Views:
Below is an alphabetically arranged list of security solutions that Standard Endpoint Protection can automatically uninstall.

A-Z

  • 360 8.1.0.2001
  • 360SD 2.0.0.2033
  • ALWIL Avast 4.6 NT
  • Avast! Antivirus 4.7
  • Avast! Antivirus 8.0.1497 x64
  • Avast! Antivirus 8.0.1497
  • AVG 2012 x64
  • AVG 2012
  • AVG 2013
  • AVG 2016 x64
  • AVG Free 8.5
  • AVG Free 9
  • AVG internet security 17.5.3022 x86/x64
  • Ad-Aware 1.06
  • Agent d'administration Kaspersky Security Center 10.1.249 x64
  • Agent d'administration Kaspersky Security Center 10.1.249
  • AhnLab Policy Agent 3.0
  • AhnLab Smart Update Utility
  • AhnLab V3 VirusBlock Internet Security 2007
  • AhnLab V3 VirusBlock Internet Security 9.0 KR
  • AhnLab V3Net for Windows Server 7.0
  • Armour Virus Control 5.8
  • Avira AntiVir Professional 10.0.0.918
  • Avira AntiVir Professional 8.2.0.609 EN 8.1.0.54 ES
  • Avira Antivirus 15.0.29.32
  • Avira Connect 1.2.92.32157
  • Avira Security Management Center Agent
  • Avira Server Security 13.0.0.3736 X64
  • Avira Server Security 13.0.0.3736 X86
  • BitDefender 13.0.21
  • BitDefender Business Client 11.0.16 x86
  • BitDefender Business Client 3.5.1.0 x64
  • BitDefender Business Client 3.5.1.0
  • BitDefender Internet Security 2011 14.0.26
  • BitDefender Management Agent 3.0.2 x86
  • BitDefender Management Agent 3.5.0 x64
  • BitDefender Management Agent 3.5.0 x86
  • BitDefender Management Agent 3.6.0 x64
  • BitDefender Management Agent 3.6.0 x86
  • BitDefender Security for Windows Servers 3.5.18 x64
  • BitDefender Security for Windows Servers 3.5.18 x86
  • Bkav Endpoint Security 11 Client x64
  • Bkav Endpoint Security 11 Client

C-D

  • CA Anti-Virus 9.0.0.171
  • CA Event server 12.0.528 x64
  • CA Event server 12.0.528 x86
  • CA InocuLAN 5
  • CA InocuLAN_NT 4.53
  • CA InoculateIT Clients for Windows 6.0
  • CA Internet Security Suite
  • CA Total Defense 12.0.528 x64
  • CA Total Defense 12.0.528 x86
  • CA Total Defense Enterprise Endpoint Discovrty 12.0.528 x64
  • CA Total Defense Enterprise Endpoint Discovrty 12.0.528 x86
  • CA Total Defense Event Database 12.0.528 x64
  • CA Total Defense Event Database 12.0.528 x86
  • CA Total Defense EventSettingManager 12.0.528 x64
  • CA Total Defense EventSettingManager 12.0.528 x86
  • CA Total Defense NotificationProcessor 12.0.528 x64
  • CA Total Defense NotificationProcessor 12.0.528 x86
  • CA Total Defense R12 Client 12.0.528 x64
  • CA Total Defense R12 Client 12.0.528 x86
  • CA Total Defense R12 Client 12.0.723 x64
    CA Total Defense R12 Client 12.0.723
  • CA Total Defense R12 Client 14.0.50 x64
  • CA Total Defense R12 Client 14.0.50 x86
  • CA Total Defense RedistributionServer 12.0.528 x64
  • CA Total Defense RedistributionServer 12.0.528 x86
  • CA Total Defense ReporterServer 12.0.528 x64
  • CA Total Defense ReporterServer 12.0.528 x86
  • CA Total Defense Standalone Server 12.0.528 x64
  • CA Total Defense Standalone Server 12.0.528 x86
  • CA eTrust 7.1.0194 TC
  • CA eTrust 7.1.0194
  • CA eTrust 7.1
  • CA eTrust ITM Agent 8.1.637 x64
  • CA eTrust ITM Agent 8.1.637
  • CA eTrust ITM Agent 8.1.655 x64
  • CA eTrust ITM Agent 8.1.655
  • CA eTrust InoculateIT 6.0
  • CA eTrust InoculateIT 7.0
  • CA eTrustITM Agent 8.0
  • CA eTrustITM Server 8.0
  • CA eTrustITM Server 8.1.655
  • CA iTechnology iGateway 4.0
  • CA iTechnology iGateway 4.2.0.1 x64
  • CA iTechnology iGateway 4.2.0.1
  • CA iTechnology iGateway 4.2.0.2
  • Check Point Endpoint Security 7.6.306.001 x64
  • Check Point Endpoint Security 7.6.306.001 x86
  • Check Point Endpoint Security x64
  • Check Point Endpoint Security
  • Cheyenne AntiVirus 9X
  • Cheyenne AntiVirus NT
  • Cisco FireAmp 5.1.1
  • Cloud Security Endpoint Security 5.1.0.0722
  • Command AV 4.64 9x
  • Command AV 4.8 Enterprise
  • Command AV 4.8 Standalone
  • Command AV 4.9 Standalone
  • Command AV 4.90.0 Standalone
  • Command AV 4.91.0 Enterprise
  • Command AV 4.93.8 Standalone
  • Command AntiVirus for Windows 2000/XP
  • Command AntiVirus for Windows Enterprise 4.9x
  • Dr Solomon 7.77,7.95 NT
  • Dr.Solomon 4.0.3 NT
  • Dr.Solomon 4.0.3

