- CryptoAnalyser 算法分析插件[beta] (11篇回复)
- dnSpy 6.2.0 非官方最新正式版发布啦!!! (35篇回复)
- 破解专用虚拟机4.0【Win7x64】去xxx (3989篇回复)
- GDA 3.86 Pro (15篇回复)
- Red Gate .NET Reflector 10.1.7.1602 (25篇回复)
- DOTFUSCATOR Professional (36篇回复)
- 新年礼物:x64dbg街霸配音、温馨提示法王特别修改版 (98篇回复)
- 010editor 10.0.2 Linux版 (33篇回复)
- NET保护工具 Eziriz NET Reactor 5.9.8.0汉化版 (94篇回复)
- 逆向专版 super-jadx v1.0.0 发布(jadx反编译工具增强版),支持变量命名。 (46篇回复)
- Exeinfo Pe v. 0.0.7.0 (VIP) (28篇回复)
- jeb3新破解版解压即可使用 (65篇回复)
- 工具发布:Xepor,Web 流量自动化篡改 framework (25篇回复)
- 分享一个很老的WinHex 14.1 SR-6 (51篇回复)
- Asset Studio v0.15.24最新版+汉化版 (29篇回复)
- electron破解工具 (53篇回复)
- upxshell 3.95_32_64 (41篇回复)
- Syscall Monitor (24篇回复)
- OD 清理插件 +E源码 (25篇回复)
- VMPImportFixer (14篇回复)
- 分享一个APK查壳工具 (122篇回复)
- Resource Helper 资源替换 (19篇回复)
- java转smali,动手撸了一个(改版界面更新功能更新) (70篇回复)
- BurpSuite _pro v2021.8.2 (27篇回复)
- Relyze Desktop v3.5.0 (27篇回复)
- Windows 10 1903 SDK 里的最新版 WinDbg 10.0.18362.1 独立安装包 (81篇回复)
- OldRod - KoiVM Devirtualizer (9篇回复)
- 解决Android Killer多DEX 提取不全jar源码问题 【二改】 (37篇回复)
- Ghidra 9.0.4(最新版) (50篇回复)
- 【反编译软件】ResourceHacker5.1.7 汉化版 (35篇回复)
- Debugview++ v1.8.0.86 - 64 bit version(2019年九月份出品) (22篇回复)
- IDA-IFL - Interactive Functions List (8篇回复)
- VProtect.2.0.9.110918.Cloud版--云授权版 (41篇回复)
- burpsuite_pro_v2021.10 (126篇回复)
- vmware去虚拟化插件 (238篇回复)
- 分享个安卓破解工具Il2CppDumper-v4.5.0 (41篇回复)
- dnSpy v6.1.7(搬砖) (39篇回复)
- ida插件代码追踪插件 (23篇回复)
- 最新版de4dot 支持.Net Reactor5.0 (95篇回复)
- x64dbgScript By Ahmadmansoor (4篇回复)
- idaficator布局调整修复版! (21篇回复)
- Windows符号表离线下载 (89篇回复)
- stringsx64dbg (18篇回复)
- x64dbg snapshot_2021-11-03_11-01 (27篇回复)
- Baymax Patch Tools v2.9.5.4/x64 v2.5.4(20年6月8号更新) (26篇回复)
- ManagedJiter (13篇回复)
- Eziriz.IntelliLock.v2.7.5.1.Cracked (14篇回复)
- dnSpy v6.1.8 (86篇回复)
- Boot解包打包工具 (34篇回复)
- 逆向神器【IDA 7.3 Demo演示版】 (79篇回复)