Пятница, 26.04.2024
Crack-Tool
Меню сайта
Категории
Analyzers [9]
Assemblers [1]
Crackers [1]
Crypto [1]
Debuggers [11]
Decompilers [6]
Disassemblers [2]
Dongles and LMs [0]
EXE Tools [7]
Monitors [7]
Packers [8]
Patchgens [2]
Protectors [3]
Resources [7]
Special-Tools [6]
Tools [2]
Unpackers [8]
Crack-Tools [0]
Graphics [12]
Other [16]
Наш опрос
Оцените сайт
Всего ответов: 262
Статистика

Онлайн всего: 1
Гостей: 1
Пользователей: 0
Главная » Файлы » Tools

Сканеры зависимостей PE файлов
04.02.2019, 15:39

DLLfunctions v1.01

DLLfunctions - The program extracts exported functions from a DLL file.

History:
Version 1.01 [01-04-2004] Version of the dll & number of functions
Version 1.00 [01-08-2003] First public release

Homepage: http://www.max2k.com/programs.php?id=27

Скачать: DLLfunctions v1.01


Dependency Checker v1.0

Anyone who has spent some time developing Windows software or packaging applications for Windows distribution will have come across Dependency Walker. This utility from Steve Miller allows you to identify which other PE files (exe files, dlls or ocxs) are required for an application to run successfully. Most users will have seen the dialog telling them that a file required to run this application or one of its dependencies is missing. The problem with this error message is that it only tells you that something is missing, not which file you need to fix the problem. This is where dependency walker comes in. Run dependency walker on the machine in question and point it to the exe file you are trying to run. It will then open the file and read the imports table in the PE header.

Homepage: http://www.jontylovell.net/index.php?page=3

Скачать: Dependency Checker v1.0


Inspect Exe v3.2.5.3

InspectExe lets you explore and diagnose problems with Win32 applications.

It is integrated directly into the Windows® Explorer and adds as a set of extra pages in the Properties sheet for the selected executable file. Look at the screen shots at the bottom of this page to see examples of the information it displays.

• Display all import and export functions of in any executable file (.EXE, .OCX or .DLL). Additional file extensions can be selected on installation.
• Shows list of function names in plain text and decorated form.
• Show all the Windows PE sections contained in an executable file.
• Shows executable manifests and CLR headers.
• Display extended version information not shown on Version Properties tab.
• Display exported symbols from library files (.LIB).
• Works for 64bit and 32bit executable files.
• List all the resources contained in an executable and display all resource strings (full license version).
• Check whether the module can be loaded without executing it. This will verify that all dependent DLLs are available.
• Compare executables and using computed checksum spots differences between different versions of files.
• Runs on Windows® 95, 98, Me, NT4, 2000, XP, Vista,7 and 8.
• Freeware !
• An enhanced version of this utility is available for purchase. This allows dialogs, bitmap, icon, cursor and accelerator resources to be previewed from within Explorer, and to copy bitmap, icons and cursors to the clipboard. Follow this link for more information.

Homepage: http://www.silurian.com/inspect/index.htm

Скачать: Inspect Exe v3.2.5.3


Dependency Checker v1.0

Dependency Checker - This is a simple lightweight utility to find which DLL/EXE/OCX in a folder uses a particular DLL.

Source: https://www.codeproject.com/articles/43180/dependency-checker

Скачать: DependencyChecker v1.0


LibraryCollector (DLLCollector / Сборщик DLL)

LibraryCollector - программа для сборки библиотек для переноса Qt-приложений.

Программа LibraryCollector предназначена для получения списка зависимостей. Под зависимостями имеются ввиду динамические библиотеки *.dll/*.so модули и плагины Qt используемые программой. LibraryCollector позволяет выполнить автоматическое копирование этих зависимостей/библиотек в указанную папку для последующего переноса программы на другой компьютер где не установлен Qt или последующего создания из них инсталлятора. При копировании LibraryCollector учитывает иерархию папок расположения плагинов Qt.

