Skip to content

Commit cb2dd72

Browse files
committed
Update installer code
1 parent 34d20d2 commit cb2dd72

File tree

4 files changed

+91
-114
lines changed

4 files changed

+91
-114
lines changed

bin/installer/build-docs.bat

+1
Original file line numberDiff line numberDiff line change
@@ -9,5 +9,6 @@ cmd /c npx marked --gfm -i README.zh_CN.md -o README.zh_CN.html
99
cmd /c npx marked --gfm -i README.ES.md -o README.ES.html
1010
cmd /c npx marked --gfm -i README.md -o README.html
1111
cmd /c npx marked --gfm -i TOOLS.md -o TOOLS.html
12+
cmd /c npx marked --gfm -i TOOLS-LITE.md -o TOOLS.html
1213

1314
pause

bin/installer/build.txt

+90-100
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,8 @@
11
Microsoft Windows [Version 10.0.19045.2364]
22
(c) Microsoft Corporation. All rights reserved.
33

4-
C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py -f C:\Users\DSR\Documents\GitHub\toolkit\toolkit
4+
C:\code\toolkit\bin\installer>python generate-sections.py -f C:\code\toolkit\toolkit -o C:\code\toolkit\bin\installer\full
5+
[*] Analyzing folder: Analysis
56
[+] Process: 4n4lDetector
67
[*] Adding: "4N4LDetector.exe"
78
[!] force link creation
@@ -14,26 +15,17 @@ C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py
1415
[!!!] Find multiple exes. Grabbing the first!
1516
[*] Adding: "die.exe"
1617
[!] force link creation
17-
[+] Process: ExeExplorer
18-
[!!!] Find multiple exes. Grabbing the first!
19-
[*] Adding: "EXE.exe"
2018
[+] Process: ExeinfoPe
2119
[*] Adding: "exeinfope.exe"
2220
[!] force link creation
2321
[+] Process: PE-Bear
2422
[*] Adding: "PE-bear.exe"
2523
[!] force link creation
2624
[!] x64 exe
27-
[+] Process: PEiD
28-
[*] Adding: "PEiD.exe"
29-
[!] force link creation
3025
[+] Process: PEStudio
3126
[*] Adding: "pestudio.exe"
3227
[!] force link creation
3328
[!] x64 exe
34-
[+] Process: ProtectionID
35-
[*] Adding: "Protection_ID.eXe"
36-
[!] force link creation
3729
[+] Process: XAPKDetector
3830
[!!!] Find multiple exes. Grabbing the first!
3931
[*] Adding: "xapkd.exe"
@@ -44,6 +36,9 @@ C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py
4436
[+] Process: XPEViewer
4537
[*] Adding: "xpeviewer.exe"
4638
[!] force link creation
39+
40+
41+
[*] Analyzing folder: Decompilers
4742
[+] Process: [ANDROID] JADX
4843
[*] Adding: "jadx-gui.exe"
4944
[!] force link creation
@@ -59,19 +54,12 @@ C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py
5954
[!] CLI exe
6055
[*] Adding: "UnAutoIt-windows-i686.exe"
6156
[!] CLI exe
62-
[+] Process: [DELPHI] Dede
63-
[*] Adding: "DeDe.exe"
64-
[!] force link creation
6557
[+] Process: [DELPHI] IDR
6658
[*] Adding: "Idr.exe"
6759
[!] force link creation
6860
[+] Process: [DOTNET] dnSpyEx
6961
[*] Adding: "dnSpy.exe"
7062
[!] x64 exe
71-
[+] Process: [DOTNET] GrayWolf
72-
[!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\toolkit\toolkit\Decompilers\[DOTNET] GrayWolf\GrayWolf - 1.88"
73-
[*] Adding: "GrayWolf_188.exe"
74-
[!] force link creation
7563
[+] Process: [DOTNET] ILSpy
7664
[*] Adding: "ILSpy.exe"
7765
[!] force link creation
@@ -86,27 +74,19 @@ C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py
8674
[+] Process: [VB] VB Decompiler
8775
[*] Adding: "VB Decompiler.exe"
8876
[!] force link creation
89-
[+] Process: BDASM
90-
[*] Adding: "bdasm.exe"
91-
[!] force link creation
