Home Retoolkit - Reverse Engineer's Toolkit
Post
Cancel

Retoolkit - Reverse Engineer's Toolkit

If you’re keen on reverse engineering and/or analyzing malware on x86 and x64 Windows systems, this assortment of tools might be of interest to you. Upon installation of this toolkit, a folder containing shortcuts to RE tools like these will appear on your desktop.

Why do I need it?

One option is to download the tools from their website and install them yourself on a new VM. However, by using retoolkit, you may save time since the tools come pre-configured with features such as x64dbg with plugins and command-line tools that can be accessed from any directory. This may be particularly useful if you’re in the process of setting up a new analysis VM.

Download

The files with the extension *.iss displayed here represent the source code for our setup program that was created using Inno Setup. To obtain the actual setup program, you need to navigate to the Releases section and download it from there.

Included Tools

Please refer to the wiki for further information.


⚠ ONLY USE FOR EDUCATIONAL PURPOSES ⚠

This post is licensed under CC BY 4.0 by the author.