Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked retoolkit 2021.10 - Reverse Engineer’s Toolkit


itsMe

Recommended Posts

This is the hidden content, please

Reverse Engineer’s Toolkit

What?

This is a collection of tools you may like if you are interested in reverse engineering and/or malware analysis on x86 and x64 Windows systems.

Changelog v2021.10

Changes:

    Yeah, new version numbering scheme borrowed from Ubuntu releases. 🙂
    Reorganized MSI analysis tools under OLE tools section.
    Updated current tools.
    Fixed pev PATH.
    Fixed license SendTo+ license issue (closes #34).
    Lots of new functions added to SlothBP x64dbg plugin configuration.
    New DIE signatures added.
    Tools added:
        Dev-C++ compiler.
        Java 8 Runtime Environment, needed by Java tools.
        Python 3 (via WinPython), mainly to support Python-based tools.
        XLMMacroDeobfuscator.
        dnSpyEx (new, maintained dnSpy fork).
        oledump.
        oletools (closes #33).
        pdfid.py.
        pdf-parser.py
        MapoAnalyzer x64dbg plugin.
        xSelectBlock x64dbg plugin.
        redress.
        hollows_hunter.
        HyperDbg.
        Threadtear.
        1768.py.
        CobaltStrikeScan.
        dex2jar.

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.