Sandboxie Plus Changelog

What's new in Sandboxie Plus 1.13.6 / 5.68.6 Plus Pre-release

Apr 22, 2024
  • Added:
  • added "BlockInterferenceControl=y" option to prevent sandboxed processes from forcing windows on top and moving the mounse pointer (thanks Yeyixiao)
  • Note: this option may cause issues in games hence do not enable it for gaming boxes.
  • added support for hard links #3826
  • added mechanism to terminate stuck sandboxed processes from the driver
  • added Make the trigger list editable #3742
  • added Optionally extend the screenshot protection to the UI #3739
  • added a button to edit local/custom templates #3738
  • added Permanently Re-sizable or Larger "Run Sandboxed" Window #3697
  • added Notepad++ template #3836
  • Changed:
  • improved Avast template #3777
  • renamed a bunch of experimental options and marked them as experimental in the UI
  • "IsBlockCapture=y" -> "BlockScreenCapture=y"
  • "IsProtectScreen=>" -> "CoverBoxedWindows=y"
  • Fixed:
  • fixed When I change the BlockDNS and BlockPorts options, the Apply button is not activated #3807
  • fixed troubleshooting wizard broke with new Qt #3810
  • fixed Settings dialog now showing the right ram disk letter
  • fixed issues with updater broke with new Qt due to missing SSL support 3810
  • fixed Enabling "DropAdminRights/FakeAdminRights" adds "BlockInterferePower and ForceProtectionOnMount" to the INI #3825
  • fixed KeePass "Out of Memory" crash due to "BlockScreenCapture=y" #3768
  • fixed Sandboxie 1.13.4 with IsBlockCapture=y not working on Windows 7 #3769
  • fixed explorer.exe issue "FakeAdminRights=y" #3638
  • fixed Make it possible to disable forced folder warning #3569

New in Sandboxie Plus 1.13.5 / 5.68.5 Pre-release (Apr 11, 2024)

  • This build introduces a bunch of updates and some changes, the Delete V2 mechanism has been improved to handle marking a lot of host files as deleted efficiently, and the Qt library has been updated to a custom build of Qt 5.15.13 https://github.com/xanasoft/qt-builds/ (thx @LumitoLuma)

New in Sandboxie Plus 1.13.4 Plus / 5.68.4 Classic Pre-release (Mar 26, 2024)

  • Added:
  • added option to prevent sandboxed processes from accessing the images of the window outside the sandbox #1985 (thanks Yeyixiao)
  • it can be enabled with "IsBlockCapture=y"
  • see the sandbox option "Prevent sandboxed processes from using public methods to capture window images" in SandMan UI
  • added "LingerExemptWnds=n" to make the lingering process monitor mechanism no longer exempt lingering processes with windows from termination
  • Added option 'SharedTemplate' to Box Wizard #3737 (thanks offhub)
  • Added an option to force the protection of an encrypted sandbox to be enabled. #3736 (thanks Yeyixiao)
  • Added a menu and button/icon to suspend all processes [#3741] (#3741)
  • Changed:
  • option "LingerLeniency=n" now also disabled the 5 sec grace period for freshly started lingerers #1892
  • Fixed:
  • fixed issue with symlinks related to startmenu folders

New in Sandboxie Plus 1.13.3 Plus / 5.68.3 Classic Pre-release (Mar 17, 2024)

  • This release advances the 1.13.x build line from its experimental pre release stage to stable release, it adds significant enhancements to the hooking mechanism associated with SCM-related functions, which enhances compatibility with newer versions of Windows. The revised hooking mechanism now supports API call tracing without the necessity for LogAPI.dll.
  • Additionally, this update introduces a feature aimed at increasing the privacy of encrypted boxes. When the option IsProtectScreen=y is set, windows of processes operating within boxes with this option enabled will be obscured during screenshot capture or recording, enhancing user privacy.
  • The release also enhances the compatibility of privacy-focused boxes with Windows Explorer, resolving issues related to the Recycle Bin. To this end a new default compatibility template has been introduced, which uses a new functionality of the wildcard pattern mechanism. Now the "**" pattern is supported, which acts as a placeholder for an arbitrary string without including the backslash ("") character, thus allowing users to apply wildcards to exactly one directory level, unlike the single asterisk ("*") which applies to multiple levels.
  • The update also introduces compatibility with Windows 11 insider builds up to 26080.
  • And modifies how the driver manages offset-dependent kernel object changes, the new method now enables loading an offset configuration directly from the registry, allowing offsets to be updated without the need to rebuild the driver.
  • To increase system stability, Sandboxie will cease using outdated known offsets for new, unrecognized kernel builds. This change applies except in cases where the PC is part of the Windows Insider Program.
  • In such instances, instead of using outdated offsets, the software will disable token-based security isolation and will display the warning SBIE1207, indicating that it has reverted to an less secure fallback mode of operation.

New in Sandboxie Plus 1.13.2 Plus / 5.68.2 Classic Pre-release (Mar 7, 2024)

  • Added:
  • added menu entry to restart SandMan as admin #3581 (thanks Yeyixiao)
  • added option to block taking screen capture/screenshot of sandboxed processes (thanks Yeyixiao)
  • it can be enabled with "IsProtectScreen=y"
  • see the sandbox option "Prevents getting an image of the window in the sandbox" in SandMan UI
  • added option to prevent sandboxed processes from interfering with power operations #3640 (thanks Yeyixiao)
  • it can be enabled with "BlockInterferePower=y"
  • see the sandbox option "Prevents processes in the sandbox from interfering with power operations" in SandMan UI
  • added new pattern mechanism using a ** as a placeholder to indicate an arbitrary path element not containing a 1ff2867
  • Changed:
  • reworked option for suspending all processes in SandMan (introduced in 1.13.1) #3582
  • Fixed:
  • fixed privacy mode, NormalFilePath and symbolic link issue #3660
  • fixed access to Recycle Bin in an Application Compartment sandbox with data protection #3665

New in Sandboxie Plus 1.13.1 Plus / 5.68.1 Classic Pre-release (Feb 28, 2024)

  • Added:
  • Sandman, suspend all processes #3582 (thx Yeyixiao)
  • Add "On Terminate" trigger #3584 (thx Yeyixiao)
  • Fixed:
  • added missing checkbox for API tracing
  • fixed incompatibility with Windows ARM64 Insider build 26052 and later
  • fixed [1.12.6] Symlink and open path issue #3537
  • In Application Compartment Box,There is a bug in file redirection,CreateDirectory Fail #3637
  • fixed issues with appcompartment mode compatybility fallback
  • fixed missing max password length check [#3639]#3639
  • Can't launch executables from volumes without a drive letter in a sandbox (regression) on windows 1803 and earlier #3627
  • Changed:
  • changed DynData format to add flags
  • Revert or provide a way to opt out of the new sandbox directory structure for volumes without drive letters #3632
  • guid usage can be re-enabled with "UseVolumeGuidWhenNoLetter=y"
  • Removed:
  • removed UseNewSymlinkResolver setting new mechanism is always used

New in Sandboxie Plus 1.13.0 Plus / 5.68.0 Classic Pre-release (Feb 11, 2024)

  • Added:
  • added advanced API trace functionality
  • Changed:
  • reworked scm hooking to improve windows 10 compatybility
  • reworked offset dependant handling of undocumented windows kernel objects
  • the required offsets can be now updated independantly from the driver
  • the DynData blob is digitally signed, when in testsigning mode the signature is howeever ignored
  • when sandboxie encounters a yet unsupported kernel build, token based isoaltion is disabled to prevent system instability
  • this safety mechanism is disabled on systems participating in the windows insider program
  • for systems in the insider program the latest known ofsets are tried
  • reworked part of the low level code injection mechanism to add compatybility with windows insider build 26040 and later
  • Removed:
  • cleaned up code and removed obsolete VC 6.0 workarounds

New in Sandboxie Plus 1.12.9 / 5.67.9 (Feb 6, 2024)

  • This is a maintenance release, it fixes many issues, essentially a regression introduced in 1.12.8

New in Sandboxie Plus 1.12.8 / 5.67.8 (Jan 31, 2024)

  • Added:
  • Added Japanese language on Plus UI #3573
  • Fixed:
  • Fixed SBIE2321 Cannot manage device map: C0000034 / 11 #2996
  • Fixed Cannot run explorer.exe on emulate admin sandbox #3516
  • Fixed potential BSOD issue with WFP when trace loging is enabled #2471
  • Fixed Run from Sandbox > Run > Program and Run from folder doesn't use the same working dir #3555
  • Fixed UseNewSymlinkResolver causes applications to create both the link and the target folder #3481
  • Fixed [Plus UI] Notification window is stuck when a modal dialog shows up #3586

New in Sandboxie Plus 1.12.7 / 5.67.7 (Jan 10, 2024)

  • Fixed:
  • Make Duplicate Box Config keep the order of the original box configuration #3523
  • Save options as new defaults disappears from the Summary page #3522
  • fixed Windows Explorer has difficulty navigating when running in a sandbox with data protection enabled on Windows 11 #3517 #3516
  • the default template for privacy boxes now sets NormalFilePath=%ProgramData%Microsoft
  • fixed MessageBox with MB_DEFAULT_DESKTOP_ONLY or MB_SERVICE_NOTIFICATION can not display title and text correctly in security hardened box. #3529
  • fixed Can't run npm inside security hardened sandbox on Windows 11 #3505
  • fixed [1.12.6] Symlink and open path issue #3537
  • when a volume without a asociated drive letter is encountered sbie uses drive{guid} instead of drive[letter]
  • Note: when the volume later gets a drive letter the data under drive{guid} will be ignored!
  • fixed right click a sandbox shortcut - click run unsandboxed in order to open the file without sandbox #3528
  • Note: for the fix to take full effect the shell integration need to be re applied
  • fixed Error Status: 0x0000065b (Function Failed During Execution) #3504
  • fixed Privacy Enhanced Sandboxes are fully out of function with SBIE2204 error code #3542
  • fixed OpenFilePath directories are not enumerated within their parent folders #3519

New in Sandboxie Plus 1.12.6 / 5.67.6 (Jan 3, 2024)

  • Changed:
  • improved behaviour of toolbar customization menu
  • Fixed:
  • fixed issue introduced in 1.12.4 with start.exe failing to run in a confidential box #3514
  • fixed "The directory name is invalid" when starting a process in an encrypted private box #3475
  • fixed symbolic links created inside a sandbox not working properly #3181
  • fixed issue with drives mounted to multiple folders or a drive letter and a folder
  • fixed issue with file paths when using sandboxes with relocated root (e.g. to an ImDisk volume) #3506
  • fixed issue with explorer.exe on Windows 11 when using "SysCallLockDown=y" #3516
  • fixed SandMan not showing icons of processes located on an ImDisk volume

New in Sandboxie Plus 1.12.5 / 5.67.5 (Dec 19, 2023)

  • The latest update brings notable improvements and fixes to Sandboxie-Plus.
  • Key enhancements include the integration of Date & Time display in the Sbie Messages tab, and a streamlined the box creation process, allowing for more versatile box types. Among the various fixes, issues with sandboxed processes and stability concerns in SandMan-v1.12.3 have been addressed, ensuring a more reliable and efficient user experience.
  • We also announce a change in our update policy: automated update download & installation now requires an active supporter certificate to use the stable channel. Users on the preview channel with all the experimental potentially buggy test builds can still use auto update without a certificate. Users on the stable channel from now on will instead receive a update notification guiding them to our manually download page.

New in Sandboxie Plus 1.12.4 / 5.67.4 (Dec 18, 2023)

  • Added:
  • Added display of Date & Time in the Sbie Messages tab #3429
  • Changed:
  • Without an active, non expired, supporter certificate, automatic updates/downloads are not longer available for the stable channel
  • The autoamtic updater will still work and notify about new stable releases, the user will be guided to visit the download page and download the latest installer manually
  • The cleanup button is now also enabled when not connencted to core
  • The box creation wizard now allows to create a black box based on any other box type
  • Fixed:
  • Fixed running sandboxed processes located in a imdisk volume #3472
  • Fixed sample 634d066fd4f9a8b201a3ddf346e880be unable to be terminate on windows 7 x64 #3482
  • Fixed UseNewSymlinkResolver causes applications to create both the link and the target folder #3481
  • Fixed Renaming a sandbox breaks Group hierarchy #3430
  • Fixed Encrypted confidential Box + red box preset blocks box access to it's own root directories #3475
  • Fixed SandMan-v1.12.3 crashing #3492

New in Sandboxie Plus 1.12.3 / 5.67.3 (Dec 2, 2023)

  • Added:
  • added template to add useful exclusions to confidential boxes
  • Fixed:
  • FIXED SECURITY ISSUE ID-23 SeManageVolumePrivilege is now blocked, as it allowed to read MFT data (thanks Diversenok)
  • fixed program launch when forcing processes into a confidential box #3173

New in Sandboxie Plus 1.12.2 / 5.67.2 Pre-release (Nov 29, 2023)

  • Added:
  • added options dialog when exporting a box #3409
  • Changed:
  • moved process info retrieval to SbieSvc, resolves some information not being available in compartment type boxes when SandMan does not run as admin
  • moved Process Suspend/Resume to SbieSvc #3156
  • Fixed:
  • fixed issue with Microsoft Edge when using AutoDelete option #post-3173507
  • fixed warning issue Acrobat.exe: SBIE2205 Service not implemented: CredEnumerateA #issuecomment-1826280016
  • fixed UNEXPECTED_KERNEL_MODE_TRAP BSOD when opening any web link from sandboxed Microsoft 365 app (e.g. Outlook, Word) #3427
  • fixed issue with force process warning message
  • fixed online updater does not respect portable mode #3406
  • fixed Snapshot feature does not work on encrypted boxes #3439

New in Sandboxie Plus 1.12.1 / 5.67.1 Pre-release (Nov 23, 2023)

  • Changed:
  • Improved open url dialog box #3401
  • Improved suspended process detection
  • Fixed:
  • Fixed issue with key to bring sandman in fron as top most
  • Fixed issue with ThreadSuspendCount failing for already terminated threads #3375
  • Fixed message text #3408
  • Fixed Firefox 120.0, SBIE2205 Service not implemented: CredWriteA #3441

New in Sandboxie Plus 1.12.0 / 5.67.0 (Oct 26, 2023)

  • Added:
  • added mechanism to automatically set USB drives as forced folders (Requires a supporter certificate)
  • added troubleshooting script for issue #3318 with parental controls
  • started german translation of the troubleshooting scripts ...SandboxiePlusSandManTroubleshootinglang_de.json #3293
  • added "get_cert SBIEX-XXXXX-XXXXX-XXXXX-XXXXX" command to UpdUtil.exe allowing to get a cert by serial using command line
  • added mechanism to revoke leaked or refunded certificates
  • added new global hot key to bring sandman in fron as top most ALT+Break #3320
  • added Exclude specific boxes from 'Terminate all processes' #3108
  • Note: press the panic button hot key 3 times with less then 1 second between clicks to Terminate All with NO exceptions
  • added Customizable global hotkey that toggles the state of "pause forced programs" #2441
  • added Warn or prevent broad "forced folder" settings #650
  • added CheckExpectFile function to Plus #768
  • Changed:
  • improved suspend process ahndling #3375
  • improved handling of issue reports
  • updated reminder schedule
  • Fixed:
  • fixed issue with auto updater not offering version updates
  • fixed issue with new symlink handling code #3340
  • fixed issue with Scm_StartServiceCtrlDispatcherX not behaving correctly when not run as service #1246 #3297
  • fixed Issue with configuring the original folder of a symbolic link created using mklink to OpenPipePath #3207
  • Removed:
  • removed obsolete /nosbiectrl switch #3391

New in Sandboxie Plus 1.11.4 / 5.66.4 (Oct 6, 2023)

  • Changed:
  • Improved behaviour with Lock All Encrypted Boxes option #3350
  • Fixed typo in option name: 'NoRestartOnPAC' becomes 'NoRestartOnPCA' 0e175ee
  • Fixed:
  • Fixed issue with unmounting protected images #3347
  • Fixed issue with highlighting not being able to be turned off in the Sbie Messages tab #3338
  • Fixed issue with programs installed in the sandbox not being displayed via Run from Start Menu #3334
  • Fixed issue with NtQueryDirectoryObject #3310
  • Fixed Some GUI functions use the wrong box path if the FileRootPath value starts with Volume{GUID} #3345
  • Fixed If a program is run on RAM and Encrypted boxes when the sandbox root folder is not present, the programs will not run #3349
  • Fixed Process Restrictions enable/disable not working correctly #3355

New in Sandboxie Plus 1.11.3 / 5.66.3 (Sep 28, 2023)

  • Added:
  • added container header backup/restore option to the option windows
  • Changed:
  • updated 7z library to version 23.01 4ee1464
  • Fixed:
  • fixed incorrect text display when changing the password of encrypted boxes or when exporting encrypted boxes #3296
  • fixed image files not being create as sparse files

New in Sandboxie Plus 1.11.2 / 5.66.2 (Sep 10, 2023)

  • Sandboxie-Plus 1.11.x comes with a new component ImBox.exe which in combination with new service and driver mechanisms enables exciting new functionality. The ImBox.exe is a block device proxy for the ImDisk driver (which can be installed using the add-on manager introduced in 1.10.x) and is capable of creating dynamic RAMDisks as well as mounting Encrypted Box Images using DiskCryptor's robust and reliable AES-XTS implementation.
  • The RAMDisks integration is available to all project supporters with a valid supporter certificate, it allows for seamless RAMDisk usage once configured on the add-on options settings page and enabled for selected sandboxes. The RAMDisk can be mounted without a drive letter providing a seamless experience, the appropriate Folders on the shared RAMDisk are linked to the default box root folder locations. The RAMDisk is NOT persistent this means that all data stored on the RAMDisk vanish once the system is rebooted, making such a sand box ideal to store transient confidential data.
  • The Encrypted Box Image feature uses encrypted container files to store a boxes root directory (containing all files and the boxes registry hive) the mounted encrypted volume is by default guarded by the driver such that only processes runnign within the sandbox (and essential sbie+ components) can access the files stored on that volume. In combination with the "ConfidentialBox=y" option, host process read access to sandboxed processes memory is effectively blocked, ensuring no rogue process on the host can access confidential data in RAM belonging to sandboxed processes. The combination of this mechanisms creates secure enclaves, which ensure data processed within an enclave can not leak to the host (except for user configured OpenFilePath locations) and is protected even when the host would to be compromised (only adversaries which obtained kernel level privileges can bypass these mechanisms).

New in Sandboxie Plus 1.11.0 / 5.66.0 Pre-release (Aug 25, 2023)

  • ImDisk Driver Integration:
  • We are excited to introduce the integration of the ImDisk driver. This new addition allows users to create boxes that reside directly in a RAM disk, offering enhanced performance and speed.
  • Encrypted Sandbox Support:
  • Your data security is our priority. With our newly added Encrypted Sandbox support, users can now establish confidential boxes that ensure zero data leaks to the host PC. This feature is designed for those seeking an extra layer of security.

New in Sandboxie Plus 1.10.5 / 5.65.5 (Aug 13, 2023)

  • Changed
  • Don't close submenus on mouse-leave (thanks typpos) #2963
  • Fixed
  • Fixed issue with verification of business certificates

New in Sandboxie Plus 1.10.4 / 5.65.4 (Aug 11, 2023)

  • This build adds a new scriptable troubleshooting wizard to help resolve sandboxing and UI issues, the wizard can be directly invoked from the SBIEMSG pop Up dialog. The settings dialog has been slightly restructured to add more space to update options, a bug was fixed causing the updater to run every day and not once per week, and a setting was added allowing to pick the update interval.
  • We have also added an addon manager which allows to install additional components, like a script debugger for the troubleshooting wizard, a file checker, the logapi dll, and a few other usefull addons.
  • This build has also significantly reworked the low level injection mechanism, it should now work better and is much more flexible, although this being a large change requires some testing to ensure it works great on all scenarios.

New in Sandboxie Plus 1.10.3 Pre-release / 5.65.3 Pre-release (Aug 7, 2023)

  • Added:
  • added support for URL shortcut files in Run Menu #3151
  • added workaround for NtQueryObject locking up in exotic scenarios, to enable it use 'UseDriverObjLookup=y'
  • Addon Manager: added tooltip to version column with maintainer information #3167
  • added mechanism to open websites for addons #3166
  • Changed:
  • improved business certificate handling, added usage count and machine bound options
  • Fixed:
  • fixed issues with pinned shortcuts
  • fixed Process Suspend/Resume context menu #3156
  • fixed issues with installers created with Qt #2493 #3153

New in Sandboxie Plus 1.10.2 Pre-release / 5.65.2 Pre-release (Jul 31, 2023)

  • Added:
  • re-added option to suspend sandboxed processes #3126
  • Changed:
  • changed format of the addon data #3135
  • all users coming from versions 1.10.0 and 1.10.1 will need to reinstall the components in the addon manager
  • "OpenClipboard=n" now also denies write to clipboard #1367
  • Fixed:
  • fixed issue with cross renaming of directories
  • fixed issue with auto scroll not working #393
  • fixed UI issue with new box removal protection #3104
  • fixed issue with link argument handling #2969
  • fixed IPC issue introduced in 1.10.1 #3132 #3134
  • fixed issue with pinned run entry icons
  • fixed UGlobalHotkey lib not being compatible with Qt6
  • Removed:
  • removed hardcoded support for LogApiDll
  • use addon manager and dll injection settings

New in Sandboxie Plus 1.10.0 Pre-release / 5.65.0 Pre-release (Jul 12, 2023)

  • Added:
  • added box scripting engine to make SandMan more flexible
  • added scriptable troubleshooting wizard #1875
  • added addon manager which helps to install additional and third-party components, available addons:
  • ImDisk Toolkit - used to create RAM Disks and other virtual drives
  • V4 Script Debugger - used to debug troubleshooting scripts
  • Microsoft Debug Help Library - used for the stack trace feature introduced in 1.9.6
  • signcheck.exe - used to scan files on VirusTotal before recovering them
  • SbieHide.dll - a third-party DLL to hide SbieDll.dll
  • LogAPI.dll - an API logging library used for Buster Sandbox Analyzer
  • added option to set the update interval to 1, 7, 14 and 30 days
  • added What's new in Sandboxie-Plus dialog in SbieCtrl.exe to praise the new features of the Plus UI
  • Note: this is shown after the installation of Sandboxie Classic
  • added "fixdacls" command to KmdUtil.exe, it repairs broken DACL entries on the Sandboxie folder to fix issues where SbieDll.dll fails to load
  • added option to hide Sandboxie's own processes #3054
  • added functionality to cache Sandboxie messages within the Plus UI #2920
  • added button to invoke troubleshooting wizard directly from the SBIE message popup
  • Changed:
  • setup wizard has now a dedicated update configuration page
  • this page will be shown once for all users who do not have updates enabled
  • split the support page into Sandboxie Support and Sandboxie Updater tabs
  • when the troubleshooting.7z file is available, the script engine will be used to match compatibility templates
  • this allows a better granularity in template selection by using the AppCompatibility.js script
  • reworked low level code injection mechanism to improve flexibility and debugging
  • the main injection detour code is now written in C instead of Assembler and can properly report SbieDll.dll loading errors as SBIE2181
  • improved session agent startup to be more flexible
  • improved SBIEMSG help handling, the link now contains message details allowing to point to a more exact document (if available)
  • updated certificate validation code
  • Fixed:
  • fixed uninstall issue in the Sandboxie Classic installer d1863ff
  • added workaround for Chrome not starting on Windows 11 with KB5027231 #3040
  • improved compatibility with procmon/stack traces for debug builds
  • fixed issue with non-standard command lines
  • fixed online updater not checking every 7 days, but daily
  • Removed:
  • cleaned up duplicate code (thanks lmou523) #3067

New in Sandboxie Plus 1.9.8 / 5.64.8 (Jun 21, 2023)

  • Changed:
  • Improved uninstall process in the Sandboxie Classic installer (thanks sredna)
  • Fixed:
  • Fixed a link error when the path was created with a symbolic link (thanks lmou523)
  • Fixed recovery window focus after file overwrite dialog
  • Fixed Sandboxie Plus crash with exception code c0000005

New in Sandboxie Plus 1.9.7 / 5.64.7 (Jun 9, 2023)

  • Added:
  • added configurable toolbar items (thanks typpos) #2961
  • added new icons for Plus UI (thanks typpos) #3010 #3011
  • Changed:
  • minor update to the BlockSoftwareUpdaters template (thanks APMichael) #2991
  • Fixed:
  • fixed empty lines when using "Copy Panel" in Plus UI #2995
  • fixed Plus installer does not honor IniPath value when updating the current installed version (thanks offhub) #2994
  • fixed timestamp on crash dumps
  • fixed Firefox 114 crashes in security enhanced box, when start restrictions are enabled (thanks offhub) #3019
  • fixed a bug when there is no GUI proxy (thanks lmou523) #3020

New in Sandboxie Plus 1.9.6 / 5.64.6 (May 30, 2023)

  • Added:
  • added full stack trace to all trace messages
  • added Add option to launch the default notepad editor as non-admin #2987
  • Fixed:
  • fixed an issue with token manipulation in the SbieDrv driver
  • fixed "Reset all GUI options" does not reset all GUI sections as expected #2967
  • fixed sbie:// links below the Box Type presets #2959
  • fixed "Reset all GUI options" makes all sandbox names disappear #2972
  • fixed A game can't be launched properly from "Run from Start Menu" #2969
  • fixed drag and drop issue with Microsoft Excel data grid 9455e96
  • additional feedback for other drag and drop scenarios can be provided in #856
  • fixed Regression: DLL loading problem (Entry Point Not Found) #2980
  • fixed [1.9.4/5] Sandboxie does not mark deleted files or registry keys while virtualization scheme v2 is active #2984
  • fixed SandMan: Timestamp of the Sandboxie.ini #2985
  • fixed [Plus UI] Crash after pressing the button "Show NT Object Tree" several times #2943

New in Sandboxie Plus 1.9.5 / 5.64.5 (May 26, 2023)

  • This build fixes a potential BSOD issue introduced in the previous build as well as a few other issues.

New in Sandboxie Plus 1.9.4 / 5.64.4 (May 25, 2023)

  • Added:
  • added more documentation links to the Plus UI
  • added tray menu option to dismiss a pending update notification
  • added Pin/Favourite files to Tray #2913
  • Changed:
  • improved compatibility template for Privacy Enhanced box types (thanks offhub) #2899
  • improved support page in settings and reminder #2896
  • improved signature error message #2931
  • changed Don't show "No Inet" when exceptions exist #2919
  • Fixed:
  • fixed Qt6 issues in ARM64 build
  • fixed delete V2 bug when using box mounts without a drive letter
  • fixed icon overlay issue with high DPI scaling
  • fixed behaviour on multiple selection (thanks okrc) #2903
  • fixed issue with default box grouping (thanks okrc) #2910
  • fixed issue with sandbox renaming #2912
  • fixed The checkbox for the Open System Protected Storage setting appears to be unchecked #2866
  • fixed Firewall Rules - Colors make testing difficult in dark mode #2900
  • fixed RecoverFolder shows GUID instead of folder name #2918
  • fixed System tray icon hourglass overlay gets stuck when operation is stopped #2869
  • fixed File Panel doesn't allow to adjust columns size in a permanent way #2930
  • fixed Renaming a box with sandboxed run entries can break those entries. #2921
  • fixed WFP not enabled after Setup Wizard and other issues #2915
  • fixed Name column in the sandbox view should never be hidden #2933
  • fixed File Panel does not share the right-click options provided in the sandbox view columns #2934
  • fixed Checkboxes issue of NetworkEnableWFP and EnableObjectFiltering settings #2935
  • fixed Unquoted service path #537
  • fixed Running the Insert chart in Word in the sandbox fails #2863
  • fixed An error occurred in the switch sandbox type preset configuration #2941
  • fixed Unable to open excel (thanks lmou523) #2890

New in Sandboxie Plus 1.9.3 / 5.64.3 (May 9, 2023)

  • Added:
  • added setting to disable overlay icons
  • added ability to specify sandboxie.ini location in registry
  • open "HKLMSYSTEMCurrentControlSetServicesSbieDrv" and set "IniPath" #2837
  • use a for the path like "??C:my_pathmy_sandboxie.ini"
  • Changed:
  • improved hadling of dll injection failure
  • updated polish translation (thanks 7zip)
  • Fixed:
  • fixed issue with command lines #2858
  • fixed issue with always on top recovery windoe #2885

New in Sandboxie Plus 1.9.2 / 5.64.2 (Apr 25, 2023)

  • Added:
  • added box presets menu option to toggle 'DisableForceRules=y' (thanks offhub) #2851
  • Fixed:
  • fixed issue with SBIE1305 message
  • fixed encoding issue with Korean translation #2833

New in Sandboxie Plus 1.9.1 / 5.64.1 (Apr 23, 2023)

  • Added:
  • Added option to disable all force rules of a given sandbox #2797
  • Changed:
  • Reworked configuration storage for box grouping
  • Fixed:
  • Fixed system check in Classic installer #2812
  • Fixed encoding issue with Korean translation #2833
  • Fixed memory corruption issue with Normal[File/Key]Path #2588
  • Fixed DPI scaling in the snapshot manager window #782
  • Fixed issue with arm64 DialogProc hook #2838
  • Fixed Qt6 compatibility issue with 7z FS implementation #2681
  • Fixed issue with TLS support using Qt6 #2682
  • Added template preset for Spotify #2673
  • Added missing localisation to finder #2845

New in Sandboxie Plus 1.9.0 / 5.64.0 Pre-release (Apr 17, 2023)

  • This builds improves the UI and adds some additional protection features.