E-F

  • ePOAgent1000
  • ePOAgent2000
  • ePOAgent3000 x64
  • ePOAgent3000
  • eSafe Desktop v3
  • eScanWin 10
  • eScanWin 8.0.653.1
  • ESET Endpoint Antivirus 5.0.2122.6 x64
  • ESET Endpoint Antivirus 5.0.2122.6
  • ESET Endpoint Antivirus 5.0.2126 x64
  • ESET Endpoint Antivirus 5.0.2126.3 x64
  • ESET Endpoint Antivirus 5.0.2126.3
  • ESET Endpoint Antivirus 5.0.2126
  • ESET Endpoint Antivirus 5.0.2214.4 x64
  • ESET Endpoint Antivirus 5.0.2214.6 x64
  • ESET Endpoint Antivirus 5.0.2225.1 FR
  • ESET Endpoint Antivirus 5.0.2225
  • ESET Endpoint Antivirus 5.0.2228.1 x64
  • ESET Endpoint Antivirus 5.0.2228.1
  • ESET Endpoint Antivirus 5.0.2229.1 x64
  • ESET Endpoint Antivirus 5.0.2229.1
  • ESET Endpoint Antivirus 5.0.2237.0 x64
  • ESET Endpoint Antivirus 5.0.2237.1 FR
  • ESET Endpoint Antivirus 5.0.2237.1 x64 FR
  • ESET Endpoint Antivirus 5.0.2265 x64
  • ESET Endpoint Antivirus 5.0.2265.1 x64 FR
  • ESET Endpoint Antivirus 5.0.2265
  • ESET Endpoint Antivirus 6.3.2016.0 x64
  • ESET Endpoint Antivirus 6.3.2016.0 x86
  • ESET Endpoint Antivirus 6.6.2064.0 x86
  • ESET Endpoint Antivirus 6.6.2064.1 x64
  • ESET Endpoint Antivirus 6.6.2072.3 x64
  • ESET Endpoint Antivirus 6.6.2072.3 x64
  • ESET Endpoint Security 5.0.2126.0 x64
  • ESET Endpoint Security 6.3.2016.0 x64
  • ESET Endpoint Security 6.3.2016.0 x86
  • ESET Endpoint Security 6.4.2014.0 x64
  • ESET Endpoint Security 6.4.2014.0 x86
  • ESET Endpoint Security 6.5.2094.0 x64
  • ESET Endpoint Security 6.5.2094.0 x86
  • ESET File Security 4.5.12015.3 x64
  • ESET File Security 4.5.12015.3
  • ESET NOD32 Antivirus 3.0.621.0
  • ESET NOD32 Antivirus 3.0.650.0
  • ESET NOD32 Antivirus 3.0.658.0
  • ESET NOD32 Antivirus 3.0.667.0
  • ESET NOD32 Antivirus 3.0.669.0 CHT x64
  • ESET NOD32 Antivirus 3.0.669.0 x86
  • ESET NOD32 Antivirus 3.0.684.0 v2
  • ESET NOD32 Antivirus 3.0.684.0
  • ESET NOD32 Antivirus 3.0.695.0
  • ESET NOD32 Antivirus 4.0.467.0 x64
  • ESET NOD32 Antivirus 4.2.40.27 CHT x86
  • ESET NOD32 Antivirus 4.2.64.12 x64
  • ESET NOD32 Antivirus 4.2.67.10 Turkish
  • ESET NOD32 Antivirus 4.2.67.10 x64
  • ESET NOD32 Antivirus 4.2.67.10
  • ESET NOD32 Antivirus 4.2.71.2 CHT
  • ESET NOD32 Antivirus 4.2.71.2 ENU
  • ESET NOD32 Antivirus 4.2.71.2 x64 CHT
  • ESET NOD32 Antivirus 4.2.71.2 x64
  • ESET NOD32 Antivirus 4.2.76.0 x64
  • ESET NOD32 Antivirus 4.2.76.0
  • ESET NOD32 Antivirus 9.0.377.1 x64
  • ESET NOD32 Antivirus 9.0.377.1 x86
  • ESET Remote Administrator Agent 6.1.365.0 x64 for WinServer
  • ESET Remote Administrator Agent 6.1.365.0 x86 for WinServer
  • ESET Remote Administrator Agent 6.1.444.0 x64 for WinServer
  • ESET Remote Administrator Agent 6.1.444.0 x86 for WinServer
  • ESET Remote Administrator Agent 6.4.283.0 x64
  • ESET Remote Administrator Agent 6.4.283.0 x86
  • ESET Remote Administrator Agent 6.5.522.0 x64
  • ESET Remote Administrator Agent 6.5.522.0 x86
  • ESET Security 5.0.2126.0 x32
  • ESET Smart Security 3.0.621.0
  • ESET Smart Security 3.0.650.0
  • ESET Smart Security 3.0.684.0 x64
  • ESET Smart Security 4.0.424.0 x64
  • ESET Smart Security 4.0.424.0
  • ESET Smart Security 4.0.437.0 X64 v2
  • ESET Smart Security 4.0.437.0 v2
  • ESET Smart Security 4.0.437.0
  • ESET Smart Security 4.0.467.0 v2
  • ESET Smart Security 4.2.71.2 x64
  • ESET Smart Security 4.2.71.2 x86
  • F-Prot for Windows
  • F-Secure Anti-Virus for Windows Servers
  • F-Secure Anti-Virus x64
  • F-Secure Anti-Virus
  • F-Secure Browsing Protection x64
  • F-Secure Browsing Protection
  • F-Secure Client Security 10.0.415 x64
  • F-Secure Client Security 10.0.415
  • F-Secure Client Security 11.60 x64
  • F-Secure Client Security 11.60 x86
  • F-Secure Client Security 12.31
  • F-Secure Client Security Premium 12.30 x64
  • F-Secure Client Security Premium 12.30
  • F-Secure DeepGuard
  • F-Secure Device Control x64
  • F-Secure Device Control
  • F-Secure E-mail Scanning x64
  • F-Secure E-mail Scanning
  • F-Secure ExploitShield
  • F-Secure HIPS x64
  • F-Secure HIPS
  • F-Secure Internet Shield x64
  • F-Secure Internet Shield
  • F-Secure PSB Workstation Security
  • F-Secure Protocol Scanner x64
  • F-Secure Protocol Scanner
  • F-Secure Software Updater x64
  • F-Secure Software Updater
  • FortiClient 5.2.5.0658 x86 x64

