SafeKeys V3.0
aplin.com.auPortable virtual keyboard. Useful for protecting from keyloggers when using a public computer, as it can run of a USB with no administrative permissions.
- Homepage: aplin.com.au
- Web info: web-check.xyz/results/aplin.com.au
SafeKeys V3.0 Website
Website
Aplin Software: Home of Neoβs SafeKeys
Home of Neo's SafeKeys - security software for protection against keyloggers and other malware.
Redirects
Redirects to https://www.aplin.com.au/
Security Checks
2 security checks failed (64 passed)
- Domain Recently Created
- Domain Very Recently Created
Server Details
- IP Address 64.111.127.53
- Hostname apache2-udder.taliaferro.dreamhost.com
- Location Brea, California, United States of America, NA
- ISP New Dream Network LLC
- ASN AS26347
Associated Countries
- US
Saftey Score
Website marked as safe
100%
Blacklist Check
www.aplin.com.au was found on 0 blacklists
- ThreatLog
- OpenPhish
- PhishTank
- Phishing.Database
- PhishStats
- URLhaus
- RPiList Not Serious
- AntiSocial Blacklist
- PhishFeed
- NABP Not Recommended Sites
- Spam404
- CRDF
- Artists Against 419
- CERT Polska
- PetScams
- Suspicious Hosting IP
- Phishunt
- CoinBlockerLists
- MetaMask EthPhishing
- EtherScamDB
- EtherAddressLookup
- ViriBack C2 Tracker
- Bambenek Consulting
- Badbitcoin
- SecureReload Phishing List
- Fake Website Buster
- TweetFeed
- CryptoScamDB
- StopGunScams
- ThreatFox
- PhishFort
Website Preview
SafeKeys V3.0 Reviews
More Windows Defences
-
Capture and interprets network traffic based on a set of rules, and depending on the interactions certain assignments are blocked. Open source, written in Go and delivered as a single executable.
-
A utility that disables a number of risky Windows features. These "features" are exposed by the OS and primary consumer applications, and very commonly abused by attackers, to execute malicious code on a victim's computer. So this tool just reduces the attack surface by disabling the low-hanging fruit.
-
A portable app that lets you disable core Windows features (such as Cortana, Edge) and control which data is passed to Microsoft. (Note: Free, but not open source).
-
Portable app with a GUI, that makes it really easy to safely block key telemetry features, from sending data to Microsoft and other third parties (It uses the Windows API to interact with key features of Local Group Police, Services, Tasks Scheduler, etc).
-
Anti low-level keylogger: Provides full system-wide key press protection, and target window screenshot protection.
-
Provides protection against software keyloggers. Encrypts keypresses at driver level, and decrypts at application level, to protect against common keyloggers.
-
Useful utility, that attempts to terminate known malware processes, so that your normal security software can then run and clean your computer of infections.
-
A utility for configuring encryption protocols, cyphers, hashing methods, and key exchanges for Windows components. Useful for sysadmins on Windows Server.
-
Internet traffic control and monitoring tool.
-
Scans for accessibility tools backdoors via RDP.
-
A CLI utility that shows file version number, timestamp information, and digital signature details.
-
Clears cache and deletes temporary files very effectively. This frees up disk space, improves performance, but most importantly helps to protect privacy.
-
Group Policy objects, compliance checks, and configuration tools that provide an automated and flexible approach for securely deploying and maintaining the latest releases of Windows 10.
-
Detects infected USB removable devices.
-
Rootkit detection and removal utility.
-
Blocks malicious background applications from taking screenshots.
-
Blocks unauthorized webcam access.
-
Open source GUI app built upon PowerShell, allowing you to perform a quick and easy privacy check, on Windows 10 systems.
-
Light-weight, portable app for controlling the many privacy-related settings within Windows 10- with the aim of helping to keep private data, private.
-
Good alternative to CCleaner, for deleting unnecessary data - logs, cache, history, etc.
About the Data: SafeKeys V3.0
API
You can access SafeKeys V3.0's data programmatically via our API.
Simply make a GET
request to:
https://api.awesome-privacy.xyz/operating-systems/windows-defences/safekeys-v3.0
The REST API is free, no-auth and CORS-enabled. To learn more, view the Swagger Docs or read the API Usage Guide.
About the Data
Beyond the user-submitted YAML you see above, we also augment each listing with additional data dynamically fetched from several sources. To learn more about where the rest of data included in this page comes from, and how it is computed, see the About the Data section of our About page.
Share SafeKeys V3.0
Help your friends compare Windows Defences, and pick privacy-respecting software and services.
Share SafeKeys V3.0 and Awesome Privacy with your network!