mirror of
https://github.com/indetectables-net/toolkit.git
synced 2025-05-06 18:51:41 +00:00
Changes in lite installer
This commit is contained in:
parent
f9d3ea8ac3
commit
5dd75344d4
@ -3,8 +3,12 @@
|
||||
cd "..\..\..\"
|
||||
|
||||
:: Analysis
|
||||
RMDIR "toolkit\Analysis\4n4lDetector" /S /Q
|
||||
RMDIR "toolkit\Analysis\ExeExplorer" /S /Q
|
||||
RMDIR "toolkit\Analysis\PE-Bear" /S /Q
|
||||
RMDIR "toolkit\Analysis\PEiD" /S /Q
|
||||
RMDIR "toolkit\Analysis\ProtectionID" /S /Q
|
||||
RMDIR "toolkit\Analysis\XELFViewer" /S /Q
|
||||
|
||||
:: Decompilers
|
||||
RMDIR "toolkit\Decompilers\[AUTOIT] Exe2Aut" /S /Q
|
||||
@ -12,6 +16,7 @@ RMDIR "toolkit\Decompilers\[AUTOIT] MyAutToExe" /S /Q
|
||||
RMDIR "toolkit\Decompilers\[AUTOIT] UnAutoIt" /S /Q
|
||||
RMDIR "toolkit\Decompilers\[DELPHI] Dede" /S /Q
|
||||
RMDIR "toolkit\Decompilers\[DOTNET] GrayWolf" /S /Q
|
||||
RMDIR "toolkit\Decompilers\[DOTNET] dnSpyEx" /S /Q
|
||||
RMDIR "toolkit\Decompilers\[VB] VB Decompiler" /S /Q
|
||||
|
||||
:: Dissasembler
|
||||
@ -20,7 +25,11 @@ RMDIR "toolkit\Dissasembler\Immunity Debugger" /S /Q
|
||||
RMDIR "toolkit\Dissasembler\OllyDbg 1.10" /S /Q
|
||||
RMDIR "toolkit\Dissasembler\w32Dasm" /S /Q
|
||||
|
||||
:: HEX Editor
|
||||
RMDIR "toolkit\HEX Editor\REHex" /S /Q
|
||||
|
||||
:: Monitor
|
||||
RMDIR "toolkit\Monitor\HollowsHunter" /S /Q
|
||||
RMDIR "toolkit\Monitor\RegShot" /S /Q
|
||||
RMDIR "toolkit\Monitor\SysAnalyzer" /S /Q
|
||||
|
||||
@ -30,8 +39,10 @@ RMDIR "toolkit\NFOMaker" /S /Q
|
||||
:: Other
|
||||
RMDIR "toolkit\Other\APKEasyTool" /S /Q
|
||||
RMDIR "toolkit\Other\AVFucker" /S /Q
|
||||
RMDIR "toolkit\Other\AstroGrep" /S /Q
|
||||
RMDIR "toolkit\Other\ImpREC" /S /Q
|
||||
RMDIR "toolkit\Other\Indetectables Offset Locator" /S /Q
|
||||
RMDIR "toolkit\Other\ProcDOT" /S /Q
|
||||
RMDIR "toolkit\Other\ShowString" /S /Q
|
||||
|
||||
:: Rootkits Detector
|
||||
|
@ -1,16 +1,3 @@
|
||||
; 4n4lDetector
|
||||
[Components]
|
||||
Name: "analysis\4n4ldetector"; Description: "4n4lDetector"; Types: full;
|
||||
|
||||
[Files]
|
||||
Source: "{#MySrcDir}\toolkit\Analysis\4n4lDetector\*"; DestDir: "{#MyAppToolsFolder}\Analysis\4n4lDetector"; Components: "analysis\4n4ldetector"; Flags: ignoreversion recursesubdirs createallsubdirs;
|
||||
|
||||
[Icons]
|
||||
Name: "{group}\{#MyAppName}\4n4lDetector"; Filename: "{#MyAppToolsFolder}\Analysis\4n4lDetector\4N4LDetector.exe"; WorkingDir: "{#MyAppToolsFolder}\Analysis\4n4lDetector"; Components: "analysis\4n4ldetector";
|
||||
Name: "{#MyAppBinsFolder}\sendto\sendto\Analysis\4n4lDetector"; Filename: "{#MyAppToolsFolder}\Analysis\4n4lDetector\4N4LDetector.exe"; WorkingDir: "{#MyAppToolsFolder}\Analysis\4n4lDetector"; Components: "analysis\4n4ldetector";
|
||||
|