Как пользоваться LibraryCollector?
1.Запустить Вашу программу из QtCreator.
2.Прогнать Вашу программу по всему функционалу, что бы она подгрузила все плагины и qml библиотеки.
3.Запустить LibraryCollector.
4.Указать полный путь к исполняемому файлу Вашей программы (в LibraryCollector). Это можно сделать с помощью кнопки "+" указав курсором на окно Вашей программы.
5.Указать путь к QTDIR - путь где расположена сама библиотека Qt (в ней расположены папки bin, plugins, qml идр)
6.Указать в поле ввода "to" куда будут собираться все библиотеки и копироваться исполняемый файл.
По умолчанию все копирует в папку с исполняемым файлом.
В этом поле с помощью регулярных выражений автоматически подменяются:
<ExeDir> - на путь к папке где лежит исполняемый файл программы
<BaseName> - на имя исполняемого файла без расширения.
7.Нажать кнопку "Update" - в окне LibraryCollector отобразятся все подгруженные Вашей программой библиотеки разбитые по группам.Стандартные библиотеки будут отмечены галочкой.Если Вы используете свои библиотеки или библиотеки сторонних разработчиков Вы должны их выбрать в окне (отметить галочкой).
8.Для сборки - нажать кнопку "Copy", LibraryCollector скопирует все выбранные библиотеки с учетом необходимой вложенности/иерархии папок.

Последняя версия: https://github.com/Avazart/LibraryCollector

DLLCollector: https://www.cyberforum.ru/blogs/131347/blog509.html
LibraryCollector: https://www.cyberforum.ru/blogs/131347/blog2457.html

~Как собрать все DLL, используемые в Qt-проекте? [?]

Плагин для QtCreator "Сборщик DLL": DLLCollector

Скачать: LibraryCollector Deploy Win32 MSVC2017 / SourceCode
Скачать: LibraryCollector Deploy Win64 MSVC2019 / SourceCode


DepCheck v1.0a

DepCheck - is a free tool that allows you to quickly troubleshoot windows modules (exe, dll, ocx, etc..).
Simply drop the file on DepCheck, and it will show potential problems.

To use it, run it and simply drag a file on it.

Homepage: http://depcheck.com/

Скачать: DepCheck v1.0a


Dependency Viewer v1.1.0

Discover exactly what files your program needs to run. Search and download missing OCX or DLL files required.

Homepage: http://www.foxprogramming.co.uk/freetools.html

Скачать: Dependency Viewer v1.1.0


PETotal v1.7

这次的改善点:
1. 检查壳和编译信息的特征码信息,转移到外部文件中,支持自定义特征码

这次新增的功能:
1. 新增添加导入函数功能,方便花指令调用函数

总结一下到目前为止的功能吧:
1. 支持换肤
2. 可以看可执行文件(exe,dll,sys)的版本信息,
PE头信息(可用于效验文件的三个字段)和
这个可执行文件使用的DLL和函数,以及输出地函数接口
3. 支持拖拽功能,可以直接拖拽文件到界面,即可分析
4. 可以检查可执行文件是否已经数字签名了
5..可以探测一部分加壳的信息和编译器的信息
6. 可以自动添加花指令,免杀功能
也可以手动添加空白Section,然后修改入口地址,自己通过第三方工具加花指令
7. 支持添加自定义花指令
8. 支持自定义shellcode探框的消息内容
9. 新增提取图标和位图的资源文件功能
10. 文件捆绑功能
12. 支持拖入快捷方式分析,直接拖入桌面的快捷方式即可分析
13. 附加数据的分析和提取附加数据
14. 自定义查壳/编译器信息的特征码
15. 可添加导入函数,方便花指令调用函数

PETotal V1.6: https://bbs.pediy.com/thread-107915.htm
PETotal V1.7: https://bbs.pediy.com/thread-108037.htm

Скачать: PETotal v1.6 / PETotal v1.7 (pass: Unpack)


