Skip to content

Commit

Permalink
Update installer
Browse files Browse the repository at this point in the history
  • Loading branch information
xchwarze committed Jul 25, 2022
1 parent 457b0db commit c7a57e6
Show file tree
Hide file tree
Showing 5 changed files with 31 additions and 5 deletions.
1 change: 1 addition & 0 deletions bin/installer/build-docs.bat
Original file line number Diff line number Diff line change
Expand Up @@ -5,6 +5,7 @@ del *.html

:: i know this sucks but it works
cmd /c npx marked --gfm -i CHANGELOG.md -o CHANGELOG.html
cmd /c npx marked --gfm -i README.zh_CN.md -o README.zh_CN.html
cmd /c npx marked --gfm -i README.ES.md -o README.ES.html
cmd /c npx marked --gfm -i README.md -o README.html
cmd /c npx marked --gfm -i TOOLS.md -o TOOLS.html
Expand Down
18 changes: 15 additions & 3 deletions bin/installer/build.txt
Original file line number Diff line number Diff line change
@@ -1,7 +1,10 @@
Microsoft Windows [Version 10.0.19043.1645]
Microsoft Windows [Version 10.0.19043.1826]
(c) Microsoft Corporation. All rights reserved.

D:\code\indetectables\toolkit\bin\installer>python generate-sections.py -f D:\code\indetectables\toolkit\toolkit
[+] Process: 4n4lDetector
[*] Adding: "4N4LDetector.exe"
[!] force link creation
[+] Process: CAPA
[*] Adding: "capa.exe"
[!] force link creation
Expand All @@ -11,6 +14,9 @@ D:\code\indetectables\toolkit\bin\installer>python generate-sections.py -f D:\co
[!!!] Find multiple exes. Grabbing the first!
[*] Adding: "die.exe"
[!] force link creation
[+] Process: ExeExplorer
[!!!] Find multiple exes. Grabbing the first!
[*] Adding: "EXE.exe"
[+] Process: ExeinfoPe
[*] Adding: "exeinfope.exe"
[!] force link creation
Expand Down Expand Up @@ -67,8 +73,9 @@ D:\code\indetectables\toolkit\bin\installer>python generate-sections.py -f D:\co
[*] Adding: "jd-gui.exe"
[!] force link creation
[+] Process: [JAVA] Recaf
[*] Adding: "recaf-J8-jar-with-dependencies.jar"
[*] Adding jar: "recaf-J8-jar-with-dependencies.jar"
[+] Process: [PYTHON] PyInstxtractor
[*] Adding py: "pyinstxtractor.py"
[+] Process: [VB] VB Decompiler
[*] Adding: "VB Decompiler.exe"
[!] force link creation
Expand Down Expand Up @@ -229,10 +236,13 @@ D:\code\indetectables\toolkit\bin\installer>python generate-sections.py -f D:\co
[!] x64 exe
[!] CLI exe
[+] Process: Threadtear
[*] Adding: "threadtear-gui-all.jar"
[*] Adding jar: "threadtear-gui-all.jar"
[+] Process: VirusTotalUploader
[*] Adding: "uploader.exe"
[!] force link creation
[+] Process: x64dbgPluginManager
[!!!] Find multiple exes. Grabbing the first!
[*] Adding: "x64plgmnr.exe"
[+] Process: XOpCodeCalc
[*] Adding: "xocalc.exe"
[!] force link creation
Expand Down Expand Up @@ -301,3 +311,5 @@ D:\code\indetectables\toolkit\bin\installer>python generate-sections.py -f D:\co
[!] force link creation

[+] Generate cli register code

D:\code\indetectables\toolkit\bin\installer>
13 changes: 13 additions & 0 deletions bin/installer/sections/other.iss
Original file line number Diff line number Diff line change
Expand Up @@ -235,6 +235,19 @@ Name: "{#MyAppBinsFolder}\sendto\sendto\Other\VirusTotalUploader"; Filename: "{#



; x64dbgPluginManager
[Components]
Name: "other\x64dbgpluginmanager"; Description: "x64dbgPluginManager"; Types: full;

[Files]
Source: "{#MySrcDir}\toolkit\Other\x64dbgPluginManager\*"; DestDir: "{#MyAppToolsFolder}\Other\x64dbgPluginManager"; Components: "other\x64dbgpluginmanager"; Flags: ignoreversion recursesubdirs createallsubdirs;

[Icons]
Name: "{group}\{#MyAppName}\x64dbgPluginManager"; Filename: "{#MyAppToolsFolder}\Other\x64dbgPluginManager\x64plgmnr.exe"; WorkingDir: "{#MyAppToolsFolder}\Other\x64dbgPluginManager"; Components: "other\x64dbgpluginmanager"; Check: not Is64BitInstallMode;
Name: "{#MyAppBinsFolder}\sendto\sendto\Other\x64dbgPluginManager"; Filename: "{#MyAppToolsFolder}\Other\x64dbgPluginManager\x64plgmnr.exe"; WorkingDir: "{#MyAppToolsFolder}\Other\x64dbgPluginManager"; Components: "other\x64dbgpluginmanager"; Check: not Is64BitInstallMode;



; XOpCodeCalc
[Components]
Name: "other\xopcodecalc"; Description: "XOpCodeCalc"; Types: full;
Expand Down
2 changes: 1 addition & 1 deletion bin/installer/setup.iss
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
; SEE THE DOCUMENTATION FOR DETAILS ON CREATING INNO SETUP SCRIPT FILES!

#define MyAppName "Indetectables Toolkit"
#define MyAppVersion "2022.5"
#define MyAppVersion "2022.7"
#define MyAppPublisher "Indetectables"
#define MyAppURL "https://www.indetectables.net/"
#define MyAppToolsFolder "{app}\toolkit"
Expand Down
2 changes: 1 addition & 1 deletion extras/ghidra-setup.iss
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@

#define MyAppName "Indetectables Toolkit Extras Ghidra"
#define MyAppNameOriginal "Indetectables Toolkit"
#define MyAppVersion "2022.5.1"
#define MyAppVersion "2022.7"
#define MyAppPublisher "Indetectables"
#define MyAppURL "https://www.indetectables.net/"
#define MyAppToolsFolder "{app}\toolkit"
Expand Down

0 comments on commit c7a57e6

Please sign in to comment.