||||
|
||||
|
||||
; CAPA
|
||||
[Components]
|
||||
Name: "analysis\capa"; Description: "CAPA"; Types: full compact;
|
||||
@ -37,19 +24,6 @@ Name: "{#MyAppBinsFolder}\sendto\sendto\Analysis\DIE"; Filename: "{#MyAppToolsFo
|
||||
|
||||
|
||||
|
||||
; ExeExplorer
|
||||
[Components]
|
||||
Name: "analysis\exeexplorer"; Description: "ExeExplorer"; Types: full;
|
||||
|
||||
[Files]
|
||||
Source: "{#MySrcDir}\toolkit\Analysis\ExeExplorer\*"; DestDir: "{#MyAppToolsFolder}\Analysis\ExeExplorer"; Components: "analysis\exeexplorer"; Flags: ignoreversion recursesubdirs createallsubdirs;
|
||||
|
||||
[Icons]
|
||||
Name: "{group}\{#MyAppName}\ExeExplorer"; Filename: "{#MyAppToolsFolder}\Analysis\ExeExplorer\EXE.exe"; WorkingDir: "{#MyAppToolsFolder}\Analysis\ExeExplorer"; Components: "analysis\exeexplorer"; Check: not Is64BitInstallMode;
|
||||
Name: "{#MyAppBinsFolder}\sendto\sendto\Analysis\ExeExplorer"; Filename: "{#MyAppToolsFolder}\Analysis\ExeExplorer\EXE.exe"; WorkingDir: "{#MyAppToolsFolder}\Analysis\ExeExplorer"; Components: "analysis\exeexplorer"; Check: not Is64BitInstallMode;
|
||||
|
||||
|
||||
|
||||
; ExeinfoPe
|
||||
[Components]
|
||||
Name: "analysis\exeinfope"; Description: "ExeinfoPe"; Types: full compact;
|
||||
@ -63,19 +37,6 @@ Name: "{#MyAppBinsFolder}\sendto\sendto\Analysis\ExeinfoPe"; Filename: "{#MyAppT
|
||||
|
||||
|
||||
|
||||
; PE-Bear
|
||||
[Components]
|
||||
Name: "analysis\pebear"; Description: "PE-Bear"; Types: full;
|
||||
|
||||
[Files]
|
||||
Source: "{#MySrcDir}\toolkit\Analysis\PE-Bear\*"; DestDir: "{#MyAppToolsFolder}\Analysis\PE-Bear"; Components: "analysis\pebear"; Flags: ignoreversion recursesubdirs createallsubdirs;
|
||||
|
||||
[Icons]
|
||||
Name: "{group}\{#MyAppName}\PE-Bear x64"; Filename: "{#MyAppToolsFolder}\Analysis\PE-Bear\PE-bear.exe"; WorkingDir: "{#MyAppToolsFolder}\Analysis\PE-Bear"; Components: "analysis\pebear"; Check: Is64BitInstallMode;
|
||||
Name: "{#MyAppBinsFolder}\sendto\sendto\Analysis\PE-Bear x64"; Filename: "{#MyAppToolsFolder}\Analysis\PE-Bear\PE-bear.exe"; WorkingDir: "{#MyAppToolsFolder}\Analysis\PE-Bear"; Components: "analysis\pebear"; Check: Is64BitInstallMode;
|
||||
|
||||
|
||||
|
||||
; PEStudio
|
||||
[Components]
|
||||
Name: "analysis\pestudio"; Description: "PEStudio"; Types: full compact;
|
||||
@ -102,19 +63,6 @@ Name: "{#MyAppBinsFolder}\sendto\sendto\Analysis\XAPKDetector"; Filename: "{#MyA
|
||||
|
||||
|
||||
|
||||
; XELFViewer
|
||||
[Components]
|
||||
Name: "analysis\xelfviewer"; Description: "XELFViewer"; Types: full;
|
||||
|
||||
[Files]
|
||||
Source: "{#MySrcDir}\toolkit\Analysis\XELFViewer\*"; DestDir: "{#MyAppToolsFolder}\Analysis\XELFViewer"; Components: "analysis\xelfviewer"; Flags: ignoreversion recursesubdirs createallsubdirs;