New in Sandboxie Plus 1.8.4 / 5.63.4 (Apr 8, 2023)

  • Added:
  • added installer icon #2795
  • added token type indicator to process list
  • Fixed:
  • fixed compatibility issue with Microsoft Edge 112.x
  • fixed updater issue #2790
  • fixed new box wizard boxname issue by making the boxname static #2792
  • fixed issue with Firefox/Thunderbird #2799

New in Sandboxie Plus 5.63.4 (Apr 8, 2023)

  • Added:
  • added installer icon #2795
  • added token type indicator to process list
  • Fixed:
  • fixed compatibility issue with Microsoft Edge 112.x
  • fixed updater issue #2790
  • fixed new box wizard boxname issue by making the boxname static #2792
  • fixed issue with Firefox/Thunderbird #2799

New in Sandboxie Plus 1.8.3 / 5.63.3 (Apr 6, 2023)

  • Fixed issue with WFP support and driver verifier

New in Sandboxie Plus 1.8.2 / 5.63.2 Pre-release (Apr 2, 2023)

  • Added:
  • reworked CreateAppContainerToken hook to return a restricted token for the issue #2762 -- Note: this behaviour can be disabled with 'FakeAppContainerToken=program.exe,n'
  • enabled app container compatibility in App Compartment mode -- Note: this should improve Microsoft Edge compatibility
  • added web browser compatibility template wizard #2761
  • added a mechanism to dynamically detect Chromium and Firefox based browsers -- Note: the new mechanism can be disabled using 'DynamicImageDetection=program.exe,n'
  • Changed:
  • renamed 'DropAppContainerTokens=program.exe,n' to 'DropAppContainerToken=program.exe,n'
  • 'DropAppContainerToken=program.exe,y' can now be used in App Compartment boxes, however it is not recommended security-wise
  • the desktop security workaround used for Chrome, Firefox and Acrobat is now enabled by default, you cn disable it with "UseSbieDeskHack=n" -- Note: this should allow electron apps to run without 'SpecialImages=chrome,program.exe'
  • disabled old token hacks, as with the new App Container token these seem to be no longer required -- Note: in case of issues with Microsoft Edge, Chrome, Firefox or Acrobat, they can be re-enabled using 'DeprecatedTokenHacks=y'
  • updated Inno Setup to version 6.2.2 which also comes with a new installer icon
  • Fixed:
  • issue with global settings ini section editing
  • fixed issue with 'UseRegDeleteV2=y' #2756
  • autorun path now supports any length #2769 (thanks Sapour)
  • recovery window: delete confirmation dialog is no longer shown when no file/folder is selected #2771 (thanks Sapour)
  • fixed WeChat crash issue #2772
  • Removed:
  • removed obsolete workaround for maxthon.exe browser version 4

New in Sandboxie Plus 1.8.1 / 5.63.1 Pre-release (Mar 15, 2023)

  • Added:
  • added certificate protection #2722
  • Fixed:
  • fixed issue with finder search in tracelog
  • fixed issue with NT namespace virtualization #2701
  • fixed issue with run unsandboxed #2710
  • fixed issue with new box wizard #2729
  • fixed issue with break out processes and user restricted sandboxes #2732
  • fixed a couple UI issues #2733
  • fixed useless help button #2748

New in Sandboxie Plus 1.8.0 / 5.63.0 Pre-release (Feb 27, 2023)

  • Added:
  • Run menu now supports folders, to be used by entering foldername1foldername2entryname in the name column of the UI
  • Added a tray indicator for pending updates
  • Added virtualization for CreateDirectoryObject(Ex) and OpenDirectoryObject (improves security, prevents name squatting) -- note: this can be disabled using 'NtNamespaceIsolation=n'
  • Changed:
  • 'openProtectedStorage=y' has been replaced with a template
  • Moved all built-in access rules to a set of default templates
  • Moved WinInetCache control to a template OpenWinInetCache, 'CloseWinInetCache=y' is now obsolete
  • Added hook for CreateAppContainerToken, which should also improve compatibility with other apps #1926 -- note: Template_Edge_Fix is no longer required
  • Replaced a few icons
  • Moved the "Support" global settings page above the "Advanced Config" page and renamed it to "Support & Updates"
  • When dragging and dropping a file on the SandMan UI to run it, the currently selected box will be pre-selected in the box picker dialog
  • Improved access rule handling #2633
  • SbieCtrl now uses the new update format when checking for updates
  • Added priorization of primary matches over auylairy matches to rule specificity
  • Fixed:
  • Added AppContainer support for Compartment type boxes
  • FIXED SECURITY ISSUE ID-22 NtCreateSectionEx was not filtered by the driver
  • Fixed issue starting services without a system token
  • Fixed issues with new file migration settings #2700
  • Fixed shell integration on ARM64 #2685
  • Fixed new issues with driver verifier #2708

New in Sandboxie Plus 1.7.2 / 5.62.2 Classic (Feb 5, 2023)

  • Changed:
  • Reorganized box options once again, old box layout is default again
  • SBIE2227 indicating volume without 8.3 name support is now disabled by default -- Note: you can use "EnableVerboseChecks=y" to re enable this check
  • Fixed:
  • Fixed delete v1/v2 display now respects global presets
  • Avoid blocking the Explorer when dragging #2660
  • Fixed issue with QtSingleApp #2659
  • Fixed updater sometimes failing to create temp dir #2615
  • Fixed issue with snapshot removal #2663
  • Fixed issue with symbolicl inks #2606
  • Fixed issues with appcontainer based isoaltion, appcontainer tokens are now by defualt dropped -- Note: the behavioure can be disabled with 'DropAppContainerTokens=program.exe,n'

New in Sandboxie Plus 1.7.1 / 5.62.1 Pre-release (Jan 30, 2023)

  • Added:
  • Added option to create a new sandbox to run from the box picker dialog
  • Added sandbox creation wizard (not available in Vintage View mode)
  • Added ability to open all com classes #2448 -- use OpenClsid={00000000-0000-0000-0000-000000000000} to open all
  • The SandMan UI now indicates if a sandboxed process has a Elevated(Admin) or System token
  • DropAdminRights can now be configured per process #2293
  • Added self removing boxes #1936
  • Added Ctrl+F search filter to the box picker dialog, this allows quickly to find a particular box
  • Added menu options to edit the templates.ini and the sansboxie-plus.ini
  • Changed:
  • Refactored network blocking code in driver
  • Box options now show the expanded paths where apropriate
  • Made new box option layout the default (can be changed back in appearance settings)
  • Fixed:
  • Fixed BlockNetworkFiles=y not working together with RestrictDevices=y #2629
  • Fixed SandMan crash issue introduced in 1.7.0
  • Fixed trace log filter is not case-insensitive
  • Fixed performance issues with Delete V2
  • Fixed issue with NtQueryDirectoryFile data alignment #2443
  • Fixed issue with Microsoft Edge 111 dev build #2631
  • Fixed issue with mio sockets #2617
  • Fixed issue with run menu entries created from the options/settings window #2610
  • Fixed issues with start menu when using snapshots #2589

New in Sandboxie Plus 1.7.0 / 5.62.0 Pre-release (Jan 27, 2023)

  • Added:
  • Added OnFileRecovery trigger allowing to check files before recovering them added more presets to sandbox options
  • Added new file migration option page with additional settings
  • Added SBIE2113/SBIE2114/SBIE2115 message to indicate when files are not migrated due to presets
  • Changed:
  • Moved SeparateUserFolders checkbox from global settings to per box options
  • Fixed:
  • Resolved SbieDll.dll incompatibility with shadow stack and enabled /CETCOMPAT for SbieDll.dll #2559
  • Added missing registry hooks to improve compatibility with newer applications
  • Fixed permission issue with registry entries in privacy mode boxes

New in Sandboxie Plus 1.6.7 / 5.61.7 Classic (Jan 25, 2023)

  • Added:
  • added option to the classic ui to apply a supporter certificate
  • Changed:
  • time limited certificates now have 1 extra free month of validity, to improve the renewal expirience
  • Fixed:
  • fixed issue with Hebrew language (Classic UI) #2608
  • fixed issue with startmenu integration and snapshots

New in Sandboxie Plus 1.6.6 / 5.61.6 Classic (Jan 16, 2023)

  • Changed:
  • Reworked trace log retrival to greately improving performance
  • Improved list/tree finder
  • Improved trace logging
  • Enabled drop admin rights option for compartment style boxes -- Note: programs started unsandboxed can not have rights dropped, but UAC prompts and elevation from within the sandboxed are blocked
  • Fixed:
  • Fixed potential BSOD issue in the driver
  • Fixed crash in in trace log #2599
  • Fixed tray issue 2600 (okrc)
  • Fidex issues with shortcuts #2601 (okrc)

New in Sandboxie Plus 1.6.5 Pre-release / 5.61.5 Classic Pre-release (Jan 11, 2023)

  • Added:
  • added user mode syscall tracing, now system calls can be logged also in compartment type boxes as well as all Win32k syscalls
  • Changed:
  • reworked trace log model, now it can load over 10e6 entries in under 1 second
  • ApiLog support is now hidden from the trace UI when the appropriate DLLs are missing
  • Fixed:
  • fixed issue with Microsoft Edge in a security enhanced box #2571
  • opened OpenIpcPath={BEC19D6F-D7B2-41A8-860C-8787BB964F2D} on ARM64 systems
  • fixed incompatibility with Windows 11 21H2 ARM64 #2431

New in Sandboxie Plus 1.6.4 / 5.61.4 Classic (Jan 2, 2023)

  • Added:
  • added option to disable sandbox clean-up on startup #2553
  • added contribution guidelines in the Help menu for both Plus and Classic UIs #2551
  • Fixed:
  • fixed issue with auto delete sandbox on SandMan startup #2555
  • fixed issue with Windows 11 context menu when SandMan was not already running #2284
  • fixed issue with the display about cmbDefault #2560 (okrc)
  • fixed issue with color inaccuracy #2570 (okrc)
  • fixed issue with Templates.ini loading on first start #2574
  • fixed Cyberpunk 2077 not being able to load mods when sandboxed
  • fixed performance issue in games
  • fixed FFS hooking issue observed in Windows 11 ARM64 Build 22621.819

New in Sandboxie Plus 5.61.3 Classic (Dec 22, 2022)

  • Improved Network Location Awareness template

New in Sandboxie Plus 1.6.2 / 5.61.2 Classic (Dec 20, 2022)

  • Added: template for Tencent TIM #2516 (thanks TooYoungTooSimp)

New in Sandboxie Plus 1.6.1 Classic Pre-release / 5.61.1 Classic Pre-release (Dec 4, 2022)

  • Added:
  • Added global option to introduce run menu entries to all boxes
  • Changed:
  • Reorganized command prompt entries #2451
  • The "live" update channel is now part of the "preview" channel for which Version Updates can now be disabled
  • Fixed:
  • Fixed issue with support setting drop-down menu multiplying #2502 (okrc)
  • Added translations folder as deprecated, to be removed upon installation #2500 (lufog)
  • Fixed issue with disk usage of hidden items not counted #2503 (okrc)
  • Fixed issue with boolean settings which can also be set per process #2495
  • Fixed issue with disk usage of hidden items not counted #2503

New in Sandboxie Plus 1.6.0 / 5.61.0 Classic Pre-release (Dec 4, 2022)

  • Added:
  • added ability to import/export boxes into 7z files
  • added new update mechanism allowing for incremental updates
  • used for nightly test builds in the "live" update channel
  • used to update Templates.ini and translations after installation #1105
  • Changed:
  • restructured the box context menu a bit
  • SandMan translations are now compressed and located in translations.7z
  • Fixed:
  • fixed issue with recycle icon not updated in time #2457 (thanks okrc)
  • fixed issue with "index out of range" #2470 (thanks okrc)
  • fixed issue starting SandMan after install #2284
  • fixed encoding issue with my_version.h #2475
  • fixed issue with empty group blinking sequence #2486 (thanks okrc)

New in Sandboxie Plus 1.5.3 / 5.60.3 Classic (Nov 8, 2022)

  • Added:
  • boxes set to auto-delete are now marked with a small red recycle symbol
  • added Vietnamese language on Plus UI #2438
  • Fixed:
  • fixed issue with box options #2400
  • fixed issue with Smart App Control #2341
  • fixed issue with snapshots when using privacy boxes #2427
  • fixed issue with m_pColorslider change not applied #2433 (thanks okrc)
  • fixed issue with switching snapshots when the file panel is open
  • fixed issue with file panel when an empty box is selected #2419
  • fixed issue with menu icon not being disabled #2406
  • fixed compatibility issue with Microsoft Edge #2312
  • fixed UsePrivacyMode=y compatibility with Windows 7 #2423
  • fixed minor issue during Sandboxie Plus uninstall #2421
  • fixed BSOD issue when driver initialization fails (introduced in 1.5.1) #2431
  • fixed fake paths being listed even if true paths do not exist #2403
  • fixed issue with Firefox 106.x requesting write access to plugin executables #2391 #2411

New in Sandboxie Plus 1.5.2 Plus / 5.60.2 Classic Pre-release (Oct 29, 2022)

  • Changed:
  • Utility groups are now cleaned up automatically
  • Fixed:
  • Fixed issues with SBIE2227 on virtual drives
  • Fixed issues on native 32-bit windows introduced with 1.5.0.

New in Sandboxie Plus 1.5.2 Plus / 5.60.2 Classic (Oct 28, 2022)

  • Changed:
  • Utility groups are now cleaned up automatically
  • Fixed:
  • Fixed issues with SBIE2227 on virtual drives
  • Fixed issues on native 32-bit windows introduced with 1.5.0.

New in Sandboxie Plus 1.5.1 Plus / 5.60.1 Classic (Oct 26, 2022)

  • Added:
  • added SBIE2227 warning when a sandbox is located on a volume without 8.3 name support
  • added template for Tencent QQ #2367
  • Fixed:
  • fixed issues when renaming a sandbox with a custom path #2368
  • properly fixed the Firefox 106 issue 46e9979
  • fixed issue with alternative UI modes #2380
  • fixed command line corruption with breakout processes #2377
  • fixed issues with Privacy Enhanced box types #2342
  • fixed issue with boxed object directory initialization #2342
  • Sandboxie no longer leaves behind permanent directory objects
  • FIXED SECURITY ISSUE ID-21 AlpcConnectPortEx was not filtered by the driver #2396
  • fixed issues with program controll options #2395

New in Sandboxie Plus 1.5.0 Plus / 5.60.0 Classic (Oct 19, 2022)

  • Added:
  • Added support for Windows on ARM64
  • Fixed:
  • Fixed issue with Win32 hooks in x86 applications
  • Avoid window overlap when editing templates
  • Fixed the wrong write of OpenWinClass setting UI
  • Fixed issue about Local Template
  • Fixed Edge WebView compatybility
  • Added provisional workaround for firefox 106 content process sandbox issue
  • Fixed bug with Rename Sandbox 2358
  • Changed:
  • Reworked API compatibility check
  • Break out process is now available for all users

New in Sandboxie Plus 1.4.2 Plus / 5.59.2 Classic (Oct 10, 2022)

  • Added:
  • Added tooltips to resource access modes
  • Added UI option to control ApplyElevateCreateProcessFix
  • Added message 2226 issued when a process may need 'ApplyElevateCreateProcessFix=y'
  • Changed:
  • Moved Restrictions tab from the new Security page back to the General page
  • Fixed:
  • Fixed wrong button captions in the breakout process page
  • Fixed issue with saving box recovery options
  • Fixed the display problem of Sandman
  • Fixed theme not auto changing
  • Fixed issue with saving sandman window state on windows shutdown
  • Fixed miscellaneous minor issues
  • Fixed issue with MSEdge introduced in 106.x
  • Fixed vivaldi hooking issue, UseVivaldiWorkaround is no longer needed
  • Fixed issues with misc advanced options page

New in Sandboxie Plus 1.4.1 Plus / 5.59.1 Classic (Oct 6, 2022)

  • Added:
  • Addes dark title bar support for Windows 11 #2299
  • Changed:
  • In sbie 5.28 and later WinInetCache is open, this breks IE's source view, hence it can now be disabled with 'CloseWinInetCache=y'
  • Fixed:
  • Fixed WarnProcess and WarnFolder not working with certain configurations

New in Sandboxie Plus 1.4.1 Plus / 5.59.1 Classic Pre-release (Oct 6, 2022)

  • Added:
  • Addes dark title bar support for Windows 11 #2299
  • Changed:
  • In sbie 5.28 and later WinInetCache is open, this breks IE's source view, hence it can now be disabled with 'CloseWinInetCache=y'
  • Fixed:
  • Fixed WarnProcess and WarnFolder not working with certain configurations

New in Sandboxie Plus 1.4.0 Plus Pre-release / 5.59.0 Pre-release (Oct 1, 2022)

  • Added:
  • added integrated run from start menu #1836
  • added start menu enumeration #1570
  • added UI for breakout processes #1904
  • added option to customize double-click action per sandbox
  • added new advanced tab in the advanced tab allowing to configure specific processes and other advanced options
  • added "SeparateUserFolders=y" and "SandboxieLogon=y" to the sandbox options dialog
  • added icons to option section labels
  • Changed:
  • prepared for Qt 6.3.1
  • restructured the general settings page
  • restructured the sandbox options page, added a new tab and moved some of the advanced options there
  • Fixed:
  • fixed menu bar issue in Plus UI #2280 (thanks okrc)

New in Sandboxie Plus 5.58.5 Classic / 1.3.5 Plus (Sep 26, 2022)

  • Added:
  • Added localization to Windows 11 shell menu #2229
  • Changed:
  • Improved recovery window behaviour in Plus UI #2266
  • Fixed:
  • Fixed issues with stale data in Sandboxie-Plus.ini #2248 (thanks okrc)
  • Fixed issue with dummy manifests #2252
  • Fixed issue with XYplorer #2230
  • Fixed crash in Plus UI e9e21c2
  • Fixed m_pCleanUpButton is displayed empty when NoIcons=1 #2273 (thanks okrc)

New in Sandboxie Plus 5.58.4 Classic / 1.3.4 Plus (Sep 20, 2022)

  • Added:
  • Added NoRenameWinClass to the Plus UI
  • Added Windows.UI.* to the list of hardcoded well-known classes to resolve issues with WinUI apps
  • Changed:
  • NoRenameWinClass now supports wildcards
  • Fixed:
  • fixed issue with default box not being detected on start
  • fixed move sandbox menu issue
  • fixed issues with stale data in Sandboxie-Plus.ini
  • fixed autostart issue
  • fixed firewall UI issue, all programs entries were missing *, prefix
  • fixed BlockPorts template with a missing *
  • fixed issues with various Electron apps
  • -- now the default behaviour is UseElectronWorkaround=n
  • Removed:
  • removed obsolete VPNTunnel template

New in Sandboxie Plus 5.58.3 Classic / 1.3.3 Plus (Sep 12, 2022)

  • Added:
  • added domainuser notation when the LogFile registry setting is applied as workaround for #2207
  • usage: in "HKLMSYSTEMCurrentControlSetServicesSbieSvc" add REG_SZ "LogFile" with "3;[path]Sandboxie.log"
  • added option to block host processes from accessing sandboxed ones #2132
  • usage: DenyHostAccess=Program.exe,y
  • note: by default, this protection only applies for write access, that is, unsandboxed processes will still be able to obtain read-only access
  • to prevent host processes from obtaining read access, ConfidentialBox=y must also be set, which require a supporter certificate
  • added compatibility template for ReHIPS
  • added create all default folders in privacy style box 2218
  • Changed:
  • improved SandMan settings behaviour for non admin users #2123
  • Fixed:
  • fixed issues with group moving via drag and drop
  • approved more required syscalls #2190
  • fixed issues when deleting box content and the file panel view is open
  • fixed issue with config protection #2206
  • fixed issue with default box #2195
  • fixed issue with keyboard delete shortcut for process termination
  • Removed:
  • removed obsolete Online Armor template

New in Sandboxie Plus 5.58.2 / 1.3.2 Stable (Aug 30, 2022)

  • Added:
  • Added icons to sub tabs in the box options dialog
  • Recovery and message pop-up menu options are not persisting across UI restarts any more
  • Added new box color, a white box indicates that its not really a sandbox and is displayed when the user specified OpenFilePath=* or alike
  • Changed:
  • Sandboxie no longer issues message 1301 when forced processes are temporarily disabled
  • -- the message can be re-enabled with "NotifyForceProcessDisabled=y"
  • Reworked the "Open COM" checkbox mechanism in the plus UI
  • -- Now it uses a template and it can also keep COM closed while OpenIpcPath=* is set
  • Fixed:
  • Fixed compatibility issue with Proxifier
  • Fixed encoding issue with Korean translation
  • Fixed issues with update available message

New in Sandboxie Plus 5.58.1 / 1.3.1 Stable (Aug 21, 2022)

  • Added:
  • added ability to switch fusion theme independently of the dark theme
  • added ability to download updates from the support page
  • added missing system calls to the hardened box type 88bc06a b775264 04b2377 (thanks Mr.X)
  • added search box to the Plus UI Settings and box option dialogs #2134
  • added Korean translation to the Plus UI #2133 (thanks VenusGirl)
  • added grouping to sandman tray menu #2148
  • Changed:
  • improved info label
  • the look of vintage mode is even more vintage
  • reloading the configuration with the Sandman command "Options -> Reload ini file" now updates the list of approved syscalls
  • made rule specificity more specific, now a rule with less wildcards overrules a rule with more wildcards
  • Note: tailing wildcards are evaluated separately
  • Fixed:
  • fixed issue with displaying sandbox configuration #2111
  • fixed flashing issue when switching views #2050
  • fixed inconsistencies with various checkboxes in the Plus UI ef4ac1b 06c89e3
  • fixed a certificate validation issue 238cb44
  • fixed issue with "UseRuleSpecificity" setting #2124 file.c#L965-L966

New in Sandboxie Plus 1.3.1 / 5.58.1 Pre-release (Aug 20, 2022)

  • Added:
  • added ability to switch fusion theme independently of the dark theme
  • added ability to download updates from the support page
  • added missing system calls to the hardened box type 88bc06a b775264 04b2377 (thanks Mr.X)
  • added search box to the Plus UI Settings and box option dialogs #2134
  • added Korean translation to the Plus UI #2133 (thanks VenusGirl)
  • added grouping to sandman tray menu #2148
  • Changed:
  • improved info label
  • the look of vintage mode is even more vintage
  • reloading the configuration with the Sandman command "Options -> Reload ini file" now updates the list of approved syscalls
  • made rule specificity more specific, now a rule with less wildcards overrules a rule with more wildcards
  • -- Note: tailing wildcards are evaluated separately
  • Fixed:
  • fixed issue with displaying sandbox configuration #2111
  • fixed flashing issue when switching views #2050
  • fixed inconsistencies with various checkboxes in the Plus UI ef4ac1b 06c89e3
  • fixed a certificate validation issue 238cb44
  • fixed issue with "UseRuleSpecificity" setting #2124 file.c#L965-L966

New in Sandboxie Plus 1.3.0 / 5.58.0 Pre-release (Aug 11, 2022)

  • Added:
  • Added hook configuration for ntoskrnl/ntdll -- individual ntdll hooks can be disabled using "DisableWinNtHook=..."
  • Added new Super Extra Security Enhanced Box Mode to enable set "UseSecurityMode=y" -- then this setting is enabled it combines "SysCallLockDown=y" that limits the use of Nt system calls with "DropAdminRights=y" and "RestrictDevices=y" -- Only calls configured in the global section as "ApproveWinNtSysCall=..."/"ApproveWin32SysCall=..." wil be executed with the original token -- all not aproved Nt sys calls will be executed with the sandboxed token, this may break compatybility in certain scenarios -- hence additional syscalls may need to be allowed, this is to be done in the [GlobalSettings] and the driver must be restarted -- Note: Boxes created as Security Enhanced with prior builds will be displayed in the UI to normal from now on -- The Security Enhanced icons are now repurposed for the new Super Extra Security Enhanced Box Mode -- Note: The new enhanced security features require a supporter certificate
  • Added browse option to the force processes tab
  • Changed:
  • Replaced the "DeviceSecurity" template with a dedicated setting "RestrictDevices=y" -- Note: when needed more "NormalPipePath=..." entries can be added to open specific devices
  • Rule specificity is now even more specific a exact rule now overrules once that end with a wildcard

New in Sandboxie Plus 1.3.0 / 5.58.0 Stable (Aug 9, 2022)

  • Added:
  • Added hook configuration for ntoskrnl/ntdll -- individual ntdll hooks can be disabled using "DisableWinNtHook=..."
  • Added new Super Extra Security Enhanced Box Mode to enable set "UseSecurityMode=y" -- then this setting is enabled it combines "SysCallLockDown=y" that limits the use of Nt system calls with "DropAdminRights=y" and "RestrictDevices=y" -- Only calls configured in the global section as "ApproveWinNtSysCall=..."/"ApproveWin32SysCall=..." wil be executed with the original token -- all not aproved Nt sys calls will be executed with the sandboxed token, this may break compatybility in certain scenarios -- hence additional syscalls may need to be allowed, this is to be done in the [GlobalSettings] and the driver must be restarted -- Note: Boxes created as Security Enhanced with prior builds will be displayed in the UI to normal from now on -- The Security Enhanced icons are now repurposed for the new Super Extra Security Enhanced Box Mode -- Note: The new enhanced security features require a supporter certificate
  • Added browse option to the force processes tab
  • Changed:
  • Replaced the "DeviceSecurity" template with a dedicated setting "RestrictDevices=y" -- Note: when needed more "NormalPipePath=..." entries can be added to open specific devices
  • Rule specificity is now even more specific a exact rule now overrules once that end with a wildcard

New in Sandboxie Plus 1.2.8b (Aug 9, 2022)

  • Fixed:
  • Fixed issue with context menu setup on windows 11
  • Fixed column issue in vintage mode #2103

New in Sandboxie Plus 1.2.8 (Aug 6, 2022)

  • Fixed missing uninstal routine in sandman

New in Sandboxie Plus 1.2.7 / 5.57.7 Stable (Jul 31, 2022)

  • Added:
  • Addes option to alternate row color in all lists #2073
  • Changed:
  • SandboxieLogon is now disabled by default as it was not compatible with 3rd party antimalware tools #2025
  • The access view list now adds in display the tailing * to file and key paths the same way the driver does 2039
  • Setup of shell integration is now done by sandman, no longer by the installer
  • Uninstaler can now remove the sandbox folders #1235

New in Sandboxie Plus 1.2.6 / 5.57.6 Stable (Jul 26, 2022)

  • Changed:
  • the access view list now adds in display the tailing * to file and key paths the same way the driver does 2039
  • reworked saving of global options
  • Fixed:
  • fixed issue with delete all button #2043
  • fixed issue with box prefs #2046
  • fixed issue with Delete V2 registry

New in Sandboxie Plus 1.2.5 / 5.57.5 Pre-release (Jul 22, 2022)

  • This build is a test build, it changes two core Sandboxie mechanics.
  • It reworks the hooking mechanism to enable proper unhooking on dll unload which should solve various compatibility issues
  • It lets Sandboxie to use custom logon tokens instead of the anonymous one, the option is on by default in the test build and can be controlled with the "SandboxieLogon" setting
  • This build also adds various UI improvements and a Vintage View Mode which makes Sandman.exe look almost like the classic SbieCtrl.exe
  • If you have issues with an update installation, just uninstall the previous version keeping the sandboxie.ini and reinstall the new build.
  • You can support the project through donations, any help will be greatly appreciated

New in Sandboxie Plus 1.2.4 / 5.57.4 Pre-release (Jul 21, 2022)

  • Added:
  • added delete button to the recovery window #2024
  • Changed:
  • improved tree selection display
  • Fixed:
  • fixed issues with file panel
  • fixed issue with key bindings #2030
  • fixed issue wtih RemoveSidName when terminating sbiesvc
  • fixed issue with the new hooking mechanism
  • fixed BSOD issue with win32k hooks introduced in 1.2.0 #2035
  • fixed issue with element11 and electron workaround #2023

New in Sandboxie Plus 1.2.3 / 5.57.3 Pre-release (Jul 13, 2022)

  • Fixed:
  • Fixed issues with new menu code
  • Changed:
  • Reworked frame drawing

New in Sandboxie Plus 1.2.2 / 5.57.2 Pre-release (Jul 13, 2022)

  • Fixed:
  • Fixed issues with frame drawing
  • Fixed issues with trax and box menu introduced in the last build
  • Removed focus rectangle from tree list
  • Changed:
  • Refactored menu creation code

New in Sandboxie Plus 1.2.1 / 5.57.1 Pre-release (Jul 11, 2022)

  • Added:
  • Added Swedish translation to Plus UI (thanks pb1)
  • Added Vintage View Mode to make sandman UI look just lien sbietrl on the first glance
  • Added alternative tray menu mechanics
  • Added ability to auto generate sandbox icons based on the border color
  • Changed:
  • Changed box group icon to a dedicated one
  • Browse content is now available as a side panel in the main window
  • Fixed:
  • Fixed DPI issue on Windows 7
  • Fixed issue with Software Compatibility tab
  • Fixed issue with OpenKeyPath introduced in build 1.1.1 #2006

New in Sandboxie Plus 1.2.0 / 5.57.0 Pre-release (Jun 28, 2022)

