mirror of
https://github.com/indetectables-net/toolkit.git
synced 2025-06-21 18:30:51 +00:00
418 lines
10 KiB
Markdown
418 lines
10 KiB
Markdown
![]() |
# Tools
|
|||
|
|
|||
|
1. [Analysis](#analysis)
|
|||
|
1. [Decompilers](#decompilers)
|
|||
|
1. [Dissasembler](#dissasembler)
|
|||
|
1. [Hex editor](#hex editor)
|
|||
|
1. [Monitor](#monitor)
|
|||
|
1. [Other](#other)
|
|||
|
1. [Rootkits detector](#rootkits detector)
|
|||
|
1. [Unpacking](#unpacking)
|
|||
|
|
|||
|
|
|||
|
## Analysis
|
|||
|
|
|||
|
### CAPA
|
|||
|
***Web:*** https://github.com/fireeye/capa <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### DIE
|
|||
|
***Web:*** https://github.com/horsicq/DIE-engine <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### ExeinfoPe
|
|||
|
***Web:*** https://github.com/ExeinfoASL/ASL <br/>
|
|||
|
***Developer:*** A.S.L Software <br/>
|
|||
|
***Description:*** ExEinfo PE - Win32 exe identifier <br/>
|
|||
|
|
|||
|
### PE-Bear
|
|||
|
***Web:*** https://github.com/hasherezade/pe-bear-releases <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### PEiD
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### PEStudio
|
|||
|
***Web:*** https://www.winitor.com/download <br/>
|
|||
|
***Developer:*** www.winitor.com <br/>
|
|||
|
***Description:*** Malware Initial Assessment <br/>
|
|||
|
|
|||
|
### ProtectionID
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** [PiD Team] (CDKiller/TippeX) <br/>
|
|||
|
***Description:*** PiD Team's Protection ID <br/>
|
|||
|
|
|||
|
### XAPKDetector
|
|||
|
***Web:*** https://github.com/horsicq/XAPKDetector <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### XELFViewer
|
|||
|
***Web:*** https://github.com/horsicq/XELFViewer <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### XPEViewer
|
|||
|
***Web:*** https://github.com/horsicq/XPEViewer <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
|
|||
|
## Decompilers
|
|||
|
|
|||
|
### [ANDROID] JADX
|
|||
|
***Web:*** https://github.com/skylot/jadx <br/>
|
|||
|
***Developer:*** jadx <br/>
|
|||
|
***Description:*** jadx-gui <br/>
|
|||
|
|
|||
|
### [AUTOIT] Exe2Aut
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### [AUTOIT] MyAutToExe
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** CW2K@gmx.de <br/>
|
|||
|
***Description:*** Decompiles 'compiled' AutoIT Exe files. <br/>
|
|||
|
|
|||
|
### [DELPHI] Dede
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** DaFixer <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### [DELPHI] IDR
|
|||
|
***Web:*** https://github.com/crypto2011/IDR <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** Interactive Delphi Reconstructor <br/>
|
|||
|
|
|||
|
### [DOTNET] dnSpyEx
|
|||
|
***Web:*** https://github.com/dnSpyEx/dnSpy <br/>
|
|||
|
***Developer:*** dnSpy <br/>
|
|||
|
***Description:*** dnSpy <br/>
|
|||
|
|
|||
|
### [DOTNET] GrayWolf
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** DigitalBodyGuard <br/>
|
|||
|
***Description:*** GrayWolf <br/>
|
|||
|
|
|||
|
### [DOTNET] ILSpy
|
|||
|
***Web:*** https://github.com/icsharpcode/ILSpy <br/>
|
|||
|
***Developer:*** ic#code <br/>
|
|||
|
***Description:*** ILSpy <br/>
|
|||
|
|
|||
|
### [JAVA] JD-GUI
|
|||
|
***Web:*** https://github.com/java-decompiler/jd-gui <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** JD-GUI <br/>
|
|||
|
|
|||
|
### [JAVA] Recaf
|
|||
|
***Web:*** https://github.com/Col-E/Recaf <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### [PYTHON] PyInstxtractor
|
|||
|
***Web:*** https://github.com/extremecoders-re/pyinstxtractor <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### [VB] P-Code-ExDec
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
|
|||
|
## Dissasembler
|
|||
|
|
|||
|
### BDASM
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** BDASM MFC Application <br/>
|
|||
|
|
|||
|
### Cutter
|
|||
|
***Web:*** https://github.com/rizinorg/cutter <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### Immunity Debugger
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** Immunity Debugger, 32-bit analysing debugger <br/>
|
|||
|
|
|||
|
