Skip to content

indetectables-net/toolkit

Repository files navigation

English | Español

Indetectables Toolkit

Designed as a Swiss Army knife, this curated toolkit is invaluable for malware analysts, crackers, and cybersecurity experts. It is meticulously crafted to support both novice and experienced users.

This toolkit complements the manuals and the numbered theories mirror from our site.

Advantages

  1. Comprehensive: Contains all essential tools for both simple and complex scenarios.
  2. Automated Updates: Integrated with a custom Universal Updater to keep tools updated automatically.
  3. Extensible: Easily add new tools by updating bin\updater\tools.ini and linking them in bin\sendto\sendto.
  4. Automatic Setup: The installer handles dependencies, environment variables, and can schedule weekly updates.

Installation

  1. Download the stable version from the release section.
  2. Use the Universal Updater in bin\updater\updater.exe to keep tools updated.
  3. If you need to download a specific tool, they are all compressed in the toolkit folder of this repo.

The Tool Set

The toolkit includes 98 apps covering a wide range of needs. It features both well-known tools and lesser-known, yet highly useful ones, as well as rare tools that are hard to find. All tools are sourced from their official websites, but exercise caution, especially with tools from forum threads. View the complete tool list here.

Contributions

Pull Requests are welcome. For major changes, create an Issue for discussion. Tools are compressed with 7-zip, using the format {name} - {version}.7z.