  • This build is a test build, it changes two Sandboxie core mechanisms.
  • It reworks the hooking mechanism to enable proper unhooking on dll unload which should solve various compatibility issues
  • It lets Sandboxie to use custom logon tokens instead of the anonymous one, the option is on by default in the test build and can be controlled with the "SandboxieLogon" setting

New in Sandboxie Plus 1.1.3 / 5.56.3 Stable (Jun 21, 2022)

  • Added:
  • added group first sorting #1922
  • Changed:
  • updated Classic UI Swedish translation (thanks pb1)
  • restored Plus UI Turkish translation #1419 (thanks fmbxnary)
  • Fixed:
  • fixed issue with recovery window on delete #1948
  • fixed double-click issue on path column #1951
  • "AllowBoxedJobs=n" is back to the default behaviour as issues were reported #1954
  • fixed issue with internet block #1955
  • fixed grouping issue in the Plus UI #1950
  • fixed issue with CredentialUIBroker.exe on win 11 with win32k hooks #1839
  • fixed issue with delete V2 #1939

New in Sandboxie Plus 1.1.2 / 5.56.2 Pre-release (Jun 14, 2022)

  • Added:
  • Added missing file recovery log from sbiectrl to sandman #425
  • Imminent recovery window will now auto close when all files are recovered #1498
  • The imminent recovery window of sandman is now by default alway on top like in sbiectrl this can be disabled with "Options/RecoveryOnTop=n" #1465
  • Added option to toggle Imminent recovery from the presets sub menu #1653
  • Added option to disable file recovery and or message pop up globally
  • Added per box refresh opzion #1945
  • Changed:
  • Desktop security workaround used for chrome, firefox and acrobat can now be enabled for all processes using "UseSbieDeskHack=y"
  • Inproved double click behavioure #1935
  • Box size info is refreshed on file recovery
  • Fixed:
  • Fixed issue with unnececery sandboxie config reloads introduced in 1.1.1
  • Fixed issue with recovery window focus #1374
  • Fixed issues with desktop objects introduced in 1.1.1 #1934
  • Fixed issues with edge startup boost using a gpo preset

New in Sandboxie Plus 1.1.1 / 5.56.1 Pre-release (Jun 7, 2022)

  • Added:
  • Compatibility templates can now be viewed from the settings window #1891
  • The refresh command is now bound to F5 #1885
  • Added more first start wizard options
  • Added option to permanently disable immediate recovery for any given box when it opens #1478
  • Double click on the path column now opens the box root in explorer #1924
  • Changed:
  • Changed Move Box behaviour #1879
  • Improved implementation of the PreferExternalManifest option
  • Win32k hooks are now by default only used for Edge and Chromium apps as they cause issues with other software #1902 #1912 #1897
  • "AllowBoxedJobs=y" is now the default behaviour
  • Fixed:
  • Fixed Edge issue with Windows 11 after KB5014019
  • Fixed issues with the new delete V2 mechanism when using "SeparateUserFolders=y" #1885
  • Fixed credential issue #1770
  • Fixed force process priorities #1883
  • Fixed issues with the new delete V2 mechanism
  • Fixed issue with the Windows 11 menu on older Windows builds 1877
  • Refresh now works without WatchBoxSize option #1885
  • Fixed crash issue with WatchBoxSize=true #1885
  • Fixed issue with recovery folder paths #1840
  • Fixed issues with Sbie desktop and wndStation affecting Acrobat Reader #1863
  • Fixed issues with box grouping #1921 #1920
  • Fixed issues when changing language #1914
  • Fixed issue with BreakoutFolder #1908
  • Fixed issue with SbieDll.dll for x86 exception handling
  • Fixed issues with application-specific hives (RegLoadAppKey) affecting Visual Studio #1576 #1452

New in Sandboxie Plus 1.1.0 / 5.56.0 Pre-release (May 25, 2022)

  • Added:
  • Added support for NtRenameKey (this requires UseRegDeleteV2=y) #205
  • Added box size info #1780
  • Changed:
  • Reworked the mechanism sandboxie uses to mark host files as deleted
  • -- the new behavioure creates a data file in the box root FilePaths.dat instead of creating dummy files
  • -- it can be enabled with UseFileDeleteV2=y sane for the registry UseRegDeleteV2=y using RegPaths.dat
  • Reworked the TlsNameBuffer mechanism to be more versatile and less error prone
  • Significantly reduced the CPU usage of sandman.exe
  • Fixed:
  • Fixed folder rename issues (this requires UseFileDeleteV2=y) #71
  • Fixed issue with process access #1603
  • Fixed translation issue #1864
  • Fixed ui issue with box selection window #1867
  • Fixed ui issue when switching language #1871

New in Sandboxie Plus 1.0.22 / 5.55.22 Stable (May 15, 2022)

  • Added:
  • Added auto update download and silent install option to sandman.exe #917
  • Trace monitor mode can now also save to file #1851
  • Trace log now shows ipc object type information
  • Added support for windows 11 context menus
  • Fixed:
  • Fixed sandman crash issue #1846
  • Fixed issue with windows server 2022 build 20348
  • Fixed translation switching issues #1852

New in Sandboxie Plus 1.0.21 / 5.55.21 Stable (May 10, 2022)

  • Added:
  • added "FuncSkipHook=FunctionName" option to selectively disable individual function hooks
  • Changed:
  • improved support certificate entry box
  • changing language no longer requires a restart on Plus UI
  • fixed issue with high CPU load when using SbieCtrl to change settings
  • Fixed:
  • fixed issue when running Firefox/Chromium browsers compiled with MinGW toolchain #538
  • fixed issues with folder recovery on Plus UI #1840 #1380

New in Sandboxie Plus 1.0.20 / 5.55.20 Stable (May 1, 2022)

  • Fixed:
  • fixed issue with video playback in firefox introduced in the previouse build #1831
  • fixed BSOD issue with driver #1811
  • fixed issue with editing start restriction entries
  • fixed issue with netwirk options tab #1825
  • fixed portable mode issue when runnign sandman as admin #1764

New in Sandboxie Plus 1.0.19 / 5.55.19 Stable (Apr 22, 2022)

  • Added:
  • added drag and drop support for groups #1775
  • added del key support to the box view for all entry types #1779
  • added warning when trying to run explorer.exe in a box with OpenCOM #1716
  • Fixed:
  • fixed crash issue in the sandman ui #1772
  • fixed issue some installers when EnableObjectFiltering is enabled #1795
  • fixed to allow NtCreateSymbolicLinkObject to be used safely in the sandbox
  • added workaround for a vivaldi hooking issue 1783
  • -- Note: its a very provisional fix hence it can be disabled with UseVivaldiWorkaround=n
  • fixed registry issue with snapshots #1782
  • fixed issue with box grouping #1778 #1777 #1776
  • fixed more issue with box grouping #1698 #1697
  • fixed issues with snadshot ui #1696 #1695
  • fixed issue with recovery dialog focus #1374

New in Sandboxie Plus 1.0.18 / 5.55.18 Stable (Apr 13, 2022)

  • Added:
  • Added minor browsers to the BlockSoftwareUpdaters template (by APMichael) #1784
  • Changed:
  • Failed memory read attempts to unboxed processes will no longer cause message 2111 by default -- Note: the message can still be enabled in the settings with "NotifyProcessAccessDenied=y"
  • Reordered the BlockSoftwareUpdaters template (by APMichael) #1785
  • Fixed:
  • Fixed pipe impersonation in compartment mode
  • Fixed issue with box clean-up introduced in a recent build
  • Fixed missing trace log clean-up command #1773
  • Fixed inability to unpin programs that have been pinned to the run menu #1694

New in Sandboxie Plus 1.0.17 / 5.55.17 Stable (Apr 3, 2022)

  • Added:
  • added checkbox to easeli allow read access to memory of unsandboxed processes (old sbie behavioure, not recommended)
  • Changed:
  • improved OpenProcess/OpenThread logging
  • Fixed:
  • Fixed crash issue with the new monitor mode
  • Fixed issue with resource access entry parsing

New in Sandboxie Plus 1.0.16 / 5.55.16 Stable (Apr 2, 2022)

  • Added:
  • FIXED SECURITY ISSUE: memory of unsandboxed processes can no longer be read, except for exceptions -- you can use ReadIpcPath=$:program.exe to allow read access to unsandboxed processes or processes in other boxes
  • Added "Monitor Mode" to the resource access trace, similar to the old monitor view of sbiectrl.exe
  • Changed:
  • EnableObjectFiltering is now set enabled by default, and replaces sbies old process/thread handle filter
  • the $: syntax now accepts a wildcard $:* no more specialized wildcards though
  • Fixed:
  • fixed NtGetNextProcess being fully disabled instead of properly filtered
  • fixed reworked image name resolution when creating new processes in a sandbox

New in Sandboxie Plus 1.0.15 / 5.55.15 Stable (Mar 25, 2022)

  • Fixed:
  • Fixed memory corruption introduced in the last build causing chrome to sometimes crash.
  • FIXED SECURITY ISSUE: NtCreateSymbolicLinkObject was not filtered.

New in Sandboxie Plus 1.0.14 / 5.55.14 Stable (Mar 24, 2022)

  • Added:
  • Added notification window to warn that the default update checker is often behind the newest release on GitHub, to ensure that only bug-free builds are offered as updates #1682
  • Added main browsers to BlockSoftwareUpdaters template (by Dyras) #1630
  • Added a warning when sandboxie-plus.ini is not writable #1681
  • Added cleanup for critical sections (by chunyou128) #1686
  • Changed:
  • Improved command line handling for breakout processes #1655
  • Disabled SBIE2193 notification (by isaak654) #1690
  • Improved error message 6004 #1719
  • Fixed:
  • Fixed dark mode issue with the new tray list
  • Fixed now showing a warning when sandboxie-plus.ini is not writable #1681
  • Fixed issue with software compatibility checkbox (thanks MitchCapper) #1678
  • Fixed issue with events on box close not always being executed #1658
  • Fixed memory leaks in key_merge.c
  • Fixed issue enumerating registry keys in privacy mode
  • Fixed setting issue introduced in 1.0.13 #1684
  • Fixed crash issue when parsing firewall port options
  • FIXED SECURITY ISSUE: in certain usage cases a sandboxed process could obtain a handle on a unsandboxed thread with write privileges #1714

New in Sandboxie Plus 1.0.13 / 5.55.13 Stable (Mar 8, 2022)

  • FIXED SECURITY ISSUE: Hard link creation was not properly filtered (thanks Diversenok)
  • Fixed issue with checking the certificate entry.

New in Sandboxie Plus 1.0.12 / 5.55.12 Stable (Mar 4, 2022)

  • Added:
  • added mini dump creation to sandman.exe in case it crashes
  • Changed:
  • disabled Chrome and Firefox phishing entries in new sandboxes (by isaak654) #1616
  • updated Mozilla paths for the BlockSoftwareUpdaters template (by isaak654) #1623
  • renamed "Pause Forced Programs Rules" command to "Pause Forcing Programs" (Plus only)
  • reworked tray icon generation now using overlays, added busy overlay
  • Fixed:
  • fixed issue with accessing network drives in privacy mode #1617
  • fixed issue with ping in compartment mode #1608
  • fixed SandMan UI freezing when a lot of processes are created and closed in a box
  • fixed Editing existing 'Run Menu' Command Line entry not being recognized #1648
  • fixed bsod issue in driver (thanks Diversenok)
  • fixed incompatybility with windows 11 insider build 22563.1 #1654

New in Sandboxie Plus 1.0.11 / 5.55.11 Stable (Feb 13, 2022)

  • Added:
  • Optional tray notification when a box content gets auto deleted
  • FreeDownloadManager template
  • When opening unsandboxed regedit #1606
  • Languages files that were missing in official Qt 5.15.2 (by DevSplash) #1605
  • Changed:
  • The asynchroniouse box operations introduced in the last build are due to a pupular request now disabled by default
  • Moved sys tray options from general to shell integration tab
  • Removed "AlwaysUseWin32kHooks", now these win32 hooks are always enabled -- note: you can use "UseWin32kHooks=program.exe,n" to disable them for sellected programs
  • Updated Listary template to v6 (by isaak654) #1610
  • Fixed:
  • Compatybility issue with SECUROM #1597
  • Modality issue #1615

New in Sandboxie Plus 1.0.10 / 5.55.10 Stable (Feb 6, 2022)

  • Added:
  • added option to show only boxes in tray with runnign processes #1186; additional option show only pinned bixes, in box options a bix can be set to be always shown in theay list (Pinned)
  • added options menu command to reset the GUI #1589
  • added 'Run Un-Sandboxed' context menu option
  • added new trigger "OnBoxDelete" that allows to specify a command that is run UNBOXED just before the box content gets deleted; note: this can be used as a replacemetn to the DeleteCommand #591
  • selected box operations (deletion) no longer show the progress dialog 1061; instead a box with a running operation show a blinking hour glass icon, the context menu can be used to cancel the operation
  • Changed:
  • HideHostProcess=program.exe can now be used to hide sandboxie services #1336
  • updater blocking is now done using a template called BlockSoftwareUpdaters
  • enchanced "StartProgram=..." making "StartCommand=..." obsolete; for same functionality as "StartCommand=..." use "StartProgram=%SbieHome%Start.exe ..."
  • merged "Auto Start" General tab with the "Auto Exec" Advanced tab into a universal"Triggers" Advanced tab
  • Fixed:
  • fixed a couple issues with the new breakout process feature and improved security (thanks Diversenok)
  • fixed issues with re opening already open windows #1584
  • fixed issue with desktop access #1588
  • fixed issue handling commandline invokation #1133
  • fixed ui issue with main window state when switching always on top attribute #1169
  • fixed issue with box context menu in tray list 1106
  • fixed issue with "AutoExec=..."
  • fixed issues canceling box deletion operations didn't working 1061
  • fixed issue with DPI scalling and color picker dialog #803
  • Removed:
  • removed UseRpcMgmtSetComTimeout=AppXDeploymentClient.dll,y used for free download manager as it broke other things; when using free download manager ad the line manually to your sandboxie.ini

New in Sandboxie Plus 1.0.9 / 5.55.9 Stable (Jan 31, 2022)

  • Added:
  • SandMan now causes all boxed processes to update their path settings in real time when access options were modified
  • added new maintenance menu option "Uninstall All" to quickly remove all components when running in portable mode
  • added version number to the title bar of Sandboxie Classic
  • added option to return not to a snapshot but to an empty box state while keeping all snapshots
  • Sandboxie-Plus.ini can now be placed in C:ProgramDataSandboxie-Plus folder and takes precedence (for business use)
  • added support for AF_UNIX on Windows to resolve issues with OpenJDK17 and later #1009 #1520 #1521
  • Changed:
  • reworked breakout mechanism to be service based and not allowing the parent process to access the broken out child process
  • enabled creation of directory junctions for sandboxed processes #1375
  • restored back AutoRecover=y on box creation #1554
  • improved snapshot support #1220
  • renamed "Disable Forced Programs" command to "Pause Forced Programs Rules" (Plus only)
  • Fixed:
  • fixed BreakoutProcess not working with EnableObjectFiltering=y
  • FIXED SECURITY ISSUE: when starting COMSRV unboxed, the returned process handle had full access
  • fixed issue with progress dialog #1562
  • fixed issue with handling directory junctions in Sandboxie #1396
  • fixed a handle leak in File_NtCloseImpl
  • fixed border issues on maximized windows introduced in the last build #1561
  • fixed a couple of index overruns (thanks 7eRoM) #1571
  • fixed issues with sysnative directory #1403
  • fixed issue with starting SandMan when running sandboxed from context menu #1579
  • fixed dark mode flash issue with main window creation #1231
  • fixed issues with snapshot error handling #350
  • fixed issues with the always on top option (Plus only)

New in Sandboxie Plus 1.0.8 / 5.55.8 Stable (Jan 18, 2022)

  • Added:
  • added Portuguese of Portugal on Plus UI (by JNylson, isaak654, mpheath) #1497
  • added "BreakoutProcess=program.exe", with this option selected applications can be started unboxed from within a box #1500
  • the program image must be located outside the sandbox for this to work
  • if another sandbox has "ForceProcess=program.exe" configured, it will capture the process
  • use case: set up a box with a Web browser forced, when another box opens a website, this will happen in the dedicated browser box
  • Note: "BreakoutFolder=somepath" is also available
  • added silent uninstall switch /remove /S for Classic installer (by sredna) #1532
  • Changed:
  • The filename "sandman_pt" was changed to "sandman_pt_BR" (Brazilian Portuguese) #1497
  • The filename "sandman_ua" was changed to "sandman_uk" (Ukrainian) #1527
  • Note: Translators are encouraged to follow the Localization notes and tips before creating a new pull request
  • updated Firefox update blocker (discovered by isaak654) #1545
  • Fixed:
  • fixed issue with opening all file access OpenFilePath=* #971
  • fixed issue with opening network shares #1529
  • fixed possible upgrade issue with Classic installer (by isaak654) 130c43a
  • fixed minor issues with Classic installer (by sredna) #1533
  • fixed issue with Ldr_FixImagePath_2 #1507
  • when using "Run Sandboxed" with SandMan UI and the UI is off, it wil stay off.
  • fixed issue with Util_GetProcessPidByName that should resolve the driver sometimes failing to start at boot #1451
  • SandMan will now run in background like SbieCtrl when starting a boxed process post506
  • fixed taskbar not showing with persistent box border in full screen post474
  • fixed box border not spanning across multiple monitors #1512
  • fixed issues with border when using DPI scaling #1506
  • fixed DPI issues with Qt #1368
  • fixed issue with bright flashing on window creation when in dark mode #1231
  • fixed issues with the PortableRootDir setting #1509
  • fixed issue with the settings window crashing when the driver was not connected
  • fixed DPI issues with Finder Tool #912
  • fixed another issue with reused process IDs #1547
  • fixed issue introduced in 1.0.6 related to SeAccessCheckByType #1548

New in Sandboxie Plus 1.0.7 / 5.55.7 (Jan 7, 2022)

  • Added:
  • added experimental option "CreateToken=y" to create a new token instead of repurposing an existing one
  • added option "DisableRTBlacklist=y" allowing to disable the hardcoded runtime class blacklist
  • added new template "DeviceSecurity" to lock down access to device drivers on the system
  • Note: This template requires RuleSpecificity being available to work properly
  • added option to set a custom ini editor in the Plus UI #1475
  • added option "LingerLeniency=n" to solve issue #997
  • Changed
  • reworked syscall invocation code in the driver
  • Win32k hooking is now compatible with HVCI #1483
  • Fixed:
  • fixed memory leak in driver (conf_user.c)
  • fixed issue with file renaming in open paths introduced in 1.0.6
  • fixed issue causing Chromium browsers not closing properly #1496
  • fixed issue with start.exe #1517 #1516
  • fixed SandMan issue with reused process IDs
  • fixed KmdUtil sometimes not properly terminating the driver #1493
  • Removed:
  • removed OpenToken as it is only a shorthand for UnrestrictedToken=y and UnfilteredToken=y set together

New in Sandboxie Plus 1.0.6 / 5.55.6 (Dec 31, 2021)

  • Added:
  • replaced "Open with" with a Sandboxie dialog to work on Windows 10 #1138
  • added ability to run Store apps in App Compartment mode (on Windows 11 requires COM to be open)
  • added new debug options "UnstrippedToken=y" and "KeepUserGroup=y"
  • added double click to recover files and folders in recovery window #1466
  • added Ukrainian language on Plus UI (by SuperMaxusa) #1488
  • Changed:
  • "UseSbieWndStation=y" is now the default behaviour #1442
  • disabled Win32k hooking when HVCI is enabled due to an incompatibility (BSOD) #1483
  • Fixed:
  • fixed box initialization issue in Privacy mode #1469
  • fixed issue with shortcuts creation introduced in a recent build #1471
  • fixed various issues in Privacy Enhanced boxes and rule specificity
  • fixed issue with SeAccessCheckByType and alike
  • fixed issues with Win32k hooking on 32 bit Windows #1479
  • Removed:
  • removed obsolete SkyNet rootkit detection from 32 bit build

New in Sandboxie Plus 1.0.5 / 5.55.5 (Dec 25, 2021)

  • Added:
  • sandbox top level exception handler to create crash dumps -- it can be enabled per process or globally using "EnableMiniDump=process.exe,y" or "EnableMiniDump=y" respectively -- the dump flags can be set as hex with "MiniDumpFlags=0xAABBCCDD" -- a preselected flag set for a verbose dump can be set with "MiniDumpFlags=Extended" -- Note: created dump files are located at: C:Sandbox%SANDBOX%
  • added template support for Osiris and Slimjet browsers (by Dyras) #1454
  • Changed:
  • improved SbieDll initialization a bit
  • doubled size of Name_Buffer_Depth #1342
  • improved text filter in the templates view #1456
  • Fixed:
  • fixed issue with forced process display #1447
  • fixed crash issue with GetClassName #1448
  • fixed minor UI issue #1382
  • fixed UI language preset issue #1348
  • fixed grouping issues in SandMan UI #1358
  • fixed issue with EnableWin32kHooks #1458

New in Sandboxie Plus 1.0.4 Pre-releaese / 5.55.4 Pre-releaese (Dec 21, 2021)

  • Added:
  • Mechanism to hook Win32 system calls now also works for 32 bit applications running under WoW64
  • Added customization to Win32k hooking mechanism, as by default only GdiDdDDI* hooks are installed
  • You can force the installation of other hooks by specifying them with "EnableWin32Hook=..."
  • or disable the installation of the default hooks with "DisableWin32Hook=..."
  • Please note that some Win32k hooks may cause BSODs or undefined behaviour. (!)
  • The most obviously problematic Win32k hooks are blacklisted, this can be bypassed with "IgnoreWin32HookBlacklist=y"
  • Added debug option "AdjustBoxedSystem=n" to disable the adjustment of service ACLs running with a system token
  • Added "NoUACProxy=y" option together with the accompanying template, in order to disable UAC proxy
  • Note: Boxes configured in compartment mode activate this template by default
  • Added UI option to change default RpcMgmtSetComTimeout preset
  • Added Plus installer option to start the default browser under Sandboxie through a desktop shortcut
  • Added more entries to the Plus installer (current translations on Languages.iss file need to be updated)
  • Changed:
  • "EnableWin32kHooks=y" is now enabled by default, as no issues were reported in 1.0.3
  • Note: currently only the GdiDdDDI* hooks are applied, required for Chromium HW acceleration
  • Cleaned up low level hooking code a bit
  • "RunRpcssAsSystem=y" is now auto applied for boxes in "App Compartment" mode when "RunServicesAsSystem=y" or "MsiInstallerExemptions=y" are present
  • Fixed:
  • Fixed RPC handling in case a requested open service is not running
  • Fixed a hooking issue with NdrClientCall2 in 32 bit applications
  • Fixed issue with start directory to run sandboxed when using SandMan
  • Fixed issue with recovering from network share locations

New in Sandboxie Plus 1.0.3 Pre-releaese / 5.55.3 Pre-releaese (Dec 13, 2021)

  • Added:
  • added mechanism to hook Win32 system calls on windows 10 and later, this should resolve the issue with Chromium HW acceleration
  • Note: this mechanism does not, yet, work for 32 bit applications running under WoW64
  • to enable it, add "EnableWin32kHooks=y" to the global ini section, this feature is highly experimental (!)
  • the hooks will be automatically applied to Chromium GPU processes
  • to force Win32k hooks for all processes in a selected box add "AlwaysUseWin32kHooks=program.exe,y" #1261 #1395
  • Fixed:
  • fixed bug in GetVersionExW making "OverrideOsBuild=..." not working #605 #1426
  • fixed issue with some UTF-8 characters when used in the ini file
  • fixed isolation issue with Virtual Network Editor #1102

New in Sandboxie Plus 1.0.2 / 5.55.2 Pre-releaese (Dec 11, 2021)

  • Fixed
  • Fixed recovery window not refreshing count on reload #1402
  • Fixed printing issue introduced in 1.0.0 #1397
  • Fixed issues with CreateProcess function #1408

New in Sandboxie Plus 1.0.2 / 5.55.2 Classic (Dec 9, 2021)

  • Fixed recovery window not refreshing count on reload.
  • Fixed printing issue introdudec in 1.0.1.
  • Fixed issues with create process.

New in Sandboxie Plus 1.0.1 / 5.55.1 Classic (Dec 7, 2021)

  • Added:
  • added checkboxes to most major box options lists
  • added SumatraPDF templates (by Dyras #1391
  • Changed:
  • rolled back change to "OpenClsid=..." handling
  • made all major lists in the box options editable
  • Fixed:
  • fixed issue with read only paths introduced in 1.0.0
  • fixed BSOD issue introduced in the 1.0.0 build #1389
  • fixed multiple BITS notifications while running sandboxed Chromium browsers (by isaak654 ca320ec #1081
  • fixed executables selection for "Run Menu" entries (by isaak654 #1379
  • fixed SetCursorPos and ClipCursor ignoring DPI awareness (by alvinhochun #1394
  • Removed:
  • removed Virtual Desktop Manager template (by isaak654 d775807 #1326

New in Sandboxie Plus 1.0.0 / 5.55.0 Classic (Nov 17, 2021)

  • Added:
  • added Privacy enhanced mode, sandboxes with "UsePrivacyMode=y" will not allow read access to locations containing user data:
  • -- all locations except generic Windows system paths will need to be opened explicitly for read and/or write access
  • -- using "NormalFilePath=...", "NormalKeyPath=...", "NormalIpcPath=..." allows to open locations to be readable and sandboxed
  • added new "App Compartment" mode of operation, it's enabled by adding "NoSecurityIsolation=y" to the box configuration:
  • -- in this mode, security is traded in for compatibility, it should not be used for untrusted applications
  • -- note: in this mode, file and registry filtering are still in place, hence processes run without administrative privileges
  • -- it is reasonably safe, all filtering can be disabled with "NoSecurityFiltering=y"
  • added experimental use of ObRegisterCallbacks to filter object creation and duplication:
  • -- this filtering is independent from the regular SbieDrv's syscall-based filtering, hence it also applies to App Compartments
  • -- with it enabled, an application running in a compartment will not be able to manipulate processes running outside the sandbox
  • -- Note: this feature improves the security of unisolated App Compartment boxes
  • -- to enable this feature, set "EnableObjectFiltering=y" in the global section and reload the driver
  • -- when globally activated, the filtering can be disabled for individual boxes with "DisableObjectFilter=y"
  • added "DontOpenForBoxed=n", this option disables the discrimination of boxed processes for open file and open key directives:
  • -- this behaviour does not really improve security anyways, but may be annoying, also app compartments always disable this
  • added setting to entirely open access to the COM infrastructure
  • Changed:
  • reworked the resource access path matching mechanism to optionally apply more specific rules over less specific ones:
  • -- for example "OpenFilePath=C:UserMeAppDataFirefox takes precedence over "WriteFilePath=C:UserMe"
  • -- to enable this new behaviour, add "UseRuleSpecificity=y" to your Sandboxie.ini, this behaviour is always enabled in Privacy enhanced mode
  • -- added "NormalFilePath=..." to restore default Sandboxie behaviour on a given path
  • -- added "OpenConfPath=...", which similarly to "OpenPipePath=..." is a "OpenKeyPath=..." variant which applies to executables located in the sandbox
  • removed option to copy a box during creation, instead the box context menu offers a duplication option
  • reworked the box creation dialog to offer new box types
  • Fixed:
  • fixed SBIE1401 notification during Sandboxie Plus uninstall (by mpheath) 68fa37d
  • fixed memory leak in driver handling FLT_FILE_NAME_INFORMATION (by Therzok) #1371

New in Sandboxie Plus 0.9.8d / 5.53.3 Classic (Nov 1, 2021)

  • Added:
  • added checkbox if the user wants SandMan.exe to be started after installation #1318
  • added template for Windows 10 virtual desktop manager #1326
  • Changed:
  • "OpenClsid=..." is no longer restricted to CLSCTX_LOCAL_SERVER execution contexts only
  • -- this allows to run objects with the CLSCTX_INPROC_SERVER flag in the COM helper servicein the trace view, now multiple types can be selected at once
  • a few Plus UI entries were made translatable (by gexgd0419) #1320
  • changed default "terminate all boxed processes" key to Shift+Pause (by isaak654) #1337
  • Fixed:
  • fixed ini writing issue with SbieCtrl and the new ini handling mechanism #1331
  • fixed issue with trace log filtering
  • fixed space issue about German language on Plus installer (by mpheath) #1333
  • restored Waterfox phishing template entries with a proper fix (by APMichael) #1334

New in Sandboxie Plus 5.53.2 Classic (Oct 25, 2021)

  • Added:
  • Added explicit lines on Plus installer to delete empty shell registry keys at uninstall time (by mpheath) 3f661a8
  • Fixed:
  • Fixed template sections not showing in editor #1287
  • Fixed autodelete box content broken in the previous build #1296 #1324
  • Fixed crash in "Browse Content" window #1313
  • Fixed issue with icon resolution on Windows 7 #1310
  • Fixed invalid "No Inet" status in the status column #1312
  • Fixed Windows Explorer search box not working (by isaak654) #1002
  • Fixed Waterfox phishing template (by Dyras) #1309
  • Fixed issue with Chinese translation files on Plus installer (by mpheath) #1317
  • Fixed autorun registry key path on Plus installer (by mpheath) abd2d44
  • Fixed memory corruption in SbieSvc.exe

New in Sandboxie Plus 5.53.2 Classic (Oct 25, 2021)

