mirror of
https://github.com/indetectables-net/toolkit.git
synced 2025-06-21 10:21:04 +00:00
Update tools
This commit is contained in:
parent
6f7c40fc39
commit
88d56148d4
@ -10,7 +10,7 @@ folder = ..\..\toolkit\Analysis\ExeinfoPe
|
||||
url = https://github.com/ExeinfoASL/ASL
|
||||
update_url = https://github.com/ExeinfoASL/ASL/raw/master/exeinfope.zip
|
||||
from = web
|
||||
local_version = 0.0.7.7
|
||||
local_version = 0.0.8.0
|
||||
re_version = Version : (.*?) -
|
||||
|
||||
[XELFViewer]
|
||||
@ -45,7 +45,7 @@ re_download = PE-bear_(?:\S+)_x64_win_vs13.zip
|
||||
folder = ..\..\toolkit\Analysis\PEStudio
|
||||
url = https://www.winitor.com/tools/pestudio/changes.log
|
||||
from = web
|
||||
local_version = 9.53
|
||||
local_version = 9.55
|
||||
re_version = Version (.?\S+)
|
||||
update_url = https://www.winitor.com/tools/pestudio/current/pestudio.zip
|
||||
|
||||
@ -53,7 +53,7 @@ update_url = https://www.winitor.com/tools/pestudio/current/pestudio.zip
|
||||
folder = ..\..\toolkit\Analysis\CAPA
|
||||
url = fireeye/capa
|
||||
from = github
|
||||
local_version = v6.0.0
|
||||
local_version = v6.1.0
|
||||
re_download = capa-(?:\S+)-windows.zip
|
||||
|
||||
[4n4lDetector]
|
||||
@ -75,14 +75,14 @@ post_unpack = scripts\JADX.bat
|
||||
folder = ..\..\toolkit\Decompilers\[DOTNET] dnSpyEx
|
||||
url = dnSpyEx/dnSpy
|
||||
from = github
|
||||
local_version = v6.4.0
|
||||
local_version = v6.4.1
|
||||
re_download = dnSpy-net-win64.zip
|
||||
|
||||
[ILSpy]
|
||||
folder = ..\..\toolkit\Decompilers\[DOTNET] ILSpy
|
||||
url = icsharpcode/ILSpy
|
||||
from = github
|
||||
local_version = v8.0
|
||||
local_version = v8.1.1
|
||||
re_download = ILSpy_binaries_(?:\S+).zip
|
||||
|
||||
[JD-GUI]
|
||||
@ -104,25 +104,31 @@ post_unpack = scripts\Recaf.bat
|
||||
folder = ..\..\toolkit\Decompilers\[PYTHON] PyInstxtractor
|
||||
url = extremecoders-re/pyinstxtractor
|
||||
from = github
|
||||
local_version = 2023.07
|
||||
local_version = 2023.08
|
||||
re_download = tags/(?:\S+).zip
|
||||
|
||||
[IDR]
|
||||
folder = ..\..\toolkit\Decompilers\[DELPHI] IDR
|
||||
url = https://github.com/crypto2011/IDR/commits/master.atom
|
||||
from = web
|
||||
local_version = da98ef6871b75303bcf1a5acc692e38178c7833e
|
||||
local_version = 03f38fc0b2e5b972c644e0c80a24872c447aa5b7
|
||||
re_version = \/commit\/(.*?)"
|
||||
update_url = https://github.com/crypto2011/IDR/archive/refs/heads/master.zip
|
||||
post_unpack = scripts\IDR.bat
|
||||
merge = True
|
||||
|
||||
[VBDEC]
|
||||
folder = ..\..\toolkit\Decompilers\[VB] VBDEC
|
||||
update_url = http://sandsprite.com/vbdec/VBDEC_Setup.exe
|
||||
from = http
|
||||
post_unpack = scripts\VBDEC.bat
|
||||
|
||||
[x64dbg]
|
||||
folder = ..\..\toolkit\Dissasembler\x64dbg
|
||||
url = https://sourceforge.net/projects/x64dbg/rss
|
||||
update_url = https://sourceforge.net/projects/x64dbg/files/latest/download.zip
|
||||
from = web
|
||||
local_version = 2023-07-19_01-12
|
||||
local_version = 2023-10-05_13-38
|
||||
re_version = snapshot_(.*?).zip
|
||||
post_unpack = scripts\x64dbg.bat
|
||||
merge = True
|
||||
@ -165,7 +171,7 @@ merge = True
|
||||
folder = ..\..\toolkit\HEX Editor\ImHex
|
||||
url = WerWolv/ImHex
|
||||
from = github
|
||||
local_version = v1.30.1
|
||||
local_version = v1.31.0
|
||||
re_download = imhex-(?:\S+)-Windows-Portable-x86_64.zip
|
||||
merge = True
|
||||
|
||||
@ -215,23 +221,22 @@ folder = ..\..\toolkit\Monitor\Procmon
|
||||
url = https://docs.microsoft.com/en-us/sysinternals/downloads/procmon
|
||||
update_url = https://download.sysinternals.com/files/ProcessMonitor.zip
|
||||
from = web
|
||||
local_version = 3.95
|
||||
local_version = 3.96
|
||||
re_version = <h1 [^>]*>Process Monitor v(.*?)</h1>
|
||||
|
||||
[SysAnalyzer]
|
||||
folder = ..\..\toolkit\Monitor\SysAnalyzer
|
||||
url = dzzie/SysAnalyzer
|
||||
from = github
|
||||
local_version = v2.10.341
|
||||
re_download = v(?:\S+).zip