77+
78+
79+
[*] Analyzing folder: Dissasembler
9280
[+] Process: Cutter
9381
[!!!] Find multiple exes. Grabbing the first!
9482
[*] Adding: "cutter.exe"
9583
[!] x64 exe
96-
[+] Process: Immunity Debugger
97-
[!!!] Find multiple exes. Grabbing the first!
98-
[*] Adding: "ImmunityDebugger.exe"
99-
[!] force link creation
100-
[+] Process: OllyDbg 1.10
101-
[*] Adding: "OLLYDBG.EXE"
102-
[!] force link creation
103-
[+] Process: w32Dasm
104-
[!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\toolkit\toolkit\Dissasembler\w32Dasm\[HiEndsoft] w32Dasm - 8.93"
105-
[*] Adding: "W32DSM89.EXE"
106-
[!] force link creation
10784
[+] Process: x64dbg
10885
[*] Adding: "x96dbg.exe"
10986
[!] force link creation
87+
88+
89+
[*] Analyzing folder: HEX Editor
11090
[+] Process: HxD
11191
[*] Adding: "HxD32.exe"
11292
[*] Adding: "HxD64.exe"
@@ -119,6 +99,9 @@ C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py
11999
[*] Adding: "rehex.exe"
120100
[!] force link creation
121101
[!] x64 exe
102+
103+
104+
[*] Analyzing folder: Monitor
122105
[+] Process: Api Monitor
123106
[*] Adding: "apimonitor-x64.exe"
124107
[!] x64 exe
@@ -154,22 +137,28 @@ C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py
154137
[*] Adding: "Procmon.exe"
155138
[*] Adding: "Procmon64.exe"
156139
[!] x64 exe
140+
[+] Process: RegistryChangesView
141+
[*] Adding: "RegistryChangesView.exe"
142+
[!] force link creation
157143
[+] Process: RegShot
158144
[*] Adding: "Regshot-x64-ANSI.exe"
159145
[!] x64 exe
160146
[*] Adding: "Regshot-x86-ANSI.exe"
161147
[+] Process: SysAnalyzer
162148
[*] Adding: "sysAnalyzer.exe"
163149
[+] Process: System Informer
164-
[!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\toolkit\toolkit\Monitor\System Informer\amd64"
150+
[!] Iterate sub folder: "C:\code\toolkit\toolkit\Monitor\System Informer\amd64"
165151
[*] Adding: "SystemInformer.exe"
166152
[!] x64 exe
167-
[!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\toolkit\toolkit\Monitor\System Informer\i386"
153+
[!] Iterate sub folder: "C:\code\toolkit\toolkit\Monitor\System Informer\i386"
168154
[*] Adding: "SystemInformer.exe"
169155
[+] Process: TCPView
170156
[*] Adding: "tcpview.exe"
171157
[*] Adding: "tcpview64.exe"
172158
[!] x64 exe
159+
160+
161+
[*] Analyzing folder: NFOMaker
173162
[+] Process: Ascii Generator 2
174163
[*] Adding: "Ascgen2.exe"
175164
[!] force link creation
@@ -179,6 +168,9 @@ C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py
179168
[+] Process: NFO Maker
180169
[*] Adding: "nfomaker.exe"
181170
[!] force link creation
171+
172+
173+
[*] Analyzing folder: Other
182174
[+] Process: APKEasyTool
183175
[!!!] Find multiple exes. Grabbing the first!
184176
[*] Adding: "apkeasytool.exe"
@@ -190,95 +182,104 @@ C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py
190182
[+] Process: AstroGrep
191183
[*] Adding: "AstroGrep.exe"
192184
[!] force link creation
193-
[+] Process: AVFucker
194-
[*] Adding: "AVFucker.exe"
195-
[!] force link creation
196-
[+] Process: DLest
197-
[!!!] Find multiple exes. Grabbing the first!
198-
[*] Adding: "dlest32.exe"
199185
[+] Process: FLOSS
200186
[*] Adding: "floss.exe"
201187
[!] force link creation
202188
[!] x64 exe
203189
[!] CLI exe
204-
[+] Process: GetSymbol
205-
[*] Adding: "GetSymbol.exe"
206-
[!] force link creation
