diff --git a/CHANGELOG.md b/CHANGELOG.md
index da2260b..978515f 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -10,8 +10,8 @@
### Changed
-- Update tools (23/10/2023)
-- Bump Universal Updater to 2.0.0
+- Update tools (13/11/2023)
+- Bump Universal Updater to 2.1.0
### Removed
diff --git a/bin/updater/tools.ini b/bin/updater/tools.ini
index 15f9e5e..2bed0fb 100644
--- a/bin/updater/tools.ini
+++ b/bin/updater/tools.ini
@@ -38,14 +38,14 @@ re_download = xapkdetector_win32_portable_(?:\S+).zip
folder = ..\..\toolkit\Analysis\PE-Bear
url = hasherezade/pe-bear
from = github
-local_version = v0.6.5.2
+local_version = v0.6.6
re_download = PE-bear_(?:\S+)_x64_win_vs13.zip
[PEStudio]
folder = ..\..\toolkit\Analysis\PEStudio
url = https://www.winitor.com/tools/pestudio/changes.log
from = web
-local_version = 9.55
+local_version = 9.56
re_version = Version (.?\S+)
update_url = https://www.winitor.com/tools/pestudio/current/pestudio.zip
@@ -82,7 +82,7 @@ re_download = dnSpy-net-win64.zip
folder = ..\..\toolkit\Decompilers\[DOTNET] ILSpy
url = icsharpcode/ILSpy
from = github
-local_version = v8.1.1
+local_version = v8.2
re_download = ILSpy_binaries_(?:\S+).zip
[JD-GUI]
@@ -128,7 +128,7 @@ folder = ..\..\toolkit\Dissasembler\x64dbg
url = https://sourceforge.net/projects/x64dbg/rss
update_url = https://sourceforge.net/projects/x64dbg/files/latest/download.zip
from = web
-local_version = 2023-10-05_13-38
+local_version = 2023-11-12_23-09
re_version = snapshot_(.*?).zip
post_unpack = scripts\x64dbg.bat
merge = True
@@ -188,7 +188,7 @@ folder = ..\..\toolkit\Monitor\CurrPorts
url = https://www.nirsoft.net/utils/cports.html
update_url = https://www.nirsoft.net/utils/cports.zip
from = web
-local_version = 2.75
+local_version = 2.76
re_version = v(\d+\.\d+)
[MultiMon]
@@ -236,7 +236,7 @@ url = https://systeminformer.sourceforge.io/nightly.php
re_version =
Build: ([\d.]+)
re_download = href="(.*?releases/download/(?:\S+)/systeminformer-(?:\S+)-bin.zip)
post_unpack = scripts\System-Informer.bat
-local_version = 3.0.7270
+local_version = 3.0.7310
[TCPView]
folder = ..\..\toolkit\Monitor\TCPView
@@ -250,14 +250,14 @@ re_version = ]*>TCPView v(.*?)
folder = ..\..\toolkit\Monitor\PE-sieve
url = hasherezade/pe-sieve
from = github
-local_version = v0.3.6
+local_version = v0.3.8
re_download = pe-sieve64.zip
[HollowsHunter]
folder = ..\..\toolkit\Monitor\HollowsHunter
url = hasherezade/hollows_hunter
from = github
-local_version = v0.3.6
+local_version = v0.3.8.1
re_download = hollows_hunter64.zip
[RegistryChangesView]
@@ -280,7 +280,7 @@ re_version = ]*>Strings v(.*?)
folder = ..\..\toolkit\Other\Resource Hacker
url = http://www.angusj.com/resourcehacker/
from = web
-local_version = 5.2.3
+local_version = 5.2.4
re_version = Version (.*?)
