Skip to content

Commit 6370838

Browse files
committed
2021 version of project
0 parents  commit 6370838

File tree

65 files changed

+402
-0
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

65 files changed

+402
-0
lines changed

Analysis/DIE/DIE - 3.01.7z

9.79 MB
Binary file not shown.
1.74 MB
Binary file not shown.

Analysis/PEiD/PEiD - 0.95.7z

3.23 MB
Binary file not shown.
Binary file not shown.
Binary file not shown.

Analysis/Stud PE/Stud PE - 2.6.7z

800 KB
Binary file not shown.
7.32 MB
Binary file not shown.
5.37 MB
Binary file not shown.
5.71 MB
Binary file not shown.
38.5 MB
Binary file not shown.
694 KB
Binary file not shown.
1.84 MB
Binary file not shown.
56.1 MB
Binary file not shown.
3.12 MB
Binary file not shown.
1.58 MB
Binary file not shown.
Binary file not shown.
124 KB
Binary file not shown.
179 KB
Binary file not shown.
1.27 MB
Binary file not shown.
Binary file not shown.

Dissasembler/BDASM/BDASM - 2.5.7z

2.23 MB
Binary file not shown.
Binary file not shown.
19.2 MB
Binary file not shown.
480 KB
Binary file not shown.
544 KB
Binary file not shown.
Binary file not shown.
Binary file not shown.
22.5 MB
Binary file not shown.

HEX Editor/HxD/HxD - 2.4.7z

2.4 MB
Binary file not shown.

HEX Editor/WinHex/WinHex - 20.0.7z

3.07 MB
Binary file not shown.

Monitor/Autoruns/Autoruns - 13.98.7z

1.03 MB
Binary file not shown.

Monitor/CurrPorts/CurrPorts - 2.63.7z

94.8 KB
Binary file not shown.

Monitor/MultiMon/MultiMon - 3.00.7z

1.27 MB
Binary file not shown.

Monitor/Portmon/Portmon - 3.03.7z

145 KB
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.

Monitor/Procmon/Procmon - 3.61.7z

1.03 MB
Binary file not shown.

Monitor/RegShot/RegShot - 1.9.0.7z

160 KB
Binary file not shown.
14.9 MB
Binary file not shown.

Monitor/TCPView/TCPView - 3.05.7z

199 KB
Binary file not shown.

Other/AVFucker/AVFucker - 1.1.2.7z

254 KB
Binary file not shown.

Other/ImpREC/ImpREC - 1.7e.7z

368 KB
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
216 KB
Binary file not shown.

Other/ShowString/ShowString - 2.0.7z

10.2 KB
Binary file not shown.

Other/Strings/Strings - 2.53.7z

353 KB
Binary file not shown.
5.96 MB
Binary file not shown.

README.md

+19
362 KB
Binary file not shown.
Binary file not shown.
Binary file not shown.
1.72 MB
Binary file not shown.
292 KB
Binary file not shown.

UnPacking/QUnpack/QUnpack - 2.2.7z

848 KB
Binary file not shown.

UnPacking/QUnpack/QUnpack - 3.4.7z

714 KB
Binary file not shown.

UnPacking/QUnpack/QUnpack - 4.3.7z

903 KB
Binary file not shown.
965 KB
Binary file not shown.
48.1 MB
Binary file not shown.
891 KB
Binary file not shown.
8.87 MB
Binary file not shown.