207-
[!] x64 exe
208-
[+] Process: HashCalc
209-
[*] Adding: "HashCalc.exe"
210-
[!] force link creation
211190
[+] Process: HashMyFiles
212191
[*] Adding: "HashMyFiles.exe"
213192
[!] force link creation
214-
[+] Process: ImpREC
215-
[!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\toolkit\toolkit\Other\ImpREC\ImpREC - 1.7f"
216-
[*] Adding: "ImportREC.exe"
217-
[!] force link creation
218-
[+] Process: Indetectables Offset Locator
219-
[!!!] Find multiple exes. Grabbing the first!
220-
[*] Adding: "Indetectables Offset Locator.exe"
221-
[!] force link creation
222193
[+] Process: ProcDOT
223-
[!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\toolkit\toolkit\Other\ProcDOT\win32"
194+
[!] Iterate sub folder: "C:\code\toolkit\toolkit\Other\ProcDOT\win32"
224195
[!!!] Find multiple exes. Grabbing the first!
225196
[*] Adding: "procdot.exe"
226-
[!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\toolkit\toolkit\Other\ProcDOT\win64"
197+
[!] Iterate sub folder: "C:\code\toolkit\toolkit\Other\ProcDOT\win64"
227198
[!!!] Find multiple exes. Grabbing the first!
228199
[*] Adding: "procdot.exe"
229200
[!] x64 exe
230-
[+] Process: Process-Dump
231-
[*] Adding: "pd32.exe"
232-
[!] CLI exe
233-
[*] Adding: "pd64.exe"
234-
[!] x64 exe
235-
[!] CLI exe
236201
[+] Process: RawCap
237202
[*] Adding: "RawCap.exe"
238203
[!] force link creation
239204
[!] CLI exe
240205
[+] Process: Resource Hacker
241206
[*] Adding: "ResourceHacker.exe"
242207
[!] force link creation
243-
[+] Process: Scylla
244-
[*] Adding: "Scylla_x64.exe"
245-
[!] x64 exe
246-
[*] Adding: "Scylla_x86.exe"
247-
[+] Process: ShowString
248-
[*] Adding: "showstring.exe"
208+
[+] Process: RunAsDate
209+
[*] Adding: "RunAsDate.exe"
249210
[!] force link creation
250211
[+] Process: Strings
251212
[*] Adding: "strings.exe"
252213
[!] CLI exe
253214
[*] Adding: "strings64.exe"
254215
[!] x64 exe
255216
[!] CLI exe
256-
[+] Process: Threadtear
257-
[*] Adding jar: "threadtear-gui-all.jar"
258217
[+] Process: VirusTotalUploader
259218
[*] Adding: "uploader.exe"
260219
[!] force link creation
261-
[+] Process: x64dbgPluginManager
262-
[!!!] Find multiple exes. Grabbing the first!
263-
[*] Adding: "x64plgmnr.exe"
264-
[!] force link creation
265-
[+] Process: XOpCodeCalc
266-
[*] Adding: "xocalc.exe"
267-
[!] force link creation
268-
[!] x64 exe
220+
221+
222+
[*] Analyzing folder: Reverse
269223
[+] Process: AT4RE Patcher
270-
[!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\toolkit\toolkit\Patcher\AT4RE Patcher\AT4RE Patcher - 0.7.6"
224+
[!] Iterate sub folder: "C:\code\toolkit\toolkit\Reverse\AT4RE Patcher\AT4RE Patcher - 0.7.6"
271225
[!!!] Find multiple exes. Grabbing the first!
272226
[*] Adding: "AT4RE Patcher.exe"
273227
[!] force link creation
228+
[+] Process: CryptoTester
229+
[*] Adding: "CryptoTester.exe"
230+
[!] force link creation
231+
[+] Process: DLest
232+
[*] Adding: "dlest32.exe"
233+
[!] force link creation
234+
[*] Adding: "dlest64.exe"
235+
[!] force link creation
236+
[!] x64 exe
274237
[+] Process: dUP
275-
[!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\toolkit\toolkit\Patcher\dUP\dUP - 2.26.1"
238+
[!] Iterate sub folder: "C:\code\toolkit\toolkit\Reverse\dUP\dUP - 2.26.1"
276239
[!!!] Find multiple exes. Grabbing the first!
277240
[*] Adding: "dup2.exe"
