1
1
Microsoft Windows [Version 10.0.19045.2364]
2
2
(c) Microsoft Corporation. All rights reserved.
3
3
4
- C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py -f C:\Users\DSR\Documents\GitHub\toolkit\toolkit
4
+ C:\code\toolkit\bin\installer>python generate-sections.py -f C:\code\toolkit\toolkit -o C:\code\toolkit\bin\installer\full
5
+ [*] Analyzing folder: Analysis
5
6
[+] Process: 4n4lDetector
6
7
[*] Adding: "4N4LDetector.exe"
7
8
[!] force link creation
@@ -14,26 +15,17 @@ C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py
14
15
[!!!] Find multiple exes. Grabbing the first!
15
16
[*] Adding: "die.exe"
16
17
[!] force link creation
17
- [+] Process: ExeExplorer
18
- [!!!] Find multiple exes. Grabbing the first!
19
- [*] Adding: "EXE.exe"
20
18
[+] Process: ExeinfoPe
21
19
[*] Adding: "exeinfope.exe"
22
20
[!] force link creation
23
21
[+] Process: PE-Bear
24
22
[*] Adding: "PE-bear.exe"
25
23
[!] force link creation
26
24
[!] x64 exe
27
- [+] Process: PEiD
28
- [*] Adding: "PEiD.exe"
29
- [!] force link creation
30
25
[+] Process: PEStudio
31
26
[*] Adding: "pestudio.exe"
32
27
[!] force link creation
33
28
[!] x64 exe
34
- [+] Process: ProtectionID
35
- [*] Adding: "Protection_ID.eXe"
36
- [!] force link creation
37
29
[+] Process: XAPKDetector
38
30
[!!!] Find multiple exes. Grabbing the first!
39
31
[*] Adding: "xapkd.exe"
@@ -44,6 +36,9 @@ C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py
44
36
[+] Process: XPEViewer
45
37
[*] Adding: "xpeviewer.exe"
46
38
[!] force link creation
39
+
40
+
41
+ [*] Analyzing folder: Decompilers
47
42
[+] Process: [ANDROID] JADX
48
43
[*] Adding: "jadx-gui.exe"
49
44
[!] force link creation
@@ -59,19 +54,12 @@ C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py
59
54
[!] CLI exe
60
55
[*] Adding: "UnAutoIt-windows-i686.exe"
61
56
[!] CLI exe
62
- [+] Process: [DELPHI] Dede
63
- [*] Adding: "DeDe.exe"
64
- [!] force link creation
65
57
[+] Process: [DELPHI] IDR
66
58
[*] Adding: "Idr.exe"
67
59
[!] force link creation
68
60
[+] Process: [DOTNET] dnSpyEx
69
61
[*] Adding: "dnSpy.exe"
70
62
[!] x64 exe
71
- [+] Process: [DOTNET] GrayWolf
72
- [!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\toolkit\toolkit\Decompilers\[DOTNET] GrayWolf\GrayWolf - 1.88"
73
- [*] Adding: "GrayWolf_188.exe"
74
- [!] force link creation
75
63
[+] Process: [DOTNET] ILSpy
76
64
[*] Adding: "ILSpy.exe"
77
65
[!] force link creation
@@ -86,27 +74,19 @@ C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py
86
74
[+] Process: [VB] VB Decompiler
87
75
[*] Adding: "VB Decompiler.exe"
88
76
[!] force link creation
89
- [+] Process: BDASM
90
- [*] Adding: "bdasm.exe"
91
- [!] force link creation
77
+
78
+
79
+ [*] Analyzing folder: Dissasembler
92
80
[+] Process: Cutter
93
81
[!!!] Find multiple exes. Grabbing the first!
94
82
[*] Adding: "cutter.exe"
95
83
[!] x64 exe
96
- [+] Process: Immunity Debugger
97
- [!!!] Find multiple exes. Grabbing the first!
