[DIE] folder = ..\..\toolkit\Analysis\DIE url = horsicq/DIE-engine from = github re_download = die_win32_portable_(?:\S+).zip local_version = 3.08 [ExeinfoPe] folder = ..\..\toolkit\Analysis\ExeinfoPe url = https://github.com/ExeinfoASL/ASL update_url = https://github.com/ExeinfoASL/ASL/raw/master/exeinfope.zip from = web local_version = 0.0.7.7 re_version = Version : (.*?) - [XELFViewer] folder = ..\..\toolkit\Analysis\XELFViewer url = horsicq/XELFViewer from = github local_version = Beta re_download = xelfviewer_win32_portable_(?:\S+).zip [XPEViewer] folder = ..\..\toolkit\Analysis\XPEViewer url = horsicq/XPEViewer from = github local_version = Beta re_download = xpeviewer_win32_portable_(?:\S+).zip [XAPKDetector] folder = ..\..\toolkit\Analysis\XAPKDetector url = horsicq/XAPKDetector from = github local_version = 0.03 re_download = xapkdetector_win32_portable_(?:\S+).zip [PE-Bear] folder = ..\..\toolkit\Analysis\PE-Bear url = hasherezade/pe-bear from = github local_version = v0.6.5.2 re_download = PE-bear_(?:\S+)_x64_win_vs13.zip [PEStudio] folder = ..\..\toolkit\Analysis\PEStudio url = https://www.winitor.com/tools/pestudio/changes.log from = web local_version = 9.53 re_version = Version (.?\S+) update_url = https://www.winitor.com/tools/pestudio/current/pestudio.zip [CAPA] folder = ..\..\toolkit\Analysis\CAPA url = fireeye/capa from = github local_version = v6.0.0 re_download = capa-(?:\S+)-windows.zip [4n4lDetector] folder = ..\..\toolkit\Analysis\4n4lDetector url = 4n0nym0us/4n4lDetector from = github local_version = v2.4 re_download = 4n4lDetectorV(?:\S+).zip [JADX] folder = ..\..\toolkit\Decompilers\[ANDROID] JADX url = skylot/jadx from = github local_version = v1.4.7 re_download = jadx-gui-(?:\S+)-with-jre-win.zip post_unpack = scripts\JADX.bat [dnSpyEx] folder = ..\..\toolkit\Decompilers\[DOTNET] dnSpyEx url = dnSpyEx/dnSpy from = github local_version = v6.4.0 re_download = dnSpy-net-win64.zip [ILSpy] folder = ..\..\toolkit\Decompilers\[DOTNET] ILSpy url = icsharpcode/ILSpy from = github local_version = v8.0 re_download = ILSpy_binaries_(?:\S+).zip [JD-GUI] folder = ..\..\toolkit\Decompilers\[JAVA] JD-GUI url = java-decompiler/jd-gui from = github local_version = v1.6.6 re_download = jd-gui-windows-(?:\S+).zip [Recaf] folder = ..\..\toolkit\Decompilers\[JAVA] Recaf url = Col-E/Recaf from = github local_version = 2.21.13 re_download = recaf-(?:\S+)-jar-with-dependencies.jar post_unpack = scripts\Recaf.bat [PyInstxtractor] folder = ..\..\toolkit\Decompilers\[PYTHON] PyInstxtractor url = extremecoders-re/pyinstxtractor from = github local_version = 2023.07 re_download = tags/(?:\S+).zip [IDR] folder = ..\..\toolkit\Decompilers\[DELPHI] IDR url = https://github.com/crypto2011/IDR/commits/master.atom from = web local_version = da98ef6871b75303bcf1a5acc692e38178c7833e re_version = \/commit\/(.*?)" update_url = https://github.com/crypto2011/IDR/archive/refs/heads/master.zip post_unpack = scripts\IDR.bat merge = True [x64dbg] folder = ..\..\toolkit\Dissasembler\x64dbg url = https://sourceforge.net/projects/x64dbg/rss update_url = https://sourceforge.net/projects/x64dbg/files/latest/download.zip from = web local_version = 2023-07-19_01-12 re_version = snapshot_(.*?).zip post_unpack = scripts\x64dbg.bat merge = True [Cutter] folder = ..\..\toolkit\Dissasembler\Cutter url = rizinorg/cutter from = github local_version = v2.2.1 re_download = Cutter-v(?:\S+)-Windows-x86_64.zip merge = True [Ghidra] folder = ..\..\toolkit\Dissasembler\Ghidra url = NationalSecurityAgency/ghidra from = github local_version = 0 re_download = ghidra_(?:\S+)_PUBLIC_(?:\S+).zip merge = True [HxD] folder = ..\..\toolkit\HEX Editor\HxD url = https://mh-nexus.de/en/hxd/ from = web local_version = 2.5.0.0 re_version = (.*?) (?:.*?) update_url = https://mh-nexus.de/downloads/HxDPortableSetup.zip post_unpack = scripts\HxD.bat merge = True [REHex] folder = ..\..\toolkit\HEX Editor\REHex url = solemnwarning/rehex from = github local_version = 0.60.1 re_download = rehex-(?:\S+)-win-x86_64.zip merge = True [ImHex] folder = ..\..\toolkit\HEX Editor\ImHex url = WerWolv/ImHex from = github local_version = v1.30.1 re_download = imhex-(?:\S+)-Windows-Portable-x86_64.zip merge = True [Autoruns] folder = ..\..\toolkit\Monitor\Autoruns url = https://docs.microsoft.com/en-us/sysinternals/downloads/autoruns from = web local_version = 14.1 re_version =

