í˹»ù/GDÖ®ÀàÁ÷³©¡£È±µã...ÎÒ²»Ï²»¶ÄǸö½çÃ棬¶øÇÒ¹ã¸æÒ²·Ç³£¶à¡£

Ç÷ÊÆ - Îҷdz£È·¶¨Ëü±Èŵ¶Ù¿¨£¬ËäÈ»Ç÷ÊÆÊÇ´¿ÔÆ¡£ÊÂʵ֤Ã÷Ôƶ˻¯¡ÙÇáÇÉ¡£ÐÜèÔƵÄÈ«¹¦ÄÜÒàÈç´Ë¡£²»¹ýÇ÷ÊƵĽçÃæÏ൱ƯÁÁ£¬¶¯»­·Ç³£¾ªÑÞ£¨¸öÈË¿´·¨£©¡£

ºìÉ¡ - ºÜÇáÇÉ£¬¼´Ê¹È«ÅÌɨÃèÒ²¸Ð¾õ²»µ½¿¨¡£²éɱÁèÀ÷£¬ÎÒÓÃvpn£¬¶Ô¸üÐÂÎÊÌâû¸Ð¾õ¡£µ«ÊÇÄǸöË«ÍÐÅÌͼ±êÌ«ÌÖÑᣬ¸öÈ˾õµÃÄǸö¹¦ÄܾۺϵĻúÖƷdz£µ°ÌÛ£¬AVGµÄzenͬÀí¡£

BullguardºÃÏñûʲôÈË˵£¿ËµÊµ»°ÓÃbullguardµÄʱºòÎÒµÄNew 3DMarkµÃ·Ö×î¸ß...µ«ÊÇʹÓÃʱÎҵIJֿâÅÌ£¨»úе£©×ÜÓÐÒìÏ죬²»ÖªµÀÊDz»ÊǶÁÅÌÌ«ºÝ¡£·ÀÓùÉÏÊÇÔÓ¼Ò£¬¼¸´óÖªÃûÄ£¿é¶Ñµ½Ò»Æð¡£ÎÒ¸öÈËÌÖÑᶷţȮÄǸöͼ±ê£¬Æä´Î¾ÍÊÇÈí¼þÕâÁ½Äê±È½Ï²»Ë¼½øÈ¡£¬Ã»Ê²Ã´½ø»¯¡£

FS£¬Á÷³©£¬ÇÒÁéÃô¡£ÎÒ¸öÈ˷dz£Ï²»¶µÄÒ»¿îɱÈí£¬ÔçÔÚ2010Äê¾ÍÓùý¡£Ã»Ê²Ã´Ã÷ÏÔȱµã - ÎÒ¾õµÃ±ðŤµÄÊÇFS×Ô´øµÄÄǸö666Îļþ¼Ð¡£¾Ý˵ÓÐ×ڽ̺¬Ò壨Èöµ©½Ì»¹ÊÇ£¿Ë­À´½âÊÍÏ£©¡£

È»ºó£¬ÊÇÓÃBDÒýÇæµÄÕý»õ - Bitdefender¡£Ì¹ÂʵØ˵£¬ÎÒû¾õµÃËûÃÇÕâÁ½ÄêвÉÓõÄphotonÒýÇæ¶àôÇáÇÉ£¬µ«È´ºÍºÜ¶àÈËÒ»Ñù£¬Óöµ½¿¨ÍøÎÊÌâ¡£ÎÒ¾õµÃBDµÄ½çÃæÒ²±È½ÏÂÒ£¬µ±È»¼ûÈʼûÖÇ¡£É±ÈíµÄ¹¤¾ßÐԷdz£Ç¿£¬ËùÒÔÎÒ¾õµÃ»¹ÊÇ×öµÄ¾¡¿ÉÄܼòÃ÷¡£BDµÄÃâ·Ñ°æÆäʵ²»´í£¬ÊôÓÚ°²×°ºó¾ÍÍü¼ÇµÄÀàÐÍ£¬²éɱ²»´í£¬µ«²»Ö§³ÖWin10£¨ÐÂfree°æ¿ª·¢ÖУ©¡£

ESET NOD32 Antivirus
- ÎÒÕâÁ½ÄêûÓùýsmart security£¬antivirus·½Ã棬ÎÒ¾õµÃeset nod32µÄÁ÷³©¶ÈÒ²ÊÇû˭ÁË£¬¾ø¶ÔµÄinstall and forget. µ«ÊÇ...9ϵ¿¨ÍøÊÇÕæµÄ£¬ÊÇÕæµÄ£¬ÊÇÕæµÄ£¡·Ç³£¿¨£¡±ÈÈçËæ»ú¿¨gmail£¬¿¨´ó¿¨·¹£¬»¹¿¨Öî¶à¹úÄÚÍøÕ¾¡£¾ÍƾÕâÒ»µã£¬Æäʵ¾Í¿ÉÒÔpassÁË¡£

