- AutoIt Extractor (11篇回复)
- 【转帖】XPatcher v1.0 Fixed1 By rce3033 (27篇回复)
- Upxshell upx3.96 (26篇回复)
- GDA Gjoy Dex Analysizer 4.03 (14篇回复)
- x64dbg Plugin Manager v0.03(已编译) (27篇回复)
- [转帖]Masm for windows 集成实验环境2020_2020年8月29日更新:V2020 (24篇回复)
- 转发 :GDA Gjoy Dex Analysizer 4.08 (0篇回复)
- 开源一个IDA小插件:修复VMP dump导入函数 (48篇回复)
- 逆向工具历史记录清理助手 (40篇回复)
- 无需vmos,安卓10脱壳工具 (121篇回复)
- Red Gate SmartAssembly v.8.0.2.4779 (12篇回复)
- Universal AutoIT Extractor and De-obfuscator (10篇回复)
- Steamless.v3.0.0.9最新版本 (77篇回复)
- Jeb 3.19.1.202005071620 时间延长 Patch (38篇回复)
- Resource Tuner 2.22 发布 (51篇回复)
- Dbgview 4.90汉化版 (57篇回复)
- GDA Pro 4.06 (30篇回复)
- HxD Hex Editor v2.5.0.0 十六进制编辑器 (61篇回复)
- 4n4lDetector v2.4 (13篇回复)
- reko - a general purpose decompiler (5篇回复)
- [转帖]Exeinfo PE v0.0.6.9 III (08.04.2022) (49篇回复)
- [x32Dbg] E_Event ver:0.1 (15篇回复)
- 转载_NET UI Simulator - Update 3 Net按钮事件查找 控件的事件和方法代码查看 (10篇回复)
- Hex Editor Neo v6.54.00.6437 (36篇回复)
- MDEX Android一键脱壳工具帮助(搬砖) (28篇回复)
- [转帖]PE-bear 0.4.0 (21篇回复)
- Detect It Easy 3.00 (34篇回复)
- 原创: 解决关于有小伙伴说 IDA_7.2 KEYGEN 不好用的问题 (67篇回复)
- 最新charles-proxy 抓包工具 v4.5.6 Win64 MAC 破解版 (82篇回复)
- UnAutoIt--AutoIt3文件解包工具 (15篇回复)
- The Enigma Protector v6.80 x86 (15篇回复)
- [x32Dbg] E_AAntiDebug ver:1.0 (14篇回复)
- RLM PUBKEY REPLAE TOOLS (17篇回复)
- DLL to C 3.74 (46篇回复)
- Patching - Interactive Binary Patching for IDA Pro (21篇回复)
- Crypto Deobfuscator (19篇回复)
- 给IDA tenet 插件功能的一点点小优化 (9篇回复)
- VMProtect Ultimate v3.5.0.1213 (116篇回复)
- X64Dbg,OD枚举E语言窗口id脚本,刚学大佬勿喷 (23篇回复)
- [x32Dbg] E_AppHelper ver:1.0 (25篇回复)
- Red Gate NET Reflector 10.2.4.1860(最新版更新) (22篇回复)
- X64DBG 插件 (51篇回复)
- [VC] 64位壳子编写 (21篇回复)
- magisk 一键集成环境 (136篇回复)
- CE的EWND Call插件 (28篇回复)
- 自用的小程序反编译工具 (250篇回复)
- OD特征码定位插件 (64篇回复)
- Themidie (x64dbg plug) (13篇回复)
- Debugging Mac OSX Applications with IDA Pro (9篇回复)
- JEB 3.24 Anti-BLM Edition 板砖 + 汉化说明 (22篇回复)