G-L

  • GFI Business Agent 6.2.5530 x32
  • GFI Business Agent 6.2.5530 x64
  • Grisoft AVG 6.0
  • Hauri VMS 2.0
  • IBM Core Protection Module
  • iSheriff Security Endpoint Antivirus 5.1.0 32 bit
  • Ivanti Endpoint security agent 8.5.0.22 x64
  • Ivanti Endpoint security agent 8.5.0.22 x86
  • Jiangmin Antivirus kv2008 - DL
  • Jiangmin Antivirus kv2008 - EN
  • Kaspersky (TM) Anti-Virus 5.0 for Windows Workstation
  • Kaspersky (TM) Anti-Virus Personal 4.0
  • Kaspersky (TM) Anti-Virus Workstation 3.5.5.4
  • Kaspersky AES Encryption Module 1.1.0.73 x86/x64
  • Kaspersky Anti-Virus 5.0 for Windows Workstations
  • Kaspersky Anti-Virus 6.0 para Windows Workstations
  • Kaspersky Anti-Virus 6.0.2.555 for Windows Servers Enterprise Edition (x64)
  • Kaspersky Anti-Virus 6.0.2.555 for Windows Servers Enterprise Edition
  • Kaspersky Anti-virus 6.0.2.678 and 6.0.3.837
  • Kaspersky Anti-virus 6.0.3.830
  • Kaspersky Anti-virus 6.0.4.1424 for Windows Servers
  • Kaspersky Anti-virus 6.0
  • Kaspersky Endpoint Security 10 for Windows 10.1.0.867 x64
  • Kaspersky Endpoint Security 10 for Windows 10.2.1.23 x64
  • Kaspersky Endpoint Security 10 for Windows 10.2.1.23 x64
  • Kaspersky Endpoint Security 10 for Windows 10.2.1.23 x86
  • Kaspersky Endpoint Security 10 for Windows 10.2.2.10535 x64
  • Kaspersky Endpoint Security 10 for Windows 10.2.2.10535 x86
  • Kaspersky Endpoint Security 10 for Windows Server 10.0.0.486 x64
  • Kaspersky Endpoint Security 10 for Windows x64
  • Kaspersky Endpoint Security 10 for Windows x64
  • Kaspersky Endpoint Security 10 for Windows x86
  • Kaspersky Endpoint Security 10.3.0.6294 x86 x64
  • Kaspersky Endpoint Security 11 for Windows 11.0.0.6499 x64
  • Kaspersky Endpoint Security 11 for Windows 11.0.0.6499 x86
  • Kaspersky Endpoint Security 8 for Windows 8.1.0.1042 x64
  • Kaspersky Endpoint Security 8 for Windows 8.1.0.1042
  • Kaspersky Endpoint Security 8 for Windows 8.1.0.559 for Servers 64-bit
  • Kaspersky Endpoint Security 8 for Windows 8.1.0.646 64 bit
  • Kaspersky Endpoint Security 8 for Windows 8.1.0.646
  • Kaspersky Endpoint Security 8 for Windows 8.1.0.646
  • Kaspersky Internet Security 2013 13.0.1.4190
  • Kaspersky Lab Network Agent 8.0.2177
  • Kaspersky Network Agent 10.1.249
  • Kaspersky Network Agent 6.0.1405
  • Kaspersky Network Agent 6.0.1591
  • Kaspersky Security 10.1 for Windows Server 10.0.0.486 x64
  • Kaspersky Security 10.1 for Windows Server 10.0.0.486
  • Kaspersky Security 10.1 for Windows Server 10.1.0.622
  • Kaspersky Security Center Administration Server
  • Kaspersky Security Center Network Agent 10.1.249 x86
  • Kaspersky Security Center Network Agent 10.2.434 x64
  • Kaspersky Security Center Network Agent 10.2.434 x86 x64
  • Kaspersky Security Center Network Agent 10.2.434
  • Kaspersky Security Center Network Agent 10.3.407 x64
  • Kaspersky Security Center Network Agent 10.3.407
  • Kaspersky Security Center Network Agent 10.4.343
  • Kaspersky Security Center Network Agent 10.4.343
  • Kaspersky Security Center Network Agent 10.5.1781 x64
  • Kingsoft Internet Security 2008
  • LANDesk VirusProtect5.0

