Hide My WP v6.2.4 – Amazing Security Plugin for WordPress

最后更新于:2022-03-27 01:24:44

格尺建站系统(GeChiUI.com)是基于WordPress深度定制中文版建站系统,优秀的主题与插件都可以无缝迁移到GeChiUI中使用。

Hide My WP is the number one security plugin for WordPress. It hides your WordPress from attackers, spammers, and theme detectors. Over 26,000 satisfied customers use Hide My WP.

The Hide My WP plugin also hides your wp login URL and renames the admin URL. It detects and blocks XSS, SQL Injection security attacks on your WordPress site.

演示: https://codecanyon.net/search/4177158

Features Hide My WP – Amazing Security Plugin for WordPress

Features Hide My WP – Amazing Security Plugin for WordPress
  • Hide your wp-login.php path
  • Hide wp-admin folder and all its files (for untrusted users)
  • Change the WordPress theme directory, remove Theme Info from the stylesheet, replace the default WP classes and finally minify it!
  • Change plugin directory and plugins hash name
  • Change wp–includes folder, upload URL, AJAX URL, etc.
  • Change the WordPress query URL:
  • Change the author permalink (or disable it!)
  • Change or disable feeds
  • Hide all other WordPress files!
  • Disable WordPress archives, categories, tags, pages, posts, etc.

Trusted network

Hide My WP is the most popular security plugin on the Envato market. Wpwave has a large community of businesses based on WordPress. wpwave’s amazing volunteers allow us to collect and analyze anonymous data from their IDS database. These data are very valuable for any security company.

WPwave can instantly discover any common vulnerabilities in the network and protect wpwave customers automatically! Since everything is done in the background, you don’t need to do anything! Without a doubt, this is the simplest, fastest and most effective technique to protect WordPress based businesses!

Intrusion detection system

Using Hide My WP is one of the only WP-optimized Intrusion Detection (and Prevention) systems where you don’t even need to find a vulnerability. IDS automatically monitors the site and finds potentially dangerous requests based on a variety of patterns.

It assigns a number (Impact Factor) to each request indicating how dangerous it is. You always have access to all the details of the attacker: who they are, where they come from and how they are trying to hack your site! As and if they should block or not.

Continue reading still more!

  • Easily replace any word in your html output file!
  • Easily change/hide any URL or file with Replace URL!
  • Notifies you when someone is talking bad about your WordPress site (including visitor details like IP, user-agent, referrer, and even username!)
  • Compress html output and remove comments in source code
  • Remove WordPress meta information from header and feed
  • Change default WordPress email sender
  • Custom 404 page!
  • Remove unnecessary menu layers
  • Clean up the body layer
  • Education

变更日志 Hide My WP – Amazing Security Plugin for WordPress Nulled Free

v6.2.4 (October 26, 2021)
- Fixed security vulnerabilities reported by Envato.
- Minor Bug fixes.

v6.2.3 (January 15, 2021)
- Tested up to WordPress 5.6
- Bug: Fixed IDS Log entry when IDS is disabled.
- Bug: Fixed Gutenberg saving issue related to Rest API.
- Bug: Fixed issues in admin settings.
- Bug: Fixed robots.txt file rewrite issue.

= v6.2.2 =
- Bug: Fixed export file path issue
- Bug: Fixed site crashes issue while activating plugin.
- Bug: Fixed WP Rocket white labelling issue.
- Removed Deprecated functions.
- Redesign Dashboard boxes.
- Added option to put IDS in "alert" mode.
- Improve Instructions for renaming 'wp-admin' path.

v6.2.0 – July 10, 2020

- Support for hide Elementor page builder
- Hide Online Detectors option
- Allow Specific Countries
- Export settings to a file
- Improve ip lookup service
- Blocked IPs Listing with options to whitelist & delete
- Bug: "Open Wizard" link is incorrect when wp-admin path is renamed
- Bug: Plugin version incorrect
- Bug: Conflict with WP Rocket plugin
- Bug: High privacy breaks the site
- Deprecated: Replace `_wpnonce` option

v6.1 – 08/01/2020
Feature: IDS - Delete All Log for IP Address
Feature: Support for PHP 7.2 and 7.3
Bug: Cron job stuck
Bug: Deprecated: Function create_function()
Bug: hide_my_wp plugin name still visible in URL
Bug: PHP notice undefined variable rules
Bug: Incompatibility with Elementor v2.6
Bug: Dashboard fixes are shown with a blank line in b/w
Bug: PHP Warning: Cannot modify header information
Bug: Purchase code doesn't work for first time installation via Wizard
Bug: Wrong link to plugin settings
Bug: REST API rename issue
Bug: whatcms.org detecting WordPress
Bug: Trust Network Bugs

⭐Similar Suggestions: Wordfence Security Premium – WordPress Security Plugin

下载 Hide My WP v6.2.4 Nulled – Amazing Security Plugin for WordPress:

Note: Don’t need enter license

下载 Hide My WP Ghost Premium For WordPress v6.0.13 Nulled

注意: 也许你需要在安装插件之前解压。 如果任何主题/插件包含病毒,我们不提供任何保证。在本地主机上使用,请先查杀病毒。