]*>Autoruns for Windows v(.*?)

re_download = "(.*?/Autoruns.zip)" [CurrPorts] folder = ..\..\toolkit\Monitor\CurrPorts url = https://www.nirsoft.net/utils/cports.html update_url = https://www.nirsoft.net/utils/cports.zip from = web local_version = 2.75 re_version = v(\d+\.\d+) [MultiMon] folder = ..\..\toolkit\Monitor\MultiMon url = https://www.resplendence.com/multimon_whatsnew update_url = https://www.resplendence.com/download/MultiMonHome.exe from = web local_version = 3.00 re_version =
What's new in v (.*?)
post_unpack = scripts\MultiMon.bat [Portmon] folder = ..\..\toolkit\Monitor\Portmon url = https://docs.microsoft.com/en-us/sysinternals/downloads/portmon update_url = https://download.sysinternals.com/files/PortMon.zip from = web local_version = 3.03 re_version =

]*>Portmon for Windows v(.*?)

[Process Explorer] folder = ..\..\toolkit\Monitor\Process Explorer url = https://docs.microsoft.com/en-us/sysinternals/downloads/process-explorer update_url = https://download.sysinternals.com/files/ProcessExplorer.zip from = web local_version = 17.05 re_version =

]*>Process Explorer v(.*?)

[Procmon] folder = ..\..\toolkit\Monitor\Procmon url = https://docs.microsoft.com/en-us/sysinternals/downloads/procmon update_url = https://download.sysinternals.com/files/ProcessMonitor.zip from = web local_version = 3.95 re_version =

]*>Process Monitor v(.*?)

[SysAnalyzer] folder = ..\..\toolkit\Monitor\SysAnalyzer url = dzzie/SysAnalyzer from = github local_version = v2.10.341 re_download = v(?:\S+).zip [System Informer] folder = ..\..\toolkit\Monitor\System Informer url = winsiderss/si-builds from = github local_version = 3.0.6806 re_download = systeminformer-(?:\S+)-bin.zip post_unpack = scripts\System-Informer.bat [TCPView] folder = ..\..\toolkit\Monitor\TCPView url = https://docs.microsoft.com/en-us/sysinternals/downloads/tcpview update_url = https://download.sysinternals.com/files/TCPView.zip from = web local_version = 4.19 re_version =

]*>TCPView v(.*?)