Updater/tools.ini

+192
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,192 @@
1+
[DIE]
2+
folder = Analysis\DIE
3+
url = https://github.com/horsicq/DIE-engine
4+
from = github
5+
local_version = 3.01
6+
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
7+
re_download = "(.*?/die_win64_portable_(?:\S+).zip)"
8+
9+
[ExeinfoPe]
10+
folder = Analysis\ExeinfoPe
11+
url = https://github.com/ExeinfoASL/ASL
12+
update_url = https://github.com/ExeinfoASL/ASL/raw/master/exeinfope.zip
13+
from = web
14+
local_version = 0.0.6.3
15+
re_version = Version : (.*?) -
16+
17+
[XELFViewer]
18+
folder = Analysis\XELFViewer
19+
url = https://github.com/horsicq/XELFViewer
20+
from = github
21+
local_version = 0.01
22+
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
23+
re_download = "(.*?/xelfviewer_win32_portable_(?:\S+).zip)"
24+
25+
[XPEViewer]
26+
folder = Analysis\XPEViewer
27+
url = https://github.com/horsicq/XPEViewer
28+
from = github
29+
local_version = 0.01
30+
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
31+
re_download = "(.*?/xpeviewer_win32_portable_(?:\S+).zip)"
32+
33+
[XAPKDetector]
34+
folder = Analysis\XAPKDetector
35+
url = https://github.com/horsicq/XAPKDetector
36+
from = github
37+
local_version = 0.01
38+
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
39+
re_download = "(.*?/xapkdetector_win64_portable_(?:\S+).zip)"
40+
41+
[JADX]
42+
folder = Decompilers\[ANDROID] JADX
43+
url = https://github.com/skylot/jadx
44+
from = github
45+
local_version = 1.2.0
46+
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
47+
re_download = "(.*?/jadx-gui-(?:\S+)-with-jre-win.zip)"
48+
49+
[DnSpy]
50+
folder = Decompilers\[DOTNET] DnSpy
51+
url = https://github.com/dnSpy/dnSpy
52+
from = github
53+
local_version = 6.1.8
54+
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
55+
re_download = "(.*?/dnSpy-net-win64.zip)"
56+
57+
[ILSpy]
58+
folder = Decompilers\[DOTNET] ILSpy
59+
url = https://github.com/icsharpcode/ILSpy
60+
from = github
61+
local_version = 7.0-preview2
62+
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
63+
re_download = "(.*?/ILSpy_binaries_(?:\S+).zip)"
64+
65+
[JD-GUI]
66+
folder = Decompilers\[JAVA] JD-GUI
67+
url = https://github.com/java-decompiler/jd-gui
68+
from = github
69+
local_version = 1.6.6
70+
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
71+
re_download = "(.*?/jd-gui-windows-(?:\S+).zip)"
72+
73+
[x64dbg]
74+
folder = Dissasembler\x64dbg
75+
url = https://sourceforge.net/projects/x64dbg/files/snapshots/
76+
update_url = https://razaoinfo.dl.sourceforge.net/project/x64dbg/snapshots/
77+
from = web
78+
local_version = 2021-02-09_17-28
79+
re_version = snapshot_(.*?).zip
80+
re_download = <span class="sub-label">(.*?) \(
81+
82+
[Autoruns]
83+
folder = Monitor\Autoruns
84+
url = https://docs.microsoft.com/en-us/sysinternals/downloads/autoruns
85+
from = web
86+
local_version = 13.98
87+
re_version = <h1 [^>]*>Autoruns for Windows v(.*?)</h1>
88+
re_download = "(.*?/Autoruns.zip)"
89+
90+
[CurrPorts]
91+
folder = Monitor\CurrPorts
92+
url = https://www.nirsoft.net/utils/cports.html
93+
update_url = https://www.nirsoft.net/utils/cports.zip
94+
from = web
95+
local_version = 2.63
96+
re_version = <td>CurrPorts v(.*?) - Monitoring Opened
97+
98+
[Portmon]
99+
folder = Monitor\Portmon
100+
url = https://docs.microsoft.com/en-us/sysinternals/downloads/portmon
101+
update_url = https://download.sysinternals.com/files/PortMon.zip
102+
from = web
103+
local_version = 3.03
104+
re_version = <h1 [^>]*>Portmon for Windows v(.*?)</h1>
105+
106+
[Process Explorer]