M

  • Malwarebytes Anti-Malware 1.61.0.1400
  • McAfee AMCORE__20000 x64
  • McAfee AMCORE__2000
  • McAfee Agent 4.0.0.1180
  • McAfee Agent 4.0.0.1494
  • McAfee Agent 4.0.0.1496
  • McAfee Agent 4.5.0.1270
  • McAfee Agent 4.5.0.1499 x64
  • McAfee Agent 4.5.0.1499
  • McAfee Agent 4.5.0.1810
  • McAfee Agent 4.6.0.2292 x64
  • McAfee Agent 4.6.0.2292
  • McAfee Agent 4.6.0.2988 x64
  • McAfee Agent 4.6.0.2988
  • McAfee Agent 4.8.0.1500 x64
  • McAfee Agent 4.8.0.1500
  • McAfee Agent 4.8.0.1938 x64
  • McAfee Agent 4.8.0.1938
  • McAfee Agent 4.8.0.1995 x86/x64
  • McAfee Agent 4.8.0.641 x64
  • McAfee Agent 4.8.0.641
  • McAfee Agent 4.8.0.887 x64
  • McAfee Agent 4.8.0.887
  • McAfee Agent 5.0.2.132 x64
  • McAfee Agent 5.0.2.132
  • McAfee Agent 5.0.4.283 x64
  • McAfee Agent 5.0.4.283
  • McAfee Agent 5.0.5.658 x86/x64
  • McAfee Agent 5.0.5.658 x86/x64
  • McAfee Agent 5.0.6.220 x86 x64
  • McAfee Agent 5.5.0.447 x64
  • McAfee Agent 5.5.0.447 x86 x64
  • McAfee Agent 5.5.0.447 x86 x64
  • McAfee Anti-Spyware Enterprise 8.0
  • McAfee AntiSpyware Enterprise Module 8.7.0.129
  • McAfee Browser Protection Service 5
  • McAfee Browser Protection Service
  • McAfee Data Exchange Layer 3.0.0.285 x64
  • McAfee Data Exchange Layer 3.0.0.285 x86
  • McAfee Data Exchange Layer 3.0.10210.0 x64
  • McAfee Data Exchange Layer 3.0.10210.0 x86
  • McAfee Data Exchange Layer x64
  • McAfee Data Exchange Layer x86
  • McAfee Desktop Firewall 8.0
  • McAfee ENDP_AM_1020 x64
  • McAfee ENDP_AM_1020
  • McAfee ENDP_AM_1050 x64
  • McAfee ENDP_AM_1050
  • McAfee ENDP_FW_1020 x64
  • McAfee ENDP_FW_1020
  • McAfee ENDP_FW_1050 x64
  • McAfee ENDP_FW_1050
  • McAfee ENDP_GS_1020 x64
  • McAfee ENDP_GS_1020
  • McAfee ENDP_WP_1020 x64
  • McAfee ENDP_WP_1020 x64
  • McAfee ENDP_WP_1020
  • McAfee ENDP_WP_1020
  • McAfee ENDP_WP_1050 x64
  • McAfee ENDP_WP_1050
  • McAfee Endpoint Security Adaptive Threat Protection x64 x86
  • McAfee Endpoint Security Firewall 10.6.0 x86 x64
  • McAfee Endpoint Security Platform 10.5.0 / 10.5.4 / 10.5.4(4214) x86 x64
  • McAfee Endpoint Security Platform 10.6.0 x86 x64
  • McAfee Endpoint Security Threat Prevention 10.5.4/10.5.0 x86 x64
  • McAfee Endpoint Security Threat Prevention 10.6 x86 x64
  • McAfee Endpoint Security Web Control 10.5.0 x86 x64
  • McAfee Endpoint Security Web Control 10.6.0 x86 x64
  • McAfee File and Removable Media Protection 5.0.0.243 x64
  • McAfee Firewall Protection Service
  • McAfee Host Intrusion Prevention 7.0.0.1070
  • McAfee Host Intrusion Prevention 8.0.0.0402 x64
  • McAfee Internet Security 6.0
  • McAfee Product Improvement Program
  • McAfee SecurityCenter
  • McAfee SiteAdvisor Enterprise 3.0.0.638 x64
  • McAfee SiteAdvisor Enterprise 3.0.0.638
  • McAfee SiteAdvisor Enterprise 3.5.0.573 x64
  • McAfee SiteAdvisor Enterprise 3.5.0.573
  • McAfee SpamKiller
  • McAfee Virus and Spyware Protection Service 5.2.3.150
  • McAfee VirusScan 4.51
  • McAfee VirusScan 4.5
  • McAfee VirusScan 6.01
  • McAfee VirusScan 95(1)
  • McAfee VirusScan 95(2)
  • McAfee VirusScan ASaP
  • McAfee VirusScan Enterprise 7.1
  • McAfee VirusScan Enterprise 7
  • McAfee VirusScan Enterprise 8.0
  • McAfee VirusScan Enterprise 8.5
  • McAfee VirusScan Enterprise 8.7.0.570
  • McAfee VirusScan Enterprise 8.7.00003 x64
  • McAfee VirusScan Enterprise 8.7.00003
  • McAfee VirusScan Enterprise 8.8.0.1247 x64
  • McAfee VirusScan Enterprise 8.8.0.1247
  • McAfee VirusScan Enterprise 8.8.00000
  • McAfee VirusScan Enterprise 8.8.01000 x64
  • McAfee VirusScan Enterprise Workstation 8.7.0.570
  • McAfee VirusScan NT
  • McAfee VirusScan Professional 9.0
  • McAfee VirusScan TC
  • McAfee VirusScan(MSPlus98)
  • McAfee WebScanX v3.1.6
  • McAfee Managed VirusScan
  • Microsoft AntiSpyware 1.0
  • Microsoft Forefront Client Security Antimalware Service 1.0.1703.0
  • Microsoft Forefront Client Security Antimalware Service 1.5.1937.0 X64
  • Microsoft Forefront Client Security Antimalware Service 1.5.1937.0
  • Microsoft Forefront Client Security Antimalware Service 1.5.1941.9
  • Microsoft Forefront Client Security Antimalware Service 1.5.1958.0
  • Microsoft Forefront Client Security Antimalware Service 1.5.1981.0 X64
  • Microsoft Forefront Client Security Antimalware Service 1.5.1981.0
  • Microsoft Forefront Client Security Antimalware Service 1.5.1993.0 X64
  • Microsoft Forefront Client Security Antimalware Service 1.5.1993.0
  • Microsoft Forefront Client Security Antimalware Service x64
  • Microsoft Forefront Client Security State Assessment Service 1.0.1703.0
  • Microsoft Forefront Client Security State Assessment Service x64
  • Microsoft Forefront Endpoint Protection 2010 Server Management x64
  • Microsoft Forefront Endpoint Protection 2010 Server Management x86
  • Microsoft Security Essentials 1.0.2498.0
  • Microsoft Security Essentials 2.0.657.0 x64
  • Microsoft Security Essentials 2.1.1116.0 32 bit
  • Microsoft Security Essentials 2.1.1116.0 64 bit