### OllyDbg 1.10
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** allyDbg, 32-bit analysing debugger <br/>
|
|||
|
|
|||
|
### w32Dasm
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** URSoft <br/>
|
|||
|
***Description:*** W32Dasm for Windows <br/>
|
|||
|
|
|||
|
### x64dbg
|
|||
|
***Web:*** https://sourceforge.net/projects/x64dbg <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** x64dbg <br/>
|
|||
|
|
|||
|
|
|||
|
## HEX Editor
|
|||
|
|
|||
|
### HxD
|
|||
|
***Web:*** https://mh-nexus.de/en/hxd <br/>
|
|||
|
***Developer:*** Ma<4D>l H<>rz <br/>
|
|||
|
***Description:*** HxD Hex Editor <br/>
|
|||
|
|
|||
|
### ImHex
|
|||
|
***Web:*** https://github.com/WerWolv/ImHex <br/>
|
|||
|
***Developer:*** WerWolv <br/>
|
|||
|
***Description:*** ImHex Hex Editor <br/>
|
|||
|
|
|||
|
### REHex
|
|||
|
***Web:*** https://github.com/solemnwarning/rehex <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### WinHex
|
|||
|
***Web:*** https://x-ways.net/winhex <br/>
|
|||
|
***Developer:*** X-Ways Software Technology AG <br/>
|
|||
|
***Description:*** WinHex <br/>
|
|||
|
|
|||
|
|
|||
|
## Monitor
|
|||
|
|
|||
|
### Api Monitor
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** rohitab.com <br/>
|
|||
|
***Description:*** API Monitor v2 (Alpha) 32-bit <br/>
|
|||
|
|
|||
|
### Autoruns
|
|||
|
***Web:*** https://docs.microsoft.com/en-us/sysinternals/downloads/autoruns <br/>
|
|||
|
***Developer:*** Sysinternals <br/>
|
|||
|
***Description:*** Autostart program viewer <br/>
|
|||
|
|
|||
|
### CurrPorts
|
|||
|
***Web:*** https://www.nirsoft.net/utils/cports.html <br/>
|
|||
|
***Developer:*** NirSoft <br/>
|
|||
|
***Description:*** CurrPorts <br/>
|
|||
|
|
|||
|
### HollowsHunter
|
|||
|
***Web:*** https://github.com/hasherezade/hollows_hunter <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### MultiMon
|
|||
|
***Web:*** https://www.resplendence.com/multimon_whatsnew <br/>
|
|||
|
***Developer:*** Resplendence Software Projects Sp. <br/>
|
|||
|
***Description:*** MultiMon <br/>
|
|||
|
|
|||
|
### PE-sieve
|
|||
|
***Web:*** https://github.com/hasherezade/pe-sieve <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### Portmon
|
|||
|
***Web:*** https://docs.microsoft.com/en-us/sysinternals/downloads/portmon <br/>
|
|||
|
***Developer:*** SysInternals <br/>
|
|||
|
***Description:*** Portmon/EE <br/>
|
|||
|
|
|||
|
### Process Explorer
|
|||
|
***Web:*** https://docs.microsoft.com/en-us/sysinternals/downloads/process-explorer <br/>
|
|||
|
***Developer:*** Sysinternals <br/>
|
|||
|
***Description:*** Sysinternals Process Explorer <br/>
|
|||
|
|
|||
|
### Process Hacker 3
|
|||
|
***Web:*** https://processhacker.sourceforge.io/nightly.php <br/>
|
|||
|
***Developer:*** Process Hacker <br/>
|
|||
|
***Description:*** Process Hacker <br/>
|
|||
|
|
|||
|
### Procmon
|
|||
|
***Web:*** https://docs.microsoft.com/en-us/sysinternals/downloads/procmon <br/>
|
|||
|
***Developer:*** Sysinternals <br/>
|
|||
|
***Description:*** Process Monitor <br/>
|
|||
|
***Web:*** https://docs.microsoft.com/en-us/sysinternals/downloads/procmon <br/>
|
|||
|
***Developer:*** Sysinternals <br/>
|
|||
|
***Description:*** Process Monitor <br/>
|
|||
|
|
|||
|
### RegShot
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** Regshot Team <br/>
|
|||
|
***Description:*** Regshot 1.9.0 x86 ANSI <br/>
|
|||
|
|
|||
|
### SysAnalyzer
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** blah.com <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### TCPView
|
|||
|
***Web:*** https://docs.microsoft.com/en-us/sysinternals/downloads/tcpview <br/>
|
|||
|
***Developer:*** Sysinternals <br/>
|
|||
|
***Description:*** Sysinternals TcpView <br/>
|
|||
|
|
|||
|
|
|||
|
## Other
|
|||
|
|
|||
|
### APKEasyTool
|
|||
|
***Web:*** https://forum.xda-developers.com/t/tool-windows-apk-easy-tool-v1-59-2-2021-04-03.3333960/ <br/>
|
|||
|
***Developer:*** Evildog1 <br/>
|
|||
|
***Description:*** APK Easy Tool <br/>
|
|||
|
|
|||
|
### ApkStudio
|
|||
|
***Web:*** https://github.com/vaibhavpandeyvpz/apkstudio <br/>
|
|||
|
***Developer:*** Vaibhav Pandey -aka- VPZ <br/>
|
|||
|
***Description:*** Open-source, cross-platform Qt based IDE for reverse-engineering Android application packages. <br/>
|
