mirror of
https://github.com/indetectables-net/toolkit.git
synced 2025-05-08 19:46:39 +00:00
193 lines
6.2 KiB
INI
193 lines
6.2 KiB
INI
[DIE]
|
|
folder = Analysis\DIE
|
|
url = https://github.com/horsicq/DIE-engine
|
|
from = github
|
|
local_version = 3.01
|
|
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
|
|
re_download = "(.*?/die_win64_portable_(?:\S+).zip)"
|
|
|
|
[ExeinfoPe]
|
|
folder = Analysis\ExeinfoPe
|
|
url = https://github.com/ExeinfoASL/ASL
|
|
update_url = https://github.com/ExeinfoASL/ASL/raw/master/exeinfope.zip
|
|
from = web
|
|
local_version = 0.0.6.3
|
|
re_version = Version : (.*?) -
|
|
|
|
[XELFViewer]
|
|
folder = Analysis\XELFViewer
|
|
url = https://github.com/horsicq/XELFViewer
|
|
from = github
|
|
local_version = 0.01
|
|
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
|
|
re_download = "(.*?/xelfviewer_win32_portable_(?:\S+).zip)"
|
|
|
|
[XPEViewer]
|
|
folder = Analysis\XPEViewer
|
|
url = https://github.com/horsicq/XPEViewer
|
|
from = github
|
|
local_version = 0.01
|
|
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
|
|
re_download = "(.*?/xpeviewer_win32_portable_(?:\S+).zip)"
|
|
|
|
[XAPKDetector]
|
|
folder = Analysis\XAPKDetector
|
|
url = https://github.com/horsicq/XAPKDetector
|
|
from = github
|
|
local_version = 0.01
|
|
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
|
|
re_download = "(.*?/xapkdetector_win64_portable_(?:\S+).zip)"
|
|
|
|
[JADX]
|
|
folder = Decompilers\[ANDROID] JADX
|
|
url = https://github.com/skylot/jadx
|
|
from = github
|
|
local_version = 1.2.0
|
|
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
|
|
re_download = "(.*?/jadx-gui-(?:\S+)-with-jre-win.zip)"
|
|
|
|
[DnSpy]
|
|
folder = Decompilers\[DOTNET] DnSpy
|
|
url = https://github.com/dnSpy/dnSpy
|
|
from = github
|
|
local_version = 6.1.8
|
|
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
|
|
re_download = "(.*?/dnSpy-net-win64.zip)"
|
|
|
|
[ILSpy]
|
|
folder = Decompilers\[DOTNET] ILSpy
|
|
url = https://github.com/icsharpcode/ILSpy
|
|
from = github
|
|
local_version = 7.0-preview2
|
|
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
|
|
re_download = "(.*?/ILSpy_binaries_(?:\S+).zip)"
|
|
|
|
[JD-GUI]
|
|
folder = Decompilers\[JAVA] JD-GUI
|
|
url = https://github.com/java-decompiler/jd-gui
|
|
from = github
|
|
local_version = 1.6.6
|
|
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
|
|
re_download = "(.*?/jd-gui-windows-(?:\S+).zip)"
|
|
|
|
[x64dbg]
|
|
folder = Dissasembler\x64dbg
|
|
url = https://sourceforge.net/projects/x64dbg/files/snapshots/
|
|
update_url = https://razaoinfo.dl.sourceforge.net/project/x64dbg/snapshots/
|
|
from = web
|
|
local_version = 2021-02-09_17-28
|
|
re_version = snapshot_(.*?).zip
|
|
re_download = <span class="sub-label">(.*?) \(
|
|
|
|
[Autoruns]
|
|
folder = Monitor\Autoruns
|
|
url = https://docs.microsoft.com/en-us/sysinternals/downloads/autoruns
|
|
from = web
|
|
local_version = 13.98
|
|
re_version = <h1 [^>]*>Autoruns for Windows v(.*?)</h1>
|
|
re_download = "(.*?/Autoruns.zip)"
|
|
|
|
[CurrPorts]
|
|
folder = Monitor\CurrPorts
|
|
url = https://www.nirsoft.net/utils/cports.html
|
|
update_url = https://www.nirsoft.net/utils/cports.zip
|
|
from = web
|
|
local_version = 2.63
|
|
re_version = <td>CurrPorts v(.*?) - Monitoring Opened
|
|
|
|
[Portmon]
|
|
folder = Monitor\Portmon
|
|
url = https://docs.microsoft.com/en-us/sysinternals/downloads/portmon
|
|
update_url = https://download.sysinternals.com/files/PortMon.zip
|
|
from = web
|
|