DLL函数查看器 v1.2

有时候编程会用到,所以整个小工具,简单直接,单文件。

Source: https://52king.vip/android/biancheng/26.html / https://bbs.125.la/forum.php?mod=viewthread&tid=14613479

Скачать: DLL函数查看器 v1.0 / DLL函数查看器 v1.2


DLL函数查看工具 v2.0

DLL函数查看工具是编程辅助工具,可以查看、查询、反汇编dll内部函数,支持拖放。

Скачать: DLL函数查看工具 v2.0


DLL函数查看器 v1.0

易语言自绘dll查看器源码,上图可以看到界面效果,只要浏览DLL文件还可以查看函数,请尽量打开32下的API库函数测试哦。

Source: https://bbs.125.la/forum.php?mod=viewthread&tid=13664382

Скачать: DLL函数查看器 v1.0


Cheat Engine v7.1


(Button)MemoryViewer -> (Menu panel)Tools -> Dissect PE headers

Cheat Engine - is an open source memory scanner/hex editor/debugger for Windows. Cheat engine is for private and educational purposes only. Before you attach Cheat Engine to a process, please make sure that you are not violating the EULA/TOS of the specific game/application. cheatengine.org does not condone the illegal use of Cheat Engine

Homepage: https://cheatengine.org

Скачать: Cheat Engine v7.1 Win / Cheat Engine v7.1 Mac / Translations


Portable Executable Viewer (from Altap Salamander)


(Menu bar -> Files -> View With -> Portable Executable Viewer)

Portable Executable Viewer: Exports, Imports, Sections, Resources, EXE and DLL internal structure

Description of Portable Executable Viewer plugin
• Browse the structure of windows portable executables (Win32 PE files: EXE, DLL).
• All values can be selected by mouse and copied to the clipboard.
• Find command with hex mode, whole words, case sensitive and regular expression options.
• Option for auto-copy selection to the clipboard.
• File header information.
• Optional Header.
• Data Directory.
• Export Table.
• Import Table.
• Section Table.
• Resource Directory.

How to show EXE or DLL PE information?
• Download and install Altap Salamander 4.0 File Manager.
• Focus desired executable or DLL file and press the F3 (View command)
• For more details see Viewing File in Altap Salamander Help.

Homepage: https://www.altap.cz/salamander/features/portable-executable-viewer/

Скачать: Altap Salamander v4.0


Alternate DLL Analyzer v1.820

Alternate DLL Analyzer - A simple application for displaying and extracting the available function names of a DLL-file. A DLL-file itself may contain several functionalities that can be used by multiple programs at the same time. This program is freeware.

The application also offers the possibility to numerate the function names as well as displaying the image-header, common file information, a checksum and the version-info of the selected DLL-file.

It can also be called with parameters from command line. This program requires the .NET-framework 2.0 (already included in operation system since Windows Vista).

Changes in this version:
- Correction for window position

Homepage: https://www.alternate-tools.com/pages/c_dllanalyzer.php?lang=ENG

Скачать: Alternate DLL Analyzer v1.800 / Alternate DLL Analyzer v1.810 / Alternate DLL Analyzer v1.820


DLL Export Viewer v1.66

DLL Export Viewer - This utility displays the list of all exported functions and their virtual memory addresses for the specified DLL files. You can easily copy the memory address of the desired function, paste it into your debugger, and set a breakpoint for this memory address. When this function is called, the debugger will stop in the beginning of this function.
For example: If you want to break each time that a message box is going to be displayed, simply put breakpoints on the memory addresses of message-box functions: MessageBoxA, MessageBoxExA, and MessageBoxIndirectA (or MessageBoxW, MessageBoxExW, and MessageBoxIndirectW in unicode based applications) When one of the message-box functions is called, your debugger should break in the entry point of that function, and then you can look at call stack and go backward into the code that initiated this API call.

