Skip to content

Releases: indetectables-net/toolkit

2022.5

12 May 00:22
Compare
Choose a tag to compare

Added

  • Add 4n4lDetector
  • Add EXE Explorer
  • New Toolkit Extra: Ghidra

Changed

  • Update updater script
  • Update tools (11/05/2022)
  • Changes in installer code
  • Other minor changes

2022.3

02 Mar 14:21
Compare
Choose a tag to compare

Added

  • Add w32Dasm 8.93 HiEndsoft version
  • Add HashCalc again
  • Add Ascii Generator 2
  • Add VB Decompiler
  • Add AT4RE Patcher
  • Add dUP
  • Add uPPP

Changed

  • Clean ShowString folder
  • Clean RL!dePacker folder
  • Update ImpREC to 1.7f
  • Update tools (28/02/2022)
  • Fix Sysinspector version

Removed

  • Drop WinHex
  • Drop ASCII Art Generator (replaced by Ascii Generator 2)
  • Drop P-Code-ExDec (replaced by VB Decompiler)

2022.2

17 Feb 06:59
Compare
Choose a tag to compare

Added

  • Add SendTo+
  • Add Updater auto-config-tools exe
  • Add Updater Task Schedule example
  • Add Chocolatey package manager *Only in installer **Optional
  • Add Java 8 Runtime Environment *Only in installer **Optional
  • Add Python *Only in installer **Optional
  • Add Installer generator code
  • Add HashMyFiles
  • Add Threadtear
  • Add Hollows Hunter
  • Add dnSpyEx
  • Add Cutter
  • Add PE-sieve

Changed

  • Fix x64dbg install
  • Fix IDR install
  • Fix Recaf download name
  • Fix JADX download name
  • Fix w32Dasm uncompress structure
  • Fix update via last commit regex
  • Delete NFO-Tools sub folder
  • Change project structure
  • Update tools (05/02/2022)
  • Fix Process Hacker 3 regex
  • Fix APKEasyTool updater config
  • Update updater to latest version (v1.5.1)
  • Add MultiMon to updater

Removed

  • Drop RDG Packer Detector (replaced by DIE)
  • Drop HashCalc (replaced by HashMyFiles)
  • Drop Process Hacker 2 (replaced by Process Hacker 3)
  • Drop dnSpy support (replaced by dnSpyEx)

2021.10

24 Oct 01:40
7b97661
Compare
Choose a tag to compare

Added

  • Add VirusTotalUploader

Changed

Removed

  • Drop JAD support
  • Drop Stud PE support
  • Drop Flasm

2021.5 - 75 Tools

24 May 21:34
Compare
Choose a tag to compare

Added

  • Add ProcDOT
  • Add CAPA
  • Add ApkStudio
  • Add HashCalc
  • Add Process Dump
  • Add AstroGrep
  • Add Scylla

Changed

  • Update updater for support file password
  • Add 6 tools to updater
  • Fixed x64dbg updater url (use sourceforge 302 response url)
  • Add command line support in updater
  • Update tools (24/05/2021)

2021.3 - 68 Tools

31 Mar 06:08
Compare
Choose a tag to compare

Added

  • Add Exe2Aut
  • Add MyAutToExe
  • Add de4dot
  • Add Recaf
  • Add PE-Bear
  • Add PEStudio
  • Add Resource Hacker
  • Add FLOSS
  • Add REHex
  • Add ImHex
  • Add Api Monitor
  • Add PyInstxtractor
  • Compile updater.py (pyinstaller --onefile updater.py)

Changed

  • Update tools
  • Add 9 tools to updater
  • Fix updater FileNotFoundError
  • Change QUnpack version

2021.2 - 57 Tools

10 Feb 05:28
Compare
Choose a tag to compare
  • Update all Tools
  • Migrate to 7zip
  • Add updater script (24/57)