Update tools.ini github regex

This commit is contained in:
DSR! 2021-10-23 19:44:19 -03:00
parent 8d6f2600d0
commit ca6ac776c0

View File

@ -2,7 +2,7 @@
folder = ..\Analysis\DIE
url = https://github.com/horsicq/DIE-engine
from = github
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
re_version = \/releases\/tag\/(\S+)"
re_download = "(.*?/die_win64_portable_(?:\S+).zip)"
local_version = 3.02
@ -19,7 +19,7 @@ folder = ..\Analysis\XELFViewer
url = https://github.com/horsicq/XELFViewer
from = github
local_version = 0.03
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
re_version = \/releases\/tag\/(\S+)"
re_download = "(.*?/xelfviewer_win32_portable_(?:\S+).zip)"
[XPEViewer]
@ -27,7 +27,7 @@ folder = ..\Analysis\XPEViewer
url = https://github.com/horsicq/XPEViewer
from = github
local_version = 0.02
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
re_version = \/releases\/tag\/(\S+)"
re_download = "(.*?/xpeviewer_win32_portable_(?:\S+).zip)"
[XAPKDetector]
@ -35,7 +35,7 @@ folder = ..\Analysis\XAPKDetector
url = https://github.com/horsicq/XAPKDetector
from = github
local_version = 0.02
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
re_version = \/releases\/tag\/(\S+)"
re_download = "(.*?/xapkdetector_win64_portable_(?:\S+).zip)"
[PE-Bear]
@ -43,7 +43,7 @@ folder = ..\Analysis\PE-Bear
url = https://github.com/hasherezade/pe-bear-releases
from = github
local_version = 0.5.4
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
re_version = \/releases\/tag\/(\S+)"
re_download = "(.*?/PE-bear_(?:\S+)_x64_win_vs13.zip)"
[PEStudio]
@ -59,7 +59,7 @@ folder = ..\Analysis\CAPA
url = https://github.com/fireeye/capa
from = github
local_version = 3.0.2
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
re_version = \/releases\/tag\/v(\S+)"
re_download = "(.*?/capa-(?:\S+)-windows.zip)"
[JADX]
@ -67,7 +67,7 @@ folder = ..\Decompilers\[ANDROID] JADX
url = https://github.com/skylot/jadx
from = github
local_version = 1.2.0
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
re_version = \/releases\/tag\/v(\S+)"
re_download = "(.*?/jadx-gui-(?:\S+)-with-jre-win.zip)"
[DnSpy]
@ -75,7 +75,7 @@ folder = ..\Decompilers\[DOTNET] DnSpy
url = https://github.com/dnSpy/dnSpy
from = github
local_version = 6.1.8
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
re_version = \/releases\/tag\/v(\S+)"
re_download = "(.*?/dnSpy-net-win64.zip)"
[ILSpy]
@ -83,7 +83,7 @@ folder = ..\Decompilers\[DOTNET] ILSpy
url = https://github.com/icsharpcode/ILSpy
from = github
local_version = 7.1
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
re_version = \/releases\/tag\/v(\S+)"
re_download = "(.*?/ILSpy_binaries_(?:\S+).zip)"
[JD-GUI]
@ -91,7 +91,7 @@ folder = ..\Decompilers\[JAVA] JD-GUI
url = https://github.com/java-decompiler/jd-gui
from = github
local_version = 1.6.6
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
re_version = \/releases\/tag\/v(\S+)"
re_download = "(.*?/jd-gui-windows-(?:\S+).zip)"
[Recaf]
@ -99,7 +99,7 @@ folder = ..\Decompilers\[JAVA] Recaf
url = https://github.com/Col-E/Recaf
from = github
local_version = 2.21.2
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
re_version = \/releases\/tag\/(\S+)"
re_download = "(.*?/recaf-(?:\S+)-jar-with-dependencies.jar)"
[PyInstxtractor]
@ -123,7 +123,7 @@ folder = ..\Dissasembler\x64dbg
url = https://sourceforge.net/projects/x64dbg/files/
update_url = https://sourceforge.net/projects/x64dbg/files/latest/download.zip
from = web
local_version = 2021-07-01_23-17
local_version = 2021-10-23_21-12
re_version = snapshot_(.*?).zip
[WinHex]
@ -148,7 +148,7 @@ folder = ..\HEX Editor\REHex
url = https://github.com/solemnwarning/rehex
from = github
local_version = 0.3.92
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
re_version = \/releases\/tag\/(\S+)"
re_download = "(.*?/rehex-(?:\S+)-win-x86_64.zip)"
[ImHex]
@ -156,7 +156,7 @@ folder = ..\HEX Editor\ImHex
url = https://github.com/WerWolv/ImHex
from = github
local_version = 1.10.1
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
re_version = \/releases\/tag\/v(\S+)"
re_download = "(.*?/Windows.Portable.ZIP.zip)"
[Autoruns]
@ -196,7 +196,7 @@ folder = ..\Monitor\Process Hacker 2
url = https://github.com/processhacker/processhacker
from = github
local_version = 2.39
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
re_version = \/releases\/tag\/v(\S+)"
re_download = "(.*?/processhacker-(?:\S+)-bin.zip)"
[Process Hacker 3]
@ -236,7 +236,7 @@ folder = ..\Other\XOpcodeCalc
url = https://github.com/horsicq/XOpcodeCalc
from = github
local_version = 0.03
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
re_version = \/releases\/tag\/(\S+)"
re_download = "(.*?/xopcodecalc_win64_portable_(?:\S+).zip)"
[Resource Hacker]
@ -252,7 +252,7 @@ folder = ..\Other\FLOSS
url = https://github.com/fireeye/flare-floss
from = github
local_version = 1.7.0
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
re_version = \/releases\/tag\/v(\S+)"
re_download = "(.*?/floss-(?:\S+)-windows.zip)"
[ProcDOT]
@ -270,7 +270,7 @@ folder = ..\Other\ApkStudio
url = https://github.com/vaibhavpandeyvpz/apkstudio
from = github
local_version = 5.2.4
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
re_version = \/releases\/tag\/(\S+)"
re_download = "(.*?/ApkStudio-(?:\S+)-x64.zip)"
[APKEasyTool]
@ -302,7 +302,7 @@ folder = ..\Other\Scylla
url = https://github.com/NtQuery/Scylla
from = github
local_version = 0.9.8
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
re_version = \/releases\/tag\/v(\S+)"
re_download = "(.*?/Scylla_v(?:\S+).rar)"
[VirusTotalUploader]
@ -310,7 +310,7 @@ folder = ..\Other\VirusTotalUploader
url = https://github.com/SamuelTulach/VirusTotalUploader
from = github
local_version = 0.1.7
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
re_version = \/releases\/tag\/(\S+)"
re_download = "(.*?/release_anycpu.zip)"
[Windows Kernel Explorer]
@ -342,6 +342,6 @@ folder = ..\UnPacking\UniExtract
url = https://github.com/Bioruebe/UniExtract2
from = github
local_version = 2.0.0-rc.3
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
re_version = \/releases\/tag\/v(\S+)"
re_download = "(.*?/UniExtract(?:\S+).zip)"