Start using DLL Export Viewer:
This utility doesn't require any installation process or additional DLLs, in order to start using it, just run the executable file - dllexp.exe
When DLL Export Viewer is loaded, you have to choose one of the following options:

• Load all functions from standard system DLLs: This is the default option. If you select it, the exported API functions of standard Windows DLLs (kernel32.dll, user32.dll, and so on...) will be displayed.
• Load functions from the specified DLL file: If you select this option, you have to specify the DLL file that you want to load in the text-box below this option. You can also specify a wildcard for loading multiple DLL files. If for some reason, you want to view all API functions on your system, you can specify something like 'c:\windows\system32\*.dll' - but I must warn you... You'll get a very long functions list, probably more than 50,000 functions !
• Load functions from the DLL files specified in the following text file: If you select this option, the specified text file should contain a list of DLL files, separated by Enter characters (CR-LF). All exported functions from the specified DLLs will be loaded.
• Load functions from all DLLs attached to the selected process: This is the most useful option if you want to use this utility for debugging. Select the process that you are currently debugging, and the exported functions of all DLLs attached to the selected process will be displayed.

System Requirements:
This utility works properly on all 32-bit/64-bit versions of Windows, including Windows 98/ME, Windows NT, Windows 2000, Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows 8, and Windows 10. If you want to use it on Windows NT, you should add psapi.dll into your system32 folder.

Homepage: https://www.nirsoft.net/utils/dll_export_viewer.html

Скачать: DLL Export Viewer v1.66


AdmiralDebilitate v0.2

AdmiralDebilitate - is a tool for removing .NET strong name signing, particularly suited for large projects consisting of multiple nested dependencies. The interface is fairly simple: open up all relevant executables simultaneously (or all PEs if late-binding is in use) and ‘mark’ those that are to be modified. AdmiralDebilitate will determine the minimal area of the dependency tree that requires fixing and execute things appropriately. Any mismatching references will be listed in the ‘Problem Areas’ pane. Please report any bugs, after reading the following list of notes and caveats:

• All dependencies on mscorlib and System.* are ignored. I don’t see why this should be a problem, but bear it in mind if something isn’t working.
• Only exe and dll files are supported.
• The tool searches only the current folder for DLLs referenced by the seeding assemblies. If the system is relying on environment variables being set or suchlike, then AdmiralDebilitate will probably fail to load all the assemblies. A workaround is to temporarily place all the files in the same directory.

Thanks go out to Dan Pistelli, without whose .NET specification this wouldn’t have happened.

Updates:
• 17/06/08 - A silly little fencepost error was causing problems with assemblies having AssemblyRef as their last table. That’s fixed in version 0.2.

Homepage: http://www.ring3circus.com/downloads/admiraldebilitate/

Скачать: AdmiralDebilitate v0.2


Depend On Extreme Edition v2.0.0

Dependency File Checker For Visual Basic

Most Visual Basic applications require the support of dependency files however maintaining referential integrity between resources is quite challenging. If dependency files are not bundled together and properly registered, your application may fail to run on other computer systems. This will result in increased customer support, unsatisfied clients and critical errors that scare most users away.

To help with this frustrating issue that most Visual Basic programmers end up facing, we have developed Depend On. Depend On is a very simple and easy-to-use software application which allows you to directly import Visual Basic Projects and identify the dependency files it is currently making use of.

Feature Summary:
- Compatible With Microsoft Visual Basic© 4.0, 5.0, 6.0
- Optional Integration into the Right Click Context Menu
- Packs RegSvr32.exe to register and unregister OLE controls
- Changes Dependency File Extensions
- Auto-Renames Dependency File Extensions
- Displays Dependency File Information (Description, Type, File Size, Status & Path)

Homepage: http://www.reohix.com/dependon.htm

Скачать: Depend On Extreme Edition v2.0.0


Lister FileInfo v2.23

FileInfo - plugin for Total Commander (fileinfo 2.23)

Display Version Information, Executable Header Information and Symbol (like Dumper) for MZ, NE, LE, LX and PE format (programs, DLLs etc).

