- 逻辑分析仪分析接口电路的问题 (24篇回复)
- 反编译工具 JD-GUI 1.6.6 + Luyten 0.5.4 (79篇回复)
- XAPKDetector v0.2(APK查壳软件) (35篇回复)
- x64dbg snapshot_2020-11-02_01-33 (30篇回复)
- 加密工具分享 (85篇回复)
- exeinfope[20200710] (14篇回复)
- reflexil.for.Reflector.2.7.AIO.bin (15篇回复)
- PE格式分析工具 (43篇回复)
- Reverse Engineer's Toolkit 2022.10 (14篇回复)
- NetReactorSlayer (16篇回复)
- Unicorn引擎v1.0.3版本中文文档发布 (9篇回复)
- Visual Upx Shell (19篇回复)
- x64dbg中文帮助 (181篇回复)
- 转帖:Malcat (0.9.2 - 2023) binary analysis software | Windows & Ubuntu (4篇回复)
- Karta IDA插件识别给定代码中的开源代码库 (7篇回复)
- x64dbg Plugin Manager v0.05 (18篇回复)
- ILProtector v2.0.22.15 (60篇回复)
- 【搬运】H5GG: 一款可以在 ios 上动态调试的免费神器。支持未越狱设备与js脚本调试。 (43篇回复)
- [转帖]JEB Decompiler 4.21.0.202211030420 (8篇回复)
- Detect It Easy(查壳工具) v3.01 便携版(2021.01.11 更新) (177篇回复)
- PyArmor v6.6.0 Demo(加密 Python 脚本) (23篇回复)
- PESpin1.33 未加密原版 (33篇回复)
- se keygen 2.3.6 x32dbg版 (27篇回复)
- Red Gate .NET Reflector v11.0.0.0 (21篇回复)
- 分享一个手机逆向利器NP管理器_3.0.31 (64篇回复)
- IDA计算偏移值IDAPython插件 (29篇回复)
- WinAPIOverride v6.7.2 Final x32 x64 (37篇回复)
- De4Dot Pack By LenaTDDS (24篇回复)
- 麻烦删帖,谢谢 (68篇回复)
- 如何分析一个stripped ELF?这款IDA插件来帮忙 (3篇回复)
- Ghidra 10.0.4 (17篇回复)
- de4dot最新版本,VS 2019编译,编译于20201104 (50篇回复)
- ApkTool 2.6.0 (82篇回复)
- 010editor v12.0.1 (207篇回复)
- 逆向神器之-HEX Editor(十六进制编辑器)最新美化完全汉化版 (157篇回复)
- de4dot最后的版本,VS2019编译,支持.net core3.1,编译于20210120 (47篇回复)
- ACEPatcher (11篇回复)
- BugChecker - SoftICE-like kernel and user debugger for Windows 11 (10篇回复)
- [转帖]x64dbg 2020 eXeL@B Edition скачать (15篇回复)
- KsDumper 适用于windows10的dump程序,包括VMP格式(只是unpack和dump) (20篇回复)
- Exeinfo Pe v.0.0.7.8 II (30篇回复)
- Resource Hacker v5.1.8 Build 360 原版+汉化版 (118篇回复)
- 十六进制编辑器和磁盘编辑器X-Ways Forensics 20.2 SR-5 (64篇回复)
- 用C++写的无源码给VMP添加授权工具【开源】 (51篇回复)
- EAZfuscator 脱壳工具 EazFixer 转帖 (50篇回复)
- Labview 通过数值输入框与显示框追踪内存 (14篇回复)
- Red Gate .NET Reflector v11.23 (21篇回复)
- Jadx 1.2.0 开源Android逆向工具 11/14更新 (108篇回复)
- PDF恶意文档分析工具 - PdfStreamDumper (67篇回复)
- .NET代码保护 .net reactor 6.5 (117篇回复)