|
||||
update_url = http://sandsprite.com/iDef/SysAnalyzer/SysAnalyzer-master.zip
|
||||
from = http
|
||||
local_version = eaf5707ac0baf1948a5898cde821266c9d7da1d2
|
||||
|
||||
[System Informer]
|
||||
folder = ..\..\toolkit\Monitor\System Informer
|
||||
url = winsiderss/si-builds
|
||||
from = github
|
||||
local_version = 3.0.6806
|
||||
re_download = systeminformer-(?:\S+)-bin.zip
|
||||
url = https://systeminformer.sourceforge.io/nightly.php
|
||||
re_version = <p>Build: <span><strong>([\d.]+)</strong></span></p>
|
||||
re_download = href="(.*?releases/download/(?:\S+)/systeminformer-(?:\S+)-bin.zip)
|
||||
post_unpack = scripts\System-Informer.bat
|
||||
local_version = 3.0.7270
|
||||
|
||||
[TCPView]
|
||||
folder = ..\..\toolkit\Monitor\TCPView
|
||||
@ -260,7 +265,7 @@ folder = ..\..\toolkit\Monitor\RegistryChangesView
|
||||
url = https://www.nirsoft.net/utils/registry_changes_view.html
|
||||
update_url = https://www.nirsoft.net/utils/registrychangesview.zip
|
||||
from = web
|
||||
local_version = 1.29
|
||||
local_version = 1.30
|
||||
re_version = v(\d+\.\d+)
|
||||
|
||||
[Strings]
|
||||
@ -275,7 +280,7 @@ re_version = <h1 [^>]*>Strings v(.*?)</h1>
|
||||
folder = ..\..\toolkit\Other\Resource Hacker
|
||||
url = http://www.angusj.com/resourcehacker/
|
||||
from = web
|
||||
local_version = 5.1.7
|
||||
local_version = 5.2.3
|
||||
re_version = <strong>Version (.*?)</strong>
|
||||
update_url = http://www.angusj.com/resourcehacker/resource_hacker.zip
|
||||
|
||||
@ -316,7 +321,7 @@ merge = True
|
||||
folder = ..\..\toolkit\Other\APKToolGUI
|
||||
url = AndnixSH/APKToolGUI
|
||||
from = github
|
||||
local_version = v3.2.2.0
|
||||
local_version = v3.3.0.1
|
||||
re_download = APK.Tool.GUI.v(?:\S+).zip
|
||||
merge = True
|
||||
|
||||
@ -370,8 +375,8 @@ re_version = v(\d+\.\d+)
|
||||
folder = ..\..\toolkit\Other\WinObjEx64
|
||||
url = hfiref0x/WinObjEx64
|
||||
from = github
|
||||
local_version = v2.0.2
|
||||
re_download = winobjex64_(?:\S+).zip
|
||||
local_version = v2.0.3
|
||||
re_download = (?:\S+).zip
|
||||
|
||||
[CryptoTester]
|
||||
folder = ..\..\toolkit\Reverse\CryptoTester
|
||||
@ -421,7 +426,7 @@ post_unpack = scripts\Threadtear.bat
|
||||
folder = ..\..\toolkit\Reverse\WinAPI Search
|
||||
update_url = https://dennisbabkin.com/php/downloads/WinApiSearch.zip
|
||||
from = http
|
||||
local_version = 1774347792
|
||||
local_version = c911d27f3a6933e492818e5741dea36360db1259
|
||||
|
||||
[x64dbgPluginManager]
|
||||
folder = ..\..\toolkit\Reverse\x64dbgPluginManager
|
||||
|
Binary file not shown.
Binary file not shown.
BIN
toolkit/Analysis/ExeinfoPe/ExeinfoPe - 0.0.8.0.7z
Normal file
BIN
toolkit/Analysis/ExeinfoPe/ExeinfoPe - 0.0.8.0.7z
Normal file
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
BIN
toolkit/Decompilers/[DOTNET] ILSpy/ILSpy - v8.1.1.7z
Normal file
BIN
toolkit/Decompilers/[DOTNET] ILSpy/ILSpy - v8.1.1.7z
Normal file
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
BIN
toolkit/HEX Editor/ImHex/ImHex - v1.31.0.7z
Normal file
BIN
toolkit/HEX Editor/ImHex/ImHex - v1.31.0.7z
Normal file
Binary file not shown.
Binary file not shown.
BIN
toolkit/Monitor/Procmon/Procmon - 3.96.7z
Normal file
BIN
toolkit/Monitor/Procmon/Procmon - 3.96.7z
Normal file
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
BIN
toolkit/Monitor/System Informer/System Informer - 3.0.7270.7z
Normal file
BIN
toolkit/Monitor/System Informer/System Informer - 3.0.7270.7z
Normal file
Binary file not shown.
Binary file not shown.
Binary file not shown.
BIN
toolkit/Other/Resource Hacker/Resource Hacker - 5.2.3.7z
Normal file
BIN
toolkit/Other/Resource Hacker/Resource Hacker - 5.2.3.7z
Normal file
Binary file not shown.
Binary file not shown.
BIN
toolkit/Other/WinObjEx64/WinObjEx64 - v2.0.3.7z
Normal file
BIN
toolkit/Other/WinObjEx64/WinObjEx64 - v2.0.3.7z
Normal file
Binary file not shown.
Loading…
x
Reference in New Issue
Block a user