Skip to content

Commit 5dd7534

Browse files
committed
Changes in lite installer
1 parent f9d3ea8 commit 5dd7534

File tree

7 files changed

+11
-123
lines changed

7 files changed

+11
-123
lines changed

bin/installer/lite/clean-old-tools.bat

+11
Original file line numberDiff line numberDiff line change
@@ -3,15 +3,20 @@
33
cd "..\..\..\"
44

55
:: Analysis
6+
RMDIR "toolkit\Analysis\4n4lDetector" /S /Q
7+
RMDIR "toolkit\Analysis\ExeExplorer" /S /Q
8+
RMDIR "toolkit\Analysis\PE-Bear" /S /Q
69
RMDIR "toolkit\Analysis\PEiD" /S /Q
710
RMDIR "toolkit\Analysis\ProtectionID" /S /Q
11+
RMDIR "toolkit\Analysis\XELFViewer" /S /Q
812

913
:: Decompilers
1014
RMDIR "toolkit\Decompilers\[AUTOIT] Exe2Aut" /S /Q
1115
RMDIR "toolkit\Decompilers\[AUTOIT] MyAutToExe" /S /Q
1216
RMDIR "toolkit\Decompilers\[AUTOIT] UnAutoIt" /S /Q
1317
RMDIR "toolkit\Decompilers\[DELPHI] Dede" /S /Q
1418
RMDIR "toolkit\Decompilers\[DOTNET] GrayWolf" /S /Q
19+
RMDIR "toolkit\Decompilers\[DOTNET] dnSpyEx" /S /Q
1520
RMDIR "toolkit\Decompilers\[VB] VB Decompiler" /S /Q
1621

1722
:: Dissasembler
@@ -20,7 +25,11 @@ RMDIR "toolkit\Dissasembler\Immunity Debugger" /S /Q
2025
RMDIR "toolkit\Dissasembler\OllyDbg 1.10" /S /Q
2126
RMDIR "toolkit\Dissasembler\w32Dasm" /S /Q
2227

28+
:: HEX Editor
29+
RMDIR "toolkit\HEX Editor\REHex" /S /Q
30+
2331
:: Monitor
32+
RMDIR "toolkit\Monitor\HollowsHunter" /S /Q
2433
RMDIR "toolkit\Monitor\RegShot" /S /Q
2534
RMDIR "toolkit\Monitor\SysAnalyzer" /S /Q
2635

@@ -30,8 +39,10 @@ RMDIR "toolkit\NFOMaker" /S /Q
3039
:: Other
3140
RMDIR "toolkit\Other\APKEasyTool" /S /Q
3241
RMDIR "toolkit\Other\AVFucker" /S /Q
42+
RMDIR "toolkit\Other\AstroGrep" /S /Q
3343
RMDIR "toolkit\Other\ImpREC" /S /Q
3444
RMDIR "toolkit\Other\Indetectables Offset Locator" /S /Q
45+
RMDIR "toolkit\Other\ProcDOT" /S /Q
3546
RMDIR "toolkit\Other\ShowString" /S /Q
3647

3748
:: Rootkits Detector

bin/installer/lite/sections/analysis.iss

-52
Original file line numberDiff line numberDiff line change
@@ -1,16 +1,3 @@
1-
; 4n4lDetector
2-
[Components]
3-
Name: "analysis\4n4ldetector"; Description: "4n4lDetector"; Types: full;
4-
5-
[Files]
6-
Source: "{#MySrcDir}\toolkit\Analysis\4n4lDetector\*"; DestDir: "{#MyAppToolsFolder}\Analysis\4n4lDetector"; Components: "analysis\4n4ldetector"; Flags: ignoreversion recursesubdirs createallsubdirs;
7-
8-
[Icons]
9-
Name: "{group}\{#MyAppName}\4n4lDetector"; Filename: "{#MyAppToolsFolder}\Analysis\4n4lDetector\4N4LDetector.exe"; WorkingDir: "{#MyAppToolsFolder}\Analysis\4n4lDetector"; Components: "analysis\4n4ldetector";
10-
Name: "{#MyAppBinsFolder}\sendto\sendto\Analysis\4n4lDetector"; Filename: "{#MyAppToolsFolder}\Analysis\4n4lDetector\4N4LDetector.exe"; WorkingDir: "{#MyAppToolsFolder}\Analysis\4n4lDetector"; Components: "analysis\4n4ldetector";
11-
12-
13-
141
; CAPA
152
[Components]
163
Name: "analysis\capa"; Description: "CAPA"; Types: full compact;
@@ -37,19 +24,6 @@ Name: "{#MyAppBinsFolder}\sendto\sendto\Analysis\DIE"; Filename: "{#MyAppToolsFo
3724