|
||||
|
||||
[Icons]
|
||||
Name: "{group}\{#MyAppName}\XELFViewer"; Filename: "{#MyAppToolsFolder}\Analysis\XELFViewer\xelfviewer.exe"; WorkingDir: "{#MyAppToolsFolder}\Analysis\XELFViewer"; Components: "analysis\xelfviewer";
|
||||
Name: "{#MyAppBinsFolder}\sendto\sendto\Analysis\XELFViewer"; Filename: "{#MyAppToolsFolder}\Analysis\XELFViewer\xelfviewer.exe"; WorkingDir: "{#MyAppToolsFolder}\Analysis\XELFViewer"; Components: "analysis\xelfviewer";
|
||||
|
||||
|
||||
|
||||
; XPEViewer
|
||||
[Components]
|
||||
Name: "analysis\xpeviewer"; Description: "XPEViewer"; Types: full;
|
||||
|
@ -54,7 +54,6 @@ begin
|
||||
if CurStep = ssPostInstall then
|
||||
begin
|
||||
if WizardIsComponentSelected('analysis\capa') then EnvAddPath(ExpandConstant('{#MyAppToolsFolder}') + '\Analysis\CAPA');
|
||||
if WizardIsComponentSelected('monitor\hollowshunter') then EnvAddPath(ExpandConstant('{#MyAppToolsFolder}') + '\Monitor\HollowsHunter');
|
||||
if WizardIsComponentSelected('monitor\pesieve') then EnvAddPath(ExpandConstant('{#MyAppToolsFolder}') + '\Monitor\PE-sieve');
|
||||
if WizardIsComponentSelected('other\floss') then EnvAddPath(ExpandConstant('{#MyAppToolsFolder}') + '\Other\FLOSS');
|
||||
if WizardIsComponentSelected('other\processdump') then EnvAddPath(ExpandConstant('{#MyAppToolsFolder}') + '\Other\Process-Dump');
|
||||
@ -69,7 +68,6 @@ begin
|
||||
if CurUninstallStep = usPostUninstall then
|
||||
begin
|
||||
EnvRemovePath(ExpandConstant('{#MyAppToolsFolder}') + '\Analysis\CAPA');
|
||||
EnvRemovePath(ExpandConstant('{#MyAppToolsFolder}') + '\Monitor\HollowsHunter');
|
||||
EnvRemovePath(ExpandConstant('{#MyAppToolsFolder}') + '\Monitor\PE-sieve');
|
||||
EnvRemovePath(ExpandConstant('{#MyAppToolsFolder}') + '\Other\FLOSS');
|
||||
EnvRemovePath(ExpandConstant('{#MyAppToolsFolder}') + '\Other\Process-Dump');
|
||||
|
@ -24,19 +24,6 @@ Name: "{#MyAppBinsFolder}\sendto\sendto\Decompilers\[DELPHI] IDR"; Filename: "{#
|
||||
|
||||
|
||||
|
||||
; [DOTNET] dnSpyEx
|
||||
[Components]
|
||||
Name: "decompilers\dotnetdnspyex"; Description: "[DOTNET] dnSpyEx"; Types: full;
|
||||
|
||||
[Files]
|
||||
Source: "{#MySrcDir}\toolkit\Decompilers\[DOTNET] dnSpyEx\*"; DestDir: "{#MyAppToolsFolder}\Decompilers\[DOTNET] dnSpyEx"; Components: "decompilers\dotnetdnspyex"; Flags: ignoreversion recursesubdirs createallsubdirs;
|
||||
|
||||
[Icons]
|
||||
Name: "{group}\{#MyAppName}\[DOTNET] dnSpyEx x64"; Filename: "{#MyAppToolsFolder}\Decompilers\[DOTNET] dnSpyEx\dnSpy.exe"; WorkingDir: "{#MyAppToolsFolder}\Decompilers\[DOTNET] dnSpyEx"; Components: "decompilers\dotnetdnspyex"; Check: Is64BitInstallMode;
|
||||