278241
[!] force link creation
242+
[+] Process: ExtremeDumper
243+
[*] Adding: "ExtremeDumper-x86.exe"
244+
[!] force link creation
245+
[!] CLI exe
246+
[*] Adding: "ExtremeDumper.exe"
247+
[!] force link creation
248+
[!] CLI exe
249+
[+] Process: GetSymbol
250+
[*] Adding: "GetSymbol.exe"
251+
[!] force link creation
252+
[!] x64 exe
253+
[+] Process: Keygener Assistant
254+
[*] Adding: "keyAssistant.exe"
255+
[+] Process: Process-Dump
256+
[*] Adding: "pd32.exe"
257+
[!] force link creation
258+
[!] CLI exe
259+
[+] Process: Scylla
260+
[*] Adding: "Scylla_x64.exe"
261+
[!] x64 exe
262+
[*] Adding: "Scylla_x86.exe"
263+
[+] Process: Threadtear
264+
[*] Adding jar: "threadtear-gui-all.jar"
279265
[+] Process: uPPP
280266
[*] Adding: "uPPP.exe"
281267
[!] force link creation
268+
[+] Process: WinAPI Search
269+
[*] Adding: "WinApiSearch32.exe"
270+
[*] Adding: "WinApiSearch64.exe"
271+
[!] x64 exe
272+
[+] Process: x64dbgPluginManager
273+
[!!!] Find multiple exes. Grabbing the first!
274+
[*] Adding: "x64plgmnr.exe"
275+
[!] force link creation
276+
[+] Process: XOpCodeCalc
277+
[*] Adding: "xocalc.exe"
278+
[!] force link creation
279+
[!] x64 exe
280+
281+
282+
[*] Analyzing folder: Rootkits Detector
282283
[+] Process: GMER
283284
[*] Adding: "gmer.exe"
284285
[!] force link creation
@@ -290,43 +291,32 @@ C:\Users\DSR\Documents\GitHub\toolkit\bin\installer>python generate-sections.py
290291
[*] Adding: "WKE64.exe"
291292
[!] force link creation
292293
[!] x64 exe
294+
295+
296+
[*] Analyzing folder: UnPacking
293297
[+] Process: De4Dot
294298
[*] Adding: "de4dot-x64.exe"
295299
[!] x64 exe
296300
[!] CLI exe
297301
[*] Adding: "de4dot.exe"
298302
[!] CLI exe
299-
[+] Process: GUnPacker
300-
[*] Adding: "GUnPacker v0.5.exe"
301-
[!] force link creation
302-
[+] Process: NETUnpack
303-
[*] Adding: "NETUnpack-64.exe"
304-
[!] force link creation
305-
[!] x64 exe
306-
[*] Adding: "NETUnpack.exe"
307-
[!] force link creation
308303
[+] Process: QUnpack
309-
[!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\toolkit\toolkit\UnPacking\QUnpack\QUnpack - 4.3"
310-
[!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\toolkit\toolkit\UnPacking\QUnpack\QUnpack - 4.3\QUnpack32"
304+
[!] Iterate sub folder: "C:\code\toolkit\toolkit\UnPacking\QUnpack\QUnpack - 4.3"
305+
[!] Iterate sub folder: "C:\code\toolkit\toolkit\UnPacking\QUnpack\QUnpack - 4.3\QUnpack32"
311306
[*] Adding: "Explorer.exe"
312307
[!] force link creation
313-
[!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\toolkit\toolkit\UnPacking\QUnpack\QUnpack - 4.3\QUnpack64"
308+
[!] Iterate sub folder: "C:\code\toolkit\toolkit\UnPacking\QUnpack\QUnpack - 4.3\QUnpack64"
314309
[*] Adding: "Explorer.exe"
315310
[!] force link creation
316311
[!] x64 exe
317-
[+] Process: RL!dePacker
318-
[*] Adding: "RL!dePacker.exe"
319-
[!] force link creation
320312
[+] Process: UniExtract
321313
[!!!] Find multiple exes. Grabbing the first!
322314
[*] Adding: "UniExtract.exe"
323315
[!] force link creation
324-
[+] Process: VMUnpacker
325-
[!] Iterate sub folder: "C:\Users\DSR\Documents\GitHub\toolkit\toolkit\UnPacking\VMUnpacker\VMUnpacker - 1.6"
326-
[*] Adding: "VMUnpacker.exe"
327-
[!] force link creation
328316
[+] Process: XVolkolak
329317
[*] Adding: "xvlk.exe"
330318
[!] force link creation
331319