3825

3926

40-
; ExeExplorer
41-
[Components]
42-
Name: "analysis\exeexplorer"; Description: "ExeExplorer"; Types: full;
43-
44-
[Files]
45-
Source: "{#MySrcDir}\toolkit\Analysis\ExeExplorer\*"; DestDir: "{#MyAppToolsFolder}\Analysis\ExeExplorer"; Components: "analysis\exeexplorer"; Flags: ignoreversion recursesubdirs createallsubdirs;
46-
47-
[Icons]
48-
Name: "{group}\{#MyAppName}\ExeExplorer"; Filename: "{#MyAppToolsFolder}\Analysis\ExeExplorer\EXE.exe"; WorkingDir: "{#MyAppToolsFolder}\Analysis\ExeExplorer"; Components: "analysis\exeexplorer"; Check: not Is64BitInstallMode;
49-
Name: "{#MyAppBinsFolder}\sendto\sendto\Analysis\ExeExplorer"; Filename: "{#MyAppToolsFolder}\Analysis\ExeExplorer\EXE.exe"; WorkingDir: "{#MyAppToolsFolder}\Analysis\ExeExplorer"; Components: "analysis\exeexplorer"; Check: not Is64BitInstallMode;
50-
51-
52-
5327
; ExeinfoPe
5428
[Components]
5529
Name: "analysis\exeinfope"; Description: "ExeinfoPe"; Types: full compact;
@@ -63,19 +37,6 @@ Name: "{#MyAppBinsFolder}\sendto\sendto\Analysis\ExeinfoPe"; Filename: "{#MyAppT
6337

6438

6539

66-
; PE-Bear
67-
[Components]
68-
Name: "analysis\pebear"; Description: "PE-Bear"; Types: full;
69-
70-
[Files]
71-
Source: "{#MySrcDir}\toolkit\Analysis\PE-Bear\*"; DestDir: "{#MyAppToolsFolder}\Analysis\PE-Bear"; Components: "analysis\pebear"; Flags: ignoreversion recursesubdirs createallsubdirs;
72-
73-
[Icons]
74-
Name: "{group}\{#MyAppName}\PE-Bear x64"; Filename: "{#MyAppToolsFolder}\Analysis\PE-Bear\PE-bear.exe"; WorkingDir: "{#MyAppToolsFolder}\Analysis\PE-Bear"; Components: "analysis\pebear"; Check: Is64BitInstallMode;
75-
Name: "{#MyAppBinsFolder}\sendto\sendto\Analysis\PE-Bear x64"; Filename: "{#MyAppToolsFolder}\Analysis\PE-Bear\PE-bear.exe"; WorkingDir: "{#MyAppToolsFolder}\Analysis\PE-Bear"; Components: "analysis\pebear"; Check: Is64BitInstallMode;
76-
77-
78-
7940
; PEStudio
8041
[Components]
8142
Name: "analysis\pestudio"; Description: "PEStudio"; Types: full compact;
@@ -102,19 +63,6 @@ Name: "{#MyAppBinsFolder}\sendto\sendto\Analysis\XAPKDetector"; Filename: "{#MyA
10263