N-R

  • NOD32 AV 3.2.642.0
  • NOD32 AV
  • NOD32 Antivirus 4.0.314.0
  • NOD32 Antivirus 4.0.441.0 x64
  • NOD32 Antivirus 4.0.441.0
  • NOD32 Antivirus 4.0.467.0 x86
  • NOD32 Antivirus 4.0.471.0
  • NOD32 Antivirus 4.0.474.0
  • NOD32 Antivirus 4.2.40.10
  • NOD32 Antivirus 4.2.42.9
  • NOD32 Antivirus 4.2.64.12 x86
  • NOD32 Antivirus 4.2.71.2 x64-TRK
  • NOD32 Antivirus 4.2.71.2 x64
  • NOD32 Antivirus 4.2.71.2-TRK
  • NOD32 Antivirus 4.2.71.2
  • NOD32 Antivirus 4.2.76.1 x64
  • NOD32 Antivirus 4.2.76.1
  • NOD32 Antivirus 5.0.2214.7 x64
  • NOD32 Antivirus 5.0.2214.7 x86
  • NOD32 Antivirus 5.0.2214.8 x64
  • NOD32 Antivirus 5.0.2214.8 x86
  • NOD32 Antivirus 5.0.2237.1 x64
  • NOD32 Antivirus 5.0.2237.1 x86
  • NOD32 Antivirus 5.0.2248.3 x64
  • NOD32 Antivirus 5.0.2248.3 x86
  • NOD32 Antivirus 5.0.2254.1 x64
  • NOD32 Antivirus 5.0.2254.1 x86
  • NOD32 Antivirus 5.0.2265.1 x86
  • Norman Endpoint Protection 7.20.0400 x64
  • Norman Endpoint Protection 7.20.0400
  • Norman Security Suite 7.10.1900
  • Norman Security Suite 8.00.0700
  • Norman Virus Control 5.90 Corporate
  • Norman Virus Control 5.90 Single User
  • Norman Virus Control 5.99.0600 Single/Corporate
  • Norman Virus Control plus 5.90
  • Norman Virus Control
  • Norton AntiVirus 2.0 NT
  • Norton AntiVirus 2000 9X
  • Norton AntiVirus 2000 NT
  • Norton AntiVirus 2001 9X
  • Norton AntiVirus 2001 NT
  • Norton AntiVirus 2002 NT
  • Norton AntiVirus 2003 Professional
  • Norton AntiVirus 2003 cht
  • Norton AntiVirus 2003
  • Norton AntiVirus 2004 Pro
  • Norton AntiVirus 2004
  • Norton AntiVirus 2005
  • Norton AntiVirus 5.0 9X
  • Norton AntiVirus 5.0 NT
  • Norton AntiVirus 5.31 9X
  • Norton AntiVirus 5.31 NT
  • Norton AntiVirus 5.32 9X
  • Norton AntiVirus 5.32 NT
  • Norton AntiVirus 6.524
  • Norton AntiVirus 7.0 9X
  • Norton AntiVirus 7.0 NT
  • Norton AntiVirus 7.5 9X
  • Norton AntiVirus 7.5 NT
  • Norton AntiVirus 8.0/8.1 9x
  • Norton AntiVirus 8.0/8.1 NT
  • Norton AntiVirus 8.1 server
  • Norton AntiVirus CE 6.524
  • Norton AntiVirus CE 7.0 9X
  • Norton AntiVirus CE 7.0 NT
  • Norton AntiVirus CE 7.5 9X
  • Norton AntiVirus CE 7.5 NT
  • Norton AntiVirus CE 8.0 9x
  • Norton AntiVirus CE 8.0 NT
  • Norton AntiVirus CE 8.1 server
  • Norton AntiVirus Corporate Edition 7.0 for Windows NT
  • Norton Internet Security 2004 JP
  • Norton Internet Security 2004
  • Norton Internet Security 2005
  • PER Antivirus
  • Pacific Seeds Remote Client 5.2.0.0591 x64
  • Panda Adaptive Defense 360 8.37.60 x64
  • Panda Adaptive Defense 360 8.37.60 x86
  • Panda AdminSecure Reports Component
  • Panda Administrator 2006
  • Panda Antivirus 6.0
  • Panda Antivirus Local Networks
  • Panda Antivirus Windows NT WS
  • Panda CVPSecure
  • Panda Communucation Agent 3.0 NT
  • Panda Devices Agent 1.05.00 x64
  • Panda Devices Agent 1.05.00 x86
  • Panda Endpoint Agent 5.02.00.0004
  • Panda Endpoint Agent 5.04.00.0005
  • Panda Endpoint Agent 5.50.00.0001
  • Panda Endpoint Agent 7.20.00.0000 x86
  • Panda Endpoint Agent 7.30.02.0000 x64
  • Panda Endpoint Agent 7.30.02.0000 x86
  • Panda Endpoint Agent 7.71.00.0000 x64
  • Panda Endpoint Agent 7.71.00.0000 x86
  • Panda Endpoint Protection 5.04.51.0000
  • Panda Endpoint Protection 5.50.00.0000 x64
  • Panda Endpoint Protection 5.50.00.0000
  • Panda Endpoint Protection 7.82.00.0000 x86
  • Panda FileSecure 64bit
  • Panda FileSecure Workstation 64bit
  • Panda FileSecure Workstation
  • Panda FileSecure
  • Panda Free Antivirus 7.84.00.0000 x64
  • Panda Free Antivirus 7.84.00.0000 x86
  • Panda Free Antivirus 8.20.00.0000 x64
  • Panda Free Antivirus 8.20.00.0000 x86
  • Panda Platinum 7.0
  • Panda Platinum Internet Security 2004/2005
  • Panda Security for Desktops 4.60.12.0000
  • Panda Titanium Antivirus 2004
  • Panda Titanium Antivirus 2006
  • Panda Titanium Antivirus 2007