98
- [*] Adding: "ImmunityDebugger.exe"
99
- [!] force link creation
100
- [+] Process: OllyDbg 1.10
101
- [*] Adding: "OLLYDBG.EXE"
102
- [!] force link creation
103
- [+] Process: w32Dasm
104
- [!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\toolkit\toolkit\Dissasembler\w32Dasm\[HiEndsoft] w32Dasm - 8.93"
105
- [*] Adding: "W32DSM89.EXE"
106
- [!] force link creation
107
84
[+] Process: x64dbg
108
85
[*] Adding: "x96dbg.exe"
109
86
[!] force link creation
87
+
88
+
89
+ [*] Analyzing folder: HEX Editor
110
90
[+] Process: HxD
111
91
[*] Adding: "HxD32.exe"
112
92
[*] Adding: "HxD64.exe"
@@ -119,6 +99,9 @@ C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py
119
99
[*] Adding: "rehex.exe"
120
100
[!] force link creation
121
101
[!] x64 exe
102
+
103
+
104
+ [*] Analyzing folder: Monitor
122
105
[+] Process: Api Monitor
123
106
[*] Adding: "apimonitor-x64.exe"
124
107
[!] x64 exe
@@ -154,22 +137,28 @@ C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py
154
137
[*] Adding: "Procmon.exe"
155
138
[*] Adding: "Procmon64.exe"
156
139
[!] x64 exe
140
+ [+] Process: RegistryChangesView
141
+ [*] Adding: "RegistryChangesView.exe"
142
+ [!] force link creation
157
143
[+] Process: RegShot
158
144
[*] Adding: "Regshot-x64-ANSI.exe"
159
145
[!] x64 exe
160
146
[*] Adding: "Regshot-x86-ANSI.exe"
161
147
[+] Process: SysAnalyzer
162
148
[*] Adding: "sysAnalyzer.exe"
163
149
[+] Process: System Informer
164
- [!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub \toolkit\toolkit\Monitor\System Informer\amd64"
150
+ [!] Iterate sub folder: "C:\code \toolkit\toolkit\Monitor\System Informer\amd64"
165
151
[*] Adding: "SystemInformer.exe"
166
152
[!] x64 exe
167
- [!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub \toolkit\toolkit\Monitor\System Informer\i386"
153
+ [!] Iterate sub folder: "C:\code \toolkit\toolkit\Monitor\System Informer\i386"
168
154
[*] Adding: "SystemInformer.exe"
169
155
[+] Process: TCPView
170
156
[*] Adding: "tcpview.exe"
171
157
[*] Adding: "tcpview64.exe"
172
158
[!] x64 exe
159
+
160
+
161
+ [*] Analyzing folder: NFOMaker
173
162
[+] Process: Ascii Generator 2
174
163
[*] Adding: "Ascgen2.exe"
175
164
[!] force link creation
@@ -179,6 +168,9 @@ C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py
179
168
[+] Process: NFO Maker
180
169
[*] Adding: "nfomaker.exe"
181
170
[!] force link creation
171
+
172
+
173
+ [*] Analyzing folder: Other
182
174
[+] Process: APKEasyTool
183
175
[!!!] Find multiple exes. Grabbing the first!
184
176
[*] Adding: "apkeasytool.exe"
@@ -190,95 +182,104 @@ C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py
190
182
[+] Process: AstroGrep
191
183
[*] Adding: "AstroGrep.exe"
192
184
[!] force link creation
193
- [+] Process: AVFucker
194
- [*] Adding: "AVFucker.exe"
195
- [!] force link creation
196
- [+] Process: DLest
197
- [!!!] Find multiple exes. Grabbing the first!
198
- [*] Adding: "dlest32.exe"
199
185
[+] Process: FLOSS
200
186
[*] Adding: "floss.exe"
201
187
[!] force link creation
202
188
[!] x64 exe
203
189
[!] CLI exe
204
- [+] Process: GetSymbol
205
- [*] Adding: "GetSymbol.exe"
206
- [!] force link creation
207
- [!] x64 exe
208
- [+] Process: HashCalc
209
- [*] Adding: "HashCalc.exe"
210
- [!] force link creation
211
190
[+] Process: HashMyFiles
212
191
[*] Adding: "HashMyFiles.exe"
213
192
[!] force link creation
214
- [+] Process: ImpREC
215
- [!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\toolkit\toolkit\Other\ImpREC\ImpREC - 1.7f"
216
- [*] Adding: "ImportREC.exe"
217
- [!] force link creation
218
- [+] Process: Indetectables Offset Locator
219
- [!!!] Find multiple exes. Grabbing the first!