107+
folder = Monitor\Process Explorer
108+
url = https://docs.microsoft.com/en-us/sysinternals/downloads/process-explorer
109+
update_url = https://download.sysinternals.com/files/ProcessExplorer.zip
110+
from = web
111+
local_version = 16.32
112+
re_version = <h1 [^>]*>Process Explorer v(.*?)</h1>
113+
114+
[Process Hacker 2]
115+
folder = Monitor\Process Hacker 2
116+
url = https://github.com/processhacker/processhacker
117+
from = github
118+
local_version = 2.39
119+
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
120+
re_download = "(.*?/processhacker-(?:\S+)-bin.zip)"
121+
122+
[Process Hacker 3]
123+
folder = Monitor\Process Hacker 3
124+
url = https://processhacker.sourceforge.io/nightly.php
125+
from = web
126+
local_version = 3.0.3813
127+
re_version = Build: <span style="font-weight:bold">(.*?)</span>
128+
re_download = href="(.*?artifacts/processhacker-(?:\S+)-bin.zip)
129+
130+
[Procmon]
131+
folder = Monitor\Procmon
132+
url = https://docs.microsoft.com/en-us/sysinternals/downloads/procmon
133+
update_url = https://download.sysinternals.com/files/ProcessMonitor.zip
134+
from = web
135+
local_version = 3.61
136+
re_version = <h1 [^>]*>Process Monitor v(.*?)</h1>
137+
138+
[TCPView]
139+
folder = Monitor\TCPView
140+
url = https://docs.microsoft.com/en-us/sysinternals/downloads/tcpview
141+
update_url = https://download.sysinternals.com/files/TCPView.zip
142+
from = web
143+
local_version = 3.05
144+
re_version = <h1 [^>]*>TCPView v(.*?)</h1>
145+
146+
[Strings]
147+
folder = Other\Strings
148+
url = https://docs.microsoft.com/en-us/sysinternals/downloads/strings
149+
update_url = https://download.sysinternals.com/files/Strings.zip
150+
from = web
151+
local_version = 2.53
152+
re_version = <h1 [^>]*>Strings v(.*?)</h1>
153+
154+
[XOpcodeCalc]
155+
folder = Other\XOpcodeCalc
156+
url = https://github.com/horsicq/XOpcodeCalc
157+
from = github
158+
local_version = 0.02
159+
re_version = <span class="css-truncate-target" [^>]*>(.*?)</span>
160+
re_download = "(.*?/xopcodecalc_win64_portable_(?:\S+).zip)"
161+
162+
[Windows Kernel Explorer]
163+
folder = Rootkits Detector\Windows Kernel Explorer
164+
url = https://github.com/AxtMueller/Windows-Kernel-Explorer
165+
update_url = https://github.com/AxtMueller/Windows-Kernel-Explorer/raw/master/binaries/WKE64.exe
166+
from = web
167+
local_version = 20201111
168+
re_version = >Current Version: (.*?)<
169+
170+
[SysInspector]
171+
folder = Rootkits Detector\SysInspector
172+
url = https://www.eset.com/ar/soporte/diagnostico-de-pc-gratuito/?type=13554&tx_esetdownloads_ajax[product]=46&tx_esetdownloads_ajax[beta]=0&tx_esetdownloads_ajax[page_id]=17328&tx_esetdownloads_ajax[plugin_id]=571902&tx_esetdownloads_ajax[product]=46&tx_esetdownloads_ajax[beta]=0&tx_esetdownloads_ajax[page_id]=17328&tx_esetdownloads_ajax[plugin_id]=571902
173+
update_url = https://download.eset.com/com/eset/tools/diagnosis/sysinspector/latest/sysinspector_nt64_esn.exe
174+
from = web
175+
local_version = 1.4.2.0
176+
re_version = "full_version":"(.*?)"
177+
178+
[GMER]
179+
folder = Rootkits Detector\GMER
180+
url = http://www.gmer.net
181+
update_url = http://www2.gmer.net/gmer.zip
182+
from = web
183+
local_version = 2.2.19882
184+
re_version = <STRONG>GMER (.*?)<\/STRONG>
185+
186+
[UniExtract]
187+
folder = UnPacking\UniExtract
188+
url = https://github.com/Bioruebe/UniExtract2
189+
from = github
190+
local_version = 2.0.0-rc.3
191+
re_version = <span class="css-truncate-target" [^>]*>v(.*?)</span>
192+
re_download = "(.*?/UniExtract(?:\S+).zip)"

0 commit comments

Comments
 (0)