  • Added:
  • Added explicit lines on Plus installer to delete empty shell registry keys at uninstall time (by mpheath) 3f661a8
  • Fixed:
  • Fixed template sections not showing in editor #1287
  • Fixed autodelete box content broken in the previous build #1296 #1324
  • Fixed crash in "Browse Content" window #1313
  • Fixed issue with icon resolution on Windows 7 #1310
  • Fixed invalid "No Inet" status in the status column #1312
  • Fixed Windows Explorer search box not working (by isaak654) #1002
  • Fixed Waterfox phishing template (by Dyras) #1309
  • Fixed issue with Chinese translation files on Plus installer (by mpheath) #1317
  • Fixed autorun registry key path on Plus installer (by mpheath) abd2d44
  • Fixed memory corruption in SbieSvc.exe

New in Sandboxie Plus 0.9.8b / 5.53.1 Classic (Oct 19, 2021)

  • Added:
  • added ability to save trace log to file on Plus UI
  • added French language on Plus UI (by clexanis) #1155
  • Changed:
  • network traffic trace is now properly logged to the driver log instead of to the kernel debug log
  • Plus installer will autostart SandMan.exe after install to fix a taskbar icon issue #3040211
  • Classic installer will show the license agreement when updating #1187
  • Fixed:
  • fixed template sections not showing in editor #1287
  • fixed issue with app ID resulting in some apps showing two button groups in the taskbar #1101
  • fixed issue with maximum ini value length on Plus UI #1293
  • fixed issue handling an empty Sandboxie.ini that got introduced recently #1292
  • fixed issue with "SpecialImages" template (by Coverlin) #1288 #1289
  • fixed issue with box emptying #1296
  • fixed issues wich some languages #1304
  • fixed issue with mounted directories #1302
  • added missing translation for qt libraries #1305
  • fixed issue with Windows compatibility assistant #1265
  • fixed issue with process image specific settigns #1307

New in Sandboxie Plus 0.9.8 / 5.53.0 Classic (Oct 16, 2021)

  • Added:
  • Added debug switch to disable Sbie console redirection "NoSandboxieConsole=y"
  • Note that this was previously part of "NoSandboxieDesktop=y"
  • Added Sbie+ version to the log #1277
  • Added uninstall cleanup of extra files for the Plus installer (by mpheath) #1235
  • Added set language for Sandman for the Plus installer (by mpheath) #1241
  • Added EventLog messages with SbieMsgdll for the Plus installer (by mpheath)
  • Group expansion state is now saved
  • Added additional filters to the trace tab
  • Changed:
  • Reworked and extended RPC logging
  • Reintroduced the "UseRpcMgmtSetComTimeout=somedll,n" setting to be used when no "RpcPortBinding" entry is specified
  • This allows to enable/disable out of box RPC binding independently from the timeout setting
  • The "BoxNameTitle" value can now be set explicitly on a per image name basis #1190
  • Fixed:
  • Fixed inability to delete read-only files from sandboxed explorer #1237
  • Fixed wrong recovery target in Plus UI #1274
  • Fixed SBIE2101 issue introduced with 097a #1279
  • Fixed sorting in the box picker window #1269
  • Fixed tray refresh issue #1250
  • Fixed tray activity display #1221
  • Fixed recovery window not displaying in taskbar #1195
  • Fixed dark theme preset not updating in real time #1270
  • Fixed Microsoft Edge complaining about "FakeAdminRights=y" #1271
  • Fixed issue with using local template in the global section #1212
  • Fixed issue with gitexe from MinGW freezing #1238
  • Fixed issue with search highlighting when using in dark mode
  • Removed:
  • Removed the ability to sort the trace log as it took too much CPU

New in Sandboxie Plus 0.9.7e Pre-release / 5.52.5 Classic Pre-release (Oct 10, 2021)

  • Added:
  • Added forced process indicator to process status column #1174
  • Added "SbieTrace=y" option to trace the interaction between Sandboxie processes and the Sandboxie core components
  • When initializing an empty sandbox, MSI debug keys are set to generate the debug output of MSI installer service
  • Added "DisableComProxy=y" allowing to disable COM proxying through the service
  • Added "ProcessLimit=..." that allows to limit the max count of processes in a sandbox #1230
  • Added missing IPC logging
  • Changed:
  • Reworked SbieSvc ini server to allow settings caching and greatly improve performance
  • Enabled configuration section list replacement with a hash map to improve configuration performance
  • Improved progress and status messages for the Plus installer (by mpheath) #1168
  • Reworked RpcSs start mechanics, sandboxed RpcSs and DcomLaunch can now be run as system, use "RunRpcssAsSystem=y"
  • Reworked WTSQueryUserToken handling to work properly in all scenarios
  • Reworked configuration value list to use a hash table for better performance
  • Fixed:
  • Fixed Plus upgrade install in Windows 7 (by mpheath) #1194
  • Fixed custom autoexec commands being executed on each box start instead of only on the initialization
  • Fixed a design issue limiting the maximal amount of processes in one box to 511
  • Fixed handle leaks in the lingering process monitor mechanism
  • Fixed issue with opening device paths like "??FltMgr"
  • Fixed build issue with an explicit FileDigestAlgorithm option for driver sign (by isaak654) #1210
  • Fixed issue with resource access log sometimes getting corrupted
  • Fixed issue with Microsoft Office Click-to-Run #428 #882
  • Removed:
  • Removed support for Microsoft EMET (Enhanced Mitigation Experience Toolkit), as it was EOL in 2018
  • Removed support for Messenger Plus! Live, as MSN Messenger is EOL since 2013
  • Disabled Turkish language on Plus UI for inactivity (by isaak654) #1215

New in Sandboxie Plus 5.52.4 Classic Pre-release (Oct 6, 2021)

  • Added:
  • Added forced process indicator to process status column #1174
  • Added "SbieTrace=y" option to trace the interaction between Sandboxie processes and the Sandboxie core components
  • When initializing an empty sandbox, MSI debug keys are set to generate the debug output of MSI installer service
  • Added "DisableComProxy=y" allowing to disable COM proxying through the service
  • Added "ProcessLimit=..." that allows to limit the max count of processes in a sandbox #1230
  • Added missing IPC logging
  • Changed:
  • Reworked SbieSvc ini server to allow settings caching and greatly improve performance
  • -- Now comments in the Sandboxie.ini are being preserved as well as the order of all entries
  • Enabled configuration section list replacement with a hash map to improve configuration performance
  • Improved progress and status messages for the Plus installer (by mpheath) #1168
  • Reworked RpcSs start mechanics, sandboxed RpcSs and DcomLaunch can now be run as system, use "RunRpcssAsSystem=y"
  • -- note: this is generally not recommended for security reasons but may be needed for compatibility in some scenarios
  • Reworked WTSQueryUserToken handling to work properly in all scenarios
  • Reworked configuration value list to use a hash table for better performance
  • Fixed:
  • Fixed Plus upgrade install in Windows 7 (by mpheath) #1194
  • Fixed custom autoexec commands being executed on each box start instead of only on the initialization
  • Fixed a design issue limiting the maximal amount of processes in one box to 511
  • Fixed handle leaks in the lingering process monitor mechanism
  • Fixed issue with opening device paths like "??FltMgr"
  • Fixed build issue with an explicit FileDigestAlgorithm option for driver sign (by isaak654) #1210
  • Fixed issue with resource access log sometimes getting corrupted
  • Fixed issue with Microsoft Office Click-to-Run #428 #882
  • Removed:
  • Removed support for Microsoft EMET (Enhanced Mitigation Experience Toolkit), as it was EOL in 2018
  • Removed support for Messenger Plus! Live, as MSN Messenger is EOL since 2013
  • Disabled Turkish language on Plus UI for inactivity (by isaak654) #1215

New in Sandboxie Plus 5.52.3 Classic Pre-release (Oct 5, 2021)

  • Fixed yet an otehr in ihandling bug with SbieApi_EnumBoxesEx

New in Sandboxie Plus 5.52.2 Classic Pre-release (Oct 4, 2021)

  • Fixed issue loading not unicode sandboxie.ini introduced with the previouse build

New in Sandboxie Plus 0.9.7 Pre-release / 5.52.1 Classic Pre-release (Oct 2, 2021)

  • Added:
  • added forced process indicator to process status column #1174
  • added "SbieTrace=y" option to trace the interaction between Sandboxie processes and the Sandboxie core components
  • when initializing an empty sandbox, MSI debug keys are set to generate the debug output of MSI installer service
  • added "DisableComProxy=y" allowing to disable COM proxying through the service
  • added "ProcessLimit=..." that allows to limit the max count of processes in a sandbox #1230
  • added missing IPC logging
  • Changed:
  • reworked SbieSvc ini server to allow settings caching and greatly improve performance
  • -- Now comments in the Sandboxie.ini are being preserved as well as the order of all entries
  • enabled configuration section list replacement with a hash map to improve configuration performance
  • improved progress and status messages for the Plus installer (by mpheath) #1168
  • reworked RpcSs start mechanics, sandboxed RpcSs and DcomLaunch can now be run as system, use "RunRpcssAsSystem=y"
  • -- note: this is generally not recommended for security reasons but may be needed for compatibility in some scenarios
  • reworked WTSQueryUserToken handling to work properly in all scenarios
  • reworked configuration value list to use a hash table for better performance
  • Fixed:
  • fixed Plus upgrade install in Windows 7 (by mpheath) #1194
  • fixed custom autoexec commands being executed on each box start instead of only on the initialization
  • fixed a design issue limiting the maximal amount of processes in one box to 511
  • fixed handle leaks in the lingering process monitor mechanism
  • fixed issue with opening device paths like "??FltMgr"
  • fixed build issue with an explicit FileDigestAlgorithm option for driver sign (by isaak654) #1210
  • fixed issue with resource access log sometimes getting corrupted
  • fixed issue with Microsoft Office Click-to-Run #428 #882
  • removed:
  • removed support for Microsoft EMET (Enhanced Mitigation Experience Toolkit), as it was EOL in 2018
  • removed support for Messenger Plus! Live, as MSN Messenger is EOL since 2013
  • disabled Turkish language on Plus UI for inactivity (by isaak654) #1215

New in Sandboxie Plus 0.9.6 / 5.51.6 Classic (Sep 12, 2021)

  • Added:
  • added ability to rename groups #1152
  • added ability to define a custom order for the sandboxes, you can move using the move context menu, or holding alt + arrow key
  • added recovery to list to the recovery window: #988
  • added finder to the recovery window
  • Changed:
  • updated the BlockPort rule inside Template_BlockPorts to the new NetworkAccess format (by isaak654) #1162
  • default for immediate recovery behavioure is now th show the recovery window instzead of using the notifications window #988
  • the new run dialog now takes double click #1171
  • reworked the recovery window
  • Fixed:
  • fixed issue with create group menu #1151
  • fixed issue when renaming a box it lost its group association
  • fixed issue with Thunderbird build 91+ #1156
  • fixed an issue with file disposition handling #1161
  • fixed issue with windows 11 22449.1000 #1164
  • fixed SRWare Iron template (by Dyras) #1146
  • fixed labels position in Classic UI (by isaak654) #1088

New in Sandboxie Plus 0.9.5 / 5.51.5 Classic (Aug 30, 2021)

  • Added:
  • Added option to run a sandbox in session 0
  • When the UI is run with admin privileges it now can terminate sandboxed processes in other sessions
  • Added "StartSystemBox=" option to auto run a box on sbie start/system boot in session 0
  • Add start.exe auto_run command to start all sandboxed auto start locations
  • Add start.exe /keep_alive command line switch it keeps a process running in the box untill it gracefully terminates
  • Added "StartCommand=" it starts a complex command through start.exe on box startup
  • Added menu option to start regedit and load the box reg key
  • Changed:
  • Changed command prompt icon and string from "terminal" to "command prompt" #1135
  • Sys tray can now also use the classic icon #963
  • Reworked box menu layout a bit
  • Fixed:
  • Fixed driver compatybility with windows server 2022 (build 20348) #1143
  • Fixed issue with creating shortcuts #1134

New in Sandboxie Plus 0.9.4 / 5.51.4 Classic (Aug 23, 2021)

  • added:
  • added clear commands to log sub menus #391
  • added option to disable prompt to confirm process termination #514
  • added settings to sandboxie-plus.ini "Options/InstantRecovery" to use the recovery window instad of the notification popUp #988
  • added ability to rename a non empty sandbox #1100
  • added ability to remove a non empty sandbox
  • added file browser window to sandman ui to cover the files view functionality of sbie ctrl #578
  • Changed:
  • generic error in sbie ui now show the status code as hex and provide a string description when available
  • fixed:
  • "del" shortcut to terminate a process did not always work
  • fixed group display issue #1094
  • fixed issue when using run sandboxed on a file located already in a sandbox #1099

New in Sandboxie Plus 0.9.3 / 5.51.3 Classic (Aug 8, 2021)

  • This build adds a new functionality to use Windows Filtering Platform (WFP) to implement a per sandbox firewall.
  • This functionality needs to be enabled in the global Sandboxie settings, and the driver needs to be reloaded (or the PC rebooted) for the feature to be activated. Once this is done the firewall rules which can be configured in the network options of each sandbox, will be enforced by the driver.
  • If the WFP support is not enabled the same rules still can be set and are used, but will be applied only by a set of user mode hooks, unlike the WFP implementation they will apply only to outgoing connections and there are no enforcement guarantees as user mode hooks can be bypassed or disabled by a malicious application.
  • The rational behind implementing this functionality in user and kernel mode (driver) instead of driver only is twofold for once it allows for debugging of the rule processing code as booth modes use the same code to make decisions based on the preset rules. Second the WFP callouts are global i.e. they are triggered for any process on the system whether its sandboxed or not, in the lather case they don't do anything and the use of a hash map to identify sandboxed programs that require action should provide optimal performance. That said users who run a 3rd party firewall which they may prefer may not want to many firewalls being active at once, while still wanting to use some per sandbox network rules for compatibility and not security reasons.
  • Also please note that with this build the old "BlockPort=..." functionality is completely dropped, the default port block rules are now implemented by the new user mode firewall component, if you have custom BlockPort entries in your sandboxie ini they will need to be updated by hand to the new format, for example "BlockPort=137,138,139,445" -> "NetworkAccess=Block;Port=137,138,139,445"
  • The rules are applied based on a specific decision priority:
  • A rule for a specified program trumps a rule for all programs except a given one, trumps rules for all programs
  • A rule with a Port or IP trumps a rule without
  • 2a. A rule with ip and port trums a rule with ip or port only
  • 2b. A rule with one ip trumps a rule with an ip range that is besides that on the same level
  • Block rules trump allow rules
  • A rule without a protocol means all protocols, a rule with a protocol trumps a rule without if its the only difference
  • The rule editing UI allows for testing rules, in the row below the rule list one can enter program name, port, ip and protocol to see which rules are in play and which rule will be applied in the end.
  • When configuring per process network access restrictions and WFP is enabled it is possible to choose between a WFP based approach and the old sandboxie way of blocking the network device end points. The later approach is more absolute, but is know for causing some application to crash.

New in Sandboxie Plus 0.9.2 Pre-release / 5.51.2 Classic Pre-release (Aug 7, 2021)

  • Added:
  • Added ability to reconfigure teh driver, allowing to enable/disable WFP and otehr features without a reload/reboot
  • Fixed:
  • Fixed issue with process start handling introduced in 5.51.0 #1063
  • Fixed issue with quick recovery introduced in 5.51.0
  • Fixed incompatybility with CET Hardware-enforced Stack Protection on intel 11th gen and AMD 5xxxX cpu's #1067 #1012
  • Removed:
  • Commented out all windows xp specific support code

New in Sandboxie Plus 0.9.1 Pre-release / 5.51.1 Classic Pre-release (Aug 1, 2021)

  • Added:
  • Added tray icon indicating no connection to the driver if it happens
  • Added option to customize the tray icon
  • Added "DllSkipHook=some.dll" option to disable installation of hooks into selected DLLs
  • Added localization support for Plus installer (by yfdyh000 and mpheath) #923
  • Changed:
  • Reworked NtClose handling for better performance and extendibility
  • Improved tray box menu and list
  • Fixed:
  • Fixed issue with fake admin and some NSIS installers #1052
  • Fixed more issued with FileDispositionInformation behaviour, which resulted in bogus file deletion handling
  • Fixed issue with checking WFP status
  • Fixed issue WFP failing to initialize at boot
  • Fixed issue with tray sandbox options not being available just after boot
  • Fixed issue access changed flag not being proeprly set in box options #1065

New in Sandboxie Plus 0.9.0 Pre-release / 5.51.0 Classic Pre-release (Jul 30, 2021)

  • Added:
  • added supprt fr Windws Filtering Platfrm (WFP) t be used instead f the device-based netwrk blcking scheme
  • t enable this supprt, add 'NetwrkEnableWFP=y' t the glbal sectin and rebt r relad the driver
  • t use WFP fr a specified sandbx, add 'AllwNetwrkAccess=n' t said bx
  • yu can exempt certain prcesses frm blcking by using 'AllwNetwrkAccess=prgram.exe,y'
  • yu can als enable this plicy glbally by adding 'AllwNetwrkAccess=n' t the glbal sectin
  • in this case yu can exempt entire bxes by adding 'AllwNetwrkAccess=n' t said bxes
  • specifying 'AllwNetwrkAccess=prgram.exe,n' will blck the access nly fr the named prcess
  • Nte: WFP is less abslute than the ld apprach, using WFP will filter nly TCP/UDP cmmunicatin
  • restricted bxed prcesses will still be able t reslve dmain names using the system service
  • hwever, they will nt be able t send r receive data packets directly
  • the advantages f WFP is that filter rules can be implemented by restricting cmmunicatin nly t specified addresses r selected prts using "NetwrkAccess=..."
  • added fully functinal rule-based packet filter in user mde fr the case when "NetwrkEnableWFP=y" is nt set
  • the mechanism replaces the ld "BlckPrt=..." functinality
  • Nte: this filter applies nly t utging cnnectins/traffic, fr incming traffic either the WFP mde r a third-party firewall is needed
  • like the ld user mde based mechanism, malicius applicatins can bypass it by unhking certain functins
  • hence it's recmmended t use the kernel mde WFP-based mechanism when reliable islatin is required
  • Nte: the main reasn this mechanism was added in user mde is t allw fr easier debugging
  • added new trace ptin "NetFwTrace=*" t trace the actins f the firewall cmpnents
  • please nte that the driver nly trace lgs the kernel debug utput, use DbgView.exe t lg
  • API_QUERY_PRCESS_INF can nw be used t get the impersnatin tken f a sandbxed thread
  • Nte: this capability is used by TaskExplrer t allw inspecting sandbx-internal tkens
  • Nte: a prcess must have administrative privileges t be able t use this API
  • added a UI ptin t switch "MsiInstallerExemptins=y" n and ff
  • just in case, if a future Windws build breaks smething in the systemless mde
  • added sample cde fr bRegisterCallbacks t the driver
  • added new debug ptins "DisableFileFilter=y" and "DisableKeyFilter=y" that allw t disable file and registry filtering
  • Nte: these ptins are fr testing nly and disable cre parts f the sandbx islatin
  • added a few cmmand line ptins t SandMan.exe
  • Changed:
  • greatly imprved the perfrmance f the trace lg, but it's n lnger pssible t lg t bth SandMan and SbieCtrl at the same time
  • changed cde integrity verificatin plicies
  • cde signature validatin f user mde cmpnents is disabled when Windws is bted in test-signing mde
  • rewrked prcess creatin cde t use PsSetCreatePrcessNtifyRutineEx and imprved prcess terminatin
  • Fixed:
  • added missing hk fr CnnectEx functin

New in Sandboxie Plus 0.8.9 HotFix 2 (Jul 29, 2021)

  • Fixed:
  • Fixed issue with registering session leader

New in Sandboxie Plus 0.8.9 / 5.50.9 Classic (Jul 27, 2021)

  • Changed:
  • updated a few icons
  • updated GitHub build action to use Qt 5.15.2
  • improved the "full" tray icon to be more distinguishable from the "empty" one
  • changed code integrity verification policies
  • -- code signature is no longer required to change config, to protect presets use the existing "EditAdminOnly=y"
  • Fixed:
  • fixed issue with systemless MSI mode introduced in the last build
  • fixed MSI installer not being able to create the action server mechanism on Windows 11
  • fixed MSI installer not working in systemless mode on Windows 11
  • fixed Inno Setup script not being able to remove shell integration keys during Sandboxie Plus uninstall (by mpheath) #1037

New in Sandboxie Plus 0.8.8 / 5.50.8 Classic (Jul 13, 2021)

  • CHANGED:
  • MSIServer no longer requirers being run as system completing the move to not using system tockens in a sandbox by default
  • -- the security enhanced option "MsiInstallerExemptions=n" is now the default behavioure
  • FIXED:
  • fixed issue with the "Explore Sandboxed" command #972
  • rolled back the switch from using NtQueryKey to NtQueryObject as it seams to bream soem older w10 versions liek 1803 #984
  • -- this change was introduced to fix #951
  • -- to use NtQueryObject the option "UseObjectNameForKeys=y" can be added to sandboxie.ini

New in Sandboxie Plus 0.8.7b (Jul 13, 2021)

  • Fixed issue with boxes that head auto delete activated introduced in the previous build

New in Sandboxie Plus 0.8.7 / 5.50.7 Classic (Jul 10, 2021)

  • Added:
  • Added option to always auto pick the DefautlBox sandbox #959
  • When this option is enabled the normal behavioure with a box selection dialog can be achived holding down CTRL
  • Added option to hide boxed form the run in box dialog
  • Usefull to avoidl listing for example insecure compatybility test boxes
  • Added box options to sys tray #439 #272
  • Changed:
  • Changed default terminate all boxed processes key from Ctrl+Break to Ctrl+Alt+Break #974
  • Start.exe does no longer link in all that unused MFC code reduced file size form over 2.5MB to below 250KB
  • Updated the main sandman and tray icon #963
  • Improved the bov view tree style
  • Fixed:
  • Added additional delay and retryes to kmdutill.exe to mitigate issues when unloading the driver #968
  • Fixed issue with sbiectrl not being properly started after setup #969
  • Fixed issue with explore sandboxed shell option #972
  • Fixed issue when running sandman elevated #932
  • Fixed new box selection dialog showing disabled boxes
  • Fixed issue updating box active status
  • Removed:
  • Removed Online Armor support as this product is deprecated since 2016

New in Sandboxie Plus 0.8.5 / 5.50.5 Classic (Jul 6, 2021)

  • Added:
  • added global hotkey to terminate all boxed processes (by default Ctrl+Break)
  • the Run Sandboxed dialog can now be handled by the Sandman UI.
  • added "AllowBoxedJobs=y" allowing boxed processes to use nested jobs on Windows 8 and later -- note: this allows Chrome and other programs to use the job system for additional isolation
  • added librewolf.exe to the list of Firefox derivatives #927
  • added run regedit sandboxed menu command
  • added new support settings tab to Sandman UI for updates and stuff
  • added code integrity verification to Sbie service and UI
  • added template for Vivaldi Notes (by isaak654) #948
  • Changed:
  • Replaced the Process List used by the driver with a much faster Hash Map implementation -- Note: this change provides an almost static system call speed of 1.2us irregardless of the running process count -- The old list, with 100 programs running required: 4.5µs; with 200: 12µs; and with 300: 18µs per syscall -- Note: some of the slowdown was affecting also non sandboxed applications due to how the driver handles certain callbacks
  • Replaced the per-process Thread List used by the driver with a much faster Hash Map implementation
  • Replaced configuration section list with a hash map to improve configuration performance, and increased line limit to 100000 -- not yet enabled in production build
  • the presence of default box is only checked on connect
  • the portable dir dialog now shows the directory #924
  • when terminated boxed processes now we first try doing that by terminating the job object
  • the driver now by default can terminate problematic processes without the help of the service
  • box delete routine now retries up to 10 times to fix #954
  • Replaced the Process List used by the service with a much faster Hash Map implementation
  • Replaced the per-process Thread List used by the service with a much faster Hash Map implementation
  • Fixed:
  • fixed faulty initialization in SetServiceStatus (by flamencist) #921
  • fixed buttons position in Classic UI settings (by isaak654) #914
  • fixed missing password length check in the Sandman UI #925
  • fixed issues opening job objects by name
  • fixed missing permission check when reopening job object handles (thanks Diversenok)
  • fixed issue with some Chromium 90+ hooks affecting PDF plugin in derived browsers #930 #817
  • fixed issues with reconnecting broken LPC ports used for communication with SbieSvc
  • fixed minor setting issue #957
  • fixed minor UI issue with resource access COM settings #958
  • fixed an issue with NtQueryKey using NtQueryObject instead #951
  • fixed crash in key.c when failing to resolve key paths
  • added workaround for topmost modality issue #873 -- the notification window is not only topmost for 5 seconds
  • fixed an issue deleting directories introduced in 5.49.5
  • fixed an issue with box copies
  • Removed:
  • removed switch for "BlockPassword=n" as it does not seem to be working #938 -- it's recommended to use "OpenSamEndpoint=y" to allow for password change in windows 10

New in Sandboxie Plus 0.8.2 / 5.50.2 Classic (Jun 16, 2021)

  • Added:
  • Sandboxie now applies by default "Close...=!,..." directives to non-excluded images if they are located in a sandbox
  • Added 'AlwaysCloseForBoxed=n' to disable this behaviour as it may not be always desired, and it doesn't provide extra security
  • Added process image information to Sandman UI
  • Localized template categories in the Plus UI
  • Added "DisableResourceMonitor=y" to disable resource access monitor for selected boxes
  • Added option to show trace entries only for the selected sandbox
  • Added "UseVolumeSerialNumbers=y" that allows drive letters to be suffixed with the volume SN in the drive sandbox location
  • It helps to avoid files mixed together on multiple pendrives using the same letter
  • Note: this option is not compatible with the recovery function of the Classic UI, only SandMan UI is fully compatible
  • Changed:
  • Portable cleanup message now has y/n/c options
  • Consolidated Proc_CreateProcessInternalW and Proc_CreateProcessInternalW_RS5 to remove duplicate code
  • The ElevateCreateProcess fix, as sometimes applied by the Program Compatibility Assistant, will no longer be emulated by default
  • Use 'ApplyElevateCreateProcessFix=y' or 'ApplyElevateCreateProcessFix=program.exe,y' to enable it
  • Trace log gets disabled only when it has no entries and the logging is stopped
  • Fixed:
  • Fixed APC issue with the new global hook emulation mechanism and WoW64 processes
  • Fixed IPv6 issues with BlockPort options
  • Fixed an issue with CheatEngine when "OpenWinClass=*" was specified
  • Fixed memory corruption in SbieDrv
  • Fixed crash issue with process elevation on CreateProcess calls
  • Fixed process elevation when running in the built-in administrator account
  • Fixed template preview resetting unsaved entries in box options window
  • Fixed an issue with driver verifier and user handles
  • Fixed driver memory leak of FLT_FILE_NAME_INFORMATION objects
  • Fixed broken clipboard introduced in 5.50.0
  • Fixed dcom launch issue on windows 7 32 bit introduced in 5.50.0
  • Properly fixed an issue with Driver Verifier and user handles
  • Fixed an issue with CreateWindow function introduced with 0.8.0
  • Fixed issue with outdated BoxDisplayOrder entries being retained

New in Sandboxie Plus 0.8.1 / 5.50.1 Classic (Jun 14, 2021)

  • Added:
  • Sandboxie now applies by default "Close...=!,..." directives to non-excluded images if they are located in a sandbox
  • Added 'AlwaysCloseForBoxed=n' to disable this behaviour as it may not be always desired, and it doesn't provide extra security
  • Added process image information to Sandman UI
  • Localized template categories in the Plus UI
  • Added "DisableResourceMonitor=y" to disable resource access monitor for selected boxes
  • Added option to show trace entries only for the selected sandbox
  • Added "UseVolumeSerialNumbers=y" that allows drive letters to be suffixed with the volume SN in the drive sandbox location
  • It helps to avoid files mixed together on multiple pendrives using the same letter
  • Note: this option is not compatible with the recovery function of the Classic UI, only SandMan UI is fully compatible
  • Changed:
  • Portable cleanup message now has y/n/c options
  • Consolidated Proc_CreateProcessInternalW and Proc_CreateProcessInternalW_RS5 to remove duplicate code
  • ElevateCreateProcess fix, as sometimes applied by the Program Compatibility Assistant, will no longer be emulated by default
  • Use 'ApplyElevateCreateProcessFix=y' or 'ApplyElevateCreateProcessFix=program.exe,y' to enable it
  • Trace log gets disabled only when it has no entries and the logging is stopped
  • Fixed:
  • Fixed APC issue with the new global hook emulation mechanism and WoW64 processes
  • Fixed IPv6 issues with BlockPort options
  • Fixed an issue with CheatEngine when "OpenWinClass=*" was specified
  • Fixed memory corruption in SbieDrv
  • Fixed crash issue with process elevation on CreateProcess calls
  • Fixed process elevation when running in the built-in administrator account
  • Fixed template preview resetting unsaved entries in box options window
  • Fixed an issue with driver verifier and user handles
  • Fixed driver memory leak of FLT_FILE_NAME_INFORMATION objects
  • Fixed broken clipboard introduced in 5.50.0
  • Fixed dcom launch issue on windows 7 32 bit introduced in 5.50.0

New in Sandboxie Plus 0.8.0 / 5.50.0 Classic (Jun 13, 2021)