220
- [*] Adding: "Indetectables Offset Locator.exe"
221
- [!] force link creation
222
193
[+] Process: ProcDOT
223
- [!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub \toolkit\toolkit\Other\ProcDOT\win32"
194
+ [!] Iterate sub folder: "C:\code \toolkit\toolkit\Other\ProcDOT\win32"
224
195
[!!!] Find multiple exes. Grabbing the first!
225
196
[*] Adding: "procdot.exe"
226
- [!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub \toolkit\toolkit\Other\ProcDOT\win64"
197
+ [!] Iterate sub folder: "C:\code \toolkit\toolkit\Other\ProcDOT\win64"
227
198
[!!!] Find multiple exes. Grabbing the first!
228
199
[*] Adding: "procdot.exe"
229
200
[!] x64 exe
230
- [+] Process: Process-Dump
231
- [*] Adding: "pd32.exe"
232
- [!] CLI exe
233
- [*] Adding: "pd64.exe"
234
- [!] x64 exe
235
- [!] CLI exe
236
201
[+] Process: RawCap
237
202
[*] Adding: "RawCap.exe"
238
203
[!] force link creation
239
204
[!] CLI exe
240
205
[+] Process: Resource Hacker
241
206
[*] Adding: "ResourceHacker.exe"
242
207
[!] force link creation
243
- [+] Process: Scylla
244
- [*] Adding: "Scylla_x64.exe"
245
- [!] x64 exe
246
- [*] Adding: "Scylla_x86.exe"
247
- [+] Process: ShowString
248
- [*] Adding: "showstring.exe"
208
+ [+] Process: RunAsDate
209
+ [*] Adding: "RunAsDate.exe"
249
210
[!] force link creation
250
211
[+] Process: Strings
251
212
[*] Adding: "strings.exe"
252
213
[!] CLI exe
253
214
[*] Adding: "strings64.exe"
254
215
[!] x64 exe
255
216
[!] CLI exe
256
- [+] Process: Threadtear
257
- [*] Adding jar: "threadtear-gui-all.jar"
258
217
[+] Process: VirusTotalUploader
259
218
[*] Adding: "uploader.exe"
260
219
[!] force link creation
261
- [+] Process: x64dbgPluginManager
262
- [!!!] Find multiple exes. Grabbing the first!
263
- [*] Adding: "x64plgmnr.exe"
264
- [!] force link creation
265
- [+] Process: XOpCodeCalc
266
- [*] Adding: "xocalc.exe"
267
- [!] force link creation
268
- [!] x64 exe
220
+
221
+
222
+ [*] Analyzing folder: Reverse
269
223
[+] Process: AT4RE Patcher
270
- [!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\ toolkit\toolkit\Patcher \AT4RE Patcher\AT4RE Patcher - 0.7.6"
224
+ [!] Iterate sub folder: "C:\code\ toolkit\toolkit\Reverse \AT4RE Patcher\AT4RE Patcher - 0.7.6"
271
225
[!!!] Find multiple exes. Grabbing the first!
272
226
[*] Adding: "AT4RE Patcher.exe"
273
227
[!] force link creation
228
+ [+] Process: CryptoTester
229
+ [*] Adding: "CryptoTester.exe"
230
+ [!] force link creation
231
+ [+] Process: DLest
232
+ [*] Adding: "dlest32.exe"
233
+ [!] force link creation
234
+ [*] Adding: "dlest64.exe"
235
+ [!] force link creation
236
+ [!] x64 exe
274
237
[+] Process: dUP
275
- [!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\ toolkit\toolkit\Patcher \dUP\dUP - 2.26.1"
238
+ [!] Iterate sub folder: "C:\code\ toolkit\toolkit\Reverse \dUP\dUP - 2.26.1"
276
239
[!!!] Find multiple exes. Grabbing the first!
