Skip to content

Releases: mentebinaria/retoolkit

2023.10

31 Oct 03:17
Compare
Choose a tag to compare
  • Added:

    • AutoIt-Ripper
    • malduck
    • Simple Assembly Explorer (SAE)
    • SpeakEasy
    • UWPSpy
    • XELFViewer
  • Changes:

    • Windows Update Blocker is now explictly added as a tool, so users can enable or disable Windows Updates as they wish. [#90]
    • retoolkit shortcut moved from "Send to" folder to the root of the right click menu. [#57]
    • Added uninstall icon.

2023.05

31 May 19:47
Compare
Choose a tag to compare
  • Added:

    • 4n4lDetector
    • de4dot GUI
    • dll_to_exe [#68]
    • DotDumper
    • dumpulator Python library [#72]
    • FakeNet-NG [#62]
    • gftrace [#70]
    • GoReSym [#67]
    • mal_unpack [#66]
    • Nmap (plus Zenmap, Ndiff, Ncat, and Nping) [#65]
    • Observer
    • pe_unmapper [#80]
    • PEAnatomist
    • Regshot
    • requests Python library
    • Stud_PE
    • WinObjEx64 [#74]
    • x64dbg scripts for SecuROM and SafeDisc
    • XNTSV [#71]
    • XOpcodeCalc [#73]
  • Changes:

    • Added syskb*.bin KB files to IDR folder [#78]
    • Changed Ctrl+R shortcut to Ctrl+`
    • Cutter moved to Decompilers category
    • de4dot added to PATH
    • howllows_hunter added to PATH
    • lessmsi added to PATH
    • New Calculators category
    • New Go category
    • ProcessHacker became System Informer
    • Python added to PATH [#75]

2022.10

27 Oct 23:33
Compare
Choose a tag to compare
  • Added tools:

    • AutoIt-Ripper.
    • Bazzar [#51].
    • ExtremeDumper [#56].
    • HxD.
    • HyperDbg [#53].
    • OpenHashTab.
    • WinAPI Search.
    • xSelectBlock x64dbg plugin, previously removed by mistake.
  • Removed tools:

    • MiniDump x64dbg plugin [#58].
  • Imrovements:

    • CTRL+R now opens retoolkit context menu.
    • Added a CHECKSUMS.txt file with the SHA-1 hashes from all files installed [#44].
    • New Documentation menu with useful reading for reversers.
    • The setup program can create a shortcut to cmd.exe on Desktop.
    • Users can now choose which x64dbg plugins they want to install.

2022.04

30 Apr 22:02
Compare
Choose a tag to compare

Changes:

  • Added:
    • Echo Mirage.
    • elfparser-ng.
    • entropy (closes #47).
    • Force Toolkit.
    • MiniDump x64dbg plugin.
    • Notepad++.
    • OllyDumpEx x64dbg plugin (closes #41).
  • Removed:
    • Bewareircd: Too specific to analyze (now rare?) IRC-based communications.
    • dnSpy: Replaced by dnSpyEx.
    • HyperDBG: It's a nice project, but they don't provide binary releases yet, meaning a lot of work for me.
    • JRE: Replaced by JDK, which is required by Ghidra.
    • Threadtear: It doesn't work with JDK required by Ghidra.

2021.10

01 Oct 05:21
219de3e
Compare
Choose a tag to compare

Changes:

  • Yeah, new version numbering scheme borrowed from Ubuntu releases. :)
  • Reorganized MSI analysis tools under OLE tools section.
  • Updated current tools.
  • Fixed pev PATH.
  • Fixed license SendTo+ license issue (closes #34).
  • Lots of new functions added to SlothBP x64dbg plugin configuration.
  • New DIE signatures added.
  • Tools added:
    • Dev-C++ compiler.
    • Java 8 Runtime Environment, needed by Java tools.
    • Python 3 (via WinPython), mainly to support Python-based tools.
    • XLMMacroDeobfuscator.
    • dnSpyEx (new, maintained dnSpy fork).
    • oledump.
    • oletools (closes #33).
    • pdfid.py.
    • pdf-parser.py
    • MapoAnalyzer x64dbg plugin.
    • xSelectBlock x64dbg plugin.
    • redress.
    • hollows_hunter.
    • HyperDbg.
    • Threadtear.
    • 1768.py.
    • CobaltStrikeScan.
    • dex2jar.

2021d

16 Jun 01:10
Compare
Choose a tag to compare

Main features of this release are:

  • Right-click->Send to integration. (Closes #5)
  • Massive code reorganization.
  • Tools organization by category (.NET, Java, Office, etc).
  • 64-bit-only tools do not install in 32-bit systems.
  • Added JADX (Closes #31), Cutter (Closes #29) and PE-sieve (Closes #4).
  • Tools that make sense have their path added to PATH environment variable so they can be called from anywhere in your cmd/Powershell.

2021c

13 Mar 01:42
Compare
Choose a tag to compare
  • First public release.