гöµÄsophos home£¬É§»¤Ê¿ÔÆɱÈí¡£·Ç³£ÇáÇÉ£¬²¿Ê𷽱㡣µ«Èç¹ûûÓÐvpn»¹ÊÇËãÁË...ÀíÄîÏà¶ÔÓÚ¹úÄÚÓеãÌ«³¬Ç°ÁË¡£Á÷³©¶ÈÖеȣ¬×îÔã¸âµÄÀ´ÁË - ²éɱ³¤ÆÚ¸úWD²»ÏàÉÏÏ¡£Õâ¾ÍÞÏÞÎÁË¡£

Mcafee Cloud
¡£Õâ¸öÎÒ×°ÉϺóÓÃÁËÒ»ÖÜ£¬×°ÔÚһ̨HTPC»úÆ÷ÉÏ£¨cpu pentium G3258û³¬Æµ+8GÄÚ´æ+SSD£©£¬ËùÒÔ»¹ËãÓз¢ÑÔȨ¡£ºÜÁ÷³©£¬±ÈÍêÕû°æÁ÷³©¶àÁË¡£µ«ÊÇÎþÉüÁË·ÀÓùÖÊÁ¿¡£ÁíÍâ½çÃæ²»´í¡£ÎÊÌâÊǺÍchrome¼æÈÝÖÁÉÙÔÚÎҵĻúÆ÷Éϲ»Ì«ºÃ¡£chromeÓÐʱ±ÀÀ£¡£¿ÉÄÜÊÇÄǸöweb advisorÄֵġ£

¿¨°Í˹»ù
¡£ÎÒµ±ÄêÔÚº£ÍâµÄʱºò£¬¾ÓÈ»¶¼×°²»ÉÏ...¶øÇÒ¸üв»Á˲¡¶¾¿â...˵ºÃµÄÌ쳯ÌØÉ«ÄØ£¿Õâ¸öÈí¼þɱ¶¾È·ÊµÀ÷º¦£¬µ«Ò×ÓÃÐÔÒ²¾ÍÄÇô»ØÊ¡£µ±ÄêÂò¹ýÒ»¸öÁ½Äê°æ£¬½á¹ûÓÃÁ˼¸ÖÜ£¬¾Í·ÅÆúÁË¡£¶øÇÒ¼¸ºõ¿¨Ò»ÇС£ÎÒ²»Ã÷°×ΪʲôAVT¸øËüÐÔÄÜÂú·Ö¡£Èí¼þ¿Ï¶¨ÊǺÃÈí¼þ£¬²»Í¶Ôµ°É¡£

ÂÒÈë¸ö»ðÈÞ¡£½ñÄêÉÏ°ëÄêÎÒÓÃÁËÒ»¸ö¶àÔ£¬·¢ÏÖÒѾ­ÓÐɱ¶¾Ä£¿éÁË¡£µ«²âÊÔϾõµÃ£¬ÒªÃ´²¡¶¾¿âС£¬ÒªÃ´¾ÍÊǸɴàÒýÇæÒ»°ã£¬×ÜÖ®±È½ÏÈõ¡£ÁíÍâºÍºÜ¶àÈ˵ÄÓ¡Ïó²»Ò»Ñù£¬ÎÒ¾õµÃ»ðÈÞ¿¨¡£µ±È»ÁË£¬»úÆ÷±È½Ï²î£¬×°ÔÚÒ»¸ö´îÔØCore M5Y71µÄ±Ê¼Ç±¾ÉÏ¡£Core MÄ㶮µÄ¡£µ«¿¨¾ÍÊÇ¿¨£¬ÒòΪ´æÔÚºáÏò±È½Ï£¬Ò»¼ÒÖ®ÑÔ°É¡£

