From 1170b82def68eae1c7d6f8904696fd11e4518e6b Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Fernando=20Merc=C3=AAs?= Date: Sat, 30 Apr 2022 17:07:58 -0300 Subject: [PATCH] v2022.04 updates --- .gitignore | 1 + README.md | 17 +++++++++++++ src/installer/android/dex2jar.iss | 2 +- src/installer/autoit/myauttoexe.iss | 1 + src/installer/cobaltstrike/1768.iss | 6 ++--- src/installer/debuggers/cutter.iss | 2 +- src/installer/debuggers/hyperdbg.iss | 8 ------ src/installer/debuggers/x64dbg.iss | 2 +- src/installer/decompilers/ghidra.iss | 2 +- src/installer/dotnet/dnspy.iss | 13 ---------- src/installer/dotnet/dnspyex.iss | 8 +++--- src/installer/dotnet/ilspy.iss | 2 +- src/installer/dotnet/rundotnetdll.iss | 8 ++++++ src/installer/elf/elfparserng.iss | 12 +++++++++ src/installer/hexeditors/fhex.iss | 1 + src/installer/hexeditors/imhex.iss | 3 ++- src/installer/hexeditors/rehex.iss | 3 ++- src/installer/java/jadx.iss | 6 ++--- src/installer/java/recaf.iss | 6 ++--- src/installer/java/threadtear.iss | 12 --------- src/installer/network/bewareircd.iss | 11 -------- src/installer/network/echomirage.iss | 12 +++++++++ src/installer/ole/lessmsi.iss | 8 +++--- src/installer/ole/officemalscanner.iss | 1 + src/installer/ole/oledump.iss | 5 ++-- src/installer/ole/ssview.iss | 2 +- src/installer/pdf/pdf-parser.iss | 2 +- src/installer/pdf/pdfid.iss | 4 +-- src/installer/peanalysers/capa.iss | 2 +- src/installer/peanalysers/die.iss | 4 +-- src/installer/peanalysers/exeinfope.iss | 2 +- src/installer/peanalysers/pebear.iss | 2 +- src/installer/peanalysers/pestudio.iss | 2 +- src/installer/peanalysers/pev.iss | 1 + src/installer/peanalysers/redress.iss | 2 +- .../processmonitors/hollowshunter.iss | 2 +- src/installer/processmonitors/pesieve.iss | 2 +- src/installer/programming/fasm.iss | 2 +- src/installer/programming/winpython.iss | 2 +- src/installer/retoolkit.iss | 25 +++++++++++-------- src/installer/signaturetools/yara.iss | 2 +- src/installer/utilities/7zip.iss | 6 ++--- src/installer/utilities/cyberchef.iss | 6 ++--- src/installer/utilities/entropy.iss | 8 ++++++ src/installer/utilities/errorlookup.iss | 2 +- src/installer/utilities/forcetoolkit.iss | 12 +++++++++ src/installer/utilities/jdk.iss | 11 ++++++++ src/installer/utilities/jre.iss | 16 ------------ src/installer/utilities/npp.iss | 11 ++++++++ src/installer/utilities/vt.iss | 2 +- 50 files changed, 163 insertions(+), 121 deletions(-) create mode 100644 .gitignore delete mode 100644 src/installer/debuggers/hyperdbg.iss delete mode 100644 src/installer/dotnet/dnspy.iss create mode 100644 src/installer/dotnet/rundotnetdll.iss create mode 100644 src/installer/elf/elfparserng.iss delete mode 100644 src/installer/java/threadtear.iss delete mode 100644 src/installer/network/bewareircd.iss create mode 100644 src/installer/network/echomirage.iss create mode 100644 src/installer/utilities/entropy.iss create mode 100644 src/installer/utilities/forcetoolkit.iss create mode 100644 src/installer/utilities/jdk.iss delete mode 100644 src/installer/utilities/jre.iss create mode 100644 src/installer/utilities/npp.iss diff --git a/.gitignore b/.gitignore new file mode 100644 index 0000000..83260f8 --- /dev/null +++ b/.gitignore @@ -0,0 +1 @@ +Output diff --git a/README.md b/README.md index 25a1a06..23f4722 100644 --- a/README.md +++ b/README.md @@ -33,6 +33,23 @@ It depends. The idea is to keep it simple. We won't add a tool just because it's ## Changelog +### 2022.04 + +* Added: + * Echo Mirage. + * elfparser-ng. + * entropy (closes [#47](https://github.com/mentebinaria/retoolkit/issues/47)). + * Force Toolkit. + * MiniDump x64dbg plugin. + * Notepad++. + * OllyDumpEx x64dbg plugin (closes [#41](https://github.com/mentebinaria/retoolkit/issues/41)). +* Removed: + * Bewareircd: Too specific to analyze (now rare?) IRC-based communications. + * dnSpy: Replaced by dnSpyEx. + * HyperDBG: It's a nice project, but they don't provide binary releases yet, meaning a lot of work for me. + * JRE: Replaced by JDK, which is required by Ghidra. + * Threadtear: It doesn't work with JDK required by Ghidra. + ### 2021.10 * Yeah, new version numbering scheme borrowed from Ubuntu releases. :) diff --git a/src/installer/android/dex2jar.iss b/src/installer/android/dex2jar.iss index 257cfb4..903f5e5 100644 --- a/src/installer/android/dex2jar.iss +++ b/src/installer/android/dex2jar.iss @@ -1,4 +1,4 @@ -; v2.0 +; v2.1 ; https://github.com/pxb1988/dex2jar [Components] diff --git a/src/installer/autoit/myauttoexe.iss