Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'engineer’s'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 4 results

  1. Reverse Engineer’s Toolkit What? This is a collection of tools you may like if you are interested in reverse engineering and/or malware analysis on x86 and x64 Windows systems. After installing this toolkit you’ll have a folder on your desktop with shortcuts to RE tools like these: Changelog v2022.10 Added tools: AutoIt-Ripper. Bazzar [#51]. ExtremeDumper [#56]. HxD. HyperDbg [#53]. OpenHashTab. WinAPI Search. xSelectBlock x64dbg plugin, previously removed by mistake. Removed tools: MiniDump x64dbg plugin [#58]. Imrovements: CTRL+R now opens retoolkit context menu. Added a CHECKSUMS.txt file with the SHA-1 hashes from all files installed [#44]. New Documentation menu with useful reading for reversers. The setup program can create a shortcut to cmd.exe on Desktop. Users can now choose which x64dbg plugins they want to install. [hide][Hidden Content]]
  2. This is a collection of tools you may like if you are interested in reverse engineering and/or malware analysis on x86 and x64 Windows systems. After installing this toolkit you’ll have a folder on your desktop with shortcuts to RE tools like these: Why do I need it? You don’t. Obviously, you can download such tools from their own website and install them by yourself in a new VM. But if you download retoolkit, it can probably save you some time. Additionally, the tools come pre-configured so you’ll find things like x64dbg with a few plugins, command-line tools working from any directory, etc. You may like it if you’re setting up a new analysis VM. Included tools Tools by category .NET Compilers Debuggers Decompilers Document analysis Hexadecimal editors PE analyzers PE resources editors Process monitors Signature tools Unpacking Utilities Changelog v2022.04 Changes: Added: Echo Mirage. elfparser-ng. entropy (closes #47). Force Toolkit. MiniDump x64dbg plugin. Notepad++. OllyDumpEx x64dbg plugin (closes #41). Removed: Bewareircd: Too specific to analyze (now rare?) IRC-based communications. dnSpy: Replaced by dnSpyEx. HyperDBG: It’s a nice project, but they don’t provide binary releases yet, meaning a lot of work for me. JRE: Replaced by JDK, which is required by Ghidra. Threadtear: It doesn’t work with JDK required by Ghidra. [hide][Hidden Content]]
  3. Reverse Engineer’s Toolkit What? This is a collection of tools you may like if you are interested in reverse engineering and/or malware analysis on x86 and x64 Windows systems. Changelog v2021.10 Changes: Yeah, new version numbering scheme borrowed from Ubuntu releases. 🙂 Reorganized MSI analysis tools under OLE tools section. Updated current tools. Fixed pev PATH. Fixed license SendTo+ license issue (closes #34). Lots of new functions added to SlothBP x64dbg plugin configuration. New DIE signatures added. Tools added: Dev-C++ compiler. Java 8 Runtime Environment, needed by Java tools. Python 3 (via WinPython), mainly to support Python-based tools. XLMMacroDeobfuscator. dnSpyEx (new, maintained dnSpy fork). oledump. oletools (closes #33). pdfid.py. pdf-parser.py MapoAnalyzer x64dbg plugin. xSelectBlock x64dbg plugin. redress. hollows_hunter. HyperDbg. Threadtear. 1768.py. CobaltStrikeScan. dex2jar. [hide][Hidden Content]]
  4. What? This is a collection of tools you may like if you are interested in reverse engineering and/or malware analysis on x86 and x64 Windows systems. After installing this toolkit you’ll have a folder on your desktop with shortcuts to RE tools like these: Why do I need it? You don’t. Obviously, you can download such tools from their own website and install them by yourself in a new VM. But if you download retoolkit, it can probably save you some time. Additionally, the tools come pre-configured so you’ll find things like x64dbg with a few plugins, command-line tools working from any directory, etc. You may like it if you’re setting up a new analysis VM. [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.