Skip to content

Releases: f0wl/MalwareLab_VM-Setup

February 2022 - V.1.0.7

20 Feb 14:51
bc752db
Compare
Choose a tag to compare

Updated static and dynamic tool lists. Happy reversing!

Dynamic tools: switched from dnspy to dnspyEx

Full Changelog: v1.0.6...v1.0.7

December 2021 - V1.0.6

30 Nov 17:25
Compare
Choose a tag to compare

Updated static and dynamic tool lists. Happy reversing!

Full Changelog: v1.0.5...v1.0.6

November 2021 - V1.0.5

30 Oct 23:53
Compare
Choose a tag to compare

Updated static and dynamic tool lists. Happy reversing!

August 2021 - V1.0.4

05 Aug 22:28
Compare
Choose a tag to compare

Updates

It's been a while since the last link update, sorry about that!

Dynamic Analysis tools:

Everything, LordPE, PEBear, PESieve, Python3, WinSCP, Wireshark, x64dbg, xAnalyzer

Static Code Analysis tools:

Autopsy, Bindiff, Detect it easy, dotPeek, Everything, exiftool, Capa, Ghidra, Git, Golang, IlSpy, ImHex, Irfanview, PEBear, PEid, Recaf, Reflexil, WinSCP, Yara

Newly added tools:

PortEx Analyzer, FileTest, Registry Explorer

May 2021 - V0.1.3

11 May 21:14
Compare
Choose a tag to compare

Links updated and a few new tools

February 2021 - V1.0.2

22 Feb 17:36
371ca63
Compare
Choose a tag to compare

A few bug fixes :)

Initial Release - 02/21

19 Feb 18:28
f29e586
Compare
Choose a tag to compare
v1.0

fix typos