[PE-sieve] folder = ..\..\toolkit\Monitor\PE-sieve url = hasherezade/pe-sieve from = github local_version = v0.3.6 re_download = pe-sieve64.zip [HollowsHunter] folder = ..\..\toolkit\Monitor\HollowsHunter url = hasherezade/hollows_hunter from = github local_version = v0.3.6 re_download = hollows_hunter64.zip [RegistryChangesView] folder = ..\..\toolkit\Monitor\RegistryChangesView url = https://www.nirsoft.net/utils/registry_changes_view.html update_url = https://www.nirsoft.net/utils/registrychangesview.zip from = web local_version = 1.29 re_version = v(\d+\.\d+) [Strings] folder = ..\..\toolkit\Other\Strings url = https://docs.microsoft.com/en-us/sysinternals/downloads/strings update_url = https://download.sysinternals.com/files/Strings.zip from = web local_version = 2.54 re_version =

]*>Strings v(.*?)

[Resource Hacker] folder = ..\..\toolkit\Other\Resource Hacker url = http://www.angusj.com/resourcehacker/ from = web local_version = 5.1.7 re_version = Version (.*?) update_url = http://www.angusj.com/resourcehacker/resource_hacker.zip [FLOSS] folder = ..\..\toolkit\Other\FLOSS url = fireeye/flare-floss from = github local_version = quantumstrand-preview5 re_download = floss-(?:\S+)-windows.zip [ProcDOT] folder = ..\..\toolkit\Other\ProcDOT url = https://www.procdot.com/downloadprocdotbinaries.htm update_url = https://www.procdot.com/ update_file_pass = procdot from = web local_version = 1.22 (Build 57) re_version = ]*>Latest stable build: (.*?) re_download = href="(.*?/procdot_(?:\S+)_windows.zip) [APKEditorStudio] folder = ..\..\toolkit\Other\APKEditorStudio url = kefir500/apk-editor-studio from = github local_version = v1.7.1 re_download = apk-editor-studio_windows_(?:\S+).zip merge = True [ApkStudio] folder = ..\..\toolkit\Other\ApkStudio url = vaibhavpandeyvpz/apkstudio from = github local_version = 5.2.4 re_download = ApkStudio-(?:\S+)-x64.zip merge = True [APKToolGUI] folder = ..\..\toolkit\Other\APKToolGUI url = AndnixSH/APKToolGUI from = github local_version = v3.2.2.0 re_download = APK.Tool.GUI.v(?:\S+).zip merge = True [AstroGrep] folder = ..\..\toolkit\Other\AstroGrep url = https://sourceforge.net/projects/astrogrep/rss update_url = https://sourceforge.net/projects/astrogrep/files/latest/download.zip from = web local_version = 4.4.9 re_version = AstroGrep_v(.*?)_portable.zip [VirusTotalUploader] folder = ..\..\toolkit\Other\VirusTotalUploader url = SamuelTulach/VirusTotalUploader from = github local_version = 0.2.1 re_download = vt_portable.zip [MalUnpack] folder = ..\..\toolkit\Other\MalUnpack url = hasherezade/mal_unpack from = github local_version = 0.9.7 re_download = mal_unpack64.zip [HashMyFiles] folder = ..\..\toolkit\Other\HashMyFiles url = https://www.nirsoft.net/utils/hash_my_files.html update_url = https://www.nirsoft.net/utils/hashmyfiles.zip from = web local_version = 2.44 re_version = v(\d+\.\d+) [RawCap] folder = ..\..\toolkit\Other\RawCap url = https://www.netresec.com/?page=RawCap update_url = https://www.netresec.com/?download=RawCap from = web local_version = 0.2.1.0 re_version = RawCap (.*?) \(new\) [RunAsDate] folder = ..\..\toolkit\Other\RunAsDate url = https://www.nirsoft.net/utils/run_as_date.html update_url = https://www.nirsoft.net/utils/runasdate.zip from = web local_version = 1.41 re_version = v(\d+\.\d+) [WinObjEx64] folder = ..\..\toolkit\Other\WinObjEx64 url = hfiref0x/WinObjEx64 from = github local_version = v2.0.2 re_download = winobjex64_(?:\S+).zip [CryptoTester] folder = ..\..