×îºóÊÇÎÒ´óÊý×ֵĹú¼Ê°æµÄ¾«¼ò°æ±¾ -360 Security Essential, Õâ¸öÃû×ÖËƺõÊdz­Î¢Èí...²»¹ý¶«Î÷»¹ÊǺö«Î÷£¬ÒýÇæÈ«£¬ÔƶËÏìÓ¦±È½Ï¿ì£¬Á÷³©¶ÈÖеȡ£Ãâ·Ñµ«·À»¤ºÍÓÅ»¯¶¼×öµÃ»¹¿ÉÒÔ£¬ÔÚº£Íâ¿Ú±®ºÜºÃ£¬ÕæµÄºÜºÃ¡£ÄãÌá½ðɽPC°²Èí£¬º£Íâ¿ÉÄÜûÈËÖªµÀ£¨µ«ÁÔ±ªÒƶ¯¶ËÄǸöcleanmaster·Ç³£·Ç³£ÓÐÃû£¬Õâ¸öÊÇÕæµÄ£¬»¹ÓÐËüÊÖ»ú¶ËµÄɱ¶¾Ò²ºÜºÃ£© £¬360/QihooÖªµÀµÄ¾ÍºÜ¶àÁË¡£YouTubeÉÏÓм¸¸ö´óVרÃŲâÊÔ¹ý£¬360±È½Ï¸øÁ¦¡£¿ÉÊǹúÄÚΪɶ¾ÍÇø±ð¶Ô´ýÄØ£¿ÎªÉ¶ÄØ£¿




ÆÀ·Ö

²ÎÓëÈËÊý 1ÈËÆø +1 ÊÕÆð ÀíÓÉ
Johnkay.Young + 1 ´ó¶àÊýÓÐͬ¸Ð

²é¿´È«²¿ÆÀ·Ö

jiangz1234
 Â¥Ö÷| ·¢±íÓÚ 2016-11-6 14:09:59 | ÏÔʾȫ²¿Â¥²ã
°¥£¬ËùÓÐɱ¶¾ÊÔÍêÁË£¬×îÖÕ×ÔÒѾö¶¨³¤ÆÚʹÓõľÓÈ»ÊÇËû£¬KES¡£°²¾²µÄÉÏÍø¡£

±¾Ìû×ÓÖаüº¬¸ü¶à×ÊÔ´

ÄúÐèÒª µÇ¼ ²Å¿ÉÒÔÏÂÔØ»ò²é¿´£¬Ã»ÓÐÕʺţ¿¿ìËÙ×¢²á

x
ÌØÖÖ²¿¶Ó
·¢±íÓÚ 2016-10-16 15:28:35 | ÏÔʾȫ²¿Â¥²ã
°æÖ÷¿ÉÒÔËøÌûÁË¡£
±êÌâÊÇÌÖÂÛÌù£¬½øÀ´¿´Â¥Ö÷¶¼È«²¿×ܽáÍêÁË £¬Ã»ÓÐÖµµÃÌÖÂÛµÄÁË

ÆÀ·Ö

²ÎÓëÈËÊý 1ÈËÆø +1 ÊÕÆð ÀíÓÉ
zandalong + 1 ͬ¸Ð

²é¿´È«²¿ÆÀ·Ö

jiangz1234
 Â¥Ö÷| ·¢±íÓÚ 2016-10-16 15:35:09 | ÏÔʾȫ²¿Â¥²ã
ÌØÖÖ²¿¶Ó ·¢±íÓÚ 2016-10-16 15:28
°æÖ÷¿ÉÒÔËøÌûÁË¡£
±êÌâÊÇÌÖÂÛÌù£¬½øÀ´¿´Â¥Ö÷¶¼È«²¿×ܽáÍêÁË £¬Ã»ÓÐÖµµÃÌÖÂÛµÄÁË

±¾ÎÄ´¿Êô¸öÈ˹۵㣬²»Ï²¿ÉͲۡ£ÕâÊÇÎÒµÄ×ܽᣬҲÐíÄãÓв»Ò»ÑùµÄ¹ÛµãÄØ£¿
Ôø¾­µÄ»ØÒä
·¢±íÓÚ 2016-10-16 15:35:54 | ÏÔʾȫ²¿Â¥²ã
MSE²»¼ûÁË
jiangz1234
 Â¥Ö÷| ·¢±íÓÚ 2016-10-16 15:37:43 | ÏÔʾȫ²¿Â¥²ã

mse ÀÏ´óÖÆÔìµÄ²»¸Ò˵£¬ÍòÒ»²»ÈÃÎÒÓÃWIN10Á˺Ǻǡ£
HEMM
·¢±íÓÚ 2016-10-16 15:58:56 | ÏÔʾȫ²¿Â¥²ã
±¾Ìû×îºóÓÉ HEMM ÓÚ 2016-10-16 16:04 ±à¼­