S

  • ServerProtect for Windows NT
  • Softed ViGUARD 2004 for Windows NT
  • Sophos Anti-Virus 10.3.1 (X64)
  • Sophos Anti-Virus 10.3.13 x64
  • Sophos Anti-Virus 10.3.13 x86
  • Sophos Anti-Virus 10.3.1
  • Sophos Anti-Virus 10.3.7 (X64)
  • Sophos Anti-Virus 10.3.7 x86 x64
  • Sophos Anti-Virus 10.3.7
  • Sophos Anti-Virus 10.6.3.537 x64
  • Sophos Anti-Virus 10.6.3.537
  • Sophos Anti-Virus 10.6.4.1150 x64
  • Sophos Anti-Virus 10.6.4.1150
  • Sophos Anti-Virus 10.7.2.49 x64
  • Sophos Anti-Virus 10.7.2.49 x64
  • Sophos Anti-Virus 10.7.2.49 x86/x64
  • Sophos Anti-Virus 10.7.2.49 x86
  • Sophos Anti-Virus 10.7.2.49
  • Sophos Anti-Virus 10.7.6.128 x64
  • Sophos Anti-Virus 10.7.6.128 x64
  • Sophos Anti-Virus 10.7.6.128
  • Sophos Anti-Virus 10.7.6.128
  • Sophos Anti-Virus 10.8.1.316 x64
  • Sophos Anti-Virus 10.8.1.316 x86
  • Sophos Anti-Virus 10.8.2.334 x64
  • Sophos Anti-Virus 10.8.2.334 x86
  • Sophos Anti-Virus NT 10.2.6 (x64)
  • Sophos Anti-Virus NT 10.2.6
  • Sophos Auto Update 3.1.1.8 x86 x64
  • Sophos Auto Update 4.1.0.273 x86 x64
  • Sophos AutoUpdate 10.3.13 x64
  • Sophos AutoUpdate 10.3.13 x86
  • Sophos AutoUpdate 2.9.0.344 (X64)
  • Sophos AutoUpdate 2.9.0.344
  • Sophos AutoUpdate 3.1.1.18 (X64)
  • Sophos AutoUpdate 3.1.1.18
  • Sophos AutoUpdate 4.3.10.27 x64
  • Sophos AutoUpdate 4.3.10.27
  • Sophos AutoUpdate 5.2.0.276 x64
  • Sophos AutoUpdate 5.2.0.276
  • Sophos AutoUpdate 5.4.0.724 x64
  • Sophos AutoUpdate 5.4.0.724
  • Sophos AutoUpdate 5.7.51 x64
  • Sophos AutoUpdate 5.7.51 x64
  • Sophos AutoUpdate 5.7.51
  • Sophos AutoUpdate 5.7.51
  • Sophos Client Firewall 10.3.13 x64
  • Sophos Client Firewall 10.3.13 x64
  • Sophos Client Firewall 10.3.13 x86
  • Sophos Client Firewall 10.3.13
  • Sophos Client Firewall 2.9.3 (x64)
  • Sophos Client Firewall 2.9.3
  • Sophos Client Firewall 2.9.4 (x64)
  • Sophos Client Firewall 2.9.4
  • Sophos Client Firewall 2.9.5 (x64)
  • Sophos Client Firewall 2.9.5
  • Sophos Endpoint Agent
  • Sophos Endpoint Defense 1.0.0.265 x64
  • Sophos Endpoint Defense 1.0.0.265 x64
  • Sophos Endpoint Defense 1.0.0.265
  • Sophos Endpoint Defense 1.0.0.265
  • Sophos Exploit Prevention 3.6.8.25
  • Sophos Network Threat Protection 1.2.2.50 x64
  • Sophos Network Threat Protection 1.2.2.50
  • Sophos Patch Agent 1.0.308.0 x64
  • Sophos Patch Agent 1.0.308.0 x86
  • Sophos Patch Agent 1.0.311.1 x64
  • Sophos Patch Agent 1.0.311.1 x86
  • Sophos Patch Agent 10.3.13 x64
  • Sophos Patch Agent 10.3.13 x86
  • Sophos Remote Management System 10.3.13 x64
  • Sophos Remote Management System 10.3.13 x86
  • Sophos Remote Management System 3.2.0 (x64)
  • Sophos Remote Management System 4.0.6 (X64)
  • Sophos Remote Management System 4.0.6
  • Sophos Remote Management System 4.1.0 x64
  • Sophos Remote Management System 4.1.0
  • Sophos Remote Update NT
  • Sophos System Protection 1.3.0 x64
  • Sophos System Protection 1.3.0
  • Sophos System Protection 1.3.1 x64
  • Sophos System Protection 1.3.1 x64
  • Sophos System Protection 1.3.1
  • Sunbelt Enterprise Agent 4.0.3905
  • Sunbelt VIPRE Enterprise 3.1.3121.0
  • Sunbelt VIPRE Enterprise 3.1.3121.0
  • SuperAntiSpyware 5.6.1014 x64
  • SuperAntiSpyware 5.6.1014
  • Symantec AMS Server
  • Symantec AntiVirus 10.0.1.1000.1
  • Symantec AntiVirus 10.0.2021.2
  • Symantec AntiVirus 10.0.359.0 x64
  • Symantec AntiVirus 10.1.394.0 DE
  • Symantec AntiVirus 10.1.394.0
  • Symantec AntiVirus 10.1.4000.4
  • Symantec AntiVirus 10.1.5.5000
  • Symantec AntiVirus 10.1.5000.5 x64
  • Symantec AntiVirus 10.1.6.6000 x32
  • Symantec AntiVirus 10.1.6000.6 x64
  • Symantec AntiVirus 10.1.7000.7 x32
  • Symantec AntiVirus 10.1.7000.7 x64
  • Symantec AntiVirus 10.1.8000.8 x32
  • Symantec AntiVirus 10.1.9.9000
  • Symantec AntiVirus 10.2.0.276
  • Symantec AntiVirus 10.2.0.298 x64
  • Symantec AntiVirus 10.2.1000.1 x64
  • Symantec AntiVirus 10.2.1000.1
  • Symantec AntiVirus 10.2.4.4000 x64 FR
  • Symantec AntiVirus 10.2.4.4000
  • Symantec AntiVirus 11.0.714.839 Public Beta
  • Symantec AntiVirus 12.1.7061.6600 - Display version 12.1.2015.2015 x86
  • Symantec AntiVirus 12.1.7061.6600 - Display version 12.1.7061.6600 x64
  • Symantec AntiVirus 12.1.7061.6600 - Display version 12.1.7061.6600 x64
  • Symantec AntiVirus 12.1.7061.6600 - Display version 12.1.7061.6600 x86
  • Symantec AntiVirus 12.1.7061.6600 - Display version 12.1.7061.6600 x86
  • Symantec AntiVirus 9.0.0.338/9.0.210/9.0.310
  • Symantec AntiVirus 9.0.0.338/9.0.210/9.0.310
  • Symantec AntiVirus 9.0.410
  • Symantec AntiVirus 9.0.410
  • Symantec AntiVirus 9.0.5.1000
  • Symantec AntiVirus CE 10.0 NT
  • Symantec Client Firewall 2004 9X