• Plugin (as zip) wlx_fileinfo223.zip ~1000kb (Version 2.23) for both x32/x64 version.
this zip file contains both 32 and 64-bit version of Fileinfo either in the statically linked version or the dynamically linked one. Use the plugin auto-install interface and try to install first the DL variant of this plugin. if TC display an error message then you are missing MFC9 DLL so install the statically linked version of this plugin.
Version dynamically linked to microsoft MFC library (need the corresponding redistributable pack for VC2008)

Homepage: http://www.ghisler.com/plugins.htm#lister

Скачать: Lister FileInfo v2.23 / Total Commander v9.00a


CheckAsm v1.27 build 5537

CheckAsm - is an assembly dependency viewer. It shows all .NET assembly references of any .NET assembly. This means you can always find what references are incorrect, which assemblies are missing, and why your application can not start.

Version 1.27, build 5537 (February 28, 2015):
 - List of loaded assemblies shows assembly status
 - Export to text file as a flat list includes status
 - You can now copy selected assemblies to clipboard in the List of loaded assemblies
 - Trash Finder crash is fixed
 - Help is updated

Homepage: http://www.amberfish.net/

Скачать: CheckAsm v1.27 build 5537


.Exe或.Dll文件结构函数、过程列表查看器 v1.0

.Exe或.Dll文件结构函数、过程列表查看器1.0

Homepage: http://www.hao828.com/html/?1559.html

Скачать: .Exe或.Dll文件结构函数、过程列表查看器 v1.0


DLL函数查看器 v3.7

DLL函数查看器V3.7 (2015.11.14)

修复几处BUG

------------------------------------------

DLL函数查看器V3.6 (2012.08.19)

*修复检索数据库部分情况状态图标不更新的问题
*修复其他界面BUG等
*修复复制易声明不能公开的问题
*新增分析文件前按下右CTRL键执行DLLMain(方便分析加壳DLL)
*新增粘帖文件全路径名进行文件分析
*新增上下窗口分隔条

------------------------------------------

DLL函数查看器V3.5 (2012.03.16)

*修复拖放/CTRL+C/"输出文件"空内容的问题
*修复无法复制UNICODE函数声明问题
*新增选项设置中可选复制函数声明是否"公开"
*新增检索数据库功能(数据库已知函数统一查询)

Source: https://www.eyuyan.la/post/15104.html

Скачать: DLL函数查看器 v3.7


Dependency Walker v2.2

Dependency Walker - is a free utility that scans any 32-bit or 64-bit Windows module (exe, dll, ocx, sys, etc.) and builds a hierarchical tree diagram of all dependent modules. For each module found, it lists all the functions that are exported by that module, and which of those functions are actually being called by other modules. Another view displays the minimum set of required files, along with detailed information about each file including a full path to the file, base address, version numbers, machine type, debug information, and more.

Dependency Walker is also very useful for troubleshooting system errors related to loading and executing modules. Dependency Walker detects many common application problems such as missing modules, invalid modules, import/export mismatches, circular dependency errors, mismatched machine types of modules, and module initialization failures.

Dependency Walker runs on Windows 95, 98, Me, NT, 2000, XP, 2003, Vista, 7, and 8. It can process any 32-bit or 64-bit Windows module, including ones designed for Windows CE. It can be run as graphical application or as a console application. Dependency Walker handles all types of module dependencies, including implicit, explicit (dynamic / runtime), forwarded, delay-loaded, and injected. A detailed help is included.

Dependency Walker is completely free to use. However, you may not profit from the distribution of it, nor may you bundle it with another product.

Version 2.2.6000 is available at Dependency Walker Home Page
Version 2.2.10011 is extracted from Windows Driver Kit (WDK) 10 (Version 1511, Build 10586)

Homepage: http://www.dependencywalker.com

Скачать: Dependency Walker v2.2.6000 / Dependency Walker v2.2.10011


PE Export Viewer v1.0

This is small software utility inspects the imported and exported functions of a portable executable (e.g: .EXE, .DLL, .SYS). Function names are provided as well as their host module name along with some other useful options such as decoding mangled or decorated function names (MSVC++ and Borland compilers do this) as well as identifying Forwarded functions (functions that just jump to or call another API in another module). The import and export info of the PE file can be exported as a log file for easier viewing and searching.