update_url = http://www.angusj.com/resourcehacker/resource_hacker.zip
@@ -344,7 +344,7 @@ re_download = vt_portable.zip
folder = ..\..\toolkit\Other\MalUnpack
url = hasherezade/mal_unpack
from = github
-local_version = 0.9.7
+local_version = 0.9.8
re_download = mal_unpack64.zip
[HashMyFiles]
@@ -382,7 +382,7 @@ re_download = (?:\S+).zip
folder = ..\..\toolkit\Reverse\CryptoTester
url = Demonslay335/CryptoTester
from = github
-local_version = v1.7.0.0
+local_version = v1.7.1.0
re_download = CryptoTester.zip
[DLest]
diff --git a/toolkit/Analysis/PE-Bear/PE-Bear - v0.6.5.2.7z b/toolkit/Analysis/PE-Bear/PE-Bear - v0.6.5.2.7z
deleted file mode 100644
index ddbb82b..0000000
Binary files a/toolkit/Analysis/PE-Bear/PE-Bear - v0.6.5.2.7z and /dev/null differ
diff --git a/toolkit/Analysis/PE-Bear/PE-Bear - v0.6.6.7z b/toolkit/Analysis/PE-Bear/PE-Bear - v0.6.6.7z
new file mode 100644
index 0000000..845de46
Binary files /dev/null and b/toolkit/Analysis/PE-Bear/PE-Bear - v0.6.6.7z differ
diff --git a/toolkit/Analysis/PEStudio/PEStudio - 9.55.7z b/toolkit/Analysis/PEStudio/PEStudio - 9.56.7z
similarity index 99%
rename from toolkit/Analysis/PEStudio/PEStudio - 9.55.7z
rename to toolkit/Analysis/PEStudio/PEStudio - 9.56.7z
index 9b60a8f..19e2a67 100644
Binary files a/toolkit/Analysis/PEStudio/PEStudio - 9.55.7z and b/toolkit/Analysis/PEStudio/PEStudio - 9.56.7z differ
diff --git a/toolkit/Decompilers/[DOTNET] ILSpy/ILSpy - v8.1.1.7z b/toolkit/Decompilers/[DOTNET] ILSpy/ILSpy - v8.1.1.7z
deleted file mode 100644
index 6bdb91e..0000000
Binary files a/toolkit/Decompilers/[DOTNET] ILSpy/ILSpy - v8.1.1.7z and /dev/null differ
diff --git a/toolkit/Decompilers/[DOTNET] ILSpy/ILSpy - v8.2.7z b/toolkit/Decompilers/[DOTNET] ILSpy/ILSpy - v8.2.7z
new file mode 100644
index 0000000..d1e856c
Binary files /dev/null and b/toolkit/Decompilers/[DOTNET] ILSpy/ILSpy - v8.2.7z differ
diff --git a/toolkit/Dissasembler/x64dbg/x64dbg - 2023-10-05_13-38.7z b/toolkit/Dissasembler/x64dbg/x64dbg - 2023-11-12_23-09.7z
similarity index 71%
rename from toolkit/Dissasembler/x64dbg/x64dbg - 2023-10-05_13-38.7z
rename to toolkit/Dissasembler/x64dbg/x64dbg - 2023-11-12_23-09.7z
index 3051c20..b141b16 100644
Binary files a/toolkit/Dissasembler/x64dbg/x64dbg - 2023-10-05_13-38.7z and b/toolkit/Dissasembler/x64dbg/x64dbg - 2023-11-12_23-09.7z differ
diff --git a/toolkit/Monitor/CurrPorts/CurrPorts - 2.75.7z b/toolkit/Monitor/CurrPorts/CurrPorts - 2.75.7z
deleted file mode 100644
index e70877e..0000000
Binary files a/toolkit/Monitor/CurrPorts/CurrPorts - 2.75.7z and /dev/null differ
diff --git a/toolkit/Monitor/CurrPorts/CurrPorts - 2.76.7z b/toolkit/Monitor/CurrPorts/CurrPorts - 2.76.7z
new file mode 100644
index 0000000..44cbab5
Binary files /dev/null and b/toolkit/Monitor/CurrPorts/CurrPorts - 2.76.7z differ
diff --git a/toolkit/Monitor/HollowsHunter/HollowsHunter - v0.3.6.7z b/toolkit/Monitor/HollowsHunter/HollowsHunter - v0.3.6.7z