332-
[+] Generate cli register code
320+
321+
322+
[+] Generate cli register code

bin/installer/full/sections/analysis.iss

-13
Original file line numberDiff line numberDiff line change
@@ -37,19 +37,6 @@ Name: "{#MyAppBinsFolder}\sendto\sendto\Analysis\DIE"; Filename: "{#MyAppToolsFo
3737

3838

3939

40-
; ExeExplorer
41-
[Components]
42-
Name: "analysis\exeexplorer"; Description: "ExeExplorer"; Types: full;
43-
44-
[Files]
45-
Source: "{#MySrcDir}\toolkit\Analysis\ExeExplorer\*"; DestDir: "{#MyAppToolsFolder}\Analysis\ExeExplorer"; Components: "analysis\exeexplorer"; Flags: ignoreversion recursesubdirs createallsubdirs;
46-
47-
[Icons]
48-
Name: "{group}\ExeExplorer"; Filename: "{#MyAppToolsFolder}\Analysis\ExeExplorer\EXE.exe"; WorkingDir: "{#MyAppToolsFolder}\Analysis\ExeExplorer"; Components: "analysis\exeexplorer"; Check: not Is64BitInstallMode;
49-
Name: "{#MyAppBinsFolder}\sendto\sendto\Analysis\ExeExplorer"; Filename: "{#MyAppToolsFolder}\Analysis\ExeExplorer\EXE.exe"; WorkingDir: "{#MyAppToolsFolder}\Analysis\ExeExplorer"; Components: "analysis\exeexplorer"; Check: not Is64BitInstallMode;
50-
51-
52-
5340
; ExeinfoPe
5441
[Components]
5542
Name: "analysis\exeinfope"; Description: "ExeinfoPe"; Types: full compact;

bin/installer/lite/clean-old-tools.bat

-1
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,6 @@ cd "..\..\..\"
44

55
:: Analysis
66
RMDIR "toolkit\Analysis\4n4lDetector" /S /Q
7-
RMDIR "toolkit\Analysis\ExeExplorer" /S /Q
87
RMDIR "toolkit\Analysis\XAPKDetector" /S /Q
98
RMDIR "toolkit\Analysis\XPEViewer" /S /Q
109

0 commit comments

Comments
 (0)