Name: "{#MyAppBinsFolder}\sendto\sendto\Decompilers\[DOTNET] dnSpyEx x64"; Filename: "{#MyAppToolsFolder}\Decompilers\[DOTNET] dnSpyEx\dnSpy.exe"; WorkingDir: "{#MyAppToolsFolder}\Decompilers\[DOTNET] dnSpyEx"; Components: "decompilers\dotnetdnspyex"; Check: Is64BitInstallMode;
|
||||
|
||||
|
||||
|
||||
; [DOTNET] ILSpy
|
||||
[Components]
|
||||
Name: "decompilers\dotnetilspy"; Description: "[DOTNET] ILSpy"; Types: full compact;
|
||||
|
@ -27,16 +27,3 @@ Name: "{group}\{#MyAppName}\ImHex x64"; Filename: "{#MyAppToolsFolder}\HEX Edito
|
||||
Name: "{#MyAppBinsFolder}\sendto\sendto\HEX Editor\ImHex x64"; Filename: "{#MyAppToolsFolder}\HEX Editor\ImHex\imhex.exe"; WorkingDir: "{#MyAppToolsFolder}\HEX Editor\ImHex"; Components: "hexeditor\imhex"; Check: Is64BitInstallMode;
|
||||
|
||||
|
||||
|
||||
; REHex
|
||||
[Components]
|
||||
Name: "hexeditor\rehex"; Description: "REHex"; Types: full;
|
||||
|
||||
[Files]
|
||||
Source: "{#MySrcDir}\toolkit\HEX Editor\REHex\*"; DestDir: "{#MyAppToolsFolder}\HEX Editor\REHex"; Components: "hexeditor\rehex"; Flags: ignoreversion recursesubdirs createallsubdirs;
|
||||
|
||||
[Icons]
|
||||
Name: "{group}\{#MyAppName}\REHex x64"; Filename: "{#MyAppToolsFolder}\HEX Editor\REHex\rehex.exe"; WorkingDir: "{#MyAppToolsFolder}\HEX Editor\REHex"; Components: "hexeditor\rehex"; Check: Is64BitInstallMode;
|
||||
Name: "{#MyAppBinsFolder}\sendto\sendto\HEX Editor\REHex x64"; Filename: "{#MyAppToolsFolder}\HEX Editor\REHex\rehex.exe"; WorkingDir: "{#MyAppToolsFolder}\HEX Editor\REHex"; Components: "hexeditor\rehex"; Check: Is64BitInstallMode;
|
||||
|
||||
|
||||
|
@ -45,19 +45,6 @@ Name: "{#MyAppBinsFolder}\sendto\sendto\Monitor\CurrPorts"; Filename: "{#MyAppTo
|
||||
|
||||
|
||||
|
||||
; HollowsHunter
|
||||
[Components]
|
||||
Name: "monitor\hollowshunter"; Description: "HollowsHunter"; Types: full;
|
||||
|
||||
[Files]
|
||||
Source: "{#MySrcDir}\toolkit\Monitor\HollowsHunter\*"; DestDir: "{#MyAppToolsFolder}\Monitor\HollowsHunter"; Components: "monitor\hollowshunter"; Flags: ignoreversion recursesubdirs createallsubdirs;
|
||||
|
||||
[Icons]
|
||||
Name: "{group}\{#MyAppName}\HollowsHunter x64"; Filename: "{sys}\cmd.exe"; WorkingDir: "{#MyAppToolsFolder}\Monitor\HollowsHunter"; Components: "monitor\hollowshunter"; Parameters: "/K ""{#MyAppToolsFolder}\Monitor\HollowsHunter\hollows_hunter.exe"""; IconFilename: "{#MyAppToolsFolder}\Monitor\HollowsHunter\hollows_hunter.exe"; Check: Is64BitInstallMode;
|
||||
Name: "{#MyAppBinsFolder}\sendto\sendto\Monitor\HollowsHunter x64"; Filename: "{sys}\cmd.exe"; WorkingDir: "{#MyAppToolsFolder}\Monitor\HollowsHunter"; Components: "monitor\hollowshunter"; Parameters: "/K ""{#MyAppToolsFolder}\Monitor\HollowsHunter\hollows_hunter.exe"""; IconFilename: "{#MyAppToolsFolder}\Monitor\HollowsHunter\hollows_hunter.exe"; Check: Is64BitInstallMode;
