ThreatSlayer: Security & Phishing Protection

Free enterprise-grade protection for your personal browser.

Co to jest ThreatSlayer: Security & Phishing Protection?

ThreatSlayer: Security & Phishing Protection to rozszerzenie Chrome opracowane przez https://interlock.network, a jego główną funkcją jest „Free enterprise-grade protection for your personal browser.”.

Zrzuty ekranu rozszerzenia

screenshot
screenshot
screenshot

Pobierz plik CRX rozszerzenia ThreatSlayer: Security & Phishing Protection

Pobierz pliki rozszerzeń ThreatSlayer: Security & Phishing Protection w formacie crx, zainstaluj ręcznie rozszerzenia Chrome w przeglądarce lub udostępnij pliki crx znajomym, aby łatwo zainstalować rozszerzenia Chrome.

Instrukcja Użytkowania Rozszerzenia

                        Join the rebellion against cyber threats with ThreatSlayer. Our security browser extension uses advanced AI threat detection and a collaborative network of cyber rebels to block dangerous websites and protect you from phishing attacks, scams and bad downloads.
 
Plus, our blockchain-enabled version, rewards you for helping the community fight back. (coming soon)

Features

* Instant protection from browser-based threats: dangerous websites, phishing attacks and bad downloads

* A.I. Threat Detection detects novel urls and dangerous sites in real-time

* Blocks wallet drainers automatically

* Rewards you for making the community safer

About our A.I. Threat Detection

ThreatSlayer uses A.I. Threat Detection to protect you from harmful websites. It works by comparing a list of trusted and untrusted websites to a trained system called a classifier. This classifier uses supervised learning to understand the differences between safe and dangerous sites, and can accurately identify potential threats, in real time, to keep you safe online. 

Most security products use static databases, so they're unable to detect attacks in real time. ThreatSlayer is one step ahead of the cyber criminals.

What Data Does ThreatSlayer Collect?

ThreatSlayer collects no personal information. The only data it sends is a URL, which we then scan with our threat detecting AI. ThreatSlayer saves anonymized URLs that cannot be associated with any individual user.                    

Podstawowe informacje o rozszerzeniu

Nazwa ThreatSlayer: Security & Phishing Protection ThreatSlayer: Security & Phishing Protection
ID mgcmocglffknmbhhfjihifeldhghihpj
Oficjalny URL https://chromewebstore.google.com/detail/threatslayer-security-phi/mgcmocglffknmbhhfjihifeldhghihpj
Opis Free enterprise-grade protection for your personal browser.
Rozmiar pliku 720 KB
Liczba instalacji 26,985
Aktualna Wersja 0.0.10
Ostatnia Aktualizacja 2023-06-27
Data Publikacji 2022-12-16
Ocena 4.89/5 Łącznie 172 Oceny
Deweloper https://interlock.network
E-mail [email protected]
Typ Płatności free
Strona Rozszerzenia https://interlock.network
Adres URL Strony Polityki Prywatności https://github.com/interlock-network/knowledgebase-public/blob/main/what/privacy-policy.md
Obsługiwane Języki de,en,fr,vi,tr,es,pt-BR,pt-PT,iw,hi,ar,zh-CN,ja,ko
manifest.json
{
    "update_url": "https:\/\/clients2.google.com\/service\/update2\/crx",
    "name": "ThreatSlayer: Security & Phishing Protection",
    "version": "0.0.10",
    "description": "__MSG_appDesc__",
    "default_locale": "en",
    "manifest_version": 3,
    "icons": {
        "48": "icon48.png",
        "128": "icon128.png"
    },
    "author": "Interlock",
    "action": {
        "default_popup": "dashboard.html",
        "default_title": "__MSG_popup_title__"
    },
    "content_scripts": [
        {
            "js": [
                "script.js"
            ],
            "matches": [
                "*:\/\/*\/*"
            ]
        }
    ],
    "web_accessible_resources": [
        {
            "resources": [
                "hand48.png",
                "static\/style.css",
                "static\/fonts\/TTF",
                "static\/fonts\/Webfont"
            ],
            "matches": [
                "*:\/\/*\/*"
            ]
        }
    ],
    "background": {
        "service_worker": "background.js"
    },
    "options_page": "options.html",
    "permissions": [
        "scripting",
        "storage"
    ],
    "host_permissions": [
        "",
        "http:\/\/bouncer.interlock.network\/*",
        "https:\/\/bouncer.interlock.network\/*",
        "http:\/\/www.bouncer.interlock.network\/*",
        "https:\/\/www.bouncer.interlock.network\/*"
    ]
}