Homepage: https://www.novirusthanks.org/products/pe-export-viewer/

Скачать: NoVirusThanks PE Export Viewer v1.0


DLL Show 2000 v5.7

DLL Show 2000 - is a small system utility that displays a list of all running processes and their DLL dependencies. Click your mouse on a listed task or process to see the DLLs that process uses.

DLL Show displays comprehensive information about all running processes including memory load, priority and the DLLs they depend upon. DLL Show can also be used to print a hardcopy report of a selected module's dependencies.

DLL Show can also be used to display a list of all DLL and OCX modules currently installed on your system. DLL Show now includes a disk scanning mode that can be used to catalog files on all drives.

DLL Show can be configured to optionally place its program icon in the taskbar notification tray.

Homepage: http://www.gregorybraun.com/DLLShow.html

Скачать: DLL Show 2000 v5.7 / Keygen / Unpack


DependencyWalker.Net v1.0

DependencyWalker.Net - Show dependencies tree for .NET assemblies like old Depend Walker show it for non managed applications.

Source: https://github.com/isindicic/DependencyWalker.Net

Скачать: DependencyWalker.Net v1.0 / Source 11-07-2020 / Source 19-01-2021


.NET Dependency Walker v1.6.6343.28080

.NET Dependency Walker - The .NET Dependency Walker is a powerful developer tool that allows you to analyze and view .NET assembly dependencies.

Starting with .NET assembly references you can also see native libraries and calls, what types an assembly has, what types are imported and much more.

Homepage: https://www.workshell.co.uk/products/netdepends/

Скачать: .NET Dependency Walker v1.6.6343.28080 / .NET Dependency Walker v1.7.3.24554
Скачать: .NET Dependency Walker v1.7.4.41241 / .NET Dependency Walker v1.8.0.26839


Dependencies v1.8

Dependencies - is a rewrite of the legacy software Dependency Walker which was shipped along Windows SDKs, but whose developement stopped around 2006. Dependencies can help Windows developers troubleshooting their dll load dependencies issues.

Dependencies needs Visual C++ Redistributable installed to run properly.

Source: https://github.com/lucasg/Dependencies

Скачать: Dependencies v1.8 / Dependencies v1.9 / Dependencies v1.10


.NET Framework Checker v3.2.0.0

.NET Framework Checker - This tool lists all available .NET Frameworks and checks the needed/linked .NET components of installed apps by selecting a target directory.

Source: https://www.codeproject.com/Articles/1256260/NET-Framework-Checker

Скачать: .NET Framework Checker v3.2.0.0


DLL Export Viewer v0.8

AHK Dll Export Viewer - Displays a list of all exported functions for the specified Dll files.

Features:
• Displays the name of the function
• Displays the ordinal of the function
• Displays the entry point (the relative address) of the function or its forward string
• Displays OriginalFilename / CompanyName / ProductVersion / FileVersion from a module
• Load common dll's / use drag and drop / filter by searchbar

AHK Thread: https://www.autohotkey.com/boards/viewtopic.php?t=34262
GitHub: https://github.com/jNizM/DllExport

Скачать: DLL Export Viewer v0.8


WinAPI Search v1.0.4.0

WinAPI Search - app was designed primarily for Windows developers, researchers and malware reverse engineers. Its original goal was to provide a utility to search for Win32 functions by name, but this app later grew to include additional functionality.

