CompareComparing...
Сlarity and Trust – We take pride in being the site where you can feel free to express your opinion and leave feedback. Whenever you click on the websites of products reviewed by us, we participate in the revenue sharing and get commissions that help us maintain our project. Read more about how we work.

RogueKiller Review 2022 ☀️ Is it any good?

Now Reading
RogueKiller Review 2022 ☀️ Is it any good?

Overview
Operating System

Windows XP, Vista, 7, 8, 8.1, 10, 11

Real-Time Protection

Yes

Webcam Protection

No

Vulnerability Scanner

No

Firewall

No

Free Automatic Updates

Yes

Quiet Mode

Yes

VPN

No

24/7 Support

Yes

Free Trial

Yes, without a time limit

Price

13$/year for basic pack, named Personal, 32$/year for advanced "Technician" pack

Positives

A portable version of RogueKiller Anti-Malware is available.
The RogueKiller can run on both a 32-bit and 64-bit OS.
In addition, the malware has a rescue button “Default settings”, which resets all primary parameters.

Negatives

The free RogueKiller anti-malware version doesn’t deliver a real-time protection mode, scan customization service, and customer support.
The product only appliable for Windows XP/Vista/7/8/Windows 10.
The free version scanning process a little bit longer than in paid version utilites.

Our Rating
User Rating
Rate Here
Security
8.0
6.2
Features
6.5
7.5
Performance
7.5
7.5
User Interface
7.5
7.0
Ease of use
8.5
9.0
Support
8.0
7.5
Pricing
9.0
9.0
Bottom Line

RogueKiller is a comfortable and straightforward anti-malware package for a wide range of Windows users. This anti-malware package deletes malicious files efficiently from the computer, similar to his technically relevant peers. The RogueKiller free version is an excellent supplementary tool, but a paid version will be more reliable for a more precise contaminated file processing.

7.9
Our Rating
7.7
User Rating
2 ratings
You have rated this

RogueKiller Anti-Malware is a flagship product of Adlice Software, a software company from France established in 2013. The are no definite independent lab results rating the product, but, as estimated by the company, the product has about 10 million downloads worldwide.

The product can wipe out a wide range of malware, so the user can remove them manually or apply 3-rd party deleting tools to perform the task. At the same time, RogueKiller is effectively capable of reinstalling HOSTS file, DNS, and Proxy settings, frequently transformed by the malicious application. At the same time, the product seizes the Potentially Unwanted Programs (PUPs) – and Potentially Unwanted Modifications to the OS (PUMs).

🟩 Installation

The package’s size for 64 bit Windows version, which you could download on the RogueKiller site, is about 32MB. The installation process takes up to 5 minutes, depending on PC performance quality. Of course, a tiny installation file doesn’t contain any required data so you will download it from RogueKiller servers during the installation process. Then, the user will be asked to type a license number. But, at the same time, the RogueKiller Anti-Malware performs Free edition, which usage is not limited due to Adlice Software policy; free version doesn’t have malware protection, documents protection, custom scanning options, and support.

RogueKiller also offers the first-launch help to the users. It can be helpful for novice users, who can be confused with any unusual activity with their PC.

RogueKiller Anti-Malware first launch help

Read also: Malwarebytes Review 2020 – Features & Pricing

🟩 Interface key features

The main screen delivers a quick overview of the system and notifies if a scan runs. Under the Dashboard tab, buttons “Scan”, “History”, and “Settings” are placed. RogueKiller can start the scanning process by pressing the “Start” button. Then, the user should choose between two scan options: ”Standard Scan” and “Quick Scan”.

RogueKiller Anti-Malware Dashboard

The ”Standard Scan” option delivers the scan applying internal rules and takes about 30 minutes to deliver a detected malicious files report. Alternative option “Quick scan” is a faster scan mode that takes nearly 1 minute and scans the most vulnerable for potentially malicious file system areas.

Standard Scan

The user can see the current status during a scan process and press a pause or cancel the operation. He can also see all threats or potentially hazardous files detected on his PC.

RogueKiller Anti-Malware detected

After the scan finishes, the Results tab will show the list of spotted contaminated files. The user can review and select the items to delete them from the computer by choosing the “Removal” button to launch the cleaning process.

 

🟩 RogueKiller Anti-Malware Settings:

The option “Settings” delivers an ability to use the following settings :

  • Startup: starts the RogueKiller simultaneously with the computer launching;
  • Telemetry: delivers anonymous work-data to Adlice Software server;
  • Theme: software background settings clear, dark, naked;
  • Language: software operating language settings;
  • Proxy: proxy URL (if any)
  • Agent: agent format (if needed)

Anti-Malware Settings

The RogueKiller Anti-Malware has a rescue button – “Default settings”, which resets all primary parameters.

History: within the “History” option, the user can find “Reports” and “Quarantine” services. In the reports section, the user will see previous scan-and-removal results.

The latest date criteria shape the files. Therefore the navigation is quite comfortable and intuitively understandable. you can view each report via double-click or the context menu. The user has the opportunity to delete the anti-hazards scan reports if he doesn’t want to hold them on a computer.

Quarantine: in the “Quarantine” section, the user will see files saved at the time of removal. These files are explicitly encrypted, so only RogueKiller Anti-Malware can decode them. So, the “Quarantine” section can hold all quarantined files and unfold them in case of necessity. Meanwhile, the free version doesn’t deliver any innovative tools, like real-time protection, the scan customization, seizing a Potentially Unwanted Programs (PUPs) and Potentially Unwanted Modifications to the OS (PUMs), technical support, and launching the scan from the command line. More advanced features are performed in the RogueKiller premium version.

The RogueKiller premium version enables the custom scan and automatic updates, command-line usage, ticketed and personal technical support, and the “RogueKillerAdmin” function. So, comparing the Free and Paid versions, the last one provides the malicious file searching parameters.

The free version delivers what to be scanned option only and a «Start Scan» button to launch the scan process. Also, the free version scanning process is slightly longer than the paid version.

RogueKiller Anti-Malware Choose Scan

User support: The RogueKiller premium version delivers ticketed and personal technical support. Therefore, when some multifaceted technical task faces him, the user can fill the corporate RogueKiller premium version corporate ticket or contact it personally for the technical maintenance.

🟩 Pricing:

RogueKiller Anti-Malware pricing
Plan Type Price Devices
Free Trial $0.00 1
Personal for 1-year Subscription $13.00 1
Technician for a 1-year Subscription $32.00 1
What's your reaction?
Love It
0%
Like It
0%
Want It
0%
Had It
0%
Hated It
0%
About The Author
Emma Davis
I'm a writer and content manager (a short time ago completed a bachelor's degree in Marketing from the Gustavus Adolphus College). For now, I have a deep drive to study cybersecurity.
Comments
Leave a response

Leave a Response

Security
Features
Performance
User Interface
Ease of use
Support
Pricing