  • Added:
  • Sandboxie now applies by default "Close...=!,..." directives to non-excluded images if they are located in a sandbox
  • added 'AlwaysCloseForBoxed=n' to disable this behaviour as it may not be always desired, and it doesn't provide extra security
  • added process image information to Sandman UI
  • localized template categories in the Plus UI
  • added "DisableResourceMonitor=y" to disable resource access monitor for selected boxes
  • added option to show trace entries only for the selected sandbox
  • added "UseVolumeSerialNumbers=y" that allows drive letters to be suffixed with the volume SN in the drive sandbox location
  • it helps to avoid files mixed together on multiple pendrives using the same letter
  • note: this option is not compatible with the recovery function of the Classic UI, only SandMan UI is fully compatible
  • Changed:
  • portable cleanup message now has y/n/c options
  • consolidated Proc_CreateProcessInternalW and Proc_CreateProcessInternalW_RS5 to remove duplicate code
  • the ElevateCreateProcess fix, as sometimes applied by the Program Compatibility Assistant, will no longer be emulated by default
  • use 'ApplyElevateCreateProcessFix=y' or 'ApplyElevateCreateProcessFix=program.exe,y' to enable it
  • trace log gets disabled only when it has no entries and the logging is stopped
  • Fixed:
  • fixed APC issue with the new global hook emulation mechanism and WoW64 processes
  • fixed IPv6 issues with BlockPort options
  • fixed an issue with CheatEngine when "OpenWinClass=*" was specified
  • fixed memory corruption in SbieDrv
  • fixed crash issue with process elevation on CreateProcess calls
  • fixed process elevation when running in the built-in administrator account
  • fixed template preview resetting unsaved entries in box options window

New in Sandboxie Plus 0.7.5 / 5.49.8 Classic (Jun 6, 2021)

  • Added:
  • Clipboard access for a sandbox can now be disabled with "OpenClipboard=n"
  • Changed:
  • Now the OpenBluetooth template is enabled by default for compatibility with Unity games
  • "PreferExternalManifest=program.exe,y" can now be set on a per-process basis
  • Fixed:
  • Fixed compiler issues with the most recent VS2019 update
  • Fixed issue with Vivaldi browser
  • Fixed some issues with box options in the Plus UI
  • Fixed some issues with hardware acceleration in Chromium based browsers
  • the "Stop All" command now issues "kmdutill scandll" first to solve issues when the SbieDll.dll is in use
  • Workaround for Electron apps, by forcing an additional command line argument on the GPU renderer process

New in Sandboxie Plus 0.7.4 / 5.49.7 Classic (Apr 12, 2021)

  • Added:
  • added option to disable file migration prompt
  • added UI options for variouse security isolation features
  • added missing functionality to set template values in the plus UI
  • Changed:
  • Align default settings of AutoRecover and Favorites to the Plus version
  • list of email clients and browsers is now centralized on Dll_GetImageType
  • Fixed:
  • fixed minor issue with logging internet blocks
  • fixed issue with file recovery when located on a network share
  • fixed ui issue with CallTrace
  • fixed crated sandbox links gettign double extension
  • fixed misplaced labels in the classic ui (thanks isaak654)
  • fixed separator line in Sbiectrl (thanks isaak654)

New in Sandboxie Plus 0.7.3 / 5.49.5 Classic (Mar 31, 2021)

  • Added:
  • added "UseSbieWndStation=y" to emulate CreateDesktop for selected processes, not only for Firefox and Chrome
  • added option to drop the console host process integrity, now you can use "DropConHostIntegrity=y"
  • added option to easily add local templates
  • Changed:
  • reworked window hooking mechanism to improve performance:
  • resolves issues with file save dialogs taking 30+ sec to open
  • this fix greatly improves the win32 GUI performance of sandboxed processes
  • reworked RPC resolver to be ini configurable:
  • the following options are now deprecated:
  • "UseRpcMgmtSetComTimeout=some.dll,n", so use "RpcPortBinding=some.dll,*,TimeOut=y"
  • "OpenUPnP=y", "OpenBluetooth=y", "OpenSmartCard=n" use the new templates instead
  • See the Templates.ini for usage examples
  • Fixed:
  • fixed process-specific hooks being applied to all processes in a given sandbox
  • fixed issue with messages and templates sometimes not being properly displayed in the SandMan UI
  • fixed issue with compatibility settings not being applied properly
  • fixed auto delete issue that got introduced with 0.7.1
  • fixed issue with NtSetInformationFile, FileDispositionInformation resulting in Opera installer failing
  • fixed issue with MacType introduced in the 0.7.2 build
  • fixed global sandboxed windows hooks not working when window rename option is disabled
  • fixed issue with saving local templates
  • fixed issue when using runas to start a process that was created outside of the Sandboxie supervision
  • -- since the runas facility is not accessible by default, this did not constitute a security issue
  • -- to enable runas functionality, add "OpenIpcPath=RPC ControlSECLOGON" to your Sandboxie.ini
  • -- please take note that doing so may open other yet unknown issues
  • fixed a driver compatibility issue with Windows 10 32 bit Insider Preview Build 21337
  • fixed issues with driver signature for windows 7

New in Sandboxie Plus 0.7.2 / 5.49.0 Classic (Mar 5, 2021)

  • Added:
  • added option to alter reported Windows version "OverrideOsBuild=7601" for Windows 7 SP1
  • the trace log can now be structured like a tree with processes as root items and threads as branches
  • Changed:
  • SandboxieCrypto now always migrates the CatRoot2 files in order to prevent locking of real files
  • greatly improved trace log performance
  • MSI Server can now run with the "FakeAdminRights=y" and "DropAdminRights=y" options
  • -- special service allowance for the MSI Server can be disabled with "MsiInstallerExemptions=n"
  • changed SCM access check behaviour; non elevated users can now start services with a user token
  • -- elevation is now only required to start services with a system token
  • reworked the trace log mechanism to be more verbose
  • reworked RPC mechanism to be more flexible
  • Fixed:
  • fixed issues with some installers introduced in 5.48.0
  • fixed "add user to sandbox" in the Plus UI
  • FIXED SECURITY ISSUE: the HostInjectDll mechanism allowed for local privilege escalation (thanks hg421)
  • Classic UI no longer allows to create a sandbox with an invalid or reserved device name

New in Sandboxie Plus 0.7.1 / 5.48.5 Classic (Feb 22, 2021)

  • Added:
  • sandboxed indicator for tray icons, the tooltip now contains [#] if enabled
  • the trace log buffer can now be adjusted with "TraceBufferPages=2560"
  • -- the value denotes the count of 4k large pages to be used, here for a total of 10 MB
  • new functionality to the list finder
  • Enchanced RpcMgmtSetComTimeout handing with "UseRpcMgmtSetComTimeout=some.dll,n"
  • -- this option allows to specify for each individual dll if RpcMgmtSetComTimeout should be used or not
  • -- this setting takes precedence over hard coded and per process presets
  • -- "UseRpcMgmtSetComTimeout=some.dll" and "UseRpcMgmtSetComTimeout=some.dll,y" are equivalent
  • Added "FakeAdminRights=y" option that makes processes in a given box think thay have admin permissions
  • -- this option is recomended to be used in combination with "DropAdminRights=y" to improve securits
  • -- With "FakeAdminRights=y" and "DropAdminRights=y" installers should still work
  • added RPC support for SSDP API (the Simple Service Discovery Protocol), Enable with "OpenUPnP=y"
  • Changed:
  • improved RPC debugging
  • improved IPC handling around RpcMgmtSetComTimeout
  • -- required exceptions have been hard coded for specific calling dll's
  • the LogApi dll is now using Sbies tracing facility to logg events instead of an own pipe server
  • SbieCrypto no longer triggers message 1313
  • changed enum process API now more (no limit) than 511 proceses per box can be enumerated
  • Reorganized box settings a bit
  • Made COM tracing more verbose
  • Fixed:
  • FIXED SECURITY ISSUE: elevated sandboxed processes could access volumes/disks for reading (thanks hg421)
  • fixed crash issue around SetCurrentProcessExplicitAppUserModelID observed with GoogleUpdate.exe
  • fixed issue with resource monitor sort by timestamp
  • FIXED SECURITY ISSUE: a race condition in the driver allowed to obtain a elevated rights handle to a process (thanks typpos)
  • FIXED SECURITY ISSUE: "RPC Controlsamss lpc" is now filtered by the driver (thanks hg421)
  • -- this allowed elevated processes to change passwords, delete users and alike, to disable filtering use "OpenSamEndpoint=y"
  • FIXED SECURITY ISSUE: "DeviceDeviceApiCMApi" is now filtered by the driver (thanks hg421)
  • -- this allowed elevated processes to change hardware configuration, to disable filtering use "OpenDevCMApi=y"
  • fixed issues with webcam access when the DevCMApi filtering is in place
  • fixed issue with free download manager for 'AppXDeploymentClient.dll' RpcMgmtSetComTimeout=y is used
  • fixed not all WinRM files were blocked by the driver, with "BlockWinRM=n" this file block can be disabled

New in Sandboxie Plus 0.7.0 / 5.48.0 Classic (Feb 15, 2021)

  • Added:
  • sandboxed indicator for tray icons, the tooltip now contains [#] if enabled
  • the trace log buffer can now be adjusted with "TraceBufferPages=2560" -- the value denotes the count of 4k large pages to be used, here for a total of 10 MB
  • new functionality to the list finder
  • Changed:
  • improved RPC debugging
  • improved IPC handling around RpcMgmtSetComTimeout, "RpcMgmtSetComTimeout=n" is now the default behavioure -- required exceptions have been hard coded for specific calling dll's
  • the LogApi dll is now using Sbies tracing facility to logg events instead of an own pipe server
  • Fixed:
  • FIXED SECURITY ISSUE: elevated sandboxed processes could access volumes/disks for reading (thanks hg421)
  • fixed crash issue around SetCurrentProcessExplicitAppUserModelID observed with GoogleUpdate.exe
  • fixed issue with resource monitor sort by timestamp
  • FIXED SECURITY ISSUE: a race condition in the driver allowed to obtain a elevated rights handle to a process (thanks typpos)
  • FIXED SECURITY ISSUE: "RPC Controlsamss lpc" is now filtered by the driver (thanks hg421) -- this allowed elevated processes to change passwords, delete users and alike, to disable filtering use "OpenSamEndpoint=y"
  • FIXED SECURITY ISSUE: "DeviceDeviceApiCMApi" is now filtered by the driver (thanks hg421) -- this allowed elevated processes to change hardware configuration, to disable filtering use "OpenDevCMApi=y"

New in Sandboxie Plus 0.6.7 / 5.47.1 Classic (Feb 2, 2021)

  • Added:
  • Added UI Language auto detection
  • Fixed:
  • Fixed brave.exe is now properly recognized as chrome based not firefox based
  • Fixed issue introduced in 0.6.5 with recent edge builds -- the 0.6.5 behavioure can be set ona per process basis using "RpcMgmtSetComTimeout=POPPeeper.exe,n"
  • Fixed grouping issues
  • Fixed main windows restore state from tray

New in Sandboxie Plus 0.6.5 / 5.47.0 Legacy (Feb 1, 2021)

  • Added:
  • Added detection for waterfox.exe, Palemoon.exe, basilisk.exe and brave.exe firefox forks
  • Added bluetooth API support, IPC port can be opened with "OpenBluetooth=y" -- this should resolve issues with many unity games hanging on startup for a long time
  • Added enhanced RPC/IPC interface tracing when DefaultBox is not found by the SandMan UI, it will be recreated "Disable Forced Programs" time is now saved and reloaded
  • Changed:
  • Reduced sandman cpu usage
  • Sandboxie.ini and templates.ini can now be UTF8 encoded -- this feature is experimental, files without a UTF-8 Signature should be recognized also -- "ByteOrderMark=yes" is obsolete, sandboxie.ini is now always saved with a BOM/Signature
  • Legacy language files can now be UTF8 encoded
  • Reworked file migration behaviour, removed hardcoded lists in favour of templates -- you can now use "CopyAlways=", "DontCopy=" and "CopyEmpty=" that support the same syntax as "OpenFilePath=" -- "CopyBlockDenyWrite=program.exe,y" makes a write open call to a file that won't be copied fail instead of turning it read only removed hardcoded SkipHook list in favour of templates
  • Fixed:
  • Fixed old memory pool leak in the sbie driver
  • Fixed issue with item selection in the access restrictions ui
  • Fixed updater crash in sbiectrl.exe
  • Fixed issues wih RPC calls introduced in sbie 5.33.1
  • Fixed recently broken terminate all command
  • Fixed a couple minor UI issues with Sandman UI
  • Fixed IPC issue with windows 7 and 8 resulting in process termination
  • Fixed "recover to" functionality

New in Sandboxie Plus 0.6.0 / 5.46.5 Legacy (Jan 27, 2021)

  • Added:
  • added confirmation prompts to terminate all commands
  • added window title to boxed process info
  • added winspy based sandboxed window finder
  • added option to view disabled boxes and double click on box to enable it
  • Changed:
  • reset columns now resized them to fit the content, also "Reset Columns" can now be localized
  • modal windows are now centered to the parent
  • improved new box window
  • Fixed:
  • fixed issues with window modality
  • fixed issues when main window was set to be always on top
  • fixed an driver issue with windows 10 insider build 21286
  • fixed issues with snapshot dialog
  • fixed an issue when writing to a path that already exist in the snapshot but not outside

New in Sandboxie Plus 0.5.5 / 5.46.4 Legacy (Jan 19, 2021)

  • Added:
  • Added "SandboxService=..." to force selected services to be started in the sandbox
  • Added template cleanup functionality to plus UI
  • Allow internet prompt now also allow internet access pemanently
  • Added browse button for box root folder in the SandMan UI
  • Added explorer info message
  • Added option to keep the sandman UI always on top
  • Added drag and drop file on to sandman exe to open/run it sandboxed
  • Added start SandMan UI when a sandboxed application starts
  • Recovery window can now list all files
  • Added file cunter to recovery window
  • When "NoAddProcessToJob=y" is specified chrome and alike now can fully use the job system
  • -- Note: "NoAddProcessToJob=y" reduces the box isolation, but the affected functions are mostly covered by UIPI anyways
  • Added obtimized default column widths to the sbie view
  • Changed:
  • Improved access tracing, removed redundant entries
  • OpenIpcPath=BaseNamedObjects[CoreUI]-* is now hardcoded in the driver no need for the template entry
  • WindowsFontCache is now open by default
  • Refactored some IPC code in the driver
  • Updated templates (thanks isaak654)
  • When trying to take a snapshot of an empty sandbox a proper error message is displayed
  • New layout for the recovery window
  • Sbie view sorting is now case insensitive
  • Fixed:
  • Fixed issue allowing to bypass the registry isolation, present since Windows 10 Creators Update
  • Fixed creation time not always being properly updated in the SandMan UI
  • Fixed issue child window closing terminating application when main was hidden
  • Fixed issues with non modal windows
  • Fixed issues connecting in portable mode to driver
  • Fixed minor issues with snapshot window
  • Fixed missing error message when atempting to create an aleady existing sandbox
  • Fixed issue allowing to save setting when a sandbox was alrady deleted
  • Fixed issues with disabled items in dark mode
  • Fixed some dialogs not closing on esc
  • Fixed tab stops on many windows

New in Sandboxie Plus 5.46.3 Legacy (Jan 13, 2021)

  • Changed:
  • Improved access tracing, removed redundant entries
  • OpenIpcPath=BaseNamedObjects[CoreUI]-* is now hardcoded in the driver no need for the template entry
  • WindowsFontCache is now open by default
  • Refactored some IPC code in the driver
  • Fixed:
  • Fixed creation time not always being properly updated in the SandMan UI

New in Sandboxie Plus 5.46.1 Legacy (Jan 12, 2021)

  • Added:
  • Added "RunServiceAsSystem=..." allows specific named services to be run as system
  • Changed:
  • Refactored some code around SCM access
  • Fixed:
  • Fixed a crash issue in SbieSvc.exe introduced with the last build
  • Fixed issue with sandman UI update check
  • Removed:
  • Removed "ProtectRpcSs=y" due to incompatibility with new isolation defaults

New in Sandboxie Plus 0.5.4 (Jan 8, 2021)

  • Added:
  • Sandboxie now strips particularly problematic privileges from sandboxed system tokens -- with those a process could attempt to bypass the sandbox isolation (thanks Diversenok) -- old legacy behaviour can be enabled with "StripSystemPrivileges=n" (absolutely NOT Recommended)
  • Added new isolation options "ClosePrintSpooler=y" and "OpenSmartCard=n" -- those resources are open by default but for a hardened box it’s desired to close them
  • Added print spooler filter to prevent printers from being set up outside the sandbox -- the filter can be disabled with "OpenPrintSpooler=y"
  • Added overwrite prompt when recovering an already existing file
  • Added "StartProgram=", "StartService=" and "AutoExec=" options to the SandMan UI
  • Added more compatibility templates (thanks isaak654)
  • Changed:
  • Changed Emulated SCM behaviour, boxed services are no longer by default started as boxed system -- use "RunServicesAsSystem=y" to enable the old legacy behaviour -- Note: sandboxed services with a system token are still sandboxed and restricted -- However not granting them a system token in the first place removes possible exploit vectors -- Note: this option is not compatible with "ProtectRpcSs=y" and takes precedence!
  • Reworked dynamic IPC port handling
  • Improved Resource Monitor status strings
  • Fixed:
  • Fixed a critical issue that allowed to create processes outside the sandbox (thanks Diversenok)
  • Fixed issues with dynamic IPC port handling that allowed to bypass IPC isolation
  • Fixed issue with IPC tracing
  • Fixed CVE-2019-13502 "RPC ControlLSARPC_ENDPOINT" is now filtered by the driver (thanks Diversenok) -- this allowed some system options to be changed, to disable filtering use "OpenLsaEndpoint=y"
  • Fixed hooking issues SBIE2303 with Chrome, Edge and possibly others
  • Fixed failed check for running processes when performing snapshot operations
  • Fixed some box option checkboxes were not properly initialized
  • Fixed unavailable options are not properly disabled when SandMan is not connected to the driver
  • Fixed MSI installer issue, not being able to create "C:Config.msi" folder on Windows 20H2
  • Added missing localization to generic list commands
  • Fixed issue with "iconcache_*" when running sandboxed explorer
  • Fixed more issues with groups

New in Sandboxie Plus 0.5.2 / 5.45.2 Legacy (Jan 4, 2021)

  • Added:
  • added prompt to choose if links in the sandman ui should be open in a sandboxed or unsandboxed browser
  • added more recovery options, "recovery & ..." and more recver to options
  • added "ClosedClsid=" to block com objects from being used when thay cause compatybility issues
  • added "ClsidTrace=*" option to trace COM usage
  • added "ClosedRT=" option to block access to problematic Windows RT interfaces
  • added option to make a link for any selected process to sandman ui
  • added option to reset all hidden messages
  • added more process presets "Force program" and "allow internet access"
  • added "SpecialImage=chrome,some_electron_app.exe" option to sandboxie.ini, valid image types "chrome", "firefox"
  • -- with this option you can enable special hardcoded workarounds to new obscure forks of those browsers
  • added german translation (thanks bastik-1001) to the sandman UI
  • added russian translation (thanks lufog) to the sandman UI
  • added portuguese translation (thanks JNylson ) to the sandman UI
  • added settings for the porteble boxed root folder option
  • added process name to resource log
  • added command line column to the process view in the sandman UI
  • Changed:
  • changed docs and update urls to the new sandboxie-plus.com domain
  • greately improved the innos etup script (thanks mpheath)
  • "OpenClsid=" and "ClosedClsid=" now support specifyed a program or group name
  • by default when started in portable mode the sandbox folder will be located to the parent directory of the sandboxie instance
  • Fixed:
  • grouping menu not fully working in the new sandman ui
  • fixed can't set quick recovery in sandman ui
  • fixed resource leak when loading process icons in sandman ui
  • fixed issue with OpenToken debug options
  • fixed chrome crashing on websites that cause the invocation of "FindAppUriHandlersAsync"
  • fixed issue connecting to the driver when starting in portable mode
  • fixed missing template setup when creating new boxes
  • fixed a few issues wiht group handling
  • fixed issue with GetRawInputDeviceInfo when runnign a 32 bit program on a 64 bis system
  • fixed issue when pressing apply int he "Resource Access" tab the last edited value was not always applyed
  • fixed issue merging entries in resource access monitor
  • Removed:
  • removed obsolete "OpenDefaultClsid=n" use "ClosedClsid=" with the aproproate values instead
  • removed suspend/resume menu entry, pooling that state wasts substantial cpu cycles, use task explorer for that functionality

New in Sandboxie Plus 0.5.3 Pre / 5.45.2 Legacy Pre (Dec 29, 2020)

  • Added:
  • added prompt to choose if links in the sandman ui should be open in a sandboxed or unsandboxed browser
  • added more recovery options, "recovery & ..." and more recver to options
  • added "ClosedClsid=" to block com objects from being used when thay cause compatybility issues
  • added "ClsidTrace=*" option to trace COM usage
  • added "ClosedRT=" option to block access to problematic Windows RT interfaces
  • added option to make a link for any selected process to sandman ui
  • added option to reset all hidden messages
  • added more process presets "Force program" and "allow internet access"
  • added "SpecialImage=chrome,some_electron_app.exe" option to sandboxie.ini, valid image types "chrome", "firefox"
  • -- with this option you can enable special hardcoded workarounds to new obscure forks of those browsers
  • added german translation (thanks bastik-1001) to the sandman UI
  • added russian translation (thanks lufog) to the sandman UI
  • added portuguese translation (thanks JNylson ) to the sandman UI
  • Changed:
  • changed docs and update urls to the new sandboxie-plus.com domain
  • greately improved the innos etup script (thanks mpheath)
  • "OpenClsid=" and "ClosedClsid=" now support specifyed a program or group name
  • by default when started in portable mode the sandbox folder will be located to the parent directory of the sandboxie instance
  • Fixed:
  • grouping menu not fully working in the new sandman ui
  • fixed can't set quick recovery in sandman ui
  • fixed resource leak when loading process icons in sandman ui
  • fixed issue with OpenToken debug options
  • fixed chrome crashing on websites that cause the invocation of "FindAppUriHandlersAsync"
  • fixed issue connecting to the driver when starting in portable mode
  • fixed missing template setup when creating new boxes
  • removed:
  • removed obsolete "OpenDefaultClsid=n" use "ClosedClsid=" with the aproproate values instead
  • removed suspend/resume menu entry, pooling that state wasts substantial cpu cycles, use task explorer for that functionality

New in Sandboxie Plus 0.5.2 / 5.45.1 Legacy (Dec 23, 2020)

  • Added:
  • Added advanced new box creation dialog to sandman ui
  • Added show/hide tray context menu entry
  • Added refresh button to file recovery dialog
  • Added mechanism to load icons from {install-dir}/Icons/{icon}.png for UI customization
  • Added tray indicator to show disabled forced program status in the sandman ui
  • Added program name suggestions to box options in sandman ui
  • Added saving of column sizes in the options window
  • Changed:
  • Reorganized the advanced box options a bit
  • Changed icons (thanks Valinwolf for picking the new once)
  • Updated Template.ini (thanks isaak654)
  • Increates max value for disable forced process time in sandman ui
  • Fixed:
  • Fixed BSOD introduced in 5.45.0 when using windows 10 "Core isolation"
  • Fixed minor issue with lingering/leader processes
  • Fixed menu issue in sandman ui
  • Fixed issue with stop behavioure page in sandman ui
  • Fixed issue with Plus installer not displaying kmdutil window
  • Fixed sandman UI saving ui settings on windows shutdown
  • Fixed issue with Plus installer autorun
  • Fixed issue with legacy installer not removing all files
  • Fixed a driver compatybility issue with windows 20H1 and later
  • This solves "stop pending", line messager hanging and other issues...
  • Fixed quick recovery issue in SbieCtrl.exe introduced in 5.45.0
  • Fixed issue advanced hide process settings, not saving
  • Fixed some typos in the UI (thanks isaak654)
  • Fixed issue with GetRawInputDeviceInfo failing when boxed processes are put in a job object
  • This fix resolves isses with CP2077 andother PC Games not getting keyboard input (thanks Rostok)
  • Fixed failing ClipCursor wont longer span the message log
  • Fixed issue with adding recovery folders in sandman ui
  • Fixed issue with office 2019 template when using a non default sbie install location
  • Fixed issue settign last access atribute on sandboxed folders
  • Fixed issue with process start signal

New in Sandboxie Plus 0.5.1 (Dec 12, 2020)

  • Added:
  • Added simple view mode
  • Changed:
  • Updated SandMan UI to use Qt5.15.1
  • Fixed:
  • fixed crash issue with progress dialog
  • fixed progress dialog cancel button not wokong for update checker
  • fixed issue around NtQueryDirectoryFile when deleting sandbox content
  • fixed dark theme in the notification window
  • fixed issue with disable force pograms tray menu

New in Sandboxie Plus 5.45.0 (Dec 9, 2020)

  • This build is a major milestone in the development of Sandboxie, it marks the first open source release that has a driver properly signed for windows 10 and 8.
  • For windows 7 unfortunately the signing process did not returned a working driver, a solution is being worked on.
  • Therefor please NOTE that due to this the "for windows 7" installers include the old provisionally signed driver for the time being

New in Sandboxie Plus 5.33.3 (Mar 5, 2020)

  • Fixes issues related to browser downloads failing in Sandboxie 5.33.2 when Windows Search is disabled.

New in Sandboxie Plus 5.33.2 (Feb 11, 2020)

  • Fixes crash on Windows 10 Slow/Fast Ring builds.
  • Note: IE downloads fails on the Windows 10 Slow/Fast Ring builds if "Windows Search" is turned OFF from the task bar.

New in Sandboxie Plus 5.33.1 (Dec 19, 2019)

  • Fix RPC issues preventing certain sites (e.g. Microsoft login) from working correctly.

New in Sandboxie Plus 5.31.6 (Oct 21, 2019)

  • Added support for running Sandboxie in Windows 10 19H2 (b18363)
  • Fix issues with running Sandboxie in Windows 10 FR (not guaranteed to work due to upcoming kernel changes)

New in Sandboxie Plus 5.31.4 (Sep 11, 2019)

  • Removed license check and activation requirements.
  • Fix IE download issues on Windows 7 and 10
  • Fix IE download issues (and some file rename failures) on Windows 10 Spring 2019

New in Sandboxie Plus 5.31.2 Beta (Jun 17, 2019)

  • Internet Explorer new tabs will no longer open a new window instead
  • Addressed an issue in which certain installers would not start if triggered via forced folders

New in Sandboxie Plus 5.31.1 Beta (Jun 17, 2019)

  • Addressed a permissions issue that would prevent files from downloading or saving when Sandboxed on Windows Fast ring versions 18362/ 1903

New in Sandboxie Plus 5.30 (Apr 24, 2019)

  • Аddrеѕѕеd а bug thаt аffесtеd асtіvаtіоnѕ аnd lісеnѕіng сrеаtіоn.
  • Аddеd раrtіаl ѕuрроrt fоr WІndоwѕ 10 Іnѕіdеr -Fаѕt rіng vеrѕіоn 18362 (ѕtіll wоrkіng оn full ѕuрроrt, wе аrе аwаrе dоwnlоаdѕ wіll nоt wоrk frоm ѕаndbохеd brоwѕеrѕ) .

New in Sandboxie Plus 5.29.1 Beta (Mar 30, 2019)

  • Added compatibility for Windows Insider -Fast Ring 18362.19H1

New in Sandboxie Plus 5.27.3 Beta (Jan 16, 2019)

  • Fixed LibreOffice unable to launch issue
  • Fixed issues with Adobe Acrobat Pro and Reader 2019 related to the "Save As" dialog displaying blank
  • Tested OK on Fast Ring x64 18312 / FR x86 13809 (newer versions than the ones listed here will most likely not work).

New in Sandboxie Plus 5.27.2 Beta (Nov 27, 2018)

  • Fixed a path issue that would prevent applications from running/installing inside a Sandbox [viewtopic.php?f=11&t=26160]
  • Improved templates for Waterfox profile access
  • Tested OK on Fast Ring versions up to 18262

New in Sandboxie Plus 5.27.1 Beta (Sep 13, 2018)

  • Added support for Windows 10 Insider (Fast Ring) up to version 17758.1
  • List of fixes for Windows 10 RS5 Fast Ring:
  • Token / process launch fix
  • Master & Shadow Table fix
  • CoUnmarshalInterface hook fix
  • Logic for new Process Info Class: ProcessAccessTokenEx
  • Addressed SBIE2209 Cannot translate SID to user name: [22 / 1332] message that would trigger when using a Sandbox restricted to specific users only.
  • Known Issues:
  • When upgrading to Windows 10 Insider - Fast Ring- 17755.1 or higher, you may be presented with a message stating Sandboxie needs to be deleted. Please, delete Sandboxie and its installers before proceeding with the upgrade, then reinstall Sandboxie normally. Management is working with Microsoft to address the issue. We will update this thread as soon as new information becomes available.

