Update tools

This commit is contained in:
DSR! 2023-03-01 01:36:32 -03:00
parent e32ae91d95
commit bdfe208c0a
25 changed files with 18 additions and 18 deletions

View File

@ -3,14 +3,14 @@ folder = ..\..\toolkit\Analysis\DIE
url = horsicq/DIE-engine
from = github
re_download = die_win32_portable_(?:\S+).zip
local_version = 3.06
local_version = 3.07
[ExeinfoPe]
folder = ..\..\toolkit\Analysis\ExeinfoPe
url = https://github.com/ExeinfoASL/ASL
update_url = https://github.com/ExeinfoASL/ASL/raw/master/exeinfope.zip
from = web
local_version = 0.0.7.3
local_version = 0.0.7.6
re_version = Version : (.*?) -
[XELFViewer]
@ -45,7 +45,7 @@ re_download = PE-bear_(?:\S+)_x64_win_vs13.zip
folder = ..\..\toolkit\Analysis\PEStudio
url = https://www.winitor.com/tools/pestudio/changes.log
from = web
local_version = 9.46
local_version = 9.47
re_version = Version (.?\S+)
update_url = https://www.winitor.com/tools/pestudio/current/pestudio.zip
@ -53,7 +53,7 @@ update_url = https://www.winitor.com/tools/pestudio/current/pestudio.zip
folder = ..\..\toolkit\Analysis\CAPA
url = fireeye/capa
from = github
local_version = v4.0.1
local_version = v5.0.0
re_download = capa-(?:\S+)-windows.zip
[4n4lDetector]
@ -68,14 +68,14 @@ folder = ..\..\toolkit\Analysis\ExeExplorer
url = https://www.mitec.cz/Data/XML/data_exevh.xml
update_url = https://www.mitec.cz/Downloads/EXE.zip
from = web
local_version = 3.6.0
local_version = 3.6.2
re_version = <VERSION>(.*?)</VERSION>
[JADX]
folder = ..\..\toolkit\Decompilers\[ANDROID] JADX
url = skylot/jadx
from = github
local_version = v1.4.5
local_version = v1.4.6
re_download = jadx-gui-(?:\S+)-with-jre-win.zip
post_unpack = scripts\JADX.bat
@ -83,7 +83,7 @@ post_unpack = scripts\JADX.bat
folder = ..\..\toolkit\Decompilers\[DOTNET] dnSpyEx
url = dnSpyEx/dnSpy
from = github
local_version = v6.2.0
local_version = v6.3.0
re_download = dnSpy-net-win64.zip
[ILSpy]
@ -112,7 +112,7 @@ post_unpack = scripts\Recaf.bat
folder = ..\..\toolkit\Decompilers\[PYTHON] PyInstxtractor
url = extremecoders-re/pyinstxtractor
from = github
local_version = 2022.12
local_version = 2023.02
re_download = tags/(?:\S+).zip
[IDR]
@ -130,7 +130,7 @@ folder = ..\..\toolkit\Dissasembler\x64dbg
url = https://sourceforge.net/projects/x64dbg/rss
update_url = https://sourceforge.net/projects/x64dbg/files/latest/download.zip
from = web
local_version = 2022-12-12_15-45
local_version = 2023-02-24_04-32
re_version = snapshot_(.*?).zip
post_unpack = scripts\x64dbg.bat
merge = True
@ -139,7 +139,7 @@ merge = True
folder = ..\..\toolkit\Dissasembler\Cutter
url = rizinorg/cutter
from = github
local_version = v2.1.2
local_version = v2.2.0
re_download = Cutter-v(?:\S+)-Windows-x86_64.zip
merge = True
@ -173,7 +173,7 @@ merge = True
folder = ..\..\toolkit\HEX Editor\ImHex
url = WerWolv/ImHex
from = github
local_version = v1.25.0
local_version = v1.27.1
re_download = imhex-(?:\S+)-Windows-Portable-x86_64.zip
merge = True
@ -190,7 +190,7 @@ folder = ..\..\toolkit\Monitor\CurrPorts
url = https://www.nirsoft.net/utils/cports.html
update_url = https://www.nirsoft.net/utils/cports.zip
from = web
local_version = 2.65
local_version = 2.66
re_version = v(\d+\.\d+)
[MultiMon]
@ -237,7 +237,7 @@ re_download = v(?:\S+).zip
folder = ..\..\toolkit\Monitor\System Informer
url = winsiderss/si-builds
from = github
local_version = 3.0.5727
local_version = 3.0.6215
re_download = systeminformer-(?:\S+)-bin.zip
post_unpack = scripts\System-Informer.bat
@ -291,7 +291,7 @@ update_url = http://www.angusj.com/resourcehacker/resource_hacker.zip
folder = ..\..\toolkit\Other\FLOSS
url = fireeye/flare-floss
from = github
local_version = v2.1.0
local_version = v2.2.0
re_download = floss-(?:\S+)-windows.zip
[ProcDOT]
@ -333,7 +333,7 @@ re_version = AstroGrep_v(.*?)_portable.zip
folder = ..\..\toolkit\Other\VirusTotalUploader
url = SamuelTulach/VirusTotalUploader
from = github
local_version = 0.1.9
local_version = 0.2.1
re_download = vt_portable.zip
[HashMyFiles]
@ -385,7 +385,7 @@ re_download = ExtremeDumper.zip
folder = ..\..\toolkit\Reverse\GetSymbol
url = dbgsymbol/getsymbol
from = github
local_version = v2.0.1
local_version = v2.0.2
re_download = GetSymbol.exe
[Process-Dump]
@ -421,7 +421,7 @@ local_version = 1774347792
folder = ..\..\toolkit\Reverse\x64dbgPluginManager
url = horsicq/x64dbg-Plugin-Manager
from = github
local_version = 0.05
local_version = Beta
re_download = x64plgmnr_win32_portable_(?:\S+).zip
[XOpcodeCalc]
@ -436,7 +436,7 @@ folder = ..\..\toolkit\Rootkits Detector\Windows Kernel Explorer
url = https://github.com/AxtMueller/Windows-Kernel-Explorer
update_url = https://github.com/AxtMueller/Windows-Kernel-Explorer/raw/master/binaries/WKE64.exe
from = web
local_version = 20211111
local_version = 20230213
re_version = >Current Version: (.*?)<
[SysInspector]

Binary file not shown.

Binary file not shown.

Binary file not shown.

Binary file not shown.