ReVens

ReVens: Reverse Engineering Toolkit AIO

ReVens

ReVens is a Windows-based Reverse Engineering Toolkit “All-In-One”, Built for Security (Penetration testing) & Educational purposes only.
I made ReVens AIO app to share personal experience in RE since 2008.

🌍 Online preview

New update in progress: Packages Auto-updater…

🔧 Requirements

To run ReVens:

To build ReVens:

💡 Notices

🔧 Download

ReVens GUI

ReVens Packages

Download packages manually from (~8Go) :

Downloads should be extracted into /bin folder.

🔧 Screenshots

This is how it looks, Made with {heart} using Electron.js + Some old {stuff}.

ReVens AIO

The App background is the electron DevTools itself.

🔧 Install, Run & Build

bash global.sh
bash init.sh
bash run.sh
bash build.sh

🔧 Packages

ReVens packages includes:

⚡ Analysing

Analyse binary executable files (EXE, DLL, OCX, SYS…).

Binary

Analyse binary.

Compilation

Analyse PE compilation.

Bytecode (p-code)

Object code converted by interpreter into binary machine code to be read by CPU.

Packaging

Analyse PE packaging / protection.

System

Analyse system (API, Process, Memory, Network, File).

⚡ Calculating

Mathematical & reverse calculating.

⚡ Converting

Convert binary files.

⚡ Decompiling

Revert the process of compilation. Transforming binary program file into a structured higher-level language.

⚡ Disassembling

Transforming machine code into a human readable mnemonic representation (Assembly language).

⚡ Debugging

View and change the running state of a program. (Disassembling, Decompiling, Hexing).

⚡ Hexing

Edit binary hexadecimal values.

⚡ Rebuilding

Rebuild PE import table (Imports Reconstructor).

⚡ Decoding

Decode hash.

⚡ Comparing

Binary compare.

⚡ Editing

Binary edit (EXE, RES, DLL).

⚡ Extracting

Binary extracting (EXE, RES, DLL).

Games

⚡ Unpacking

Unpack & remove binary protection (EXE, DLL).

⚡ Patching

Patcher

Generate patching program using binary compare.

Loader

Build binary patch loader.

Keygen

Build Key generator.

Skin

Build patcher skin.

Release

Build patcher release file.

ASCII

Build patcher release ASCII.

Sound

Build patcher sound (MX).

⚡ Bypassing

Trial

Trial reset.

System

Bypassing system.


⚡ Assembling

Assembling Machine code.

⚡ Programming

Programming tools (Compilators).

⚡ Encoding

Data encoding (Hash).

⚡ Packing

Executable packing.

⚡ Testing

Simulating

Circuit / Logical simulation.

Sandboxing

Executables safe testing.


⚡ Mobile

Universal

Universal mobile toolkits.

Android
iOS

🔧 TODO

Authors:

⭐ Support:

Please give it a Star if you like the project.