New in Sandboxie Plus 5.26 (Jul 13, 2018)

  • Open paths no longer write any files into sandbox [https://forums.sandboxie.com/phpBB3/viewtopic.php?f=11&t=25904] .
  • Fixed Win 8.1 x86 issue "SBIE2331 Service start failed: [22/5] Access is denied."triggered if KB4093114 was installed. [https://forums.sandboxie.com/phpBB3/viewtopic.php?p=133145#p133145] .
  • Fixed "SBIE2335 Initialization failed for process Start.exe [11 / 87]" tiggered after creating a new Sandbox and launching applications right away.
  • Fixed crashes (and lack of functionality) of start command lines options [https://forums.sandboxie.com/phpBB3/viewtopic.php?p=133022#p133022] .
  • Fixed Internet Explorer crash SBIE2303 Could not hook CryptClassErrorHandler (4) SBIE2224 Sandboxed program has crashed: iexplore.exe [DefaultBox] [https://forums.sandboxie.com/phpBB3/viewtopic.php?f=11&t=25917] .
  • Fixed Registry Hive issues introduced in Windows 10 FR (Insider) "SBIE1241 Cannot mount registry hive: [C000003A / 22] SBIE2314 Canceling process Start.exe" when changing container folder to different drives [https://forums.sandboxie.com/phpBB3/viewtopic.php?p=133029#p133029] .
  • Fixed Firefox sandbox content level 2+ issues related to audio, video, printing and crashes [https://forums.sandboxie.com/phpBB3/viewtopic.php?f=11&t=24937#p130451 & https://forums.sandboxie.com/phpBB3/viewtopic.php?f=11&t=25095#p131074] .
  • Fixed Firefox "SBIE2205 Service not Available: CreateDesktop" [https://forums.sandboxie.com/phpBB3/viewtopic.php?f=11&t=25757] .
  • Fixed crashes related to browse for folder dialogs [https://forums.sandboxie.com/phpBB3/viewtopic.php?f=11&t=25898] .
  • Added compatibility for Opera v54 /dev + -no-sandbox flag. [https://forums.sandboxie.com/phpBB3/viewtopic.php?f=11&t=25944#p134000] .
  • Fixed crashes related to the latest versions of Chromium, affecting apps such as Chrome Canary v59 [https://forums.sandboxie.com/phpBB3/viewtopic.php?f=11&t=25869] .
  • Improved compatibility for Firefox "Allow direct access to Firefox passwords" [https://forums.sandboxie.com/phpBB3/viewtopic.php?p=133704#p133704] .
  • Fixed BSODs and hangs related to Windows 10 Insider v17666 (This is the latest FR version supported in this build) [https://forums.sandboxie.com/phpBB3/viewtopic.php?f=11&t=25674] .

New in Sandboxie Plus 5.25.1 Beta (Apr 17, 2018)

  • Fixed "SBIE2335 Initialization failed for process Start.exe [11 / 87]" tiggered after creating a new Sandbox and launching applications right away.
  • Fixed Win 8.1 x86 issue "SBIE2331 Service start failed: [22/5] Access is denied."triggered if KB4093114 was installed. [viewtopic.php?p=133145#p133145]
  • Fixed Registry Hive issues in Windows 10 FR (Insider) "SBIE1241 Cannot mount registry hive: [C000003A / 22]
  • SBIE2314 Canceling process Start.exe" when changing container folder to different drives. [viewtopic.php?p=133029#p133029]

New in Sandboxie Plus 5.24.0 (Mar 12, 2018)

  • Added support for Secure Boot
  • Fixed Win 7-64 Sbie driver load failure with KB4056897 /KB4056894
  • Fixed BSOD in Win 10-32 CU with KB4074592
  • Fixed Win 10-32 FCU dllhost.exe / sbiedll.dll initialization fail
  • Fixed crash in Windows 10 FR Build 17035 and added support for FR up to 17101
  • Fixed BSOD with Print2Flash install
  • Fixed Office 2013-C2R failure to start
  • Source code updated to Visual Studio 2015
  • Added support for Firefox Favicons (Right-click on your Sandbox --> Sandbox Settings--> Applications ---> Web Browser ---> Firefox --> Allow direct access to Firefox bookmark and history database)
  • Addressed an issue in which Opera 51/Chrome v64 dev/Canary were crashing when Sandboxed [viewtopic.php?p=130933#p130933]
  • For x86 systems --> If you encounter "SBIE2335 Initialization failed for process Start.exe [11 / 87]" after creating a new Sandbox/installing this beta, please allow 30 seconds to go by, then re-try the action. This is being investigated

New in Sandboxie Plus 5.23.7 Beta (Mar 7, 2018)

  • Added support for Secure Boot.

New in Sandboxie Plus 5.23.6 Beta (Feb 21, 2018)

  • Fixed BSOD with Print2Flash install.
  • Fixed BSOD in Win 10-32 CU with KB4074592.
  • Fixed Win 10-32 FCU dllhost.exe / sbiedll.dll initialization fail.
  • Fixed crash in Windows 10 FR Build 17035 and added support for FR up to 17101 .
  • For x86 systems --> If you encounter "SBIE2335 Initialization failed for process Start.exe [11 / 87]" after creating a new Sandbox/installing this beta, please allow 30 seconds to go by, then re-try the action. This is being investigated.

New in Sandboxie Plus 5.23.5 Beta (Feb 21, 2018)

  • Fixed certificate issues affecting build 5.23.4
  • See changes in 5.23.4 for more information.

New in Sandboxie Plus 5.23.4 Beta (Feb 5, 2018)

  • Fixed unable to change Windows 10 desktop background
  • Fixed Office 2013-C2R failure to start.

New in Sandboxie Plus 5.23.3 Beta (Jan 5, 2018)

  • Fixed Win 7-64 Sbie driver load failure with KB4056897

New in Sandboxie Plus 5.23.2 Beta (Dec 21, 2017)

  • Source code updated to Visual Studio 2015.

New in Sandboxie Plus 5.23.1 Beta (Nov 20, 2017)

  • Added support for Firefox Favicons (Right-click on your Sandbox --> Sandbox Settings--> Applications ---> Web Browser ---> Firefox --> Allow direct access to Firefox bookmark and history database).
  • Addressed an issue in which Chrome v64 dev/Canary were crashing when Sandboxed

New in Sandboxie Plus 5.22 (Oct 30, 2017)

  • Windows Creator's Fall Update is now supported.
  • Made improvements to ForceFolder including adding support for "Open With" dialogs, and running registry files.
  • Fixed licensing issues causing MS Office applications to crash after 5 minutes
  • Fixed Firefox/General Drag-Drop issues
  • Fixed Save/Recovery issues for Adobe/MS Office
  • Fixed an issue in which Sandboxed Internet Explorer proxy settings would modify the registry on the host
  • Added/Updated templates for AVG, BitDefender, Babylon and Opera.
  • Implemented code fixes to address "SBIE2101" issues caused by Windows Defender "App & Browser Control" in Windows 8.1 and 10 [If you are using the "Windows SmartScreen Template from Beta 5.21.7, you will need to remove it after installing Sandboxie 5.22].
  • Implemented a driver fix for a BSOD occurring when Webroot is installed and a new Sandbox is created while a ForceProcess is started.

New in Sandboxie Plus 5.21.7 RC (Oct 26, 2017)

  • Added full Support for Windows 10 Creator's Fall Update (and Windows 10 Fast Ring 17017).
  • Fixed an issue causing Windows Explorer to become non-responsive for 5+ minutes in Windows Fall Creator's update
  • Created a template to address "SBIE2101" issues caused by Windows Defender "App & Browser Control" in Windows 8.1 and 10. This needs to be added manually by right-clicking on your Sandbox ---> Sandbox Settings --> Applications ---> Miscellaneous ---> Windows SmartScreen [The template will be added automatically in future versions of Sandboxie].

New in Sandboxie Plus 5.21.2 Beta (Aug 2, 2017)

  • Fixed licensing issues causing MS Office applications to crash after 5 minutes [viewtopic.php?f=11&t=24350]
  • Fixed Powerpoint issue preventing it from opening files [viewtopic.php?f=11&t=24286]
  • Fixed Firefox Drag-Drop issues [viewtopic.php?f=11&t=24469]
  • Added support for Windows 10 Fast Ring v16241
  • Updated Opera templates for direct access to bookmarks and profile.

New in Sandboxie Plus 5.20 (Jun 6, 2017)

  • Fixed several Chrome crashes in Win 10.
  • Fixed auto-recovery dialog failure to popup in Win 10-CU.
  • Firefox H264 video decoder now works.
  • Creation of IE embedded application objects are no longer blocked by default (which began in 5.18). If IE is your default browser, it is being forced, and hyperlinks in MS Office are not working, you can use new option BlockIEEmbedding=y.

New in Sandboxie Plus 5.19.3 Beta (May 8, 2017)

  • Fixed Chrome crash in Win 10.

New in Sandboxie Plus 5.19.2 Beta (May 8, 2017)

  • Fixed auto-recovery dialog failure to popup.

New in Sandboxie Plus 5.19.1 Beta (Apr 23, 2017)

  • Fixed problem with Firefox H264 video decoder.
  • 2) Creation of IE embedded application objects are no longer blocked by default (which began in 5.18). If IE is your default browser, it is being forced, and hyperlinks in MS Office are not working, you can use new option BlockIEEmbedding=y.

New in Sandboxie Plus 5.18 (Apr 13, 2017)

  • Windows Creators Update is now supported.
  • Firefox multi-process (Electrolysis) is now supported in Win 7 and later.
  • Fixed problem with clicking Office hyperlinks failing to start forced IE.
  • TLS error when loading google sites in IE has been fixed.
  • Fixed crash when starting IE while using Microsoft User Experience Virtualization (UEV).
  • Added support for Opera Neon.
  • Fixed template for Roboform.
  • Fixed Chrome 56 lingering child process.

New in Sandboxie Plus 5.17.7 Beta (Apr 12, 2017)

  • Fixed problem with clicking Office hyperlinks failing to start forced IE. This replaces the fix in 5.17.3 that caused a problem with Excel Data Query.

New in Sandboxie Plus 5.17.6 Beta (Mar 28, 2017)

  • TLS error when loading google sites in IE has been fixed.
  • Excel crash when using data query editor introduced in 5.17.3 has been fixed.
  • Firefox multi-process (Electrolysis) is now supported in Win 7 and later.

New in Sandboxie Plus 5.17.5 Beta (Mar 23, 2017)

  • Fixed Win 10 FRs up through 15048.

New in Sandboxie Plus 5.17.4 Beta (Mar 23, 2017)

  • Fixed Win 10 FR 15031.
  • Fixed small kernel memory leak introduced in 5.17.3

New in Sandboxie Plus 5.17.3 Beta (Mar 23, 2017)

  • Fixed Win 10 FR 15019.
  • Fixed problem with clicking Office hyperlinks failing to start forced IE.
  • Fixed crash when starting IE while using Microsoft User Experience Virtualization (UEV)

New in Sandboxie Plus 5.17.2 Beta (Mar 23, 2017)

  • Added support for Opera Neon
  • Fixed template for Roboform
  • Fixed Win 10 FR 15007/15014. However, there are still several issues in FR 15014:
  • Right-click in sandboxed Explorer will crash Explorer.exe.
  • Google websites report a security error and will not load in IE.

New in Sandboxie Plus 5.17.1 Beta (Jan 13, 2017)

  • Fixed Win 10 FR 15002
  • Fixed Chrome 56 lingering child process

New in Sandboxie Plus 5.16 (Dec 16, 2016)

  • Fixed Windows 10 build 14942 "SBIE2205 Service not implemented: SetWindowLong8"
  • Fixed Windows 10-64 build 14965 "SBIE1222 Error with security token: (C00000BB / 35)"
  • Fixed Windows 10-32 build 14971 "SBIE1222 Error with security token: (C0000058 / 62)"
  • Fixed incompatibility with latest Nvidia drivers & DirectX.
  • guard64.dll added to templates.ini for Comodo.
  • In Win 8.1-32, and 10-32, UAC was always checked and grayed in Run Any Program start.exe dialog box.
  • Added OpenWinClass=SWFlash_PlaceHolderX to fix Flash failure to start on some videos.
  • Fixed certificate revocation check error
  • Temporary files are no longer created with copy/paste
  • SbieCtrl now gets Sandboxie updates via https.
  • ActivIdentity (and other manufacturers') secure smart cards (CAC) are now supported
  • Fixed BSOD that can occur if your license has expired and you are using MS Office ClickToRun.
  • Added "Always on Top" option to SbieCtrl View menu. This will keep the SbieCtrl window as the top-most window.
  • Fixed elevated installer failure introduced in 5.14.

New in Sandboxie Plus 5.15.8 Beta (Dec 13, 2016)

  • Added OpenWinClass=SWFlash_PlaceHolderX to fix Flash failure to start on some videos.
  • Fixed Win 10-32 FR 14971 start.exe token error.
  • Fixed IE hang with Sharepoint reported by some users.

New in Sandboxie Plus 5.15.7 Beta (Dec 2, 2016)

  • Fixed cases where "always on top" was not working correctly.
  • Fixed certificate revocation check error

New in Sandboxie Plus 5.15.6 Beta (Dec 1, 2016)

  • Fixed incompatibility with Nvidia & DirectX
  • SbieCtrl now gets Sandboxie updates via https
  • Temporary files are no longer created with copy/paste

New in Sandboxie Plus 5.15.5 Beta (Nov 18, 2016)

  • Fixed Win 10-64 FR 14965 "SBIE1222 Error with security token: [C00000BB / 35]"
  • ActivIdentity secure smart card (CAC) is now supported

New in Sandboxie Plus 5.15.4 Beta (Nov 11, 2016)

  • Fixed BSOD that can occur if your license has expired and you are using MS Office ClickToRun
  • Added "Always on Top" option to View menu. This will keep the SbieCtrl window as the top-most window.

New in Sandboxie Plus 5.15.3 Beta (Nov 3, 2016)

  • Fixed IE crash that occurs in Win 10 pre-Anniversary Update
  • Fixed several other minor bugs that can affect all OS's.

New in Sandboxie Plus 5.15.2 Beta (Oct 26, 2016)

  • Fixed printing crash introduced in 5.15.1.
  • Fixed elevated install failure introduced in 5.14.

New in Sandboxie Plus 5.15.1 Beta (Oct 18, 2016)

  • Fixed Windows 10 build 14942 error SBIE2205 Service not implemented: SetWindowLong8.

New in Sandboxie Plus 5.14 (Sep 27, 2016)

  • Added new Sbie setting BlockNetworkFiles. It is available under Sandboxie Settings -> Restrictions.
  • When BlockNetworkFiles=y, sandboxed applications are blocked from reading network files or folders. Individual files/folders can be opened for reading/writing using the normal Resource Access settings.
  • This option is enabled by default for new sandboxes.
  • Fixed hang when starting MS Office applications.
  • Eliminated error SBIE2314 Cancelling process xxxx.exe (xxxx / 9)
  • Proxy Auto Config (PAC) files were not functioning in Win 10 Anniversary.
  • Vivaldi is now supported.
  • Fixed the Microsoft Account Sign-in Assistant issues (hotmail.com, outlook.com, etc.)
  • Fixed clipboard copy/paste failure from sandbox to host.
  • Fixed Actual Window Manager.

New in Sandboxie Plus 5.14 RC (Sep 22, 2016)

  • Added OpenClsId={3480A401-BDE9-4407-BC02-798A866AC051} under Thunderbird in templates.ini.

New in Sandboxie Plus 5.13 Beta 8 (Sep 19, 2016)

  • Fixed hang when starting MS Office applications.
  • Eliminated error SBIE2314 Cancelling process xxxx.exe [xxxx / 9]
  • Added Vivaldi settings to templates.ini

New in Sandboxie Plus 5.13 Beta 7 (Sep 18, 2016)

  • Proxy Auto Config (PAC) files were not functioning in Win 10 Anniversary.

New in Sandboxie Plus 5.13 Beta 6 (Sep 12, 2016)

  • Fixed issue some users had with blank web pages in Chrome 53.

New in Sandboxie Plus 5.13 Beta 5 (Aug 11, 2016)

  • Fixed Recover to Any Folder browse dialog box.

New in Sandboxie Plus 5.13 Beta 4 (Aug 11, 2016)

  • Vivaldi is now supported.
  • All browse for folder dialog boxes have been updated. They are now larger, re-sizable and have more features.

New in Sandboxie Plus 5.13 Beta 3 (Aug 11, 2016)

  • Added new Sbie setting BlockNetworkFiles. It is available under Sandboxie Settings -> Restrictions. When BlockNetworkFiles=y, sandboxed applications are blocked from reading network files or folders. Individual files/folders can be opened for reading/writing using the normal Resource Access settings. This option is enabled by default for new sandboxes.
  • Eliminated the SBIE2314 Canceling process SandboxieBITS.exe [xxxx / 9]
  • Fixed the Microsoft Account Sign-in Assistant issues (hotmail.com, outlook.com, etc.)

New in Sandboxie Plus 5.13 Beta 2 (Aug 11, 2016)

  • Fixed clipboard copy/paste failure from sandbox to host.

New in Sandboxie Plus 5.13 Beta 1 (Aug 11, 2016)

  • Fixed Actual Window Manager (and maybe some other apps).

New in Sandboxie Plus 5.12 (Jun 17, 2016)

  • Microsoft Office 2013/2016/365 ClickToRun is now supported for paid users.
  • Chrome 52 is now supported.
  • Sandboxed applications are no longer allowed to change the system power configuration.
  • Environment variable USERNAME now shows proper username instead of "SYSTEM" in sandboxed applications.
  • Added qWave driver (Google Hangouts, and other websites) to templates.ini under Applications->Miscellaneous
  • The new, faster loader code developed for Windows 10 is now used for Win 8.0 & 8.1.
  • Fixed 2 Excel clipboard related crashes
  • Fixed Win 10 FR 14328 issue with WOW64 applications crashing.
  • Fixed Win 10 FR 14316 BSOD.
  • Fixed Win 10 FR 14316 (SBIE1113 Cannot find Nt system service, reason MASTER TABLE).
  • Fixed Win 10 FR 14295 crash in Chrome & FF.
  • Fixed Win 10 FR Build 14279 (SBIE1113 Cannot find Nt system service, reason MASTER TABLE)
  • Fixed rare printing crash in Chrome-32 under Win 10-64.

New in Sandboxie Plus 5.11.11 Beta (Jun 10, 2016)

  • Another fix for Chrome 52.

New in Sandboxie Plus 5.11.10 Beta (Jun 8, 2016)

  • Fixed rare printing crash.

New in Sandboxie Plus 5.11.9 Beta (May 27, 2016)

  • Fixed default browser issue.
  • Chrome 52 now works.

New in Sandboxie Plus 5.11.8 Beta (May 23, 2016)

  • Fixed 2 Excel clipboard related crashes
  • Environment variable USERNAME now shows proper username instead of "SYSTEM" in sandboxed applications.
  • The new, faster loader code developed for Windows 10 is now used for Win 7+.

New in Sandboxie Plus 5.11.7 Beta (May 10, 2016)

  • Fixed audio problem with MPC, etc. introduced in 5.11.6

New in Sandboxie Plus 5.11.6 Beta (May 10, 2016)

  • Fixed Win 10 FR 14328 issue with WOW64 applications crashing.
  • Sandboxie now automatically restarts MS Office ClickToRun service during installs/upgrades.

New in Sandboxie Plus 5.11.5 Beta (Apr 20, 2016)

  • Fixed Win 10 FR 14316 BSOD.
  • Fixed MS Office ClickToRun performance problem caused by missing '*' on line OpenIpcPath=\RPC Control\ClickToRun_Pipeline* in templates.ini.

New in Sandboxie Plus 5.11.4 Beta (Apr 11, 2016)

  • Fixed Win 10 FR 14316 (SBIE1113 Cannot find Nt system service, reason MASTER
  • TABLE).
  • MS Office 2016/365 ClickToRun is now supported. See viewtopic.php?f=11&t=22645
  • Added qWave driver (Google Hangouts) to templates.ini under
  • Applications->Miscellaneous

New in Sandboxie Plus 5.11.2 Beta (Mar 31, 2016)

  • Fixed rare printing crash in Chrome-32 under Win 10-64.

New in Sandboxie Plus 5.11.1 Beta (Mar 31, 2016)

  • Fixed Win 10 FR Build 14279 (SBIE1113 Cannot find Nt system service, reason MASTER TABLE)

New in Sandboxie Plus 5.09.2 Beta (Feb 26, 2016)

  • Fixed Win 10 FR Build 14271 (SBIE1113 Cannot find Nt system service, reason MASTER TABLE)

New in Sandboxie Plus 5.09.1 Beta (Feb 23, 2016)

  • Fixed Win 10 FR Build 14267 (SBIE1113 Cannot find Nt system service, reason MASTER TABLE)
  • Sandboxie binaries are now dual-signed (SHA1 & SHA256) to eliminate IE 11 and Win 10 certificate warnings.

New in Sandboxie Plus 5.08 (Feb 16, 2016)

  • Improvements to application startup. Applications start faster and Windows 10 race conditions have been fixed
  • A problem with splwow64.exe in Win 8.1+ 64 bit has been fixed. If a user printed from inside the sandbox using a 32 bit app, printing outside the sandbox would no longer work
  • Office 2013 in Windows 10 is working under Sandboxie again
  • F12 Developer Tools now works in IE-11
  • In rare instances, SandboxieRpcSs.exe or SandboxieDcomLaunch.exe would not end when all other applications had exited
  • A file named c:\program.exe no longer prevents SandboxieRpcSs.exe from starting
  • The known conflicts list in templates.ini has been updated
  • Fixed wrong Windows version # reported for Windows 8.1 (e.g. with http://whatsmyuseragent.com/). Windows 8.1 was reported as Windows 8.0
  • Windows 10 fast ring build 14251 "IsHungAppWindow" hook issue
  • Fixed rare Chrome 64 error SBIE2303 Could not hook VerifyCatalogFile (888)

New in Sandboxie Plus 5.07.8 Beta (Feb 12, 2016)

  • Fixed rare Chrome 64 error SBIE2303 Could not hook VerifyCatalogFile (888)

New in Sandboxie Plus 5.07.7 Beta (Feb 9, 2016)

  • Fixed Chrome 49 crash.

New in Sandboxie Plus 5.07.6 Beta (Feb 5, 2016)

  • Windows 10 fast ring build 14251 "IsHungAppWindow" hook issue.
  • Fixed wrong Windows version # reported for Windows 8.1

New in Sandboxie Plus 5.07.5 Beta (Jan 23, 2016)

  • Added a few more apps to the known conflicts list in templates.ini
  • Fixed iTunes GUID in templates.ini conflicts list.

New in Sandboxie Plus 5.07.4 Beta (Jan 18, 2016)

  • Fixing CAPI2 application event error written to system event log when SandboxieCrypto.exe starts (introduced in 5.07.3).
  • Added several apps to the known conflicts list.

New in Sandboxie Plus 5.07.3 Beta (Jan 14, 2016)

  • A file named c:\program.exe no longer prevents SandboxieRpcSs.exe from starting
  • In rare instances, SandboxieRpcSs.exe or SandboxieDcomLaunch.exe would not end when all other applications exited
  • F12 Developer Tools now works in IE-11

New in Sandboxie Plus 5.07.2 Beta (Dec 21, 2015)

  • More improvements to application startup. SBIE2204 Cannot start sandboxed service RpcSs (-1) in Win 10 browser startup no longer occurs in our testing.
  • Office 2013 in Win 10 is working under Sandboxie again.

New in Sandboxie Plus 5.07.1 Beta (Nov 25, 2015)

  • Improvements to application startup. Applications start faster and Windows 10 race conditions are greatly improved.
  • A problem with splwow64.exe in Win 8.1+ has been fixed. If a user printed from inside the sandbox in a 32 bit app, printing would no longer work outside the sandbox.

New in Sandboxie Plus 5.06 (Oct 24, 2015)

  • SBIE1222 Error with security token: (C0000061 / 33) caused by KB3088195 (Win 10 KB3097617) distributed on 10/13/2015 has been fixed. This also fixes BSOD when using Flash in Firefox.
  • Fixed several problems that could cause Chrome to crash in Windows 10.
  • Added logins.json for Firefox and derivatives to templates.ini to enable Firefox passwords storage outside the sandbox.
  • Back by popular demand, the print spooler (spoolsv.exe) blocks file writes to the system temp folder (windows\temp) and the user temp folder (\Users\\AppData\Local\Temp)
  • Fixed problem that sometimes caused IE 11 to immediately exit if there are 3rd party applications injecting into iexplore.exe with Sandboxie (such as AV).

New in Sandboxie Plus 5.05.3 Beta (Oct 20, 2015)

  • Fixed several problems that could cause Chrome to crash in Windows 10.

New in Sandboxie Plus 5.05.2 Beta (Oct 16, 2015)

  • SBIE1222 Error with security token: [C0000061 / 33] caused by KB3088195 (Win 10 KB3097617) distributed on 10/13/2015 has been fixed. This also fixes BSOD when using Flash in Firefox.

New in Sandboxie Plus 5.05.1 Beta (Oct 2, 2015)

  • Back by popular demand, the print spooler (spoolsv.exe) blocks file writes to the system temp folder (windows\temp) and the user temp folder (\Users\\AppData\Local\Temp)
  • Fixed problem that sometimes caused IE 11 to immediately exit if there are 3rd party applications injecting into iexplore.exe with Sandboxie (like AV).

New in Sandboxie Plus 5.04 (Sep 22, 2015)

  • Windows 10 support up to build 10547
  • Win 10 KB3081455 and Win 8.1 KB3087039 on 9/8/2015 that broke Explorer, Skype, Quicktime, and possibly other apps has been fixed.
  • The print spooler (spoolsv.exe) is now permitted to write files to the system temp folder (windows\temp) and the user temp folder (\Users\\AppData\Local\Temp)
  • A bug where some users in Win 8.1+ would not see any printers installed has been fixed.
  • DeleteVolumeMountPoint security vulnerability has been blocked.
  • Adobe snapshot copy/paste now supported.
  • Code was updated to use newer Microsoft SDK/DDK.
  • Fixed several issues with SandboxieRpcSs.exe that could lead to a crash or failure to start.

New in Sandboxie Plus 5.04 RC (Sep 21, 2015)

  • Minor code cleanup. No visible changes.

New in Sandboxie Plus 5.03.3 Beta (Sep 18, 2015)

  • Fixed another case of SBIE1406 Missing or invalid expansion for temp: [C0000034] introduced in 5.03.1.

New in Sandboxie Plus 5.03.2 Beta (Sep 18, 2015)

  • Fixed SBIE1406 Missing or invalid expansion for temp: [C0000034] introduced in 5.03.1.

New in Sandboxie Plus 5.03.1 Beta (Sep 16, 2015)

  • Win 10 KB3081455 and Win 8.1 KB3087039 on 9/8/2015 that broke Explorer, Skype, Quicktime, and possibly other apps has been fixed
  • The print spooler (spoolsv.exe) is now permitted to write files to the system temp folder (windows\temp) and the user temp folder (\Users\\AppData\Local\Temp)

New in Sandboxie Plus 5.01 Beta 13 (Sep 3, 2015)

  • A bug where some users in Win 8.1+ would not see any printers installed has been fixed.
  • Windows 10 build 10532 is now supported.
  • In Win 10, if your default browser is set to Edge, and you tell Sandboxie to start your default browser, Sandboxie will start IE instead.

New in Sandboxie Plus 5.01 Beta 12 (Aug 28, 2015)

  • More fine tuning of service start to fix rare race condition that leads to SBIE2303 Could not hook PowerSettingRegisterNotification (1). SBIE 2204 Cannot start sandboxed service RpcSs (-1) cycling every 30 seconds.

New in Sandboxie Plus 5.01 Beta 11 (Aug 26, 2015)

  • Service start timing changes to fix rare race condition that leads to SBIE2303 Could not hook PowerSettingRegisterNotification (1). SBIE 2204 Cannot start sandboxed service RpcSs (-1) cycling every 30 seconds. This bug is machine dependent.

New in Sandboxie Plus 5.01 Beta 10 (Aug 21, 2015)

  • Windows 10-10525 now works.
  • Windows 10 Font issue has been fixed.
  • Sound problem with MPC-HC, Potplayer, et. al. is fixed. MPC-HC still puts up an initialization error dialog when starting. Just ignore this for now. The player works fine after that.

New in Sandboxie Plus 5.01 Beta 9 (Aug 18, 2015)

  • Windows 10 token handling has been fixed. IE->View Downloads now works. This may fix other applications as well.

New in Sandboxie Plus 5.01 Beta 8 (Aug 14, 2015)

  • DeleteVolumeMountPoint vulnerability has been blocked.

New in Sandboxie Plus 5.01 Beta 7 (Aug 11, 2015)

  • Flash plugin container crash has been fixed.
  • IE printing crash has been fixed.

New in Sandboxie Plus 5.01 Beta 6 (Aug 6, 2015)

  • Hook code changes for 32 bit apps in 64 bit Windows (Wow64) that should improve compatibility with Win 10.

New in Sandboxie Plus 5.01 Beta 5 (Aug 4, 2015)

  • Fixed an issue that may prevent some apps from successfully elevating.

New in Sandboxie Plus 5.01 Beta 4 (Aug 1, 2015)

  • Printing now works in Windows 10.

New in Sandboxie Plus 5.01 Beta 3 (Jul 31, 2015)

  • Fixed rare application startup/termination race condition that could cause a BSOD.
  • Adobe snapshot copy/paste now supported.
  • Code was updated to use newer Microsoft SDK/DDK.

New in Sandboxie Plus 5.01 Beta 2 (Jul 18, 2015)

  • Fixed several issues with SandboxieRpcSs.exe that could lead to a crash or failure to start.

