Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags '2021.10'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 1 result

  1. Reverse Engineer’s Toolkit What? This is a collection of tools you may like if you are interested in reverse engineering and/or malware analysis on x86 and x64 Windows systems. Changelog v2021.10 Changes: Yeah, new version numbering scheme borrowed from Ubuntu releases. 🙂 Reorganized MSI analysis tools under OLE tools section. Updated current tools. Fixed pev PATH. Fixed license SendTo+ license issue (closes #34). Lots of new functions added to SlothBP x64dbg plugin configuration. New DIE signatures added. Tools added: Dev-C++ compiler. Java 8 Runtime Environment, needed by Java tools. Python 3 (via WinPython), mainly to support Python-based tools. XLMMacroDeobfuscator. dnSpyEx (new, maintained dnSpy fork). oledump. oletools (closes #33). pdfid.py. pdf-parser.py MapoAnalyzer x64dbg plugin. xSelectBlock x64dbg plugin. redress. hollows_hunter. HyperDbg. Threadtear. 1768.py. CobaltStrikeScan. dex2jar. [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.