首页
社区
课程
招聘
[转帖]Sysinternals Suite (2009-07-23)
发表于: 2009-7-24 13:05 4953

[转帖]Sysinternals Suite (2009-07-23)

2009-7-24 13:05
4953
Sysinternals Suite (2009-07-23)

Changelog

Procdump v1.1: This release fixes a bug that prevented Procdump from generating full dumps for the /ma switch.

Autoruns v9.52: Autoruns v9.52 fixes some minor bugs including one where Ctrl+C didn’t copy the entire entry to the clipboard.

VMMap v2.2: VMMap v2.2 includes a fix for a bug that prevented VMMap from working on 32-bit Windows XP.

Procmon v2.5: This significant update to Process Monitor adds a number of enhancements, including new by-extension and by-directory views in the File Summary dialog, a new Network Summary view, quick filtering in all the summary views, additional IOCTL and error result decoding, and a number of bug fixes.

Filemon and Regmon End of Life on 9/1/09

Process Monitor is the replacement for Filemon and Regmon and is much more advanced and scalable than its predecessors. We only aim to make Sysinternals tools work on Windows XP and higher, and because Process Monitor runs on all supported OS’s, we’ve decided that it’s time to retire these venerable utilities that were born in the early days of Sysinternals (then NTinternals) back in 1996. So that you have a chance to say goodbye, we’re announcing now that they will be removed from the site on September 1.

Download

Standalone:
http://download.sysinternals.com/Files/SysinternalsSuite.zip

[培训]《安卓高级研修班(网课)》月薪三万计划,掌握调试、分析还原ollvm、vmp的方法,定制art虚拟机自动化脱壳的方法

收藏
免费 1
支持
分享
最新回复 (15)
雪    币: 93920
活跃值: (200199)
能力值: (RANK:10 )
在线值:
发帖
回帖
粉丝
2
Process Monitor v2.5
2009-07-23

Changelog

This significant update to Process Monitor adds a number of enhancements, including new by-extension and by-directory views in the File Summary dialog, a new Network Summary view, quick filtering in all the summary views, additional IOCTL and error result decoding, and a number of bug fixes

Download

Standalone:
http://download.sysinternals.com/Files/ProcessMonitor.zip
2009-7-24 13:06
0
雪    币: 93920
活跃值: (200199)
能力值: (RANK:10 )
在线值:
发帖
回帖
粉丝
3
Autoruns v9.52
2009-07-23

Changelog

Autoruns v9.52 fixes some minor bugs including one where Ctrl+C didn’t copy the entire entry to the clipboard.

Download

Standalone:
http://download.sysinternals.com/Files/Autoruns.zip
2009-7-24 13:06
0
雪    币: 93920
活跃值: (200199)
能力值: (RANK:10 )
在线值:
发帖
回帖
粉丝
4
本地备档一份.
上传的附件:
2009-7-24 13:23
0
雪    币: 1432
活跃值: (823)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
5
打包合集哦,要收藏!
2009-7-24 15:28
0
雪    币: 208
活跃值: (40)
能力值: ( LV3,RANK:20 )
在线值:
发帖
回帖
粉丝
6
sysinternals要关门吗?
2009-7-24 15:37
0
雪    币: 93920
活跃值: (200199)
能力值: (RANK:10 )
在线值:
发帖
回帖
粉丝
7
Sysinternals Suite (2009-08-05)

Changelog

ProcDump v1.2
This ProcDump now automatically generates 32-bit dumps for 32-bit processes on 64-bit Windows for easier debugging.

ZoomIt v4.0
In addition to minor bug fixes, this update to ZoomIt, a screen magnification and annotation tool, has significant improvements to the live zoom functionality that’s available on Vista and Windows 7. For example, it removes the shadow mouse, it uses a better mouse tracking algorithm and on Windows 7 it adds zoom-in and zoom-out transitions.


Download

Standalone:
http://download.sysinternals.com/Files/SysinternalsSuite.zip
2009-8-6 07:07
0
雪    币: 93920
活跃值: (200199)
能力值: (RANK:10 )
在线值:
发帖
回帖
粉丝
8
Sysinternals Suite (2009-08-12)
Changelog

Autoruns v9.53: This update fixes a bug that could cause the file open and save dialogs to not work on 64-bit Windows.
ProcDump v1.3: This fixes a bug that could result in Procdump reporting negative CPU usage.
Process Monitor v2.6: Version 2.6 no longer requires the symbol engine to be configured on systems on which a trace is collected (only on the viewing system) and fixes a bug that could cause the desktop to stop updating when thread profiling is enabled on Windows 7.

Download

Standalone: http://download.sysinternals.com/Files/SysinternalsSuite.zip
2009-8-13 10:43
0
雪    币: 93920
活跃值: (200199)
能力值: (RANK:10 )
在线值:
发帖
回帖
粉丝
9
Sysinternals Suite (2009-08-17)

Changelog

Procdump v1.4: This fixes a bug introduced in v1.3 that broke compatibility with Windows XP and Windows Server 2003.

Download

Standalone:
http://download.sysinternals.com/Files/SysinternalsSuite.zip
2009-8-18 13:40
0
雪    币: 135
活跃值: (34)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
10
Sysinternals Suite (2009-10-21)


Changelog:
Disk2vhd v1.1: Disk2vhd now supports command-line options for automation and fixes a bug that could result in an “invalid user buffer” error during a conversion.

ZoomIt v4.1: ZoomIt is a screen magnification and annotation utility that’s useful for technical presentations. With this update, you can now easily switch between LiveZoom (supported on Vista and Windows 7) and drawing mode.