New in Sandboxie Plus 5.01 Beta 1 (Jul 4, 2015)

  • Windows 10 support

New in Sandboxie Plus 4.20 (Jun 26, 2015)

  • Fixed SBIE2205 Service not implemented: CloseClipboard C0000058 error caused by Windows update KB3057839
  • NtGetNextProcess can be used to alter processes outside the sandbox and will now be blocked.
  • A DDE change in 4.18 broke Excel running as a forced program.
  • Clipboard formats that were restricted in 4.18 are supported again.
  • MS Office applications are again able to print to file inside the sandbox without errors

New in Sandboxie Plus 4.19.4 Beta (Jun 23, 2015)

  • Additional logging for SBIE2313 Canceling process

New in Sandboxie Plus 4.19.3 Beta (Jun 12, 2015)

  • Fixed GetNextProcess issue that prevented SbieDrv from loading in XP

New in Sandboxie Plus 4.19.2 Beta (Jun 11, 2015)

  • Fixed SBIE2205 Service not implemented: CloseClipboard C0000058 error caused by Windows update KB3057839
  • NtGetNextProcess can be used to alter processes outside the sandbox and will now be blocked.

New in Sandboxie Plus 4.19.1 Beta (Jun 8, 2015)

  • A DDE change in 4.17.6 broke Excel running as a forced program.
  • Clipboard formats that were restricted in 4.17.5 are supported again.
  • MS Office applications are again able to print to file inside the sandbox without errors.

New in Sandboxie Plus 4.18 (May 29, 2015)

  • A security hole with the Windows print spooler has been plugged. An application could use the print spooler to write an arbitrary file outside the sandbox. If Sandboxie detects that the print spooler is attempting to write a file outside the sandbox at the request of a sandboxed application, it will issue "SBIE1319 Blocked spooler print to file". NOTE: Some printer drivers write temporary files to their own work area, even when not printing to file. In these cases, you will get SBIE1319 even when printing normally (not to file). The print may still print successfully. In this situation, you can safely ignore SBIE1319, hide the error message, or open the folder as described below. There are 3 ways to allow the print spooler to print to file:
  • If you trust the process that is printing, you can double-click the SBIE1320 (that follows SBIE1319) to allow the print spooler to write files outside the sandbox for that particular process.
  • The spooler can write files outside the sandbox according to OpenFilePath settings. This enables you to permanently open the folders a particular printer driver uses to store its work files.
  • You can manually add the setting AllowSpoolerPrintToFile=y to sandboxie.ini. This is not recommended as it leaves your sandbox open to a print spooler exploit.
  • Any error msgs generated when auto-deleting a sandbox will now be shown to the user.
  • Fixed Chrome SBIE2205 Service not implemented: Win32Init.5 (00000005)
  • Added Hitman Pro Alert to templates.ini
  • Changed hook for ChangeDisplaySettingsEx() to allow CDS_RESET. A user reported that a game (fifa15) is trying to use this and failing resulting in incorrect display colors.
  • Distributed File System (DFS) mapped drives are now supported (viewtopic.php?f=11&t=18825&p=100656)
  • VMWare HGFS (Host Guest File System) mapped drives are now supported.
  • A BSOD bugcheck reported by a user when using bittorrent has been removed (this was a rare situation). SbieDrv was detecting corrupted memory when no corruption had occurred.
  • Fixed a rare bug in clipboard handling that could crash SbieSvc.
  • WebEx running under Chrome would sometimes hang.
  • Recent Windows update in Win 8-64 causes Skype (and possibly other apps) to issue error SBIE2335 Initialization failed for process Skype.exe 33 / 0?

New in Sandboxie Plus 4.17.8 Beta (May 22, 2015)

  • Fixed rare BSOD reported by APMichael that could occur when resuming from sleep.

New in Sandboxie Plus 4.17.7 Beta (May 21, 2015)

  • The print spooler is now allowed to write files outside the sandbox according to OpenFilePath settings. So for example, with BullZip PDF Printer, you can open the folders it uses to store its work files.

New in Sandboxie Plus 4.17.6 Beta (May 16, 2015)

  • The print spooler is now allowed to write temporary files into its own spooler work folder outside the sandbox. This should eliminate the SBIE1319 msgs when not printing to file.

New in Sandboxie Plus 4.17.5 Beta (May 13, 2015)

  • More print spooler block improvements. Now, when you get the error "SBIE1319 Blocked spooler print to file", you can double-click the error message to open the print spooler for that particular process.
  • I removed the spooler print to file property sheet in the sandbox settings. This is too risky to allow setting it permanently in the GUI where it can easily be forgotten. You can still add AllowSpoolerPrintToFile=y manually in sandbox.ini.

New in Sandboxie Plus 4.17.4 Beta (May 4, 2015)

  • The print spooler block has been improved. Any time a sandboxed process uses the print spooler to write to a file, it will be blocked and you will get error "SBIE1319 Blocked spooler print to file". Even when not printing to file, sometimes the print spooler will attempt to write temporary files and be blocked by Sandboxie. The print still prints successfully. If these error popups become annoying, just hide SBIE1319. You can allow the print spooler to write outside the sandbox under Sandbox Settings->Restrictions->Print Spooler. See that property sheet for more information.

New in Sandboxie Plus 4.17.3 Beta (Apr 28, 2015)

  • Fixed Chrome SBIE2205 Service not implemented: Win32Init.5 (00000005)
  • Changed hook for ChangeDisplaySettingsEx() to fix game using undocumented flag.
  • Added new sandbox.ini setting: AllowPrintToFile. The default is AllowPrintToFile=n. Print to file via the print spooler is a security hole which behaves very differently in Win 7 vs. Win 8. In Win 7, we can allow most print to file. In Win 8, due to MS printer driver changes, we have to block most print to file requests. So Win 7 users most likely will not have to add this setting in sandbox.ini. For Win 8 users, if you want to be able to print to file, you need to add AllowPrintToFile=y. I suggest you only do this temporarily because it does open a security hole. When Sandboxie blocks a print to file, you will get error "SBIE1319 Blocked request to print to file".

New in Sandboxie Plus 4.17.2 Beta (Apr 14, 2015)

  • Added Hitman Pro Alert to templates.ini
  • Changed hook for ChangeDisplaySettingsEx() to allow CDS_RESET. A user reported that a game (fifa15) is trying to use this and failing resulting in incorrect display colors.
  • DFS mapped drives are now supported
  • VMWare HGFS (Host Guest File System) mapped drives are now supported.
  • A BSOD bugcheck reported by a user when using bittorrent has been removed (this was a rare situation). SbieDrv was detecting corrupted memory when no corruption had occurred.
  • Fixed a rare bug in clipboard handling that could crash SbieSvc.
  • WebEx running under Chrome would sometimes hang.

New in Sandboxie Plus 4.17.1 Beta (Mar 5, 2015)

  • Recent Windows update in Win 8-64 causes Skype (and possibly other apps) to issue error SBIE2335 Initialization failed for process Skype.exe

New in Sandboxie Plus 4.16 (Feb 20, 2015)

  • A security problem reported by a user has been fixed: hard links could be created outside the sandbox. CreateHardLink API is now blocked.

New in Sandboxie Plus 4.15.12 Beta (Feb 12, 2015)

  • KB3031432 in Win 8-64 causes Chrome-64 to crash.
  • Sbie now detects when a sandboxed application starts WerFault.exe because it has crashed, and gives WerFault plenty of time to create a crash DMP file.

New in Sandboxie Plus 4.15.11 Beta (Jan 31, 2015)

  • The only change in this beta is to diagnose these 2 error messages:
  • SBIE2205 Service Not Implemented: LoadedModules
  • SBIE2205 Service Not Implemented: NtCreateProcessEx (xxxx)

New in Sandboxie Plus 4.15.10 Beta (Jan 30, 2015)

  • Outlook 2013 crash at start fixed
  • Excel 2013 would remain in memory after program exit.

New in Sandboxie Plus 4.15.9 Beta (Jan 24, 2015)

  • Hooking crash in Win 8.0 fixed

New in Sandboxie Plus 4.15.8 Beta (Jan 19, 2015)

  • Fixed another Dll Initialization Failed issue
  • Error SBIE2101 now gives more information.
  • Increased named pipe timeout from 3 seconds to 10 seconds to eliminate SBIE2101 error.
  • A security problem reported by a user has been fixed (details when 4.16 is released).

New in Sandboxie Plus 4.15.7 Beta (Jan 6, 2015)

  • Fixed a DLL Initialization Failed error 0x0C0000142 with Chrome and possibly other 32 bit applications (hooking conflict).
  • Removed Avast from the list of known conflicts in templates.ini. This means Sandboxie will no longer popup the dialog box telling you to "review the Known Conflicts page..." when Avast is detected.

New in Sandboxie Plus 4.15.6 Beta (Dec 11, 2014)

  • Certificate revocation information is sometimes unavailable. IE occasionally pops up dialog "Revocation information for the security certificate for this site is not available. Do you want to proceed?"
  • Win 8.1 KB3000850 affected Office 2013 (and possibly other apps). Sandboxie would issue error SBIE2205 Service not Implemented: LoadedModules.
  • Added OpenIpcPath=*\BaseNamedObjects*\FntCache to templates.ini to eliminate more font cache problems.
  • Added ClosedFilePath=%SystemRoot%\System32\IDStore.dll & ClosedFilePath=%SystemRoot%\System32\wlidprov.dll to templates.ini to eliminate Windows Live problems.

New in Sandboxie Plus 4.15.5 Beta (Nov 23, 2014)

  • More hooking code fixes.
  • Fixed drag/drop crash in Chrome

New in Sandboxie Plus 4.15.4 Beta (Nov 18, 2014)

  • Several problems fixed in new hooking code. Win 8.1-64 explorer.exe menu problem fixed.

New in Sandboxie Plus 4.15.3 Beta (Nov 15, 2014)

  • Several problems fixed in new hooking code.

New in Sandboxie Plus 4.15.2 Beta (Nov 11, 2014)

  • Fixes:
  • More changes to hooking code. If you have been having problems with starting
  • applications (particularly games) under Sandboxie, see if this fixes the problem.
  • Chrome should now be able to create dump files (DMP) if it crashes. If you have
  • been crashing with dropped rights in Chrome, see if there are DMP files in
  • C:\Sandbox\\DefaultBox\user\current\AppData\Local\CrashDumps.

New in Sandboxie Plus 4.15.1 Beta (Nov 8, 2014)

  • Fixes:
  • Major redesign of hooking/injection code. ASLR is now enabled for 64 bit.
  • VC Redistributables are no longer downloaded by the combined 32/64 installer. The required VC DLLs are now included in the installer binary (which is why it is much larger now).

New in Sandboxie Plus 4.14 (Oct 17, 2014)

  • There is a new EULA (license.txt)
  • Fixed Chrome 37/38 crash error C0000008 (invalid handle).
  • Fixed Chrome 38-64 hang (web page unresponsive).
  • Fixed Chrome hang when printing to PDF.
  • Browsers can now access Internet when using McAfee SaaS
  • Fixed Silverlight crash in Win 8.1
  • Fixed Excel crash when copying large amounts of data.
  • Sandboxie now has language support for Farsi (Persian).
  • The auto-update feature only checked the next update time (sandbox.ini setting SbieCtrl_NextUpdateCheck) 1 time when SbieCtrl.exe was started. If SbieCtrl.exe was kept running, it would never check the update time again.
  • Several large memory leaks (reported by Dr. Larry Pepper et al.) have been fixed.
  • ASLR is now enabled for SbieDll.dll 32 bit (64 bit will come later).
  • OpenIpcPath=\BaseNamedObjects\FontCachePort is now in templates.ini as a default. Until now, this was a suggested work-around for some Chrome 37 problems.
  • NOTE: the default only applies to new installs. For existing installs, you need to go into Sandbox settings->Applications->Miscellaneous, and check the option "Allow direct access to Windows Font Cache"
  • Added hook for GetProcessImageFileName/NtQueryInformationProcess so it now returns the sandboxed path.
  • Improvements to the Dutch language text.
  • The SbieSvc startup time has been increased from 5 seconds to 15 seconds to eliminate the following sequence of startup errors:
  • SBIE2335 Initialization failed for process %2
  • SBIE2336 Error in GUI server: %2
  • SBIE2337 Failed to start program: %2
  • Malware DarkComet is using a quirk in Windows to put up a MessageBox that does not have the sandboxed yellow window border. This poses no security risk, but to prevent user concern, this has been fixed.
  • Special flag added to OpenWinClass to restore Buster Sandbox Analyzer (BSA) message logging. /IgnoreUIPI allows low integrity sandboxed processes to send WM_COPYDATA msgs to windows in higher integrity processes.
  • Example Sandboxie.ini entries (both lines required):
  • OpenWinClass=TFormBSA
  • OpenWinClass=TFormBSA/IgnoreUIPI
  • Fixed Sandboxed cmd.exe crash if window title > 256 chars.
  • Fixed rare BSOD
  • Fixed kernel memory leak in SandboxieCrypto
  • The combined installer SandboxieInstall.exe now checks for the VC Redistributables DLLs Sandboxie requires. If they are not up to date (10.0.40219.325), the installer will download and install the VC Redist. from sandboxie.com.

New in Sandboxie Plus 4.13.7 Beta (Oct 15, 2014)

  • Flash standalone crashes in FFX.
  • Error messages:
  • SBIE2303 Could not hook SetSecurityInfo (1)
  • SBIE2318 DLL initialization failed for 'ntmarta.dll'

New in Sandboxie Plus 4.13.6 Beta (Oct 10, 2014)

  • Chrome 37/38 crash error C0000008 (invalid handle).
  • Chrome 38-64 hang (web page unresponsive).
  • Chrome hangs when printing to PDF.
  • Browsers cannot access Internet when using McAfee SaaS
  • Silverlight crashing in Win 8.1 (viewtopic.php?t=18513)
  • Sandboxie now has language support for Farsi (Persian).

New in Sandboxie Plus 4.13.5 Beta (Sep 27, 2014)

  • Several incompatibilities with Chrome 37 & 38 have been fixed.
  • The problem with multiple Sandboxie update dialogs introduced in 4.13.4 has been fixed.

New in Sandboxie Plus 4.13.4 Beta (Sep 13, 2014)

  • The auto-update feature only checked the next update time (SbieCtrl_NextUpdateCheck) 1 time when SbieCtrl.exe was started. If SbieCtrl.exe was kept running, it would never check the update time again. This has been fixed.
  • Several large memory leaks (reported by Dr. Larry Pepper et al.) have been fixed.
  • ASLR is now enabled for SbieDll.dll 32 bit (64 bit will come later).
  • OpenIpcPath=\BaseNamedObjects\FontCachePort is now in templates.ini as a default. Until now, this was a suggested work-around for some Chrome 37 problems. NOTE: the default only applies to new installs. For existing installs, you need to go into Sandbox settings->Applications->All Applications, and check the option "Allow direct access to Windows Font Cache"
  • NtQueryInformationProcess was not working correctly for 32 bit apps running in 64 bit Windows. The sandbox path was returned instead of the host path. This is mainly for Buster and BSA.
  • There is a new EULA (license.txt)

New in Sandboxie Plus 4.13.3 Beta (Aug 29, 2014)

  • Support for Chrome 37-64.
  • Added hook for GetProcessImageFileName/NtQueryInformationProcess so it now returns the faked, sandboxed path.
  • Improvements to the Dutch language text.

New in Sandboxie Plus 4.13.2 Beta (Aug 14, 2014)

  • Fixes:
  • If SandboxieInstall.exe tries to download the VC Redistributables and fails, there is now a retry option.
  • The SbieSvc startup time has been increased from 5 seconds to 15 seconds. Hopefully, this will eliminate the following sequence of startup errors -
  • SBIE2335 Initialization failed for process %2
  • SBIE2336 Error in GUI server: %2
  • SBIE2337 Failed to start program: %2
  • Malware DarkComet is using a quirk in Windows to put up a MessageBox that does not have the sandboxed yellow window border. This poses no security risk, but to prevent user anxiety, this has been fixed.
  • Security has been tightened in other areas as well.

New in Sandboxie Plus 4.13.1 Beta (Jun 20, 2014)

  • Fixes:
  • Special flag added to OpenWinClass to restore Buster Sandbox Analyzer (BSA) message logging. /IgnoreUIPI allows low integrity sandboxed processes to send WM_COPYDATA msgs to windows in higher integrity processes.
  • Example Sandboxie.ini entries (both lines required)
  • OpenWinClass=TFormBSA
  • OpenWinClass=TFormBSA/IgnoreUIPI
  • (This does not fix all the problems with BSA, but it is a start)
  • Sandboxed cmd.exe will crash if window title > 256 chars.
  • Fixed rare BSOD
  • Fixed kernel memory leak in SandboxieCrypto
  • The combined installer SandboxieInstall.exe now checks for the VC Redistributables DLLs we require. If they are not up to date (10.0.40219.325), the installer will download and install the VC Redist. from sandboxie.com.
  • To clarify
  • SandboxieInstall.exe does not contain MS VC DLLs. If they are already installed, we are good to go. If they are not installed or are not up to date, we download the VC Redist. installer package and execute it.
  • SandboxieInstall32.exe & SandboxieInstall64.exe contain the DLLs we require. If they are not installed or are not up to date, we just copy the ones we require into system32. The VC Redist. installer is never downloaded or executed.

New in Sandboxie Plus 4.12 (May 30, 2014)

  • The MS Visual C++ redistributable libraries have been broken out into a separate download. These now download and install during the Sandboxie install. Installing them this way will enable them to be automatically updated by Windows Update should MS issue any hotfixes
  • The auto-update feature is working again
  • The Portuguese (Portugal) language has been fixed

New in Sandboxie Plus 4.10 (May 23, 2014)

  • Sandboxie is now built under Visual Studio 2010 and uses newer versions of the Microsoft libraries. Two new security features have been enabled for all Sandboxie binaries: DEP and ASLR
  • Fixed the following startup errors on the Dell Venue and other Win 8.1 tablets. SBIE2336 Error in GUI server: 11 / C0000021?. SBIE2335 Initialization failed for process Start.exe 88/0?
  • Fixed several additional C0000142 (STATUS_DLL_INIT_FAILED) bugs. These could also show up as "CRT not initialized" or "DLL failed to initialize" errors and could also sometimes cause the sandboxed application to crash on start
  • Incompatibility with FFX 27 and Avast that caused FFX to run with no visible windows
  • Includes changes from the previous RC and Beta versions

New in Sandboxie Plus 4.10 RC (May 18, 2014)

  • The Excel clipboard problem "The picture is too large and will be truncated." has been fixed.

New in Sandboxie Plus 4.09.4 Beta (Apr 17, 2014)

  • Fixed the following startup errors on the Dell Venue and other Win 8.1 tablets.
  • Error in GUI server: [11 / C0000021]
  • Initialization failed for process Start.exe [88/0]

New in Sandboxie Plus 4.09.3 Beta (Apr 16, 2014)

  • This update is exclusively to fix Windows 8.1 update KB2919355. We are planning to roll this into a general release 4.10 next week.

New in Sandboxie Plus 4.09.2 Beta (Apr 16, 2014)

  • Fixed several additional C0000142 (STATUS_DLL_INIT_FAILED) bugs. These could also show up as "CRT not initialized" or "DLL failed to initialize" errors and could also sometimes cause the sandboxed application to crash on start.

New in Sandboxie Plus 4.09.1 Beta (Apr 16, 2014)

  • Incompatibility with FFX 27 and Avast that caused FFX to run with no visible windows.
  • Chrome crash when reporting an issue under Tools->Report an issue...
  • Fixed a problem with DFS drives (Distributed File System)
  • The "InjectDll" setting would sometimes cause DLL initialization to fail with the message "CRT not initialized" or "DLL failed to initialize".

New in Sandboxie Plus 4.08 (Jan 20, 2014)

  • Added support for SetCursorPos API.
  • Support for Immediate Recovery on Windows 8.1.
  • Fixed crash when Microsoft Chinese Pinyin IME is in use.
  • Fixed a problem with Chrome and LastPass on Windows 8.1
  • Fixed a BSOD crash.
  • Added support for pasting bitmaps and metafiles from the clipboard.
  • Added support for the dynamic variant of \RPC Control\spoolss (from spoolsv.exe) that is introduced in Windows 8.1, to allow programs in the sandbox to print in Windows 8.1.
  • Added NACL.EXE and NACL64.EXE to list of lingering programs.
  • Fixed error SBIE2205 after installing Microsoft KB2898785 with IE10 and IE 11

New in Sandboxie Plus 4.06 (Oct 16, 2013)

  • Fixes to several issues which were discovered with version 4.04.
  • Performance improvements over version 4.04.
  • Improved support for running Internet Explorer 10 under Sandboxie.
  • Improved support for Windows 8, in particular: Installing programs in the sandbox, running full screen programs in the sandbox, and printing from 32-bit programs under Sandboxie.
  • Initial support for Windows 8.1.
  • Support for Windows Server 2003, which was missing in version 4.04.

New in Sandboxie Plus 4.04 (Jul 8, 2013)

  • This bug fix release addresses several issues that were reported shortly after the release of version 4.02

New in Sandboxie Plus 4.02 (Jun 17, 2013)

  • Full protection is offered on both 32-bit and 64-bit Windows. The Experimental Protection feature, which enabled full protection on 64-bit Windows, is no longer needed, and was removed.
  • Improved compatibility with avast!, Driver Verifier, EMET, F-Secure, KeyScrambler, Lingoes, Listary, Norton Internet Security, Office 2013, PGP, Proxifier, ProxyCap, Solid Converter PDF, Windows 8.
  • Removed support for Windows 2000. Service Pack 3 is required for use on Windows XP.

New in Sandboxie Plus 4.01 Beta (Jan 11, 2013)

  • The 64-bit edition of Windows 8 introduces a new version of the Kernel Patch Protection (PatchGuard) component, which limits Sandboxie v3 in establishing some of the kernel hooks that it needs in order to fully supervise programs.
  • To ensure a high level of sandbox isolation on Windows 8 and future versions of Windows, and to mitigate the risk that a future update to Windows 7 will include the new PatchGuard, and break compatibility with Sandboxie, version 4 introduces a change in the way Sandboxie works under the hood.
  • In version 4, Sandboxie is designed to not rely on unofficial hooks into the kernel. (A few such hooks are still in use on Windows XP.) Instead, a program under the supervision of Sandboxie v4 runs with no permissions and cannot access or manipulate objects in the system outside the program's own memory. (This restricted security context can be seen by looking at a process in the sandbox using Process Explorer.)
  • Sandboxie 4 on 64-bit Windows removes the Experimental Protection feature, and no longer has to suggest use of Drop Rights option.
  • Minimum Windows Version:
  • Features in the Windows kernel which guarantee that a program cannot improve its own set of permissions are only available starting with Windows XP SP 2, with additional security features in Windows Vista.
  • Sandboxie v4 officially supports Windows XP SP 3, Windows Vista with Service Pack 2, Windows 7 with Service Pack 1, and Windows 8. Other variants may or may not work at this time.

New in Sandboxie Plus 3.76 (Dec 17, 2012)

  • fixes a security problem in Sandboxie.

New in Sandboxie Plus 3.74 (Aug 27, 2012)

  • New Getting Started short tutorial appears on first use. Can be invoked manually from the Help menu.
  • Sandboxie Control application now natively supports high DPI display modes.
  • Fixed a couple of usability issues with the Sandboxie Start Menu when the interface language is not English.
  • Fixed an issue where SBIE2218 could appear in some "Run as administrator" elevation scenarios.
  • Enabled Address Space Layout Randomization in all Sandboxie components.
  • Fixed an issue with opening web links or multimedia files using a forced program, when the DefaultBox sandbox has been removed.
  • Fixed a problem where Sandboxie would not work correctly if Windows compatibility setting are selected for Sandboxie program shortcuts.
  • The Lingering Programs mechanism will not stop programs set as a linger program, if the program in question is showing a window.
  • Fixed an issue with accessing network
  • Support for Windows 8 final RTM build (number 9200). Sandboxie is not compatible with earlier builds of Windows 8.
  • Improved compatibility with avast! Antivirus, BitVise SSH Client, CafeAgent, EMET v3, Logitech G15 keyboard, UltraMon.

New in Sandboxie Plus 3.72 (Jun 18, 2012)

  • The changes to Sandboxie since version 3.70 focus primarily on improving compatibility with Flash version 11.3.
  • Upgrade Sandboxie to fix audio loss issues and crashes when viewing Flash content in a browser running under Sandboxie.
  • If you use Firefox, please also make sure to upgrade to Firefox version 13.1.

New in Sandboxie Plus 3.70 (May 29, 2012)

  • Usability improvements in Sandboxie components:
  • New Set Layouts and Groups command groups sandboxes into a hierarchy for easier access in menus and lists
  • Sandboxie Start Menu includes a new "All Files and Folders" sub-menu to explore all drives
  • The Windows program dllhost.exe was added to the default list of Lingering Programs
  • Compatibility fixes for audio in Google Chrome and Flash plugin version 11.3
  • Improved compatibility with Actual Window Manager, Chameleon Window Manager, Cucusoft Net Guard, GreatNews RSS Reader, Internet Download Manager, Listary, Logitech QuickCam, Password Door, ShortKeys version 3

New in Sandboxie Plus 3.68 (Apr 10, 2012)

  • is bug fix release addresses several issues that were reported shortly after the release of version 3.66.

New in Sandboxie Plus 3.66 (Mar 22, 2012)

  • This version is primarily a compatibility release which resolves a few recent issues:
  • Improved compatibility with Google Chrome and Firefox plugin for Firefox version 11.
  • Improved compatibility with Google Toolbar for Internet Explorer.
  • Improved compatibility with SpyShelter, Kaspersky PURE
  • Improved compatibility ASUS CapsHooks, UltraRecall, Wacom Tablet devices.
  • New write-only feature:
  • Files and registry keys outside the sandbox can be hidden, similar to the closed paths feature.
  • Programs in the sandbox can create new files or registry keys within the write-only locations.
  • Improved compatibility with Windows 7 taskbar:
  • Programs in sandbox will display the sandbox name when right-clicking the task bar button.
  • Windows which belong to programs in different sandboxes will not be combined into the same task bar button.
  • A middle-click on the task bar button will start a copy of the program in the same sandbox.

New in Sandboxie Plus 3.64 (Feb 6, 2012)

  • Usability improvements in Sandboxie components:
  • Sandboxie Start menu loads more quickly; programs installed into the sandbox appear in a separate group in the menu.
  • Shortcut links to programs in the sandbox are created with the proper icon and description.
  • Fixed "Recovery to Any Folder" to behave the same way in the Quick Recovery window and in the Files and Folders View.
  • New "cut to clipboard" feature in the Quick Recovery window and in the Files and Folders View.
  • New "User Accounts" feature in Sandbox Settings can restrict use of the sandbox to specific user accounts.
  • Improvements for programs running under the control of Sandboxie:
  • Programs can re-establish a connection to a disconnected network share.
  • Programs can be allowed to set up exceptions in the firewall (see Sandbox Settings > Restrictions > Hardware Access).
  • Fixed a problem which caused Outlook under Sandboxie to lock up when accessing a digital certificate.
  • Fixed an issue where Adobe Acrobat Reader would occasionally asked to check for updates.
  • Improved compatibility with other software:
  • Security software: COMODO Internet Security, Dr.Web Security Space, G Data Internet Security suite, Kaspersky, Microsoft Security Essentials,
  • Browser utilities: AdFender, Folder Size, Google Toolbar for Internet Explorer, Logitech Scroll App, Nitro PDF v6 and v7, Sticky Password.
  • Windows XP: Fixed a conflict with update KB2633171 which caused error message SBIE2304 to appear in some systems.

New in Sandboxie Plus 3.62 (Nov 23, 2011)

  • Bug Fixes:
  • Sandboxie Control would crash if one of the Quick Recovery folders is a reparse point
  • Sandboxie Control would not forget its window size and position in a multiple monitor setup.
  • A file that matches a direct access setting could be handled incorrectly (1) if renamed to a name which no longer matches any direct access settings; or (2) if its parent folder did not exist outside the sandbox.
  • Direct access exclusions to window class names would not always apply under 64-bit Windows.
  • Incorrect handling of access to files in the sandbox using a file ID rather than a file name.
  • Improved dropping of files into the Firefox and Google Chrome web browsers in a drag-and-drop scenario.
  • On Windows Vista and Windows 7, installation of ActiveX components that involve running an EXE file were not elevated correctly.
  • Programs running in the sandbox were not able to manage taskbar thumbnail buttons on Windows 7.
  • Fixed an incompatibility with the Fault Tolerant Heap on Windows 7.
  • Improved compatibility with other software:
  • Sandboxie will automatically run the Software Compatibility when new software is installed.
  • Security software: Home-Guard Activity Monitor, FortKnox Firewall, F-Secure 2012
  • Browsers: Scrapbook add-on, FoxNotes add-on, Windows Search for IE 8, Chrome Sync Data feature.
  • Utilities: Typing Assistant, FeedDemon
  • Hardware: N-Trig DuoSense tablet software, nVidia Stereoscopic 3D Driver

New in Sandboxie Plus 3.60 (Oct 12, 2011)

  • Usability:
  • Improved keyboard navigation in Files and Folders View and related dialog boxes.
  • Added settings for direct access to password and session management for Chrome and Firefox browsers.
  • Removed some SBIE2102 pop-up messages regarding large Firefox data files.
  • During upgrade, installer will automatically close programs running in the sandbox.
  • Bug Fixes:
  • Color border was sometimes not showing correctly for windows which do not have a standard title bar.
  • Fixed a bug which could trigger a system crash (BSOD) under some uncommon conditions, on 64-bit Windows.
  • Fixed a bug which could trigger a system crash during system start-up, due to a conflict with other security software, on 32-bit Windows.
  • Compatibility:
  • Improved compatibility with reparse points: directory junctions, mounted volumes, and Windows Vista/7 symbolic links.
  • Improved compatibility with security software: avast! (Script Shield), NetNanny 6.5.
  • Improved compatibility with third-party utilities: EverNote, nVidia nView, Sticky Password (for Internet Explorer 9), Volumouse, WinMount.

