retoolkit: Toolbox for Reverse Engineering

Retoolkit is a collection of tools you might like if you are interested in Reverse Engineering and malware analysis on Windows x86 and x64 systems.

After installing the toolkit you will have a folder in the with shortcuts to RE tools like the ones below.

Obviously you can download similar tools from websites and install them yourself on a new VM.

However, if you download retoolkit, it can save you a lot of time as you do not have to look for them.

Plus, the tools come pre-configured so you can find like x64dbg with plugins, some command line tools that run from any directory, etc. You may need it if you are setting up a new VM machine.

You can download the prefrom here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).