local_version = 3.03
|
|
re_version = <h1 [^>]*>Portmon for Windows v(.*?)</h1>
|
|
|
|
[Process Explorer]
|
|
folder = Monitor\Process Explorer
|
|
url = https://docs.microsoft.com/en-us/sysinternals/downloads/process-explorer
|
|
update_url = https://download.sysinternals.com/files/ProcessExplorer.zip
|
|
from = web
|
|
local_version = 16.32
|
|
re_version = <h1 [^>]*>Process Explorer v(.*?)</h1>
|
|
|
|
[Process Hacker 2]
|
|
folder = Monitor\Process Hacker 2
|
|
url = https://github.com/processhacker/processhacker
|
|
from = github
|
|
local_version = 2.39
|
|
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
|
|
re_download = "(.*?/processhacker-(?:\S+)-bin.zip)"
|
|
|
|
[Process Hacker 3]
|
|
folder = Monitor\Process Hacker 3
|
|
url = https://processhacker.sourceforge.io/nightly.php
|
|
from = web
|
|
local_version = 3.0.3813
|
|
re_version = Build: <span style="font-weight:bold">(.*?)</span>
|
|
re_download = href="(.*?artifacts/processhacker-(?:\S+)-bin.zip)
|
|
|
|
[Procmon]
|
|
folder = Monitor\Procmon
|
|
url = https://docs.microsoft.com/en-us/sysinternals/downloads/procmon
|
|
update_url = https://download.sysinternals.com/files/ProcessMonitor.zip
|
|
from = web
|
|
local_version = 3.61
|
|
re_version = <h1 [^>]*>Process Monitor v(.*?)</h1>
|
|
|
|
[TCPView]
|
|
folder = Monitor\TCPView
|
|
url = https://docs.microsoft.com/en-us/sysinternals/downloads/tcpview
|
|
update_url = https://download.sysinternals.com/files/TCPView.zip
|
|
from = web
|
|
local_version = 3.05
|
|
re_version = <h1 [^>]*>TCPView v(.*?)</h1>
|
|
|
|
[Strings]
|
|
folder = Other\Strings
|
|
url = https://docs.microsoft.com/en-us/sysinternals/downloads/strings
|
|
update_url = https://download.sysinternals.com/files/Strings.zip
|
|
from = web
|
|
local_version = 2.53
|
|
re_version = <h1 [^>]*>Strings v(.*?)</h1>
|
|
|
|
[XOpcodeCalc]
|
|
folder = Other\XOpcodeCalc
|
|
url = https://github.com/horsicq/XOpcodeCalc
|
|
from = github
|
|
local_version = 0.02
|
|
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
|
|
re_download = "(.*?/xopcodecalc_win64_portable_(?:\S+).zip)"
|
|
|
|
[Windows Kernel Explorer]
|
|
folder = Rootkits Detector\Windows Kernel Explorer
|
|
url = https://github.com/AxtMueller/Windows-Kernel-Explorer
|
|
update_url = https://github.com/AxtMueller/Windows-Kernel-Explorer/raw/master/binaries/WKE64.exe
|
|
from = web
|
|
local_version = 20201111
|
|
re_version = >Current Version: (.*?)<
|
|
|
|
[SysInspector]
|
|
folder = Rootkits Detector\SysInspector
|
|
url = https://www.eset.com/ar/soporte/diagnostico-de-pc-gratuito/?type=13554&tx_esetdownloads_ajax[product]=46&tx_esetdownloads_ajax[beta]=0&tx_esetdownloads_ajax[page_id]=17328&tx_esetdownloads_ajax[plugin_id]=571902&tx_esetdownloads_ajax[product]=46&tx_esetdownloads_ajax[beta]=0&tx_esetdownloads_ajax[page_id]=17328&tx_esetdownloads_ajax[plugin_id]=571902
|
|
update_url = https://download.eset.com/com/eset/tools/diagnosis/sysinspector/latest/sysinspector_nt64_esn.exe
|
|
from = web
|
|
local_version = 1.4.2.0
|
|
re_version = "full_version":"(.*?)"
|
|
|
|
[GMER]
|
|
folder = Rootkits Detector\GMER
|
|
url = http://www.gmer.net
|
|
update_url = http://www2.gmer.net/gmer.zip
|
|
from = web
|
|
local_version = 2.2.19882
|
|
re_version = <STRONG>GMER (.*?)<\/STRONG>
|
|
|
|
[UniExtract]
|
|
folder = UnPacking\UniExtract
|
|
url = https://github.com/Bioruebe/UniExtract2
|
|
from = github
|
|
local_version = 2.0.0-rc.3
|
|
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
|
|
re_download = "(.*?/UniExtract(?:\S+).zip)"
|