Hands Off! 4.4.3

Hands Off! 4.4.3

Protect your privacy. Keep an eye on Internet connections from all applications as to expose the hidden connections. Prevent them from sending data without your consent, hence avoiding information leakage.

Safely run untrusted applications
Manage disk access so dubious programs cannot obtain confidential information. Avert permanent changes or data loss by prohibitting disk writing. Prevent viruses and other malware infiltration.

Designate friendly applications
Specify which applications should be trusted with specific operations. The flexible configuration enables the smooth running of your activities while maintaining top security.

Network security
  • Prevents applications from phoning home 
  • Blocks outgoing network connections 
  • Blocks incoming network connections 
  • Blocks domain name resolving 
  • Easily blocks multiple subdomains 
  • Protects from trojans, worms and network parasites 
  • Supports IPv4, IPv6 and local networks
File security
  • Prevents applications from reading your files
  • Prevents applications from storing cookies
  • Blocks read and write file operations
General
  • Flexible configuration 
  • via rules for applications communicating through Unix tools 
  • Detailed information in notifications 
  • Notifications with simple keyboard control 
  • Global rules applicable to all users 
  • Privacy in multi-user environment 
  • Instant protection after installation
Monitor your computer. Protect your privacy
Hands Off! is an application to monitor and control the access of applications to your network and disks. Being able to monitor the normally unnoticeable activities enables you to make informed decisions regarding the transfer of your private information, hence avoiding confidential information leakage.

Monitoring network connections
When connected to the Internet, applications can send any information stored on your computer to whoever they want without you ever knowing. Using Hands Off!, you can monitor and control Internet connections from all applications as to expose hidden connections and prevent them from sending data or phoning home without your consent.

Monitoring disk access
Applications present on your computer can freely read, store or erase information on your computer without your knowledge. Using Hands Off!, you can monitor and control disk access from all applications as to prevent them from obtaining confidential information, erasing your data or storing cookies.

What's New:

Version 4.4.3:
  • Support for 10.15.5
  • Support for 10.15.6
  • Support for 10.15.7

Screenshots:

  • Title: Hands Off! 4.4.3
  • Developer: One Periodic Inc.
  • Compatibility: OS X 10.10 or later, 64-bit processor
  • Language: English
  • Includes: K'ed by HCiSO
  • Size: 9.75 MB
  • visit official website

NitroFlare:

DOWNLOAD FILE

Comments 8

SimonTemplar 3 November 2018 10:09
Well, as most things in life we update our own opinions about something after we use it, and that is a reality with software. Ive given before a good avaliation on "Murus Suite", but Ive download "HandsOff 4.0.1" for a trial run under macos 10.14.1 and well, im using it now, becoming the outgoing firewall of my Choice. Thanks "insmac.org" for this software !.
SimonTemplar 4 November 2018 17:31
UPDATED INFO This last couple of days were really problematic with several macos 10.4.1 panic crases../ total BLACK screen. ::-( and all related to this software...

So i reinstalled "Little Snitch 2.3.3." oficial version for "peace of mind".
It costed 47.25 € from its German developer.
Just a curious fact, the dmg package of "LS" has 41,1 Mb, "HO" 7,21 Mb...

NEW UPDATE (hope the last concerning outgoing firewalls in macOS 10.14.1.).
Ive written all this comments because i truly think that we must share with others, what happenened with ourselfs as mac users.
I was ready to buy "LS" as Ive said before as i was truly frustasted with "HO"...as my MacBook Pro started to become a bit, in these last days, like those "WinPC" of the recent past...most of the time crasing....
So, ive made the right decision, reinstalling "MURUS Suite" THAT IS RUNNING EVER SINCE WITHOUT any problem whatsoever !.
Hope this info can help other users.
saga
saga 9 November 2018 16:10
Change your Compatibility: because Hands Off! 4.0.1 work with macOS 10.12.6 or higher look >>> http://www.oneperiodic.com/products/
SimonTemplar 10 November 2018 10:39
The macOS 10.14.1 Ive got instalei in my 2016 MacBook Pro is an oficial Apple update.
"HANDS OFF" 4.0.1 gave me lots of problems in the real-world.
In the other hand, "MURUS Suite" has NOT ONCE GIVEM ME ANY problem with macOS 10.14.1.Compability issues...?.
Joshua
Joshua 5 February 2019 10:11
When the version 4.0.3 will come?
Harington
Harington 28 July 2019 10:07
please update to v4.3 to support Catalina
MonfiSS
MonfiSS 30 July 2019 13:56
Hands Off 4.2.1 is not working on Catalina, update to 4.3 please
Nordic 12 October 2019 14:38
Please update to Hands Off! 4.3 to support Catalina.
Information
Users of Guests are not allowed to comment this publication.