b/src/installer/autoit/myauttoexe.iss index d38a961..ba41f4a 100644 --- a/src/installer/autoit/myauttoexe.iss +++ b/src/installer/autoit/myauttoexe.iss @@ -1,4 +1,5 @@ ; v2.15 Build(212) +; https://files.planet-dl.org/Cw2k/MyAutToExe/index.html [Components] Name: "autoit\myauttoexe"; Description: "myAutToExe"; Types: full; diff --git a/src/installer/cobaltstrike/1768.iss b/src/installer/cobaltstrike/1768.iss index 28d7df6..3ccf187 100644 --- a/src/installer/cobaltstrike/1768.iss +++ b/src/installer/cobaltstrike/1768.iss @@ -1,8 +1,8 @@ -; v0.0.7 -; https://github.com/DidierStevens/DidierStevensSuite/blob/master/1768.py +; v0.0.13 +; https://blog.didierstevens.com/programs/cobalt-strike-tools/ [Components] Name: "cobaltstrike\1768"; Description: "1768"; Types: full; [Files] -Source: "{#MySrcDir}\cobaltstrike\1768.py"; DestDir: "{app}\programming\winpython\scripts"; Components: "cobaltstrike\1768"; Flags: ignoreversion recursesubdirs createallsubdirs \ No newline at end of file +Source: "{#MySrcDir}\cobaltstrike\1768\*"; DestDir: "{app}\programming\winpython\scripts"; Components: "cobaltstrike\1768"; Flags: ignoreversion recursesubdirs createallsubdirs \ No newline at end of file diff --git a/src/installer/debuggers/cutter.iss b/src/installer/debuggers/cutter.iss index d1e6f74..a97f129 100644 --- a/src/installer/debuggers/cutter.iss +++ b/src/installer/debuggers/cutter.iss @@ -1,4 +1,4 @@ -; v2.0.3 +; v2.0.5 ; https://cutter.re/ [Components] diff --git a/src/installer/debuggers/hyperdbg.iss b/src/installer/debuggers/hyperdbg.iss deleted file mode 100644 index 814efea..0000000 --- a/src/installer/debuggers/hyperdbg.iss +++ /dev/null @@ -1,8 +0,0 @@ -; v0.1.0.0 (built on 2021-09-29) -; https://github.com/HyperDbg/HyperDbg - -[Components] -Name: "debuggers\hyperdbg"; Description: "HyperDbg"; Types: full; Check: Is64BitInstallMode - -[Files] -Source: "{#MySrcDir}\debuggers\hyperdbg\*"; DestDir: "{app}\debuggers\hyperdbg"; Components: "debuggers\hyperdbg"; Flags: ignoreversion recursesubdirs createallsubdirs; Check: Is64BitInstallMode \ No newline at end of file diff --git a/src/installer/debuggers/x64dbg.iss b/src/installer/debuggers/x64dbg.iss index 6ca3115..62190b0 100644 --- a/src/installer/debuggers/x64dbg.iss +++ b/src/installer/debuggers/x64dbg.iss @@ -1,4 +1,4 @@ -; snapshot_2021-07-01_23-17.zip +; snapshot_2022-04-11_01-01 ; https://x64dbg.com/ [Components] diff --git a/src/installer/decompilers/ghidra.iss b/src/installer/decompilers/ghidra.iss index 51c3d43..680d471 100644 --- a/src/installer/decompilers/ghidra.iss +++ b/src/installer/decompilers/ghidra.iss @@ -1,4 +1,4 @@ -; v10.0.3 +; v10.1.3 [Components] Name: "decompilers\ghidra"; Description: "Ghidra"; Types: full; Check: Is64BitInstallMode diff --git a/src/installer/dotnet/dnspy.iss b/src/installer/dotnet/dnspy.iss deleted file mode 100644 index 33e764d..0000000 --- a/src/installer/dotnet/dnspy.iss +++ /dev/null @@ -1,13 +0,0 @@ -; v6.1.8 - -[Components] -Name: "dotnet\dnspy"; Description: "dnSpy"; Types: full; - -[Files] -Source: "{#MySrcDir}\dotnet\dnSpy\*"; DestDir: "{app}\dotnet\dnSpy"; Components: "dotnet\dnspy"; Flags: ignoreversion recursesubdirs createallsubdirs - -[Icons] -Name: "{group}\{#MyAppName}\dnSpy (x86))"; Filename: "{app}\dotnet\dnSpy\dnSpy-x86.exe"; Components: "dotnet\dnspy" -Name: "{app}\sendto+\sendto\Dotnet\dnSpy (x86)"; Filename: "{app}\dotnet\dnSpy\dnSpy-x86.exe"; Components: "dotnet\dnspy" -Name: "{group}\{#MyAppName}\dnSpy (x64)"; Filename: "{app}\dotnet\dnSpy\dnSpy.exe"; Components: "dotnet\dnspy"; Check: Is64BitInstallMode -Name: "{app}\sendto+\sendto\Dotnet\dnSpy (x64)"; Filename: "{app}\dotnet\dnSpy\dnSpy.exe"; Components: "dotnet\dnspy"; Check: Is64BitInstallMode \ No newline at end of file diff --git a/src/installer/dotnet/dnspyex.iss b/src/installer/dotnet/dnspyex.iss index 31ddcd8..e3556d4 100644 --- a/src/installer/dotnet/dnspyex.iss +++ b/src/installer/dotnet/dnspyex.iss @@ -7,7 +7,7 @@ Name: "dotnet\dnspyex"; Description: "dnSpyEx"; Types: full; Source: "{#MySrcDir}\dotnet\dnSpyEx\*"; DestDir: "{app}\dotnet\dnSpyEx"; Components: "dotnet\dnspyex"; Flags: ignoreversion recursesubdirs createallsubdirs [Icons] -Name: "{group}\{#MyAppName}\dnSpyEx (x86))"; Filename: "{app}\dotnet\dnSpyEx\dnSpy-net-win32\dnSpy.exe"; Components: "dotnet\dnspyex" -Name: "{app}\sendto+\sendto\Dotnet\dnSpyEx (x86)"; Filename: "{app}\dotnet\dnSpyEx\dnSpy-net-win32\dnSpy.exe"; Components: "dotnet\dnspyex" -Name: "{group}\{#MyAppName}\dnSpyEx (x64)"; Filename: "{app}\dotnet\dnSpyEx\dnSpy-net-win64\dnSpy.exe"; Components: "dotnet\dnspyex"; Check: Is64BitInstallMode -Name: "{app}\sendto+\sendto\Dotnet\dnSpyEx (x64)"; Filename: "{app}\dotnet\dnSpyEx\dnSpy-net-win64\dnSpy.exe"; Components: "dotnet\dnspyex"; Check: Is64BitInstallMode \ No newline at end of file +Name: "{group}\{#MyAppName}\dnSpyEx (x86))"; Filename: "{app}\dotnet\dnSpyEx\dnSpy-x86.exe"; Components: "dotnet\dnspyex" +Name: "{app}\sendto+\sendto\Dotnet\dnSpyEx (x86)"; Filename: "{app}\dotnet\dnSpyEx\dnSpy-x86.exe"; Components: "dotnet\dnspyex" +Name: "{group}\{#MyAppName}\dnSpyEx (x64)"; Filename: "{app}\dotnet\dnSpyEx\dnSpy.exe"; Components: "dotnet\dnspyex"; Check: Is64BitInstallMode +Name: "{app}\sendto+\sendto\Dotnet\dnSpyEx (x64)"; Filename: "{app}\dotnet\dnSpyEx\dnSpy.exe"; Components: "dotnet\dnspyex"; Check: Is64BitInstallMode \ No newline at end of file diff --git a/src/installer/dotnet/ilspy.iss b/src/installer/dotnet/ilspy.iss index 8570bd6..e02b9e1 100644 --- a/src/installer/dotnet/ilspy.iss +++ b/src/installer/dotnet/ilspy.iss @@ -1,4 +1,4 @@ -; v7.1.0.6543 +; v7.2.1.6856 [Components] Name: "dotnet\ilspy"; Description: "ILSpy"; Types: full; diff --git a/src/installer/dotnet/rundotnetdll.iss b/src/installer/dotnet/rundotnetdll.iss new file mode 100644 index 0000000..2fdbd66 --- /dev/null +++ b/src/installer/dotnet/rundotnetdll.iss @@ -0,0 +1,8 @@ +; v2.2 +; https://github.com/enkomio/RunDotNetDll + +[Components] +Name: "dotnet\rundotnetdll"; Description: "RunDotNetDll"; Types: full; + +[Files] +Source: "{#MySrcDir}\dotnet\rundotnetdll\*"; DestDir: "{app}\bin"; Components: "dotnet\rundotnetdll"; Flags: ignoreversion recursesubdirs createallsubdirs \ No newline at end of file diff --git a/src/installer/elf/elfparserng.iss b/src/installer/elf/elfparserng.iss new file mode 100644 index 0000000..3043dd4 --- /dev/null +++ b/src/installer/elf/elfparserng.iss @@ -0,0 +1,12 @@ +; v1.6.0 +; https://github.com/mentebinaria/elfparser-ng + +[Components] +Name: "elf\eflparserng"; Description: "elfparser-ng"; Types: full compact; + +[Files] +Source: "{#MySrcDir}\elf\elfparser-ng\*"; DestDir: "{app}\elf\elfparser-ng"; Components: "elf\eflparserng"; Flags: ignoreversion recursesubdirs createallsubdirs + +[Icons] +Name: "{group}\{#MyAppName}\elfparser-ng"; Filename: "{app}\elf\elfparser-ng\elfparser-ng.exe"; WorkingDir: "{app}\elf\eflparserng"; Comment: "ELF analyzer"; Components: "elf\eflparserng" +Name: "{app}\sendto+\sendto\ELF\elfparser-ng"; Filename: "{app}\elf\elfparser-ng\elfparser-ng.exe"; WorkingDir: "{app}\elf\eflparserng"; Comment: "ELF analyzer"; Components: "elf\eflparserng" \ No newline at end of file diff --git a/src/installer/hexeditors/fhex.iss b/src/installer/hexeditors/fhex.iss index 83cb70c..566ecb9 100644 --- a/src/installer/hexeditors/fhex.iss +++ b/src/installer/hexeditors/fhex.iss @@ -1,4 +1,5 @@ ; v3.0.0 +; https://github.com/echo-devim/fhex [Components] Name: "hexeditors\fhex"; Description: "Fhex"; Types: full; diff --git a/src/installer/hexeditors/imhex.iss b/src/installer/hexeditors/imhex.iss index 27038a9..c878816 100644 --- a/src/installer/hexeditors/imhex.iss +++ b/src/installer/hexeditors/imhex.iss @@ -1,4 +1,5 @@ -; v1.10.0 +; v1.17.0 +; https://github.com/WerWolv/ImHex [Components] Name: "hexeditors\imhex"; Description: "ImHex"; Types: full; Check: Is64BitInstallMode diff --git a/src/installer/hexeditors/rehex.iss b/src/installer/hexeditors/rehex.iss index d32029b..4a3f043 100644 --- a/src/installer/hexeditors/rehex.iss +++ b/src/installer/hexeditors/rehex.iss @@ -1,4 +1,5 @@ -; v0.3.92 +; v0.5.0 +; https://github.com/solemnwarning/rehex [Components] Name: "hexeditors\rehex"; Description: "Reverse Engineers' Hex Editor"; Types: full compact; diff --git a/src/installer/java/jadx.iss b/src/installer/java/jadx.iss index 94b5b67..dde7892 100644 --- a/src/installer/java/jadx.iss +++ b/src/installer/java/jadx.iss @@ -1,4 +1,4 @@ -; v1.2.0 +; v1.3.5 ; https://github.com/skylot/jadx [Components] @@ -8,5 +8,5 @@ Name: "java\jadx"; Description: "Dex to Java decompiler (JADX)"; Types: full; Ch Source: "{#MySrcDir}\java\jadx\*"; DestDir: "{app}\java\jadx"; Components: "java\jadx"; Flags: ignoreversion recursesubdirs createallsubdirs; Check: Is64BitInstallMode [Icons] -Name: "{group}\{#MyAppName}\JADX"; Filename: "{app}\java\jadx\jadx-gui-1.2.0.exe"; Components: "java\jadx"; Check: Is64BitInstallMode -Name: "{app}\sendto+\sendto\Java Decompilers\JADX"; Filename: "{app}\java\jadx\jadx-gui-1.2.0.exe"; Components: "java\jadx"; Check: Is64BitInstallMode \ No newline at end of file +Name: "{group}\{#MyAppName}\JADX"; Filename: "{app}\java\jadx\bin\jadx-gui.bat"; Components: "java\jadx"; +Name: "{app}\sendto+\sendto\Java Decompilers\JADX"; Filename: "{app}\java\jadx\bin\jadx-gui.bat"; Components: "java\jadx"; \ No newline at end of file diff --git a/src/installer/java/recaf.iss b/src/installer/java/recaf.iss index 05dc819..f1c53f2 100644 --- a/src/installer/java/recaf.iss +++ b/src/installer/java/recaf.iss @@ -1,4 +1,4 @@ -; v2.21.0 +; v2.21.13 ; https://github.com/Col-E/Recaf [Components] @@ -8,5 +8,5 @@ Name: "java\recaf"; Description: "Recaf"; Types: full; Source: "{#MySrcDir}\java\recaf\*"; DestDir: "{app}\java\recaf"; Components: "java\recaf"; Flags: ignoreversion recursesubdirs createallsubdirs [Icons] -Name: "{group}\{#MyAppName}\Recaf"; Filename: "{app}\recaf\recaf.jar"; WorkingDir: "{app}\java\recaf"; Components: "java\recaf"; IconFilename: "{app}\java\recaf\recaf.ico" -Name: "{app}\sendto+\sendto\Java Decompilers\Recaf"; Filename: "{app}\java\recaf\recaf.jar"; Components: "java\recaf"; IconFilename: "{app}\java\recaf\recaf.ico" \ No newline at end of file +Name: "{group}\{#MyAppName}\Recaf"; Filename: "{app}\recaf\recaf-2.21.13-J8-jar-with-dependencies.jar"; WorkingDir: "{app}\java\recaf"; Components: "java\recaf"; IconFilename: "{app}\java\recaf\recaf.ico" +Name: "{app}\sendto+\sendto\Java Decompilers\Recaf"; Filename: "{app}\java\recaf\recaf-2.21.13-J8-jar-with-dependencies.jar"; Components: "java\recaf"; IconFilename: "{app}\java\recaf\recaf.ico" \ No newline at end of file diff --git a/src/installer/java/threadtear.iss b/src/installer/java/threadtear.iss deleted file mode 100644 index a1611a6..0000000 --- a/src/installer/java/threadtear.iss +++ /dev/null @@ -1,12 +0,0 @@ -; v3.0.1 -; https://github.com/GraxCode/threadtear/ - -[Components] -Name: "java\threadtear"; Description: "Threadtear"; Types: full; - -[Files] -Source: "{#MySrcDir}\java\threadtear\*"; DestDir: "{app}\java\threadtear"; Components: "java\threadtear"; Flags: ignoreversion recursesubdirs createallsubdirs - -[Icons] -Name: "{group}\{#MyAppName}\Threadtear"; Filename: "{app}\java\threadtear\threadtear-gui-3.0.1-all.jar"; WorkingDir: "{app}\java\threadtear"; Components: "java\recaf" -Name: "{app}\sendto+\sendto\Java Decompilers\Threadtear"; Filename: "{app}\java\threadtear\threadtear-gui-3.0.1-all.jar"; Components: "java\threadtear" \ No newline at end of file diff --git a/src/installer/network/bewareircd.iss b/src/installer/network/bewareircd.iss deleted file mode 100644 index ac0a16a..0000000 --- a/src/installer/network/bewareircd.iss +++ /dev/null @@ -1,11 +0,0 @@ -; v1.6.3 - -[Components] -Name: "network\bewareircd"; Description: "beware ircd"; Types: full; - -[Files] -Source: "{#MySrcDir}\network\bewareircd\*"; DestDir: "{app}\bewareircd"; Components: "network\bewareircd"; Flags: ignoreversion recursesubdirs createallsubdirs - -[Icons] -Name: "{group}\{#MyAppName}\beware ircd"; Filename: "{app}\bewareircd\bircd.exe"; WorkingDir: "{app}\bewareircd"; Components: "network\bewareircd" -Name: "{app}\sendto+\sendto\Network tools\beware ircd"; Filename: "{app}\bewareircd\bircd.exe"; WorkingDir: "{app}\bewareircd"; Components: "network\bewareircd" \ No newline at end of file diff --git a/src/installer/network/echomirage.iss b/src/installer/network/echomirage.iss new file mode 100644 index 0000000..1e003e2 --- /dev/null +++ b/src/installer/network/echomirage.iss @@ -0,0 +1,12 @@ +; v3.1 +; https://sourceforge.net/projects/echomirage.oldbutgold.p/ + +[Components] +Name: "network\echomirage"; Description: "Echo Mirage"; Types: full; + +[Files] +Source: "{#MySrcDir}\network\echomirage\*"; DestDir: "{app}\network\echomirage"; Components: "network\echomirage"; Flags: ignoreversion recursesubdirs createallsubdirs + +[Icons] +Name: "{group}\{#MyAppName}\Echo Mirage"; Filename: "{app}\network\echomirage\EchoMirage.exe"; WorkingDir: "{app}\network\echomirage"; Components: "network\echomirage" +Name: "{app}\sendto+\sendto\Network\Echo Mirage"; Filename: "{app}\network\echomirage\EchoMirage.exe"; WorkingDir: "{app}\network\echomirage"; Components: "network\echomirage" \ No newline at end of file diff --git a/src/installer/ole/lessmsi.iss b/src/installer/ole/lessmsi.iss index e53afde..807becb 100644 --- a/src/installer/ole/lessmsi.iss +++ b/src/installer/ole/lessmsi.iss @@ -1,12 +1,12 @@ -; v1.8.2 +; v1.10.0 ; https://github.com/activescott/lessmsi [Components] -Name: "ole\lessmsi"; Description: "Less MSIérables (lessmsi)"; Types: full; +Name: "ole\lessmsi"; Description: "Less MSIerables (lessmsi)"; Types: full; [Files] Source: "{#MySrcDir}\ole\lessmsi\*"; DestDir: "{app}\ole\lessmsi"; Components: "ole\lessmsi"; Flags: ignoreversion recursesubdirs createallsubdirs [Icons] -Name: "{group}\{#MyAppName}\Less MSIérables (lessmsi)"; Filename: "{app}\ole\lessmsi\lessmsi-gui.exe"; Components: "ole\lessmsi" -Name: "{app}\sendto+\sendto\OLE file analysis\Less MSIérables (lessmsi)"; Filename: "{app}\ole\lessmsi\lessmsi-gui.exe"; Components: "ole\lessmsi" \ No newline at end of file +Name: "{group}\{#MyAppName}\Less MSIerables (lessmsi)"; Filename: "{app}\ole\lessmsi\lessmsi-gui.exe"; Components: "ole\lessmsi" +Name: "{app}\sendto+\sendto\OLE file analysis\Less MSIerables (lessmsi)"; Filename: "{app}\ole\lessmsi\lessmsi-gui.exe"; Components: "ole\lessmsi" \ No newline at end of file diff --git a/src/installer/ole/officemalscanner.iss b/src/installer/ole/officemalscanner.iss index 1dcf160..53fa0d1 100644 --- a/src/installer/ole/officemalscanner.iss +++ b/src/installer/ole/officemalscanner.iss @@ -1,4 +1,5 @@ ; v0.61 +; http://www.reconstructer.org/code.html [Components] Name: "ole\officemalscanner"; Description: "OfficeMalScanner"; Types: full; diff --git a/src/installer/ole/oledump.iss b/src/installer/ole/oledump.iss index 775d4a4..8c325e2 100644 --- a/src/installer/ole/oledump.iss +++ b/src/installer/ole/oledump.iss @@ -1,7 +1,8 @@ -; v0.0.60 +; v0.0.65 +; https://blog.didierstevens.com/programs/oledump-py/ [Components] Name: "ole\oledump"; Description: "oledump"; Types: full; [Files] -Source: "{#MySrcDir}\ole\oledump\*"; DestDir: "{app}\programming\winpython\scripts\oldeump"; Components: "ole\oledump"; Flags: ignoreversion recursesubdirs createallsubdirs \ No newline at end of file +Source: "{#MySrcDir}\ole\oledump\*"; DestDir: "{app}\programming\winpython\scripts\oledump"; Components: "ole\oledump"; Flags: ignoreversion recursesubdirs createallsubdirs \ No newline at end of file diff --git a/src/installer/ole/ssview.iss b/src/installer/ole/ssview.iss index 0f2381c..87c1385 100644 --- a/src/installer/ole/ssview.iss +++ b/src/installer/ole/ssview.iss @@ -1,4 +1,4 @@ -; v4.1.0.0 +; v4.1.1.0 ; https://www.mitec.cz/ssv.html [Components] diff --git a/src/installer/pdf/pdf-parser.iss b/src/installer/pdf/pdf-parser.iss index ab09bd8..45b7436 100644 --- a/src/installer/pdf/pdf-parser.iss +++ b/src/installer/pdf/pdf-parser.iss @@ -1,5 +1,5 @@ ; v0.7.5 -; https://github.com/DidierStevens/DidierStevensSuite/blob/master/pdf-parser.py +; https://blog.didierstevens.com/programs/pdf-tools/ [Components] Name: "pdf\pdfparser"; Description: "pdf-parser"; Types: full; diff --git a/src/installer/pdf/pdfid.iss b/src/installer/pdf/pdfid.iss index 7fe3332..0003280 100644 --- a/src/installer/pdf/pdfid.iss +++ b/src/installer/pdf/pdfid.iss @@ -1,8 +1,8 @@ ; v0.2.8 -; https://github.com/DidierStevens/DidierStevensSuite/blob/master/pdfid.py +; https://blog.didierstevens.com/programs/pdf-tools/ [Components] Name: "pdf\pdfid"; Description: "pdfid"; Types: full; [Files] -Source: "{#MySrcDir}\pdf\pdfid.py"; DestDir: "{app}\programming\winpython\scripts"; Components: "pdf\pdfid"; Flags: ignoreversion recursesubdirs createallsubdirs \ No newline at end of file +Source: "{#MySrcDir}\pdf\pdfid\*"; DestDir: "{app}\programming\winpython\scripts\pdfid"; Components: "pdf\pdfid"; Flags: ignoreversion recursesubdirs createallsubdirs \ No newline at end of file diff --git a/src/installer/peanalysers/capa.iss b/src/installer/peanalysers/capa.iss index aa975fe..5e6bb26 100644 --- a/src/installer/peanalysers/capa.iss +++ b/src/installer/peanalysers/capa.iss @@ -1,4 +1,4 @@ -; v3.0.1 +; v3.2.0 ; https://github.com/mandiant/capa [Components] diff --git a/src/installer/peanalysers/die.iss b/src/installer/peanalysers/die.iss index 38dade1..9e62f67 100644 --- a/src/installer/peanalysers/die.iss +++ b/src/installer/peanalysers/die.iss @@ -1,5 +1,5 @@ -; v3.0.2 -; https://github.com/horsicq/Detect-It-Easy +; v3.0.4 +; https://github.com/horsicq/DIE-engine [Components] Name: "peanalysers\die"; Description: "Detect It Easy"; Types: full compact; diff --git a/src/installer/peanalysers/exeinfope.iss b/src/installer/peanalysers/exeinfope.iss index 5338846..ec42227 100644 --- a/src/installer/peanalysers/exeinfope.iss +++ b/src/installer/peanalysers/exeinfope.iss @@ -1,5 +1,5 @@ ; v0.0.6.5 -; http://www.exeinfo.xn.pl +; http://www.exeinfo.xn.pl (down?) [Components] Name: "peanalysers\exeinfope"; Description: "Exeinfo PE"; Types: full; diff --git a/src/installer/peanalysers/pebear.iss b/src/installer/peanalysers/pebear.iss index f4f86d0..605a591 100644 --- a/src/installer/peanalysers/pebear.iss +++ b/src/installer/peanalysers/pebear.iss @@ -1,4 +1,4 @@ -; v0.5.4 +; v0.5.5.3 ; https://github.com/hasherezade/pe-bear-releases [Components] diff --git a/src/installer/peanalysers/pestudio.iss b/src/installer/peanalysers/pestudio.iss index d65d24b..965d7e7 100644 --- a/src/installer/peanalysers/pestudio.iss +++ b/src/installer/peanalysers/pestudio.iss @@ -1,4 +1,4 @@ -; v9.17 +; v9.33 ; https://www.winitor.com [Components] diff --git a/src/installer/peanalysers/pev.iss b/src/installer/peanalysers/pev.iss index 17629f9..f13507b 100644 --- a/src/installer/peanalysers/pev.iss +++ b/src/installer/peanalysers/pev.iss @@ -1,4 +1,5 @@ ; v0.81 +; https://github.com/merces/pev [Components] Name: "peanalysers\pev"; Description: "pev"; Types: full; diff --git a/src/installer/peanalysers/redress.iss b/src/installer/peanalysers/redress.iss index 9b0da1e..6afe48d 100644 --- a/src/installer/peanalysers/redress.iss +++ b/src/installer/peanalysers/redress.iss @@ -1,4 +1,4 @@ -; v0.8.0 Alpha 4 +; v1.0.0 ; https://github.com/goretk/redress [Components] diff --git a/src/installer/processmonitors/hollowshunter.iss b/src/installer/processmonitors/hollowshunter.iss index dc2c467..12e14cd 100644 --- a/src/installer/processmonitors/hollowshunter.iss +++ b/src/installer/processmonitors/hollowshunter.iss @@ -1,4 +1,4 @@ -; v0.3.1.3 +; v0.3.4 ; https://github.com/hasherezade/hollows_hunter [Components] diff --git a/src/installer/processmonitors/pesieve.iss b/src/installer/processmonitors/pesieve.iss index 4bf4cb2..ac6c5d8 100644 --- a/src/installer/processmonitors/pesieve.iss +++ b/src/installer/processmonitors/pesieve.iss @@ -1,4 +1,4 @@ -; v0.3.1.3 +; v0.3.4 ; https://github.com/hasherezade/pe-sieve/ [Components] diff --git a/src/installer/programming/fasm.iss b/src/installer/programming/fasm.iss index 4fa02ac..5d27e48 100644 --- a/src/installer/programming/fasm.iss +++ b/src/installer/programming/fasm.iss @@ -1,4 +1,4 @@ -; v1.73.28 +; v1.73.30 ; https://flatassembler.net [Components] diff --git a/src/installer/programming/winpython.iss b/src/installer/programming/winpython.iss index 437f2af..4cd6bb9 100644 --- a/src/installer/programming/winpython.iss +++ b/src/installer/programming/winpython.iss @@ -1,4 +1,4 @@ -; v4.3.20210620 +; v4.6.20220116 ; https://github.com/winpython/winpython [Components] diff --git a/src/installer/retoolkit.iss b/src/installer/retoolkit.iss index e275f10..4d7616b 100644 --- a/src/installer/retoolkit.iss +++ b/src/installer/retoolkit.iss @@ -1,8 +1,8 @@ #define MyAppName "retoolkit" -#define MyAppVersion "2021.10" -#define MyAppPublisher "Mente Binária" +#define MyAppVersion "2022.04" +#define MyAppPublisher "Mente Bin�ria" #define MyAppURL "https://github.com/mentebinaria/retoolkit" -#define MySrcDir "c:\tools\ret\" +#define MySrcDir "d:\ret\" [Setup] AppId={{BB46345D-F5E9-408E-AA39-64A5EDD92E30} @@ -38,7 +38,6 @@ Name: "cobaltstrike"; Description: "Cobalt Strike beacon analysis"; Types: full; [Components] Name: "debuggers"; Description: "Debuggers"; Types: full; #include "debuggers\cutter.iss" -#include "debuggers\hyperdbg.iss" #include "debuggers\x64dbg.iss" [Components] @@ -52,9 +51,13 @@ Name: "delphi"; Description: "Delphi Tools"; Types: full; [Components] Name: "dotnet"; Description: "Dotnet Tools"; Types: full; #include "dotnet\de4dot.iss" -#include "dotnet\dnspy.iss" #include "dotnet\dnspyex.iss" #include "dotnet\ilspy.iss" +#include "dotnet\rundotnetdll.iss" + +[Components] +Name: "elf"; Description: "ELF Tools"; Types: full; +#include "elf\elfparserng.iss" [Components] Name: "hexeditors"; Description: "Hex Editors"; Types: full; @@ -67,7 +70,6 @@ Name: "java"; Description: "Java decompilers"; Types: full; #include "java\jadx.iss" #include "java\jdgui.iss" #include "java\recaf.iss" -#include "java\threadtear.iss" [Components] Name: "ole"; Description: "OLE/Compound File Binary File analysis (.msi, .doc, etc)"; Types: full; @@ -78,7 +80,7 @@ Name: "ole"; Description: "OLE/Compound File Binary File analysis (.msi, .doc, e [Components] Name: "network"; Description: "Network tools"; Types: full; -#include "network\bewareircd.iss" +#include "network\echomirage.iss" [Components] Name: "pdf"; Description: "PDF tools"; Types: full; @@ -108,8 +110,8 @@ Name: "processmonitors"; Description: "Process monitors"; Types: full; [Components] Name: "programming"; Description: "Programming"; Types: full; -#include "programming\fasm.iss" #include "programming\devcpp.iss" +#include "programming\fasm.iss" #include "programming\winpython.iss" [Components] @@ -127,9 +129,12 @@ Name: "unpacking"; Description: "Unpacking"; Types: full; Name: "utilities"; Description: "Utilities"; Types: full; #include "utilities\7zip.iss" #include "utilities\cyberchef.iss" +#include "utilities\entropy.iss" #include "utilities\errorlookup.iss" -#include "utilities\jre.iss" +#include "utilities\forcetoolkit.iss" +#include "utilities\jdk.iss" #include "utilities\manw.iss" +#include "utilities\npp.iss" #include "utilities\vt.iss" #include "utilities\winapiexec.iss" @@ -209,7 +214,6 @@ begin if WizardIsComponentSelected('utilities\winapiexec') then EnvAddPath(ExpandConstant('{app}') + '\utilities\winapiexec'); if WizardIsComponentSelected('ole\officemalscanner') then EnvAddPath(ExpandConstant('{app}') + '\ole\officemalscanner'); if WizardIsComponentSelected('android\dex2jar') then EnvAddPath(ExpandConstant('{app}') + '\android\dex2jar'); - if WizardIsComponentSelected('debuggers\hyperdbg') then EnvAddPath(ExpandConstant('{app}') + '\debuggers\hyperdbg'); if WizardIsComponentSelected('processmonitors\pesieve') then EnvAddPath(ExpandConstant('{app}') + '\processmonitors\pesieve'); if WizardIsComponentSelected('processmonitors\hollowshunter') then EnvAddPath(ExpandConstant('{app}') + '\processmonitors\hollowshunter'); EnvAddPath(ExpandConstant('{app}') + '\bin'); @@ -225,7 +229,6 @@ begin EnvRemovePath(ExpandConstant('{app}') + '\utilities\winapiexec'); EnvRemovePath(ExpandConstant('{app}') + '\ole\officemalscanner'); EnvRemovePath(ExpandConstant('{app}') + '\android\dex2jar'); - EnvRemovePath(ExpandConstant('{app}') + '\debugger\hyperdbg'); EnvRemovePath(ExpandConstant('{app}') + '\processmonitors\pesieve'); EnvRemovePath(ExpandConstant('{app}') + 'processmonitors\hollowshunter'); EnvRemovePath(ExpandConstant('{app}') + '\bin'); diff --git a/src/installer/signaturetools/yara.iss b/src/installer/signaturetools/yara.iss index 8b1bc00..caaee17 100644 --- a/src/installer/signaturetools/yara.iss +++ b/src/installer/signaturetools/yara.iss @@ -1,4 +1,4 @@ -; v4.1.2 +; v4.2.1 ; https://github.com/VirusTotal/yara [Components] diff --git a/src/installer/utilities/7zip.iss b/src/installer/utilities/7zip.iss index 8aecb0f..1b17ce4 100644 --- a/src/installer/utilities/7zip.iss +++ b/src/installer/utilities/7zip.iss @@ -1,4 +1,4 @@ -; v21.03 beta +; v21.07 ; https://www.7-zip.org [Components] @@ -8,5 +8,5 @@ Name: "utilities\7zip"; Description: "7-Zip"; Types: full; Source: "{#MySrcDir}\utilities\7zip\*.exe"; DestDir: "{app}\7zip"; Components: "utilities\7zip"; Flags: ignoreversion recursesubdirs createallsubdirs [Run] -Filename: "{app}\7zip\7z2103-x64.exe"; Parameters: "/S"; Components: "utilities\7zip"; Check: Is64BitInstallMode -Filename: "{app}\7zip\7z2103.exe"; Parameters: "/S"; Components: "utilities\7zip"; Check: not Is64BitInstallMode +Filename: "{app}\7zip\7z2107-x64.exe"; Parameters: "/S"; Components: "utilities\7zip"; Check: Is64BitInstallMode +Filename: "{app}\7zip\7z2107.exe"; Parameters: "/S"; Components: "utilities\7zip"; Check: not Is64BitInstallMode diff --git a/src/installer/utilities/cyberchef.iss b/src/installer/utilities/cyberchef.iss index 8d3b111..edef8a3 100644 --- a/src/installer/utilities/cyberchef.iss +++ b/src/installer/utilities/cyberchef.iss @@ -1,4 +1,4 @@ -; v9.32.3 +; v9.37.3 ; https://gchq.github.io/CyberChef/ [Components] @@ -8,5 +8,5 @@ Name: "utilities\cyberchef"; Description: "CyberChef"; Types: full; Source: "{#MySrcDir}\utilities\cyberchef\*"; DestDir: "{app}\cyberchef"; Components: "utilities\cyberchef"; Flags: ignoreversion recursesubdirs createallsubdirs [Icons] -Name: "{group}\{#MyAppName}\CyberChef"; Filename: "{app}\cyberchef\CyberChef_v9.32.3.html"; WorkingDir: "{app}\cyberchef"; Components: "utilities\cyberchef" -Name: "{app}\sendto+\sendto\Utilities\CyberChef"; Filename: "{app}\cyberchef\CyberChef_v9.32.3.html"; WorkingDir: "{app}\cyberchef"; Components: "utilities\cyberchef" \ No newline at end of file +Name: "{group}\{#MyAppName}\CyberChef"; Filename: "{app}\cyberchef\CyberChef_v9.37.3.html"; WorkingDir: "{app}\cyberchef"; Components: "utilities\cyberchef" +Name: "{app}\sendto+\sendto\Utilities\CyberChef"; Filename: "{app}\cyberchef\CyberChef_v9.37.3.html"; WorkingDir: "{app}\cyberchef"; Components: "utilities\cyberchef" \ No newline at end of file diff --git a/src/installer/utilities/entropy.iss b/src/installer/utilities/entropy.iss new file mode 100644 index 0000000..fdf7f1d --- /dev/null +++ b/src/installer/utilities/entropy.iss @@ -0,0 +1,8 @@ +; v1.0 +; https://github.com/merces/entropy + +[Components] +Name: "utilities\entropy"; Description: "entropy"; Types: full; + +[Files] +Source: "{#MySrcDir}\utilities\entropy\entropy.exe"; DestDir: "{app}\bin"; Components: "utilities\entropy"; Flags: ignoreversion recursesubdirs createallsubdirs \ No newline at end of file diff --git a/src/installer/utilities/errorlookup.iss b/src/installer/utilities/errorlookup.iss index cf598c2..69872b5 100644 --- a/src/installer/utilities/errorlookup.iss +++ b/src/installer/utilities/errorlookup.iss @@ -1,4 +1,4 @@ -; v2.4.1 +; v2.4.2 ; https://github.com/henrypp/errorlookup [Components] diff --git a/src/installer/utilities/forcetoolkit.iss b/src/installer/utilities/forcetoolkit.iss new file mode 100644 index 0000000..9d9931d --- /dev/null +++ b/src/installer/utilities/forcetoolkit.iss @@ -0,0 +1,12 @@ +; v1.0.0.1 +; https://autoclose.net/forcetoolkit.html + +[Components] +Name: "utilities\forcetoolkit"; Description: "ForceToolkit"; Types: full; + +[Files] +Source: "{#MySrcDir}\utilities\forcetoolkit\*"; DestDir: "{app}\utilities\forcetoolkit"; Components: "utilities\forcetoolkit"; Flags: ignoreversion recursesubdirs createallsubdirs + +[Icons] +Name: "{group}\{#MyAppName}\ForceToolkit"; Filename: "{app}\utilities\forcetoolkit\ForceToolkit.exe"; WorkingDir: "{app}\utilities\forcetoolkit"; Components: "utilities\forcetoolkit" +Name: "{app}\sendto+\sendto\Utilities\ForceToolkit"; Filename: "{app}\utilities\forcetoolkit\ForceToolkit.exe"; WorkingDir: "{app}\utilities\forcetoolkit"; Components: "utilities\forcetoolkit" \ No newline at end of file diff --git a/src/installer/utilities/jdk.iss b/src/installer/utilities/jdk.iss new file mode 100644 index 0000000..d6171db --- /dev/null +++ b/src/installer/utilities/jdk.iss @@ -0,0 +1,11 @@ +; v18 +; https://www.oracle.com/java/technologies/downloads/ + +[Components] +Name: "utilities\jdk"; Description: "Java Development Toolkit (JDK)"; Types: full; + +[Files] +Source: "{#MySrcDir}\utilities\jdk\*.exe"; DestDir: "{app}\jdk"; Components: utilities\jdk or decompilers\ghidra; Flags: ignoreversion recursesubdirs createallsubdirs + +[Run] +Filename: "{app}\jdk\jdk-18_windows-x64_bin.exe"; Parameters: "/s"; Components: utilities\jdk or decompilers\ghidra; Check: Is64BitInstallMode \ No newline at end of file diff --git a/src/installer/utilities/jre.iss b/src/installer/utilities/jre.iss deleted file mode 100644 index d42fdaa..0000000 --- a/src/installer/utilities/jre.iss +++ /dev/null @@ -1,16 +0,0 @@ -; v8u301 -; https://www.java.com/en/download/manual.jsp - -[Components] -Name: "utilities\jre"; Description: "Java Runtime Environment (JRE)"; Types: full; - -[Files] -Source: "{#MySrcDir}\utilities\jre\*.exe"; DestDir: "{app}\jre"; Components: utilities\jre or java; Flags: ignoreversion recursesubdirs createallsubdirs - -[Run] -Filename: "{app}\jre\jre-8u301-windows-x64.exe"; Parameters: "/s"; Components: utilities\jre or java; Check: Is64BitInstallMode -Filename: "{app}\jre\jre-8u301-windows-i586.exe"; Parameters: "/s"; Components: utilities\jre or java; Check: not Is64BitInstallMode -; The following program associates .jar files with java binary, allowing double-clicking them to run -; https://johann.loefflmann.net/en/software/jarfix/index.html -Filename: "{app}\jre\jarfix.exe"; Parameters: "/s"; Components: utilities\jre or java - diff --git a/src/installer/utilities/npp.iss b/src/installer/utilities/npp.iss new file mode 100644 index 0000000..7ed8618 --- /dev/null +++ b/src/installer/utilities/npp.iss @@ -0,0 +1,11 @@ +; v8.4 +; https://notepad-plus-plus.org/ + +[Components] +Name: "utilities\npp"; Description: "Notepad++"; Types: full; + +[Files] +Source: "{#MySrcDir}\utilities\npp\*"; DestDir: "{app}\utilities\npp"; Components: "utilities\npp"; Flags: ignoreversion recursesubdirs createallsubdirs + +[Run] +Filename: "{app}\utilities\npp\npp.8.4.Installer.exe"; Parameters: "/S"; Components: "utilities\npp" \ No newline at end of file diff --git a/src/installer/utilities/vt.iss b/src/installer/utilities/vt.iss index ebaf416..c710a81 100644 --- a/src/installer/utilities/vt.iss +++ b/src/installer/utilities/vt.iss @@ -1,4 +1,4 @@ -; v0.9.7 +; v0.10.2 ; https://github.com/VirusTotal/vt-cli [Components]