The following features are supported:
• Search a single or multiple binary PE files by Win32 function name.
• Support for Regular Expressions in search strings.
• Search for specific PE files using the following filters:
 ◌ Bitness: 32-bit, 64-bit.
 ◌ Search only in export table, import table, or "delay load" import table of the PE headers.
 ◌ Ability to differentiate between C and C++ functions, as well as among ordinal function names and export table forwarded functions.
 ◌ Support for API-Sets or Windows "umbrella" libraries.
 ◌ Search by certain PE header subsystem, such as: boot application, console application, GUI application, native application, EFI driver, EFI ROM, Win9x, POSIX or OS/2 subsystem, Windows CE or XBox subsystem, etc.
 ◌ Search by certain PE header characteristics, such as: use of ASLR, App Container, Control Flow Guard, Data Execution Prevention, support for Large Address Awareness, manifest isolation, no binding, no SEH, Terminal Server Awareness, buffer overrun checks, code integrity signature checks, and more.
 ◌ Search by presence of certain PE header directories, such as: .NET & COM runtime discriptor, base relocation table, bound import directory, debug directory, delay-load import table, exception directory, export directory, import directory, import address table (IAT), load configuration directory, security directory, thread local storage (TLS), resources directory (with specific resource types) and more.
 ◌ Search by a compilation timestamp date range.
• Search for PE files that import a certain module (DLL) by its name.
• Search for Win32 and HRESULT error codes using their numerical values.
• Search for Win32 and HRESULT errors by their message text.
• Ability to undecorate (or demangle) Microsoft-specific symbol names.
• For each API it can retrieve the following:
 ◌ Linear file offset, as well as the mapped offset of the function.
 ◌ What physical module (or file on disk) the function resolves to.
 ◌ Distinguish whether the symbol refers to an executable function or to a global variable.
 ◌ Other details about the PE file that were given above.
• Overall this app can be used as a replacement for Microsoft's discontinued Dependency Walker.

This utility does not require installation and can be run from any location on the disk.

Manual
Included in the download package, or can be viewed online.

Compatibility: Windows XP/Vista/7/8/10/11/Windows Server 2003/R2/2008/R2/2012/R2/2016/2019

Homepage: https://dennisbabkin.com/winapisearch/

Скачать: WinAPI Search v1.0.1.0 / WinAPI Search v1.0.4.0


Static Import Finder v1.3.0

Static Import Finder - finds all matching functions/dll staticaly imported by exe or dll in a specified directory.
This is the tool you need if you don't know which exe or dll is using your dll.

The searched string can use the '*' and '?' jokers, and an insensitive case search is done.

Homepage: http://jacquelin.potier.free.fr/staticimportfinder/

Скачать: Static Import Finder v1.2.0 / Static Import Finder v1.3.0


All Dlls Dependencies v1.0.0

All Dlls Dependencies - is a static analyzer for Dlls dependencies. It is a clone of Depends supporting Windows 7 and Windows 10 stub dlls. Like Dependency Walker, it can analyze modules to find missing imported dlls or functions.

Due to latest Windows technologies (stubs, filesystem redirection,...) it is required to use the 64 bits version to analyse 64 bits binaries, and the 32 bits version to analyse 32 bits binaries.

Homepage: http://jacquelin.potier.free.fr/AllDllDeps/

Скачать: All Dlls Dependencies v1.0.0 / All Dlls Dependencies v1.1.0


List Exported Functions

Категория: Tools | Добавил: Metabolic
Просмотров: 4214 | Комментарии: 2 | Рейтинг: 0.0/0
Всего комментариев: 2
2 Metabolic  
0
Другие версии / More versions (Part 2):

1 Metabolic  
0
Другие версии / More versions (Part 1):

Добавлять комментарии могут только зарегистрированные пользователи.
[ Регистрация | Вход ]
Вход на сайт
Поиск
Дата и время
Время жизни
Друзья сайта
  • RCE Community Tuts4You
  • RCE Community Pediy
  • RCE Community Woodmann
  • RCE Community eXeTools
  • RCE Crew Reverse4you
  • Reversing Team СrackLab
  • ASM programming WASM
  • О рекламе
    Чтобы скрыть надоедливую рекламу на сайте, используйте любые средства подавления рекламы в вашем браузере.
    Copyright Moevot © 2024 All Rights Reserved
    Создать бесплатный сайт с uCoz