10364

10465

105-
; XELFViewer
106-
[Components]
107-
Name: "analysis\xelfviewer"; Description: "XELFViewer"; Types: full;
108-
109-
[Files]
110-
Source: "{#MySrcDir}\toolkit\Analysis\XELFViewer\*"; DestDir: "{#MyAppToolsFolder}\Analysis\XELFViewer"; Components: "analysis\xelfviewer"; Flags: ignoreversion recursesubdirs createallsubdirs;
111-
112-
[Icons]
113-
Name: "{group}\{#MyAppName}\XELFViewer"; Filename: "{#MyAppToolsFolder}\Analysis\XELFViewer\xelfviewer.exe"; WorkingDir: "{#MyAppToolsFolder}\Analysis\XELFViewer"; Components: "analysis\xelfviewer";
114-
Name: "{#MyAppBinsFolder}\sendto\sendto\Analysis\XELFViewer"; Filename: "{#MyAppToolsFolder}\Analysis\XELFViewer\xelfviewer.exe"; WorkingDir: "{#MyAppToolsFolder}\Analysis\XELFViewer"; Components: "analysis\xelfviewer";
115-
116-
117-
11866
; XPEViewer
11967
[Components]
12068
Name: "analysis\xpeviewer"; Description: "XPEViewer"; Types: full;

bin/installer/lite/sections/cli.iss

-2
Original file line numberDiff line numberDiff line change
@@ -54,7 +54,6 @@ begin
5454
if CurStep = ssPostInstall then
5555
begin
5656
if WizardIsComponentSelected('analysis\capa') then EnvAddPath(ExpandConstant('{#MyAppToolsFolder}') + '\Analysis\CAPA');
57-
if WizardIsComponentSelected('monitor\hollowshunter') then EnvAddPath(ExpandConstant('{#MyAppToolsFolder}') + '\Monitor\HollowsHunter');
5857
if WizardIsComponentSelected('monitor\pesieve') then EnvAddPath(ExpandConstant('{#MyAppToolsFolder}') + '\Monitor\PE-sieve');
5958
if WizardIsComponentSelected('other\floss') then EnvAddPath(ExpandConstant('{#MyAppToolsFolder}') + '\Other\FLOSS');
6059
if WizardIsComponentSelected('other\processdump') then EnvAddPath(ExpandConstant('{#MyAppToolsFolder}') + '\Other\Process-Dump');
@@ -69,7 +68,6 @@ begin
6968
if CurUninstallStep = usPostUninstall then
7069
begin
7170
EnvRemovePath(ExpandConstant('{#MyAppToolsFolder}') + '\Analysis\CAPA');
72-
EnvRemovePath(ExpandConstant('{#MyAppToolsFolder}') + '\Monitor\HollowsHunter');
7371
EnvRemovePath(ExpandConstant('{#MyAppToolsFolder}') + '\Monitor\PE-sieve');
7472
EnvRemovePath(ExpandConstant('{#MyAppToolsFolder}') + '\Other\FLOSS');
7573
EnvRemovePath(ExpandConstant('{#MyAppToolsFolder}') + '\Other\Process-Dump');

bin/installer/lite/sections/decompilers.iss

-13
Original file line numberDiff line numberDiff line change
@@ -24,19 +24,6 @@ Name: "{#MyAppBinsFolder}\sendto\sendto\Decompilers\[DELPHI] IDR"; Filename: "{#
2424

2525

2626

27-
; [DOTNET] dnSpyEx
28-
[Components]
29-
Name: "decompilers\dotnetdnspyex"; Description: "[DOTNET] dnSpyEx"; Types: full;
30-
31-
[Files]
32-
Source: "{#MySrcDir}\toolkit\Decompilers\[DOTNET] dnSpyEx\*"; DestDir: "{#MyAppToolsFolder}\Decompilers\[DOTNET] dnSpyEx"; Components: "decompilers\dotnetdnspyex"; Flags: ignoreversion recursesubdirs createallsubdirs;
33-
34-
[Icons]
35-
Name: "{group}\{#MyAppName}\[DOTNET] dnSpyEx x64"; Filename: "{#MyAppToolsFolder}\Decompilers\[DOTNET] dnSpyEx\dnSpy.exe"; WorkingDir: "{#MyAppToolsFolder}\Decompilers\[DOTNET] dnSpyEx"; Components: "decompilers\dotnetdnspyex"; Check: Is64BitInstallMode;
36-
Name: "{#MyAppBinsFolder}\sendto\sendto\Decompilers\[DOTNET] dnSpyEx x64"; Filename: "{#MyAppToolsFolder}\Decompilers\[DOTNET] dnSpyEx\dnSpy.exe"; WorkingDir: "{#MyAppToolsFolder}\Decompilers\[DOTNET] dnSpyEx"; Components: "decompilers\dotnetdnspyex"; Check: Is64BitInstallMode;
37-
38-
39-
4027
; [DOTNET] ILSpy
4128
[Components]
4229
Name: "decompilers\dotnetilspy"; Description: "[DOTNET] ILSpy"; Types: full compact;