|
||||
|
||||
|
||||
|
||||
; MultiMon
|
||||
[Components]
|
||||
Name: "monitor\multimon"; Description: "MultiMon"; Types: full;
|
||||
|
@ -11,19 +11,6 @@ Name: "{#MyAppBinsFolder}\sendto\sendto\Other\ApkStudio x64"; Filename: "{#MyApp
|
||||
|
||||
|
||||
|
||||
; AstroGrep
|
||||
[Components]
|
||||
Name: "other\astrogrep"; Description: "AstroGrep"; Types: full;
|
||||
|
||||
[Files]
|
||||
Source: "{#MySrcDir}\toolkit\Other\AstroGrep\*"; DestDir: "{#MyAppToolsFolder}\Other\AstroGrep"; Components: "other\astrogrep"; Flags: ignoreversion recursesubdirs createallsubdirs;
|
||||
|
||||
[Icons]
|
||||
Name: "{group}\{#MyAppName}\AstroGrep"; Filename: "{#MyAppToolsFolder}\Other\AstroGrep\AstroGrep.exe"; WorkingDir: "{#MyAppToolsFolder}\Other\AstroGrep"; Components: "other\astrogrep";
|
||||
Name: "{#MyAppBinsFolder}\sendto\sendto\Other\AstroGrep"; Filename: "{#MyAppToolsFolder}\Other\AstroGrep\AstroGrep.exe"; WorkingDir: "{#MyAppToolsFolder}\Other\AstroGrep"; Components: "other\astrogrep";
|
||||
|
||||
|
||||
|
||||
; FLOSS
|
||||
[Components]
|
||||
Name: "other\floss"; Description: "FLOSS"; Types: full compact;
|
||||
@ -63,23 +50,6 @@ Name: "{#MyAppBinsFolder}\sendto\sendto\Other\HashMyFiles"; Filename: "{#MyAppTo
|
||||
|
||||
|
||||
|
||||
; ProcDOT
|
||||
[Components]
|
||||
Name: "other\procdot"; Description: "ProcDOT"; Types: full;
|
||||
|
||||
[Files]
|
||||
Source: "{#MySrcDir}\toolkit\Other\ProcDOT\*"; DestDir: "{#MyAppToolsFolder}\Other\ProcDOT"; Components: "other\procdot"; Flags: ignoreversion recursesubdirs createallsubdirs;
|
||||
|
||||
[Icons]
|
||||
Name: "{group}\{#MyAppName}\ProcDOT"; Filename: "{#MyAppToolsFolder}\Other\ProcDOT\win32\procdot.exe"; WorkingDir: "{#MyAppToolsFolder}\Other\ProcDOT\win32"; Components: "other\procdot"; Check: not Is64BitInstallMode;
|
||||
Name: "{#MyAppBinsFolder}\sendto\sendto\Other\ProcDOT"; Filename: "{#MyAppToolsFolder}\Other\ProcDOT\win32\procdot.exe"; WorkingDir: "{#MyAppToolsFolder}\Other\ProcDOT\win32"; Components: "other\procdot"; Check: not Is64BitInstallMode;
|
||||
|
||||
[Icons]
|
||||
Name: "{group}\{#MyAppName}\ProcDOT x64"; Filename: "{#MyAppToolsFolder}\Other\ProcDOT\win64\procdot.exe"; WorkingDir: "{#MyAppToolsFolder}\Other\ProcDOT\win64"; Components: "other\procdot"; Check: Is64BitInstallMode;
|
||||
Name: "{#MyAppBinsFolder}\sendto\sendto\Other\ProcDOT x64"; Filename: "{#MyAppToolsFolder}\Other\ProcDOT\win64\procdot.exe"; WorkingDir: "{#MyAppToolsFolder}\Other\ProcDOT\win64"; Components: "other\procdot"; Check: Is64BitInstallMode;
|
||||
|
||||
|
||||
|
||||
; Process-Dump
|
||||
[Components]
|
||||
Name: "other\processdump"; Description: "Process-Dump"; Types: full;
|
||||
|
Loading…
x
Reference in New Issue
Block a user