Malware Analysis Tool: retoolkit

Malware Analysis Tool: retoolkit

Premium Content

Reading Time: 1 Minute

Description

Retoolkit is a Reverse Engineering and Malware Analysis tool developed by the Mentebinaria group. It aims to provide a set of useful utilities for binary analysis and reverse engineering which includes various tools such as disassemblers, debuggers, hex editors, and memory viewers. It supports a wide range of platforms including Windows, Linux, macOS, and even some embedded systems.

The tool is built using Python and C++ and integrates with other popular reverse engineering tools such as IDA Pro and Ghidra. It provides an easy-to-use command-line interface, making it suitable for both beginners and advanced users. It is a comprehensive and flexible reverse engineering tool that can assist analysts in their analysis of binary files, malware, and other security-related tasks.

See Also: So you want to be a hacker?
Offensive Security Courses

How to access the tools

After installing this program, you’ll have two ways to access the tools:

Double-click the retoolkit icon in the Desktop.
Right-click on a file, choose Send to ➡ retoolkit. This way the selected file is passed as argument to the desired program.

 

Why do you need it?

You don’t. Obviously, you can download such tools from their own website and install them by yourself in a new VM. But if you download retoolkit, it will probably save you some time. Additionally, the tools come pre-configured so you’ll find things like x64dbg with a few plugins, command-line tools working from any directory, etc. You may like it if you’re setting up a new analysis VM.

 

Download

The *.iss files you see here are the source code for our setup program built with Inno Setup. To download the real thing, you have to go to the Releases section and download the setup program.

Included tools

Have a look at the wiki for a detailed list.

 

Is it safe to install it in my environment?

Some included tools are not open source. You should use it exclusively in virtual machines and under your own responsibility.

 

Clone the repo from here: GitHub Link

Recent Tools

Offensive Security Tool: Go365

April 27, 2023

Go365 is an Office365 user attack tool and its designed …

OSINT Tool: wholeaked

April 21, 2023

wholeaked is designed to help individuals and organizations identify if …

Offensive Security Tool: dontgo403

April 14, 2023

DontGo403 is a tool designed to help Pentesters and Red …

Offensive Security Tool: Mythic

April 7, 2023

Mythic is a cross-platform, post-exploit, red teaming framework built with …

Offensive Security & Ethical Hacking Course

Begin the learning curve of hacking now!

Information Security Solutions

Find out how Pentesting Services can help you.

The post Malware Analysis Tool: retoolkit first appeared on Black Hat Ethical Hacking.

About The Author