bin/installer/lite/sections/hex-editor.iss

-13
Original file line numberDiff line numberDiff line change
@@ -27,16 +27,3 @@ Name: "{group}\{#MyAppName}\ImHex x64"; Filename: "{#MyAppToolsFolder}\HEX Edito
2727
Name: "{#MyAppBinsFolder}\sendto\sendto\HEX Editor\ImHex x64"; Filename: "{#MyAppToolsFolder}\HEX Editor\ImHex\imhex.exe"; WorkingDir: "{#MyAppToolsFolder}\HEX Editor\ImHex"; Components: "hexeditor\imhex"; Check: Is64BitInstallMode;
2828

2929

30-
31-
; REHex
32-
[Components]
33-
Name: "hexeditor\rehex"; Description: "REHex"; Types: full;
34-
35-
[Files]
36-
Source: "{#MySrcDir}\toolkit\HEX Editor\REHex\*"; DestDir: "{#MyAppToolsFolder}\HEX Editor\REHex"; Components: "hexeditor\rehex"; Flags: ignoreversion recursesubdirs createallsubdirs;
37-
38-
[Icons]
39-
Name: "{group}\{#MyAppName}\REHex x64"; Filename: "{#MyAppToolsFolder}\HEX Editor\REHex\rehex.exe"; WorkingDir: "{#MyAppToolsFolder}\HEX Editor\REHex"; Components: "hexeditor\rehex"; Check: Is64BitInstallMode;
40-
Name: "{#MyAppBinsFolder}\sendto\sendto\HEX Editor\REHex x64"; Filename: "{#MyAppToolsFolder}\HEX Editor\REHex\rehex.exe"; WorkingDir: "{#MyAppToolsFolder}\HEX Editor\REHex"; Components: "hexeditor\rehex"; Check: Is64BitInstallMode;
41-
42-

bin/installer/lite/sections/monitor.iss

-13
Original file line numberDiff line numberDiff line change
@@ -45,19 +45,6 @@ Name: "{#MyAppBinsFolder}\sendto\sendto\Monitor\CurrPorts"; Filename: "{#MyAppTo
4545

4646

4747

48-
; HollowsHunter
49-
[Components]
50-
Name: "monitor\hollowshunter"; Description: "HollowsHunter"; Types: full;
51-
52-
[Files]
53-
Source: "{#MySrcDir}\toolkit\Monitor\HollowsHunter\*"; DestDir: "{#MyAppToolsFolder}\Monitor\HollowsHunter"; Components: "monitor\hollowshunter"; Flags: ignoreversion recursesubdirs createallsubdirs;
54-
55-
[Icons]
56-
Name: "{group}\{#MyAppName}\HollowsHunter x64"; Filename: "{sys}\cmd.exe"; WorkingDir: "{#MyAppToolsFolder}\Monitor\HollowsHunter"; Components: "monitor\hollowshunter"; Parameters: "/K ""{#MyAppToolsFolder}\Monitor\HollowsHunter\hollows_hunter.exe"""; IconFilename: "{#MyAppToolsFolder}\Monitor\HollowsHunter\hollows_hunter.exe"; Check: Is64BitInstallMode;
57-
Name: "{#MyAppBinsFolder}\sendto\sendto\Monitor\HollowsHunter x64"; Filename: "{sys}\cmd.exe"; WorkingDir: "{#MyAppToolsFolder}\Monitor\HollowsHunter"; Components: "monitor\hollowshunter"; Parameters: "/K ""{#MyAppToolsFolder}\Monitor\HollowsHunter\hollows_hunter.exe"""; IconFilename: "{#MyAppToolsFolder}\Monitor\HollowsHunter\hollows_hunter.exe"; Check: Is64BitInstallMode;
58-
59-
60-
6148
; MultiMon
6249
[Components]
6350
Name: "monitor\multimon"; Description: "MultiMon"; Types: full;