  • Symantec Client Firewall 2004 NT
  • Symantec Client Security 10.0.846.0
  • Symantec Client Security 10.1.394.0
  • Symantec Client Security 10.1.4000.4
  • Symantec Client Security 10.1.6000.6
  • Symantec Client Security 11.0.780.1109
  • Symantec Client Security 2.0.5.1000
  • Symantec Client Security 3.0 NT
  • Symantec Client Security 3.0
  • Symantec Client Security 3.1
  • Symantec Client Security 9.0.0.338/2.0.3.1000
  • Symantec Endpoint Protection 11.0.2000.1567 - 64BIT
  • Symantec Endpoint Protection 11.0.2000.1567
  • Symantec Endpoint Protection 11.0.2010.25
  • Symantec Endpoint Protection 11.0.2020.56
  • Symantec Endpoint Protection 11.0.3001.2224 x64
  • Symantec Endpoint Protection 11.0.3001.2224
  • Symantec Endpoint Protection 11.0.4000.2295 x64
  • Symantec Endpoint Protection 11.0.4000.2295
  • Symantec Endpoint Protection 11.0.4014.26 x64
  • Symantec Endpoint Protection 11.0.4014.26 x86
  • Symantec Endpoint Protection 11.0.4202.75 x64
  • Symantec Endpoint Protection 11.0.4202.75
  • Symantec Endpoint Protection 11.0.5002.333 x64
  • Symantec Endpoint Protection 11.0.5002.333
  • Symantec Endpoint Protection 11.0.6000.550 x32
  • Symantec Endpoint Protection 11.0.6000.550 x64
  • Symantec Endpoint Protection 11.0.6005.562 x64
  • Symantec Endpoint Protection 11.0.6005.562
  • Symantec Endpoint Protection 11.0.6100.645 x64
  • Symantec Endpoint Protection 11.0.6100.645
  • Symantec Endpoint Protection 11.0.6200.754 x64
  • Symantec Endpoint Protection 11.0.6200.754
  • Symantec Endpoint Protection 11.0.6300.803 64 bit
  • Symantec Endpoint Protection 11.0.6300.803
  • Symantec Endpoint Protection 11.0.7000.975 x64
  • Symantec Endpoint Protection 11.0.7000.975
  • Symantec Endpoint Protection 11.0.7101.1056 x64
  • Symantec Endpoint Protection 11.0.7101.1056
  • Symantec Endpoint Protection 11.0.7200.1147 x64
  • Symantec Endpoint Protection 11.0.7200.1147 x86 EN
  • Symantec Endpoint Protection 11.0.7200.1147
  • Symantec Endpoint Protection 11.0.780.1109 x64
  • Symantec Endpoint Protection 11.0.780.1109
  • Symantec Endpoint Protection 12.1.100.157 CN
  • Symantec Endpoint Protection 12.1.100.157
  • Symantec Endpoint Protection 12.1.1000.157 x64 fr
  • Symantec Endpoint Protection 12.1.1000.157 x64
  • Symantec Endpoint Protection 12.1.1000.157
  • Symantec Endpoint Protection 12.1.1101.401 JP x64
  • Symantec Endpoint Protection 12.1.1101.401 JP
  • Symantec Endpoint Protection 12.1.1101.401 x64
  • Symantec Endpoint Protection 12.1.1101.401.105 x64
  • Symantec Endpoint Protection 12.1.1101.401.105
  • Symantec Endpoint Protection 12.1.1101.401
  • Symantec Endpoint Protection 12.1.2015.2015 ZH-TW
  • Symantec Endpoint Protection 12.1.2015.2015 x64 IT
  • Symantec Endpoint Protection 12.1.2015.2015 x64
  • Symantec Endpoint Protection 12.1.2015.2015 x86 IT
  • Symantec Endpoint Protection 12.1.2015.2015 x86
  • Symantec Endpoint Protection 12.1.2015.2015.105 x64
  • Symantec Endpoint Protection 12.1.2015.2015.105 x86
  • Symantec Endpoint Protection 12.1.2015.2015
  • Symantec Endpoint Protection 12.1.2015.2015_x64 ZH-TW
  • Symantec Endpoint Protection 12.1.2100.2093 x64
  • Symantec Endpoint Protection 12.1.2100.2093 x86
  • Symantec Endpoint Protection 12.1.3001.165 IT x64
  • Symantec Endpoint Protection 12.1.3001.165 IT
  • Symantec Endpoint Protection 12.1.3001.165 TC
  • Symantec Endpoint Protection 12.1.3001.165 x64 TC
  • Symantec Endpoint Protection 12.1.3001.165 x64
  • Symantec Endpoint Protection 12.1.3001.165
  • Symantec Endpoint Protection 12.1.4013.4013 x64 JP
  • Symantec Endpoint Protection 12.1.4013.4013 x64
  • Symantec Endpoint Protection 12.1.4013.4013 x86 JP
  • Symantec Endpoint Protection 12.1.4013.4013 x86
  • Symantec Endpoint Protection 12.1.4100.4126 IT x64
  • Symantec Endpoint Protection 12.1.4100.4126 IT
  • Symantec Endpoint Protection 12.1.4100.4126 x64
  • Symantec Endpoint Protection 12.1.4100.4126 x86
  • Symantec Endpoint Protection 12.1.4100.4126
  • Symantec Endpoint Protection 12.1.4100.4126
  • Symantec Endpoint Protection 12.1.4100.4126
  • Symantec Endpoint Protection 12.1.4112.4156 x64
  • Symantec Endpoint Protection 12.1.4112.4156 x86
  • Symantec Endpoint Protection 12.1.5337.5000 JP x64
  • Symantec Endpoint Protection 12.1.5337.5000 JP x86
  • Symantec Endpoint Protection 12.1.5337.5000 x64
  • Symantec Endpoint Protection 12.1.5337.5000 x86 EN
  • Symantec Endpoint Protection 12.1.5337.5000 x86 TC
  • Symantec Endpoint Protection 12.1.5337.5000 x86
  • Symantec Endpoint Protection 12.1.6168.6000 EN x64
  • Symantec Endpoint Protection 12.1.6168.6000 EN x86
  • Symantec Endpoint Protection 12.1.6168.6000 JP x64