deleted file mode 100644
index 634ae3e..0000000
Binary files a/toolkit/Monitor/HollowsHunter/HollowsHunter - v0.3.6.7z and /dev/null differ
diff --git a/toolkit/Monitor/HollowsHunter/HollowsHunter - v0.3.8.1.7z b/toolkit/Monitor/HollowsHunter/HollowsHunter - v0.3.8.1.7z
new file mode 100644
index 0000000..4f3cc8b
Binary files /dev/null and b/toolkit/Monitor/HollowsHunter/HollowsHunter - v0.3.8.1.7z differ
diff --git a/toolkit/Monitor/PE-sieve/PE-sieve - v0.3.6.7z b/toolkit/Monitor/PE-sieve/PE-sieve - v0.3.6.7z
deleted file mode 100644
index f4f65be..0000000
Binary files a/toolkit/Monitor/PE-sieve/PE-sieve - v0.3.6.7z and /dev/null differ
diff --git a/toolkit/Monitor/PE-sieve/PE-sieve - v0.3.8.7z b/toolkit/Monitor/PE-sieve/PE-sieve - v0.3.8.7z
new file mode 100644
index 0000000..b119367
Binary files /dev/null and b/toolkit/Monitor/PE-sieve/PE-sieve - v0.3.8.7z differ
diff --git a/toolkit/Monitor/System Informer/System Informer - 3.0.7270.7z b/toolkit/Monitor/System Informer/System Informer - 3.0.7270.7z
deleted file mode 100644
index 6108139..0000000
Binary files a/toolkit/Monitor/System Informer/System Informer - 3.0.7270.7z and /dev/null differ
diff --git a/toolkit/Monitor/System Informer/System Informer - 3.0.7310.7z b/toolkit/Monitor/System Informer/System Informer - 3.0.7310.7z
new file mode 100644
index 0000000..a1c343b
Binary files /dev/null and b/toolkit/Monitor/System Informer/System Informer - 3.0.7310.7z differ
diff --git a/toolkit/Other/MalUnpack/MalUnpack - 0.9.7.7z b/toolkit/Other/MalUnpack/MalUnpack - 0.9.7.7z
deleted file mode 100644
index 135090c..0000000
Binary files a/toolkit/Other/MalUnpack/MalUnpack - 0.9.7.7z and /dev/null differ
diff --git a/toolkit/Other/MalUnpack/MalUnpack - 0.9.8.7z b/toolkit/Other/MalUnpack/MalUnpack - 0.9.8.7z
new file mode 100644
index 0000000..7b6064d
Binary files /dev/null and b/toolkit/Other/MalUnpack/MalUnpack - 0.9.8.7z differ
diff --git a/toolkit/Other/Resource Hacker/Resource Hacker - 5.2.3.7z b/toolkit/Other/Resource Hacker/Resource Hacker - 5.2.3.7z
deleted file mode 100644
index 7245526..0000000
Binary files a/toolkit/Other/Resource Hacker/Resource Hacker - 5.2.3.7z and /dev/null differ
diff --git a/toolkit/Other/Resource Hacker/Resource Hacker - 5.2.4.7z b/toolkit/Other/Resource Hacker/Resource Hacker - 5.2.4.7z
new file mode 100644
index 0000000..e2939f0
Binary files /dev/null and b/toolkit/Other/Resource Hacker/Resource Hacker - 5.2.4.7z differ
diff --git a/toolkit/Reverse/CryptoTester/CryptoTester - v1.7.0.0.7z b/toolkit/Reverse/CryptoTester/CryptoTester - v1.7.1.0.7z
similarity index 79%
rename from toolkit/Reverse/CryptoTester/CryptoTester - v1.7.0.0.7z
rename to toolkit/Reverse/CryptoTester/CryptoTester - v1.7.1.0.7z
index 5626e4a..1e5a074 100644
Binary files a/toolkit/Reverse/CryptoTester/CryptoTester - v1.7.0.0.7z and b/toolkit/Reverse/CryptoTester/CryptoTester - v1.7.1.0.7z differ