bin/installer/lite/sections/other.iss

-30
Original file line numberDiff line numberDiff line change
@@ -11,19 +11,6 @@ Name: "{#MyAppBinsFolder}\sendto\sendto\Other\ApkStudio x64"; Filename: "{#MyApp
1111

1212

1313

14-
; AstroGrep
15-
[Components]
16-
Name: "other\astrogrep"; Description: "AstroGrep"; Types: full;
17-
18-
[Files]
19-
Source: "{#MySrcDir}\toolkit\Other\AstroGrep\*"; DestDir: "{#MyAppToolsFolder}\Other\AstroGrep"; Components: "other\astrogrep"; Flags: ignoreversion recursesubdirs createallsubdirs;
20-
21-
[Icons]
22-
Name: "{group}\{#MyAppName}\AstroGrep"; Filename: "{#MyAppToolsFolder}\Other\AstroGrep\AstroGrep.exe"; WorkingDir: "{#MyAppToolsFolder}\Other\AstroGrep"; Components: "other\astrogrep";
23-
Name: "{#MyAppBinsFolder}\sendto\sendto\Other\AstroGrep"; Filename: "{#MyAppToolsFolder}\Other\AstroGrep\AstroGrep.exe"; WorkingDir: "{#MyAppToolsFolder}\Other\AstroGrep"; Components: "other\astrogrep";
24-
25-
26-
2714
; FLOSS
2815
[Components]
2916
Name: "other\floss"; Description: "FLOSS"; Types: full compact;
@@ -63,23 +50,6 @@ Name: "{#MyAppBinsFolder}\sendto\sendto\Other\HashMyFiles"; Filename: "{#MyAppTo
6350

6451

6552

66-
; ProcDOT
67-
[Components]
68-
Name: "other\procdot"; Description: "ProcDOT"; Types: full;
69-
70-
[Files]
71-
Source: "{#MySrcDir}\toolkit\Other\ProcDOT\*"; DestDir: "{#MyAppToolsFolder}\Other\ProcDOT"; Components: "other\procdot"; Flags: ignoreversion recursesubdirs createallsubdirs;
72-
73-
[Icons]
74-
Name: "{group}\{#MyAppName}\ProcDOT"; Filename: "{#MyAppToolsFolder}\Other\ProcDOT\win32\procdot.exe"; WorkingDir: "{#MyAppToolsFolder}\Other\ProcDOT\win32"; Components: "other\procdot"; Check: not Is64BitInstallMode;
75-
Name: "{#MyAppBinsFolder}\sendto\sendto\Other\ProcDOT"; Filename: "{#MyAppToolsFolder}\Other\ProcDOT\win32\procdot.exe"; WorkingDir: "{#MyAppToolsFolder}\Other\ProcDOT\win32"; Components: "other\procdot"; Check: not Is64BitInstallMode;
76-
77-
[Icons]
78-
Name: "{group}\{#MyAppName}\ProcDOT x64"; Filename: "{#MyAppToolsFolder}\Other\ProcDOT\win64\procdot.exe"; WorkingDir: "{#MyAppToolsFolder}\Other\ProcDOT\win64"; Components: "other\procdot"; Check: Is64BitInstallMode;
79-
Name: "{#MyAppBinsFolder}\sendto\sendto\Other\ProcDOT x64"; Filename: "{#MyAppToolsFolder}\Other\ProcDOT\win64\procdot.exe"; WorkingDir: "{#MyAppToolsFolder}\Other\ProcDOT\win64"; Components: "other\procdot"; Check: Is64BitInstallMode;
80-
81-
82-
8353
; Process-Dump
8454
[Components]
8555
Name: "other\processdump"; Description: "Process-Dump"; Types: full;

0 commit comments

Comments
 (0)