|||
|
|
|||
|
### ASCII Art Generator
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** ASCII Art Generator <br/>
|
|||
|
***Description:*** ASCII Art Generator <br/>
|
|||
|
|
|||
|
### AstroGrep
|
|||
|
***Web:*** https://sourceforge.net/projects/astrogrep <br/>
|
|||
|
***Developer:*** AstroComma Inc. <br/>
|
|||
|
***Description:*** AstroGrep <br/>
|
|||
|
|
|||
|
### AVFucker
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### Cool Beans NFO Creator
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** Cool Beans Software <br/>
|
|||
|
***Description:*** Cool NFO Creator <br/>
|
|||
|
|
|||
|
### FLOSS
|
|||
|
***Web:*** https://github.com/fireeye/flare-floss <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### HashMyFiles
|
|||
|
***Web:*** https://www.nirsoft.net/utils/hash_my_files.html <br/>
|
|||
|
***Developer:*** NirSoft <br/>
|
|||
|
***Description:*** HashMyFiles <br/>
|
|||
|
|
|||
|
### ImpREC
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### Indetectables Offset Locator
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### NFO Maker
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** The Millenium Group <br/>
|
|||
|
***Description:*** NFO/DIZ Generator <br/>
|
|||
|
|
|||
|
### ProcDOT
|
|||
|
***Web:*** https://www.procdot.com/downloadprocdotbinaries.htm <br/>
|
|||
|
***Developer:*** CERT.at <br/>
|
|||
|
***Description:*** ProcDOT - Visual Malware Analysis <br/>
|
|||
|
|
|||
|
### Process-Dump
|
|||
|
***Web:*** http://split-code.com/processdump.html <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### Resource Hacker
|
|||
|
***Web:*** http://www.angusj.com/resourcehacker <br/>
|
|||
|
***Developer:*** Angus Johnson <br/>
|
|||
|
***Description:*** Resource viewer, decompiler & recompiler <br/>
|
|||
|
|
|||
|
### Scylla
|
|||
|
***Web:*** https://github.com/NtQuery/Scylla <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### ShowString
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### Strings
|
|||
|
***Web:*** https://docs.microsoft.com/en-us/sysinternals/downloads/strings <br/>
|
|||
|
***Developer:*** Sysinternals <br/>
|
|||
|
***Description:*** Search for ANSI and Unicode strings in binary images. <br/>
|
|||
|
|
|||
|
### Threadtear
|
|||
|
***Web:*** https://github.com/GraxCode/threadtear <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### VirusTotalUploader
|
|||
|
***Web:*** https://github.com/SamuelTulach/VirusTotalUploader <br/>
|
|||
|
***Developer:*** Samuel Tulach <br/>
|
|||
|
***Description:*** uploader <br/>
|
|||
|
|
|||
|
### XOpCodeCalc
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
|
|||
|
## Rootkits Detector
|
|||
|
|
|||
|
### GMER
|
|||
|
***Web:*** http://www.gmer.net <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### Sysinspector
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** ESET <br/>
|
|||
|
***Description:*** ESET SysInspector - System Analyzer Tool <br/>
|
|||
|
|
|||
|
### Windows Kernel Explorer
|
|||
|
***Web:*** https://github.com/AxtMueller/Windows-Kernel-Explorer <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
|
|||
|
## UnPacking
|
|||
|
|
|||
|
### De4Dot
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** de4dot <br/>
|
|||
|
***Description:*** de4dot <br/>
|
|||
|
|
|||
|
### GUnPacker
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### NETUnpack
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** NTCore <br/>
|
|||
|
***Description:*** .NET Generic Unpacker <br/>
|
|||
|
|
|||
|
### QUnpack
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### RL!dePacker
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|
|||
|
|
|||
|
### UniExtract
|
|||
|
***Web:*** https://github.com/Bioruebe/UniExtract2 <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** Universal Extractor <br/>
|
|||
|
|
|||
|
### VM Unpacker
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** YingCracker <br/>
|
|||
|
***Description:*** Anti Spyware Toolkit VMUnpacker <br/>
|
|||
|
|
|||
|
### XVolkolak
|
|||
|
***Web:*** ??? <br/>
|
|||
|
***Developer:*** ??? <br/>
|
|||
|
***Description:*** ??? <br/>
|