Reverse Engineering Tools for Reverse Engineering

Bug

Through thorns to stars
Администратор
Bug

Bug

Through thorns to stars
Администратор
Сообщения
1,451
Реакции
2,824


Files Include:
+ PE Scanner
- DIE_085_win
- exeinfope 0.0.3.5 765

+ Confuser
- Confuser_Methods_Decryptor (latest)
- ConfuserStringDecryptor (latest)
- DelegateKiller (latest)
- ModuleToAssembly (latest)

+ Deobfuscator
- de4dot-3.1.41592 Compiled
- NoFuser_v1.1

+ Reflector addin-plugin
- CodeSearch
- Deblector-1.2
- FileDisassembler
- reflexil.1.6.AIO.bin
- reflexil.1.7.AIO.bin

+ Simple Assembly Explorer
- SAE.v1.14.4.x86
- SAE.v1.14.4.x64

+ Fixer
- Simple_MSIL_Decryptor (latest)
- Universal_Fixer (latest)

+ Decompiler / Patching
- ByteM 21-12-12
- GrayWolf v1.88

+ Strong.Name
Strong.Name.Helper.v1.7-whoknows

+ Dumper
- MegaDumper

Скачать:
at4re.com/e107_files/downloads/DotNet Tools Pack 2013.rar

Detect It Easy


Signature Scanners:
PEiD -

API Loggers:
API Monitor -
WinAPIOverride -
Process Monitor -

Debuggers/Disassemblers:
OllyDbg -
IDA Pro -
WinDBG -
W32DASM -

Decompilers:
.NET
VB 6
Delphi
C
Automated Analysis:
Offline
SysAnalyzer -

Online
Anubis -
ThreatExpert -
GFI Sandbox™ (formerly CWSandbox)

Virtual Machines/Sandboxes:
VMware Workstation -
Sandboxie -

Packet Sniffers:
Wireshark -
TCPView -

PE Editors:
CFF Explorer -
PEditor -

Hex Editors:
HxD -
HexEdit -

Misc:
Sysinternals Suite -
Hex Calculator -
Process Explorer -
 

Сверху Снизу