Coreinfo v2.0: Coreinfo now supports IA64 and Windows Server 2008 R2 systems with more than 64 logical processors.

VMMap v2.4: This release fixes a rare bug that could result in inaccurate summary statistics.


Download:
http://download.sysinternals.com/Files/SysinternalsSuite.zip
2009-10-23 13:06
0
雪    币: 93920
活跃值: (200199)
能力值: (RANK:10 )
在线值:
发帖
回帖
粉丝
11
Sysinternals Suite (2009-10-22)

Changelog

Disk2vhd v1.2: This version fixes the space requirement calculation for the volume to which the VHD will be written.


http://download.sysinternals.com/Files/SysinternalsSuite.zip
2009-10-25 11:29
0
雪    币: 93920
活跃值: (200199)
能力值: (RANK:10 )
在线值:
发帖
回帖
粉丝
12
Sysinternals Suite (2009-12-01)

Changelog

Quote
VMMap v2.5: This update to VMMap, a process memory analysis utility, now identifies thread environment blocks (TEBs), the process environment block (PEB), and reserved memory.

Disk2vhd v1.4: Now includes an option for Windows XP and Windows Server 2003 that directs it to fix up the kernel and HAL to make the VHDs generated for these systems bootable in Virtual PC. It also skips sectors with CRC errors to enable the conversion of systems with failing disks.

Sigcheck v1.63: Instead of reporting ‘unsigned image’ for all signature check failures, Sigcheck now reports specific errors, such as the root not being trusted and the signing chain not being valid.

Autoruns v9.57: Now reports more group policy script entries.

PsExec v1.97: This update to PsExec fixes the interactive (-i) switch for Windows XP and a bug in the copy-to-remote (-c) switch that would sometimes prevent the copy from succeeding.

PsKill v1.13: Fixes a bug in the process tree termination logic.

http://download.sysinternals.com/Files/SysinternalsSuite.zip
2009-12-10 02:04
0
雪    币: 93920
活跃值: (200199)
能力值: (RANK:10 )
在线值:
发帖
回帖
粉丝
13
Sysinternals Suite (2010-01-11)

Changelog

ProcDump v1.7: This update to ProcDump, a command-line utility that will generate memory dumps of processes based on various selectable criteria, now supports periodic timed dumps as well as dumps based on virtual memory thresholds.

AccessChk v4.24: AccessChk, a utility that shows effective security permissions for files, registry keys, services, and more, now supports process tokens.

Sigcheck v1.64: This release adds reporting for more signature verification errors.

Desktops v1.01: This fixes a bug that prevented Desktops from launching Explorer on secondary desktops when run on 64-bit Windows 7.

LiveKd v3.13: LiveKd works around a bug in Windbg’s analysis engine that could cause Windbg to hang for several minutes when launched from Livekd.

Download

Standalone:
http://download.sysinternals.com/Files/SysinternalsSuite.zip
2010-1-12 08:21
0
雪    币: 93920
活跃值: (200199)
能力值: (RANK:10 )
在线值:
发帖
回帖
粉丝
14
Sysinternals Suite (2010-01-19)

Changelog

ProcDump v1.72: This update changes the dump file date and time format to be ISO compliant and fixes a bug that prevented ProcDump from exiting when the process termination condition was active.
Desktops v1.02: v1.02 works around another issue that could prevent Alt+Tab from working on alternate desktops on 64-bit Windows 7 systems.
Sigcheck v1.65: Now includes all certificate errors in the unsigned image filter, not just images that have no code signing certificate.
DiskView v2.3: Includes a native 64-bit version that allows it to handle multi-terabyte disks when run on 64-bit Windows.

Download

Standalone: http://download.sysinternals.com/Files/SysinternalsSuite.zip
2010-1-20 15:09
0
雪    币: 93920
活跃值: (200199)
能力值: (RANK:10 )
在线值:
发帖
回帖
粉丝
15
Sysinternals Suite (2010-03-03)

AdExplorer v1.3: This update to AdExplorer, an Active Directory editor, has major node expansion performance improvements and a number of minor bug fixes.

VMMap v2.6: VMMap, a powerful process virtual and physical memory analysis tool, now shows both graphical and numeric breakdowns of private virtual memory, as well as heap configuration flags.

Disk2vhd v1.5: Disk2Vhd v1.5 works with Hyper-V SCSI direct-attached volumes and reports an error when a snapshot includes offline volumes.

LiveKd v3.14: This version of LiveKd has better detection of the Debugging Tools package installation and launches the debugger in a mode that skips the unnecessary root-cause analysis of the virtual dump file.

Sigcheck v1.66: This update to Sigcheck, a file version and signature checking utility, fixes a bug in the certificate revocation check logic.

Download

http://download.sysinternals.com/Files/SysinternalsSuite.zip
2010-3-11 01:19
0
雪    币: 227
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
16
Sysinternals Suite( 2010-3- 25 11:21 PM)

Changelog
Process Explorer v12: This Process Explorer release includes several significant new features, including the showing the web hosted in IE8 processes in the process tooltip, display of a svchost’s service host category in its tooltip, mapping of service names to threads on the threads tab and TCP/IP tabs of the process properties dialog on Windows Vista and higher (thanks to Windows Internals 5th Ed. coauthor Alex Ionescu), a new.NET assembly information tab in the process properties dialog (thanks to Pete Sheill), as well as other improvements and bug fixes.

VMMap v2.62: This update fixes a bug in the calculation of page table entries for 32-bit processes running on 64-bit Windows.

DiskView v2.4: DiskView now maps alternate stream clusters to owning file and stream name.
2010-3-26 11:44
0
游客
登录 | 注册 方可回帖
返回
//