×÷ÕßÊÇË­ÄØ£¿Â¥Ö÷×Ô¼º£¿¿ÉÄãΪʲôҪ½Ð×Ô¼º×÷ÕßÄØ£¿ºÃÉî°Â........
С°×²»¶®£¬Ñ§Ï°ÁË~
»°Ëµ£¬ÌÚѶ¹Ü¼Ò»¹ÊDz»´íßÕ£¬ÓÐÓÎÏ·Àñ°üһëǮ¿ÉÄã¬ÓÕ»ó´ó´óßÕ~
ÄǸö= =.......
żÔÚÓÃϵͳ×Ô´øµÄ.......Íâ¼ÓBUG¶¹£¬²»¹ýÎÒ²»µ£ÐÄÖж¾£¬ÒòΪÎÒµÄÍøÂçºÃÉñÃØŶ£¬´ìµÄºÍûÉÏÍø²î²»¶à¡£ÎÒ¶¼³ö²»È¥£¬²¡¶¾µ±È»Ò²½ø²»À´£¬´ó¸Å£¡
Å·ÑôÐû
Í·Ïñ±»ÆÁ±Î
·¢±íÓÚ 2016-10-16 16:02:51 | ÏÔʾȫ²¿Â¥²ã
ÎÒµÚÒ»´ÎÌý˵Ç÷ÊÆɱ¶¾ÄÜÁ¦²»´í

Ç¿µÄÊÇÁíÍâµÄ·½Ãæ

eset·´¶øɱ¶¾ÄÜÁ¦Ò»°ã¡£

¶ÏÍøºóɱ¶¾ÄÜÁ¦¼õÈõ²»Ó¦¸ÃÌ×µ½FS£¬¶øÓ¦¸ÃÌ×µ½¿§·ÈÉÏ¡£

avastÏÖÔÚÆäʵÏ൱Á÷³©ÁË

Äãզû¼¸¸ö˵ÔÚµãÉÏ- -
Àûµ¶1937
·¢±íÓÚ 2016-10-16 16:08:21 | ÏÔʾȫ²¿Â¥²ã
¶ÔÓÚÂ¥Ö÷µÄÐÐΪ£¬ÎÒÒѾ­¾Ù±¨ÁË
jiangz1234
 Â¥Ö÷| ·¢±íÓÚ 2016-10-16 16:08:54 | ÏÔʾȫ²¿Â¥²ã
±¾Ìû×îºóÓÉ jiangz1234 ÓÚ 2016-10-16 16:10 ±à¼­
Å·ÑôÐû ·¢±íÓÚ 2016-10-16 16:02
ÎÒµÚÒ»´ÎÌý˵Ç÷ÊÆɱ¶¾ÄÜÁ¦²»´í

Ç¿µÄÊÇÁíÍâµÄ·½Ãæ


Ò²Ðí¸÷È˵ĸÐÊܲ»Ò»Ñù£¬ÕâÊÇÎÒÈ«²¿ÊÔÓóöÀ´µÄ¾­Ñ飡»¶Ó­Í²ۡ£
ÐÇÔƽÙ
·¢±íÓÚ 2016-10-16 16:28:13 | ÏÔʾȫ²¿Â¥²ã
Õë¶ÔµÚÎåÌõÎҸоõŵ¶ÙÆäʵºÜÊʺϰ²Òݵ³°¡¡£Ò²ÐíÂ¥Ö÷¿ÉÒÔÊÔÊÔ×îа棬ÏÖÔÚŵ¶ÙºÜÁ÷³©°¡¡£
ÄúÐèÒªµÇ¼ºó²Å¿ÉÒÔ»ØÌû µÇ¼ | ¿ìËÙ×¢²á

±¾°æ»ý·Ö¹æÔò

ÊÖ»ú°æ|ɱ¶¾Èí¼þ|Èí¼þÂÛ̳| ¿¨·¹ÂÛ̳

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( »¦ICP±¸2020031077ºÅ-2 ) GMT+8, 2024-4-27 12:11 , Processed in 0.122457 second(s), 20 queries .

¿¨·¹ÍøËù·¢²¼µÄÒ»ÇÐÈí¼þ¡¢Ñù±¾¡¢¹¤¾ß¡¢ÎÄÕµȽöÏÞÓÃÓÚѧϰºÍÑо¿£¬²»µÃ½«ÉÏÊöÄÚÈÝÓÃÓÚÉÌÒµ»òÕßÆäËû·Ç·¨ÓÃ;£¬·ñÔò²úÉúµÄÒ»Çкó¹û×Ô¸º£¬±¾Õ¾ÐÅÏ¢À´×ÔÍøÂ磬°æȨÕùÒéÎÊÌâÓë±¾Õ¾Î޹أ¬Äú±ØÐëÔÚÏÂÔغóµÄ24Сʱ֮ÄÚ´ÓÄúµÄµçÄÔÖг¹µ×ɾ³ýÉÏÊöÐÅÏ¢£¬ÈçÓÐÎÊÌâÇëͨ¹ýÓʼþÓëÎÒÃÇÁªÏµ¡£

¿ìËٻظ´ ¿Í·þ ·µ»Ø¶¥²¿ ·µ»ØÁбí