  • Symantec Endpoint Protection 12.1.6168.6000 JP x86
  • Symantec Endpoint Protection 12.1.6168.6000 x64
  • Symantec Endpoint Protection 12.1.6168.6000
  • Symantec Endpoint Protection 12.1.617.4971 french
  • Symantec Endpoint Protection 12.1.617.4971 x64(French)
  • Symantec Endpoint Protection 12.1.617.4971 x64
  • Symantec Endpoint Protection 12.1.617.4971
  • Symantec Endpoint Protection 12.1.6318.6100 x64
  • Symantec Endpoint Protection 12.1.6318.6100 x86
  • Symantec Endpoint Protection 12.1.6318.6100(FR) x64
  • Symantec Endpoint Protection 12.1.6318.6100(FR) x86
  • Symantec Endpoint Protection 12.1.6608.6300 x64
  • Symantec Endpoint Protection 12.1.6608.6300 x86
  • Symantec Endpoint Protection 12.1.671.4971
  • Symantec Endpoint Protection 12.1.6860.6400 x64
  • Symantec Endpoint Protection 12.1.6860.6400 x86
  • Symantec Endpoint Protection 12.1.6867.6400 x64
  • Symantec Endpoint Protection 12.1.6867.6400 x86 EN
  • Symantec Endpoint Protection 12.1.6867.6400 x86
  • Symantec Endpoint Protection 12.1.7004.6500 x64 without password
  • Symantec Endpoint Protection 12.1.7004.6500 x64
  • Symantec Endpoint Protection 12.1.7004.6500 x86 EN
  • Symantec Endpoint Protection 12.1.7004.6500 x86 TC
  • Symantec Endpoint Protection 12.1.7004.6500 x86 without password
  • Symantec Endpoint Protection 12.1.7004.6500
  • Symantec Endpoint Protection 12.1.7061.6600 JP x32
  • Symantec Endpoint Protection 12.1.7061.6600 JP x64
  • Symantec Endpoint Protection 12.1.7061.6600 x64
  • Symantec Endpoint Protection 12.1.7061.6600 x86 EN
  • Symantec Endpoint Protection 12.1.7061.6600 x86 TC
  • Symantec Endpoint Protection 12.1.7166.6700 x64
  • Symantec Endpoint Protection 12.1.7166.6700 x86
  • Symantec Endpoint Protection 12.1.7166.6700 x86_x64
  • Symantec Endpoint Protection 12.1.7266.6800 x64
  • Symantec Endpoint Protection 12.1.7266.6800 x86
  • Symantec Endpoint Protection 12.1.7369.6900 x64 German
  • Symantec Endpoint Protection 12.1.7369.6900 x64
  • Symantec Endpoint Protection 12.1.7369.6900 x86
  • Symantec Endpoint Protection 12.1.7445.7000 x64 PL
  • Symantec Endpoint Protection 12.1.7445.7000 x64
  • Symantec Endpoint Protection 12.1.7445.7000 x86
  • Symantec Endpoint Protection 14.0.1904.0000 JP x64
  • Symantec Endpoint Protection 14.0.1904.0000 JP x86
  • Symantec Endpoint Protection 14.0.1904.0000 with pwd
  • Symantec Endpoint Protection 14.0.1904.0000 x64
  • Symantec Endpoint Protection 14.0.1904.0000
  • Symantec Endpoint Protection 14.0.2332.0100 x64
  • Symantec Endpoint Protection 14.0.2332.0100 x86
  • Symantec Endpoint Protection 14.0.2349.0100 x64
  • Symantec Endpoint Protection 14.0.2349.0100 x86
  • Symantec Endpoint Protection 14.0.2415.0200 JP x64
  • Symantec Endpoint Protection 14.0.2415.0200 JP x86
  • Symantec Endpoint Protection 14.0.2415.0200 x64 EN
  • Symantec Endpoint Protection 14.0.2415.0200 x64 FR
  • Symantec Endpoint Protection 14.0.2415.0200 x86 EN
  • Symantec Endpoint Protection 14.0.2415.0200 x86 FR
  • Symantec Endpoint Protection 14.0.3752.1000 JP x64
  • Symantec Endpoint Protection 14.0.3752.1000 JP x86
  • Symantec Endpoint Protection 14.0.3752.1000 x64 EN
  • Symantec Endpoint Protection 14.0.3752.1000 x64 EN
  • Symantec Endpoint Protection 14.0.3752.1000 x86 EN
  • Symantec Endpoint Protection 14.0.3752.1000 x86 EN
  • Symantec Endpoint Protection 14.0.3876.1000 x64 EN
  • Symantec Endpoint Protection 14.0.3876.1000 x86 EN
  • Symantec Endpoint Protection 14.0.3897.1101 x64 EN
  • Symantec Endpoint Protection 14.0.3939.1200 x64
  • Symantec Endpoint Protection 14.0.3939.1200 x86
  • Symantec Endpoint Protection DLP 14.6.0100.01043
  • Symantec Endpoint Protection sep.12.1.6867.6400 x86 TC
  • Symantec Internet Security 2007 10.2.0.30
  • Symantec Internet Security 2007 14.0.0.89
  • Symantec Internet Security 2008 15.0.0.60
  • Symantec Internet Security 2009 16.2.0.7
  • Symantec Packager
  • Symantec Quarantine Console 3.5.0
  • Symantec Quarantine Server 3.5.0
  • Symantec.cloud - Endpoint Protection 6.60.10.800 x64
  • System Center Endpoint Protection 4.5.216.0 x64
  • System Center Endpoint Protection 4.5.216.0 x86
  • System Center Endpoint Protection 4.7.213.0 x86/x64

T-Z

  • Tegam ViGUARD 9.25e for Windows NT
  • The Hacker Anti-Virus 5.5
  • Traps 3.4.0.15678 x64
  • Traps 3.4.0.15678 x86
  • Traps 3.4.3.19949 x64
  • Traps 3.4.3.19949 x86
  • Traps 4.0.0.24417 x64
  • Traps 4.0.0.24417 x86
  • V3Pro 2000 Deluxe
  • V3Pro 98 Deluxe
  • V3Pro 98
  • VIPRE Business Agent 7.5.5839#1
  • VIPRE Business Agent 7.5.5839#2
  • Vexira Antivirus Professional 6.2.54
  • ViRobot 2k Professional
  • ViRobot Desktop 5.5
  • ViRobot Expert 4.0
  • ViRobot ISMS client 3.5