Adlice Software

Comprehensive suite of tools for machine security and performance optimization, featuring anti-malware, software update, and analysis capabilities.
Cybersecurity Malware Detection Software Update Management

Adlice Software also offers a range of tools to protect and optimize your machine's security and performance. The suite includes anti-malware, analysis and software update tools for home and business use.

For home use:

  • RogueKiller Anti-Malware: A next-gen virus scanner that detects unknown malware and keeps your system safe.
  • UCheck Software Updater: Update your software with a few clicks, ensuring your system is safe and up-to-date.
  • Adlice Diag: Detect and remove unknown threats from your machine.

For business:

  • RogueKiller Technician: Clean customers' and your own machines with this powerful anti-malware tool.
  • UCheck Technician: Update customers' and your own machines with ease.
  • Diag Technician: Detect and remove threats from customers' and your own machines, locally or remotely.

Other tools include:

  • MRF (Web): Host and manage your own malware zoo, automatically feeding storage via API.
  • YaraEditor (Web): A web-based IDE to design and test Yara rules, for collaboration.
  • Adlice CDE: Manage crash dumps and concentrate on your code, storing and classifying them by bug ID.
  • RogueKiller CMD and UCheck CMD: Command-line versions of the anti-malware and software update tools.
  • Adlice PEViewer: An AI-powered PE analyzer to inspect and classify PE files.
  • YaraEditor (Desktop): A desktop IDE to design and test Yara rules.
  • DiffView: Monitor program changes and identify suspicious signs.

Pricing varies by product and license type, from free personal use options to premium and technician licenses for more advanced features and unlimited machine use. Licenses are available for personal and business use, including email support for premium and technician users.

Published on July 4, 2024

Related Questions

Tool Suggestions

Analyzing Adlice Software...