PuTTY

PuTTY 0.81 SSH and telnet client for Windows

MSISetup FileClean

Analysis of PuTTY

PuTTY is free of viruses and malware.
Filename:
putty-64bit-0.81-installer.msi
Resources:
SHA-256:
6c297c89d32d7fb5c6d10b1da2612c9557a5126715c4a78690d5d8067488f5f2
MD5:
e09759aa290cf38f481f3f25384ea7aa
Virus test:
0 / 23 Clean
Updated:
Apr 18, 2024

Prognosis - Is PuTTY safe?

We have determined PuTTY to be clean and safe to download.


Virus tests for PuTTY

Avast Antivirus 23.9.8494.0 Passed.
AVG Antivirus 23.9.8494.0 Passed.
Avira Antivirus 8.3.3.18 Passed.
BitDefender 7.2 Passed.
Dr.Web 7.0.62.1180 Passed.
Emsisoft Anti-Malware 2024.1.0.53752 Passed.
ESET NOD32 29078 Passed.
F-Secure 18.10.1547.307 Passed.
Kaspersky 22.0.1.28 Passed.
Malwarebytes 4.5.5.54 Passed.
McAfee 6.0.6.653 Passed.
Microsoft Defender 1.1.24030.4 Passed.
Norton 1.21.0.0 Passed.
Panda 4.6.4.2 Passed.
Sophos 2.4.3.0 Passed.
SUPERAntiSpyware 5.6.0.1032 Passed.
TrendMicro 11.0.0.1006 Passed.
Webroot SecureAnywhere 8.0.8.53 Passed.
ZoneAlarm Antivirus 10.2.064.000 Passed.


Malware report

Google Safebrowsing
Phishtank
VX Vault
Yandex