New in Sandboxie Plus 3.58 (Aug 28, 2011)

  • Usability
  • Several common dialog windows in Sandboxie Control windows can be minimized: Sandbox Settings, Delete Contents, Quick Recovery, Immediate Recovery, Messages from Sandboxie.
  • Reduced flickering in the main Sandboxie Control view.
  • Restored support for the Finnish and French languages.
  • Changes in Quick and Immediate Recovery:
  • Multiple files can be selected for recovery in a Quick Recovery window.
  • New button to select all files in Quick or Immediate Recovery.
  • New "Yes to All" button can replace multiple files when recovering.
  • Immediate Recovery can open the folder for the recovered file, or run the file directly.
  • Recovery Log (in Sandboxie Control View menu) displays a log of recently recovered files.
  • The Messages from Sandboxie window can optionally adjust some settings:
  • Turn off Drop Rights when message SBIE2219 appears.
  • Permit programs to start (for message SBIE1308) or access the Internet (for message SBIE1307).
  • Adjust File Migration limit when message SBIE2102 appears.
  • Changes in the border feature:
  • The border around sandboxed windows can be set to appear only when the cursor is in the title area of the window.
  • This border mode, with the border color set to yellow, is now the default setting for new sandboxes.
  • The border rectangle is adjusted to wrap around the Windows Aero thick window frame.
  • The border is temporarily hidden when any part of it would be obscured by another window.
  • Compatibility
  • Firefox places.sqlite file is excluded from file migration limits.
  • Windows Explorer thumbcache_*.db files are excluded from file migration limits.
  • When running under Sandboxie, Microsoft Office Outlook 2010 correctly displays embedded preview.
  • When running under Sandboxie, Microsoft Excel and PowerPoint will not create superfluous buttons on the taskbar.
  • Improved compatibility with security software: avast! pro 6 SafeZone browser, BitDefender Anti-Phishing toolbar, and iolo System Mechanic.
  • Improved compatibility with web proxy software: Easy Hide IP, HMA! Pro VPN, VPNTunnel Anonymous Internet.
  • Improved compatibility with third-party utilities: Eraser 6, Google Japanese IME tool, RoboForm sync, Sothink Web Video Downloader Stand-alone.

New in Sandboxie Plus 3.56 Final (Jun 17, 2011)

  • Notable enhancements:
  • Experimental Protection for 64-bit editions of Sandboxie.
  • Program groups may reference other progarm groups, and may be used in Start/Run and Internet Access Restrictions.
  • Block 16-bit programs from starting or running in the sandbox.
  • Cmd.exe running under Sandboxie maintains the correct current directory even for SUBST drives or junction points.
  • New Start.exe /wait option, documented in the Start Command Line page.
  • Usability enhancements:
  • "Run Sandboxed" dialog windows include an explanation for the Drop Rights checkbox.
  • Desktop.ini files do not appear in Quick Recovery and Immediate Recovery pop-up windows.
  • Improved the "Rename Sandbox" command, and the "Create New Sandbox" command can copy settings from an existing sandbox.
  • Problems Fixed:
  • Some issues with acclerated rendering by recent versions of browsers.
  • Some issues with printing to a network printer on Windows 7.
  • Some issues where the SandboxieCrypto process remains lingering in the sandbox after other programs already ended.
  • Some issues with Sandboxie Control not starting at the end of installation, where User Account Controls (UAC) is active.
  • A problem that prevented installation of ActiveX components when Internet Explorer was running under Sandboxie.
  • A problem that caused Sandboxie to refuse to install on some 64-bit systems.
  • A problem with Immediate Recovery to a path which was too long to display in full.
  • Improved compatibility with:
  • Office 2010 Protected Mode.
  • Media players: The KMPlayer, PotPlayer, Media Player Classic - Home Cinema.
  • Security Software: F-Secure 2011, McAfee Total Protection, Sophos Anti-Virus, Trend Micro Browser Guard 2011, Trusteer Rapport, Vipre Antivirus, WehnTrust HIPS for 2000/XP/2003.
  • Other software: Babylon, DragonSaga, File-Ex, Nitro PDF 6.

New in Sandboxie Plus 3.54 Final (Mar 24, 2011)

  • Notable enhancements:
  • Closing a sandboxed Internet Explorer 8/9 will not interfere with session recovery, and will not cause Internet Explorer to offer session recovery the next time it is started.
  • Programs blocked due to Start/Run Access Restrictions will not display an error message.
  • Sandboxie Control will not display "unknown executable image" in the list of running programs.
  • Improved support for programs in the sandbox detecting the arrival and removal of drives.
  • Permit read-only access by programs in the sandbox to software-managed network shares, such as virtual machine host shares.
  • Resource Access settings, which can apply settings for a specific program or group of programs, can now be used to apply settings for all programs except a specific program or group of programs.
  • BlockPort setting can block a range of ports.
  • Improved compatibility with:
  • Service Pack 1 for 64-bit Windows 7.
  • Update KB2393802 for Windows XP.
  • Software Restriction Policies (SRP) on Windows 7.
  • Applications: Windows Live Message 2011, Internet Explorer 9.
  • Utilities: Bookmark Buddy, Two Pilots Speed-Type, Proxifier, Sticky Password.
  • Security Software: CA Internet Security Suite 2010, F-Secure Internet Security 2011, McAfee Guardian Firewall, McAfee Total Protection, Panda Cloud AntiVirus, PC Tools ThreatFire.

New in Sandboxie Plus 3.52 Final (Jan 12, 2011)

  • Enhancements and Revisions:
  • Improvements support for installations involving Windows Side-by-Side assemblies.
  • Added support for a question mark character in Sandboxie settings that is considered a single-character wildcard.
  • For third-party APIs: On 64-bit systems, the 32-bit DLL (SbieDllX) has been renamed to SbieDll.
  • New translations: Greek, Portuguese (Portugal), and Arabic.
  • Problems Fixed:
  • Fixed a problem with Forced Folders on 64-bit Windows.
  • Fixed a problem with the Sandboxie UAC confirmation window overlapping the Windows task bar.
  • Fixed a conflict with the Immunize feature of Spybot-S&D which caused some slowdowns.
  • Improved compatibility with:
  • Adobe Reader X in Protected Mode
  • Internal Flash player in recent versions of Google Chrome
  • Web Browser: Comodo Dragon
  • Proxies and Filters: NetNanny 6.5, ProxyCap, Super Socks5Cap
  • Utilities: Active Captions, Actual Window Manager, Arum Switcher, Copernic Desktop Search, IntelliType Pro, ManyCam, RadeonPro
  • Security Software: Microsoft EMET tool, Norton 360, Norton Safe Web Lite
  • Virtual Machines: Running Sandboxie in a Windows system virtualized by Xen

New in Sandboxie Plus 3.50 Final (Oct 18, 2010)

  • Enhancements:
  • Improvements in Sandbox Settings windows.
  • Run Sandboxed action can automatically select the DefaultBox sandbox.
  • Filter outgoing connections on SMB/CIFS ports through the Block Port setting.
  • Problems Fixed:
  • Windows Update KB981852 causing SBIE2304 errors.
  • Drop Rights feature interfering with running programs.
  • Windows Live Messenger 2011 not connecting.
  • Ctrl+clicking on web links in Microsoft Word, when Internet Explorer is set as a forced program.
  • Installing games into a sandboxed instance of Steam in 64-bit Windows.
  • Adobe Photoshop CS5 runs under Sandboxie without having to use Window Access exclusions.
  • System Restriction Policies interfering with Sandboxie on Windows 7.
  • Removal/rename of DefaultBox sandbox interferes with installing applications into the sandbox.
  • Windows Installer (MSI) fails to run in the sandbox on 64-bit Windows.
  • Errors when running some UPX-compressed executables in the sandbox.
  • Improved compatibility with: avast! Pro, AVG 2011, Bsecure CloudCare, CyberPatrol, Handy Folders, 64-bit Outpost Firewall, PretonSaver.

New in Sandboxie Plus 3.48 (Aug 9, 2010)

  • Introduces new Product Keys to replace old Registration Keys, and requires periodic online activation of Product Key. Online Product Activation is not designed to circumvent the terms of the license, those terms remain the same as ever.

New in Sandboxie Plus 3.46 (Jul 4, 2010)

  • Support for Synaptics trackpad scrolling and Logitech SetPoint mouse horizontal scrolling.
  • The Run Sandboxed dialog box expands vertically to accomodate a longer list of sandboxes, and includes a new Run Outside Sandbox option to bypass Forced Programs.
  • Messages SBIE1307 and SBIE1309 issued less frequently.
  • Improvements to the stability, robustness and performance of Sandboxie.
  • Improved support for 32-bit and 64-bit Windows Vista and Windows 7. Support for 64-bit Windows should now be on par with 32-bit Windows.
  • Improved support for Microsoft products: Windows Media Player 11, Windows Office 2010, Windows Live Mail.
  • Improved support for third-party security software: McAfee SiteAdvisor, avast! Antivirus, AVG Anti-Virus, Blink Internet Security (64-bit), Kasperksy Internet Security, Online Armor, Panda Cloud Antivirus.
  • Improved support for third-party applications: EMClient, Internet Download Manager, JetStart, LastPass, Linkman, NVDA, ShortKeys Lite, VirtuaWin, WinAmp, Xobni Plus, Zotero

New in Sandboxie Plus 3.442 (Apr 18, 2010)

  • Fixes a problem with Windows Update KB979683, which was released on 13 April 2010, and causes Sandboxie to stop working on Windows XP and Windows 2000 computers.

New in Sandboxie Plus 3.44 (Feb 4, 2010)

  • Full support for 64-bit Windows.
  • Single installation EXE contains both 32-bit and 64-bit editions of Sandboxie.
  • Improved Disable Forced Programs mode.
  • Hold Ctrl+Shift while invoking the right-click Run Sandboxed command on a program that is forced, to run the program outside the supervision of Sandboxie.
  • When Disable Forced Programs is used to start some forced program X outside the supervision of Sandboxie, then any other forced programs started by that program X will also start outside the supervision of Sandboxie.
  • Improved support for User Account Control (UAC) elevation by sandboxed programs.
  • No longer requires Sandboxie Control to be running.
  • Pop-up window displays information about the elevating program.
  • Fixed incompatibility with Software Restriction Policies (SRP) on Windows 7.
  • Windows Explorer running under Sandboxie displays current folder in title.
  • Prevent Mozilla Firefox and Google Chrome browsers from updating in the sandbox.
  • Message SBIE2191 will be displayed.
  • Support for installing extensions into Google Chrome.
  • Support for ICMP (ping) operations by sandboxed programs in Windows Vista and Windows 7.
  • Improved compatibility with third-party security software: a2 Anti Malware.
  • Improved compatibility with other third-party software: Macro Express, LinkStash, Bing Toolbar.

New in Sandboxie Plus 3.42 (Dec 1, 2009)

  • Improved support for Windows 7 and Windows Media Player 12.
  • Support for environment variables changed within the sandbox.
  • New settings page: Sandbox Settings > Restrictions > Hardware Access.
  • New settings page: Sandbox Settings > Applications > Web Browser > Google Chrome.
  • Improved support for installation and use of WinSxS assemblies in the sandbox.
  • Improved compatibility with third-party security software: Online Armor, a2 Anti Malware, Comodo Verification Engine, Norton Internet Security, Panda Internet Security, Trusteer Rapport.
  • Improved compatibility with other third-party software: Pdf995, SPAMfighter, Acer GridVista, NEO Pro, Evernote 3.5, JAWS 11, LastPass, gMote.

New in Sandboxie Plus 3.40 (Oct 1, 2009)

  • Translations:
  • Macedonian translation contributed.
  • New Features:
  • Full support for Windows 7.
  • Improved support for User Account Control (UAC) elevation: Elevation requests are handled by the Sandboxie Start.exe program. (Windows Vista/7. Elevation from a standard user account is not supported at this time.)
  • Improved support for WinSxS assemblies eliminates error 14001 for sandboxed programs, and makes it possible to install a wider range of software.
  • Configuration Protection: Sandboxie configuration can be locked for Administrator-only access or with a password.
  • A new "Run As UAC Administrator" option appears in the Run Any Program window and the right-click Run Sandboxed sandbox selection window. (Windows Vista/7.)
  • Sandbox folders are created with a Sandboxie icon.
  • Fixes:
  • Tightened protection to prevent actions by malicious programs such as closing windows outside the sandbox, changing the password for the logged-on user account, changing system parameters or colors, or initiating logoff sequence.
  • SandboxieCrypto service takes only a few seconds to start, rather than a few minutes. (Windows Vista/7.)
  • Alleviate need for all programs in the sandbox to run as Administrator when installing new software, thus permitting software to be installed directly from the browser, for example. (Typically applies to Windows Vista/7.)
  • Color border appears even when the taskbar is hidden.
  • Sandboxed progams have improved handling for arrival/removal of new drive letters.
  • Improved support for sandboxed programs writing files into directory junctions and volume mount points.
  • Improved access to hardware devices by sandboxed programs.
  • Sandboxie AutoPlay cancellation when CD/DVD drives are forced honors the Disable Forced Programs mode.
  • Fixed a problem when Sandboxie is installed to a folder with non-English characters in its name.
  • Changed default delete sandbox command for Eraserl secure delete:
  • Use -method DoD_E -resultsonerror rather than -method Gutmann -results.
  • For a full list of changes, see topics and discussion in the Sandboxie Beta Version 3.39 forum.
  • Third-party software:
  • Improved compatibility with Kaspersky Internet Security 2010, Norton Internet Security 2010 and ZoneAlarm Security Suite 9.
  • Improved interoperability of Microsoft Outlook under Sandboxie and Windows Desktop Search outside Sandboxie.
  • Improved support with some download manager software.

New in Sandboxie Plus 3.38 (May 28, 2009)

  • Translations:
  • Spanish translation contributed by Marton Larrosa.
  • New Features:
  • Software Compatibility tool (in Configure menu) detects software on the computer and applies necessary configuration.
  • New "X" icon is displayed while deleting the contents of a sandbox.
  • Improved support for Windows 7 (Release Candidate build 7100 only).
  • Fixes:
  • Freeze/lock-up in web browsers due to a problem in Immediate Recovery.
  • Color border option (in Sandbox Settings > Appearance) appears on secondary monitors in a multiple-monitor setup.
  • Minor problem on Windows Vista when deleting files in a Windows Explorer running under Sandboxie.
  • Support for keyboard navigation in Sandboxie Start Menu.
  • Resolved problem with Microsoft Office products freezing/locking-up when opening documents in a Forced Folder.
  • Some performance improvements due to optimized registry access.
  • Error SBIE2313 Could not execute SandboxieRpcSs.exe (267) caused by blocking access to some folders through Sandbox Settings > Resource Access > File Access > Blocked Access.
  • Third-party software:
  • Improved compatibility with Online Armor.
  • Improved compatibility with ZoneAlarm Internet Security Suite Version 8.

New in Sandboxie Plus 3.36 (Apr 14, 2009)

  • Translations:
  • Albanian translation contributed by Besmir Godole.
  • Chinese (Traditional) translation contributed by tenhon.
  • Czech translation contributed by Virec Jaroslav.
  • Russian translation contributed by Sergey Burkun.
  • New Features:
  • New application configuration system makes it easy to activate configurations and resolve conflicts with third-party software.
  • Intercept AutoPlay notifications for better protection of CD/DVD and USB drives which are protected (forced) by Sandboxie.
  • Fixes:
  • Sandboxie Control does not abort if the tray icon cannot be installed.
  • Border around sandboxed windows uses less CPU resources and does not appear around full screen Web video windows.
  • Fixes related to Windows Vista:
  • Support "Run As" UAC elevation requests for sandboxed programs.
  • Fixed a problem with Internet Explorer 8 when User Account Controls (UAC) is enabled.
  • Fixed a problem that prevented a clean start of Windows Installer.
  • Fixed a problem with starting Windows Live Messenger.
  • Fixed a problem with use of some plug-and-play hardware such as webcams and joysticks.
  • Fixes to Quick Recovery and Immediate Recovery:
  • Correctly recover files that have a long name or a long path.
  • Suspend Immediate Recovery notifications until the file is no longer in use by the application that created it.
  • Improved support for Immediate Recovery with Google Chrome and Microsoft Office products.
  • Many more fixes under a hood for a smoother Sandboxie experience.
  • Third-party software:
  • Resolved conflict with eEye Blink (version 4.3.0 or later)
  • Resolved conflict with Outpost Firewall during installation.

New in Sandboxie Plus 3.34 (Jan 5, 2009)

  • New Features:
  • Translation to French, contributed by Mr Anonyme.
  • DropMyRights-like feature: Sandbox Settings > Restrictions > Drop Rights
  • Colored borders feature: Sandbox Settings > Appearance
  • Support for JAWS and Windows-Eyes: Sandbox Settings > Applications > Accessibility
  • Fixes:
  • Performance improvements for sandboxed programs.
  • A forced Internet Explorer displayed an Open/Save popup window, when an Internet shortcut icon was clicked. The Open/Save window no longer appears.
  • Sandboxed Windows Explorer can "paste" files that were "copied" outside the sandbox.
  • Fixed a problem that prevented sandboxed applications from switching to full screen on Windows Vista.
  • Fixed a problem when running Windows Live Mail sandboxed on Windows Vista.
  • And many other smaller issues were resolved.

New in Sandboxie Plus 3.32 (Nov 17, 2008)

  • New translation to Italian, contributed by FSoft.
  • New features in Sandboxie Control:
  • Start/Run Access Restrictions prevent programs from running in the sandbox unless specifically permitted.
  • Internet Access settings page revised for greater ease of use.
  • Program Settings revised and enhanced with additional options.
  • Leader Programs mechanism stops all programs running in the sandbox, as soon as some specific program ends.
  • Right-click command "Terminate Program" is more powerful now and can terminate any program running in the sandbox.
  • New and changed functionality in Sandboxie:
  • Explorable ZIP Compressed Folders: Windows Explorer running sandboxed can copy ZIP contents to the clipboard.
  • Replaceable Windows DLLs: Installation of a sandboxed program can replace system DLLs inside the sandbox.
  • All versions of the .NET Framework (up to 3.5, including Silverlight) can be installed sandboxed.
  • Read-only/query-only access to the Windows Management and Instrumentation (WMI / WBEM) service, for sandboxed programs that require it.
  • Files created in the sandbox are owned by the "Authenticated Users" group.
  • Sandboxie Start Menu starts noticably faster.
  • Prevent a sandboxed program from stopping other programs using the EndTask API.
  • Prevent a sandboxed program from changing system locale settings.
  • Fixes and enhancements related to Windows Vista:
  • On Windows Vista, Internet Explorer did not always show Immediate Recovery notifications, and this has been fixed.
  • On Windows Vista, Sandboxie Control does not run as Administrator when launched at the end of the Sandboxie installation.
  • On Windows Vista, a sandboxed Internet Explorer need not be "Run As Administrator" in order to install ActiveX components.
  • On Windows Vista, Sandboxie Start Menu can show shortcuts installed into the sandbox under the "All Users" profile.
  • Enhanced compatibility with third-party software:
  • Norton Internet Security 2009
  • Recent versions of McAfee Site Advisor
  • Improved support for KeyScrambler.
  • Web browsers: Google Chrome and K-Meleon.

New in Sandboxie Plus 3.30 (Sep 2, 2008)

  • New features:
  • Forced Folders protection extended to apply to documents as well as programs.
  • Files can be dragged from a regular window into a sandboxed window.
  • Prevent changes to wallpaper and Windows credentials.
  • Resource Access Monitor tool.
  • Fixes to problems:
  • Resolved problem with choppy audio on higher-end systems typically running Windows Vista.
  • Improved support for network shares.
  • Resolved problem with user account containing non-English letters.

New in Sandboxie Plus 3.28 (Jul 3, 2008)

  • Translation to Finnish, contributed by pokpok
  • Translation to German, contributed by Brummelchen
  • Translation to Portuguese (Brasil), contributed by anonymous
  • Translation to Turkish, contributed by Volkan Gezer
  • SBIE1116 errors on Windows XP which prevented Sandboxie from starting.
  • Sandboxed Outlook using incorrect account password.
  • Sandboxed programs and Sandboxie Control immediately recognize new drive letters that appear (for example as a result of mounting a USB drive).
  • Added default exclusion for the Firefox database of phishing sites, urlclassifier*.sqlite files, to improve start-up time of sandboxed Firefox, and reduce the time needed to recreate this database when the sandbox is deleted.
  • Real paths are displayed instead of the %placeholder% notation.
  • Hiding SBIE messages through Sandboxie Control hides the message only for the detail specified in the message.
  • Desktop icons do not flicker when Sandboxie Control window is visible.
  • For Windows Vista, added more requests for UAC elevation where necessary.
  • Improved support for network shares exposed by Windows computers (including Quick and Immediate Recovery, and Direct and Full Access)
  • There remain some difficulties in accessing network shares exposed by some NAS devices
  • Full support for programs installing and using WinSxS assemblies on both Windows XP and Windows Vista
  • Default Copy Limit Kb increased to 48MB from 32MB.
  • Fewer temporary files are kept in the sandbox.
  • Fixed PATH environment variable in sandboxed programs.
  • Partially resolved conflict with Rising Antivirus 2008.

New in Sandboxie Plus 3.26 (Apr 29, 2008)

  • Network shares are accessible even if not mapped to a drive letter.
  • Fewer temporary files are kept in the sandbox.
  • Sandboxed programs cannot change the system date/time.
  • Translation to Japanese, contributed by v2y
  • Translation to Polish, contributed by Barnaba.
  • Resolved conflicts with third-party software Avira Anti-Virus.

New in Sandboxie Plus 3.24 (Mar 6, 2008)

  • Improved compatibility with Windows Vista Service Pack 1.
  • Support for blocking Internet access to more than one sandboxed program at a time.
  • Support for the new bookmarks system introduced in Firefox 3.
  • Removed domain restrictions: Sandboxie can again be used in a domain network without additional license keys.
  • Some performance improvements and security enhancements.
  • Translation to Korean, contributed by doa.
  • Resolved conflicts with third-party software: AVG 8, Ad Muncher, Novell NetIdentity, Trend Micro Internet Security 2008.

New in Sandboxie Plus 3.22 (Jan 15, 2008)

  • Improved support for sandboxed program installations, in particular for online installers such as Windows Live and the Google Pack.
  • Improved support for Windows 2000.
  • Improved support for sandboxing 16-bit DOS programs.
  • Resolved conflicts with several third-party security applications.
  • Sandboxie no longer recreates shortcut icons and associations every time it is started.
  • Support for internationalization in Immediate Recovery

New in Sandboxie Plus 3.21 (Dec 7, 2007)

  • Relaxed domain licensing restrictions to allow unrestricted use on portable computers. (Initially available in version 3.20.01)
  • Translation to Simplified Chinese
  • Online multiplayer games running in a sandbox can connect to PunkBuster-enabled game servers.
  • Improved support for FAT32 volumes on Windows 2000. This functionality was last available in Sandboxie 2.64, and is now restored.
  • Proper sandboxing for the installation and use of side-by-side (SXS) DLLs allows complex products to be installed entirely into the sandbox.
  • In Windows Vista systems where User Account Controls is enabled, Sandboxie can start programs as Administrator.
  • Support for Windows Live Mail.

New in Sandboxie Plus 3.02 (Oct 20, 2007)

  • This version resolves a couple of very important compatibility problems with Windows Vista. It is highly encouraged that users of Windows Vista upgrade to this version as soon as possible.

New in Sandboxie Plus 3.01 (Aug 27, 2007)

  • Most of the many changes in version 3.01 are fixes to problems discovered with the previous version 3.00.
  • Fixes to increase stability and robustness of Sandboxie.
  • Fixes to enable more programs to run sandboxed.
  • Numerous fixes for more compatibility with third-party software.
  • Corrected handling of some parameters in Sandboxie.ini file, and of the configuration file as a whole.

New in Sandboxie Plus 3.00 (Jul 11, 2007)

  • Sandboxed Windows Explorer
  • In Sandboxie Control: Run Sandboxed -> Windows Explorer
  • Files cut (or copied) in a sandboxed Windows Explorer window, can be pasted into any unsandboxed application
  • The SandboxieExplorer replacement for Windows Explorer has been discontinued
  • Sandboxed Windows Installer
  • Starts and stops automatically as needed
  • Run Sandboxed -> Windows Installer has been discontinued
  • Can install packages from network shares
  • Sandboxed Installation of Win32 Services
  • Happens transparently and automatically as part of sandboxed installation, if needed
  • Note, this does not refer to drivers
  • Stronger protection of window-to-window communications
  • Sandboxed applications can't destroy windows of an application outside the sandbox
  • Sandboxed applications can't communicate with windows outside the sandbox
  • Can be overriden with OpenWinClass?
  • Sandboxed applications can't send fake keyboard input to windows outside the sandbox
  • Can be overriden with BlockFakeInput
  • Sandboxing of Win32 Hooks
  • System-global hooks are converted into application-level hooks, and directed to sandboxed applications only
  • Can be overridden with BlockWinHooks
  • Earlier versions of Sandboxie allow a sandboxed program to install a global hook DLL, if the hook DLL file is located outside the sandbox
  • Support for read-only files and registry keys
  • See ReadFilePath? and ReadKeyPath?
  • Can be used by administrators to make sure sandboxed applications can't bypass system policy by modifying the sandboxed copy of the Policies registry key
  • Sandboxie no longer needs a system restarts when upgrading or removing the program
  • Note that upgrading from an earlier version, such as 2.86, will still require a restart
  • Improved support for Windows Vista
  • Smaller changes
  • No error message if OpenFilePath et al specify a drive letter that isn't available (Useful when used with portable hard drives that may not always be available)
  • Support for more devices inside the sandbox, specifically, webcams
  • Sandbox name can be displayed in title bar. See BoxNameTitle
  • Reduced chance for SBIE1406 errors

New in Sandboxie Plus 2.85 (Apr 9, 2007)

  • This release includes some important bug fixes over the last version 2.84.
  • Foremost among these is a problem that would cause Sandboxie to crash the machine, in some rare cases.
  • There are also compatibility fixes that make Sandboxie work better with some third-party tools.

New in Sandboxie Plus 2.84 (Mar 30, 2007)

  • This release improves the performance of Sandboxie over the last version 2.82.
  • Version 2.82 resolved a number of problems discovered in version 2.80.

New in Sandboxie Plus 2.82 (Mar 27, 2007)

  • This release resolves a number of problems discovered with version 2.80.

New in Sandboxie Plus 2.80 (Mar 20, 2007)

  • In the past six months, large parts of Sandboxie have been re-written to achieve the following goals.
  • More reliability and less chance for a system crash due to a malfunction in Sandboxie
  • Reduce conflict with third-party software
  • Better support for program portability (see PortableSandbox)
  • Introduce support for Windows Vista (32-bit)
  • Revive support for 64-bit Windows platforms (but not Vista x64; see WindowsVista64)
  • Stronger security for sandboxed programs
  • This version also improves somewhat on the usability of Sandboxie.

New in Sandboxie Plus 2.64 (Oct 16, 2006)

  • New HideMessage configuration setting
  • Fixed: On some systems, the Sandboxie installation program could lock-up indefinately as soon as it started working
  • Fixed: Sandboxed programs running under an Administrator account were able to add shared folders (and use that to circumvent Sandboxie), and manipulate user accounts in the system
  • Fixed: Clicking Internet links in some non-sandboxed programs (including the Windows Explorer) could lock-up for several seconds, if Internet Explorer was set as a ForceProcess
  • Fixed: Delete Sandbox in Sandboxie version 2.62 ignored the DeleteCommand setting that was introduced in version 2.60
  • Fixed: Delete Sandbox (actually, the program actually doing the deletion) would fail for sandboxed files that have names of DOS device names

New in Sandboxie Plus 2.45 (Aug 4, 2006)

  • Support for multiple sandboxes.
  • Support for Internet Explorer version 7.
  • New Sandboxie Explorer program - similar to Windows Explorer, but sandboxed:
  • Files can be copied to the clipboard in Sandboxie Explorer, and pasted to any non-sandboxed folder in Windows Explorer.
  • Can also be pasted to Sandboxie Explorer running in another sandbox.
  • "Run Any Program" sandboxed will start Sandboxie Explorer if given a folder name.
  • Sandboxed programs show two [#] indicators for stronger emphasis.
  • Clicking on Web links in a non-sandboxed programs will correctly send the link to a sandboxed browser.
  • This is most useful for registered users using forced browsers.
  • Protection against sandboxed programs trying to record or playback keyboard input.
  • Note, program executable file must reside inside the sandbox, to be denied access to keyboard recording.
  • SandboxieControl can be configured to not start automatically.
  • In Options menu, see Run Sandboxie Control when Sandboxed Program Runs
  • Support for easy configuration of Sandboxie with Microsoft Office Outlook and Mozilla Thunderbird, in addition Microsoft Outlook Express.
  • Improved audio support inside the sandbox.
  • Audio quality improved.
  • Can play MIDI files.
  • New mechanism to start Sandbox core component (kernel driver).
  • If starting the kernel driver locks or crashes your system, the driver will not be started automatically following a system restart.
  • Makes it easy to uninstall Sandboxie if it causes problems.
  • Technical change: Sandboxing-support logic moved from SandboxieControl to a new Sandboxie Service.
  • Should fix 'access denied' or 'insufficient privilege' errors in some cases.