Tooling github.com

The reverse engineer's toolkit  ↦

A pre-installed and pre-configured set of tools for folks interested in reverse engineering and/or malware analysis on Windows systems.

Obviously, you can download such tools from their own website and install them by yourself in a new VM. But if you download retoolkit, it can probably save you some time. Additionally, the tools come pre-configured so you’ll find things like x64dbg with a few plugins, command-line tools working from any directory, etc. You may like it if you’re setting up a new analysis VM.

Note they say “a new analysis VM”. Do NOT install this on anything but a virtual machine.


Discussion

Sign in or Join to comment or subscribe

Player art
  0:00 / 0:00