277
240
[*] Adding: "dup2.exe"
278
241
[!] force link creation
242
+ [+] Process: ExtremeDumper
243
+ [*] Adding: "ExtremeDumper-x86.exe"
244
+ [!] force link creation
245
+ [!] CLI exe
246
+ [*] Adding: "ExtremeDumper.exe"
247
+ [!] force link creation
248
+ [!] CLI exe
249
+ [+] Process: GetSymbol
250
+ [*] Adding: "GetSymbol.exe"
251
+ [!] force link creation
252
+ [!] x64 exe
253
+ [+] Process: Keygener Assistant
254
+ [*] Adding: "keyAssistant.exe"
255
+ [+] Process: Process-Dump
256
+ [*] Adding: "pd32.exe"
257
+ [!] force link creation
258
+ [!] CLI exe
259
+ [+] Process: Scylla
260
+ [*] Adding: "Scylla_x64.exe"
261
+ [!] x64 exe
262
+ [*] Adding: "Scylla_x86.exe"
263
+ [+] Process: Threadtear
264
+ [*] Adding jar: "threadtear-gui-all.jar"
279
265
[+] Process: uPPP
280
266
[*] Adding: "uPPP.exe"
281
267
[!] force link creation
268
+ [+] Process: WinAPI Search
269
+ [*] Adding: "WinApiSearch32.exe"
270
+ [*] Adding: "WinApiSearch64.exe"
271
+ [!] x64 exe
272
+ [+] Process: x64dbgPluginManager
273
+ [!!!] Find multiple exes. Grabbing the first!
274
+ [*] Adding: "x64plgmnr.exe"
275
+ [!] force link creation
276
+ [+] Process: XOpCodeCalc
277
+ [*] Adding: "xocalc.exe"
278
+ [!] force link creation
279
+ [!] x64 exe
280
+
281
+
282
+ [*] Analyzing folder: Rootkits Detector
282
283
[+] Process: GMER
283
284
[*] Adding: "gmer.exe"
284
285
[!] force link creation
@@ -290,43 +291,32 @@ C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py
290
291
[*] Adding: "WKE64.exe"
291
292
[!] force link creation
292
293
[!] x64 exe
294
+
295
+
296
+ [*] Analyzing folder: UnPacking
293
297
[+] Process: De4Dot
294
298
[*] Adding: "de4dot-x64.exe"
295
299
[!] x64 exe
296
300
[!] CLI exe
297
301
[*] Adding: "de4dot.exe"
298
302
[!] CLI exe
299
- [+] Process: GUnPacker
300
- [*] Adding: "GUnPacker v0.5.exe"
301
- [!] force link creation
302
- [+] Process: NETUnpack
303
- [*] Adding: "NETUnpack-64.exe"
304
- [!] force link creation
305
- [!] x64 exe
306
- [*] Adding: "NETUnpack.exe"
307
- [!] force link creation
308
303
[+] Process: QUnpack
309
- [!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub \toolkit\toolkit\UnPacking\QUnpack\QUnpack - 4.3"
310
- [!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub \toolkit\toolkit\UnPacking\QUnpack\QUnpack - 4.3\QUnpack32"
304
+ [!] Iterate sub folder: "C:\code \toolkit\toolkit\UnPacking\QUnpack\QUnpack - 4.3"
305
+ [!] Iterate sub folder: "C:\code \toolkit\toolkit\UnPacking\QUnpack\QUnpack - 4.3\QUnpack32"
311
306
[*] Adding: "Explorer.exe"
312
307
[!] force link creation
313
- [!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub \toolkit\toolkit\UnPacking\QUnpack\QUnpack - 4.3\QUnpack64"
308
+ [!] Iterate sub folder: "C:\code \toolkit\toolkit\UnPacking\QUnpack\QUnpack - 4.3\QUnpack64"
314
309
[*] Adding: "Explorer.exe"
315
310
[!] force link creation
316
311
[!] x64 exe
317
- [+] Process: RL!dePacker
318
- [*] Adding: "RL!dePacker.exe"
319
- [!] force link creation
320
312
[+] Process: UniExtract
321
313
[!!!] Find multiple exes. Grabbing the first!
322
314
[*] Adding: "UniExtract.exe"
323
315
[!] force link creation
324
- [+] Process: VMUnpacker
325
- [!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\toolkit\toolkit\UnPacking\VMUnpacker\VMUnpacker - 1.6"
326
- [*] Adding: "VMUnpacker.exe"
327
- [!] force link creation
328
316
[+] Process: XVolkolak
329
317
[*] Adding: "xvlk.exe"
330
318
[!] force link creation
331
319
332
- [+] Generate cli register code
320
+
321
+
322
+ [+] Generate cli register code
0 commit comments