\toolkit\Reverse\CryptoTester url = Demonslay335/CryptoTester from = github local_version = v1.7.0.0 re_download = CryptoTester.zip [DLest] folder = ..\..\toolkit\Reverse\DLest url = DarkCoderSc/DLest from = github local_version = 2-0 re_download = DLest(?:\S+).zip [ExtremeDumper] folder = ..\..\toolkit\Reverse\ExtremeDumper url = wwh1004/ExtremeDumper from = github local_version = v4.0.0.1 re_download = ExtremeDumper.zip [Process-Dump] folder = ..\..\toolkit\Reverse\Process-Dump url = glmcdona/Process-Dump from = github local_version = v2.1.1 re_download = pd32.exe merge = True [Scylla] folder = ..\..\toolkit\Reverse\Scylla url = NtQuery/Scylla from = github local_version = v0.9.8 re_download = Scylla_v(?:\S+).rar [Threadtear] folder = ..\..\toolkit\Reverse\Threadtear url = GraxCode/threadtear from = github local_version = 3.0.1 re_download = threadtear-gui-(?:\S+)-all.jar post_unpack = scripts\Threadtear.bat [WinAPI Search] folder = ..\..\toolkit\Reverse\WinAPI Search update_url = https://dennisbabkin.com/php/downloads/WinApiSearch.zip from = http local_version = 1774347792 [x64dbgPluginManager] folder = ..\..\toolkit\Reverse\x64dbgPluginManager url = horsicq/x64dbg-Plugin-Manager from = github local_version = 0.06 re_download = x64plgmnr_win32_portable_(?:\S+).zip [XOpcodeCalc] folder = ..\..\toolkit\Reverse\XOpcodeCalc url = horsicq/XOpcodeCalc from = github local_version = 0.05 re_download = xopcodecalc_win64_portable_(?:\S+).zip [Windows Kernel Explorer] folder = ..\..\toolkit\Rootkits Detector\Windows Kernel Explorer url = https://github.com/AxtMueller/Windows-Kernel-Explorer update_url = https://github.com/AxtMueller/Windows-Kernel-Explorer/raw/master/binaries/WKE64.exe from = web local_version = 20230213 re_version = >Current Version: (.*?)< [SysInspector] folder = ..\..\toolkit\Rootkits Detector\SysInspector url = https://www.eset.com/int/support/sysinspector/?type=13554&tx_esetdownloads_ajax[product]=46&tx_esetdownloads_ajax[beta]=0&tx_esetdownloads_ajax[page_id]=236&tx_esetdownloads_ajax[plugin_id]=66016 update_url = https://download.eset.com/com/eset/tools/diagnosis/sysinspector/latest/sysinspector_nt64_enu.exe from = web local_version = 1.4.2.0 re_version = "full_version":"(.*?)" [GMER] folder = ..\..\toolkit\Rootkits Detector\GMER url = http://www.gmer.net update_url = http://www2.gmer.net/gmer.zip from = web local_version = 2.2.19882 re_version = GMER (.*?)<\/STRONG> [UniExtract] folder = ..\..\toolkit\UnPacking\UniExtract url = Bioruebe/UniExtract2 from = github local_version = v2.0.0-rc.3 re_download = UniExtract(?:\S+).zip [Magicmida] folder = ..\..\toolkit\UnPacking\Magicmida url = Hendi48/Magicmida from = github local_version = 2023-01-14 re_download = Magicmida.zip [NoVmp] folder = ..\..\toolkit\UnPacking\NoVmp url = can1357/NoVmp from = github local_version = v1.0.6 re_download = NoVmp.exe [VMUnprotect] folder = ..\..\toolkit\UnPacking\VMUnprotect url = void-stack/VMUnprotect from = github local_version = 1.0.0.2 re_download = VMUnprotect.(?:\S+).zip [VMUnprotectDumper] folder = ..\..\toolkit\UnPacking\VMUnprotectDumper url = void-stack/VMUnprotect.Dumper from = github local_version = 1.1.0.0 re_download = VMUnprotect.Dumper-(?:\S+).zip [UpdaterAutoUpdater] folder = ..\..\bin\updater url = indetectables-net/toolkit-updater update_url = https://github.com/indetectables-net/toolkit-updater/archive/refs/heads/main.zip from = github local_version = 2023.8 post_unpack = scripts\Toolkit-Updater.bat disable_repack = True [UpdaterConfig] disable_clean = False disable_repack = False disable_progress = False save_format_type = full use_github_api =