- 多功能反汇编VB.NET加密工具 (50篇回复)
- 分享一个自己弄的apk包反编译工具包-20190427更新版本 (106篇回复)
- 忘忧草破解工具包 2019/12/16更新 (89篇回复)
- 一个进程及PE文件结构信息查看工具,支持X86和X64(新增Windows系统密码获取模块) (45篇回复)
- 原创破解010 Editor最新v8版【macOS】 (47篇回复)
- UPX 3.93 压缩工具 (60篇回复)
- Obsidium.v1.6.1.9_x32.NONAG (24篇回复)
- 本地测试ASP.NET网站工具(方便没有IIS的朋友) (55篇回复)
- X-Ways Forensics v19.0 (94篇回复)
- 文件头hex一览表 (39篇回复)
- Android逆向小工具-查看activity栈 (30篇回复)
- *Ho*pp*er 4.5.7 MacOS Full Version (11篇回复)
- jeb 3.6 你的会员费将于到期: 2020-06-25 (36篇回复)
- WINHEX中文输入补丁-StrongWinHex 32+64 (63篇回复)
- 如何编译Fernflower和下载 (7篇回复)
- 【原创】de4dot GUI V1.0 全功能版(吾爱首发) (59篇回复)
- DotNetBar v14.0.0.15 Fully Cracked BY : tracky (13篇回复)
- Relyze 2.15.0 32bit/64bit & Cracked (22篇回复)
- IDR和ResourceHacker的窗体资源显示修补 (36篇回复)
- {吾爱破解}专用 精简LOGO版+咖啡版 Skin for dUP 2.26.x (148篇回复)
- VB逆向神器之VBto Convert (29篇回复)
- ResourceHacker v4.7.34 FromViewer 中英修复版 (29篇回复)
- 【搬运】Protection ID多功能查壳工具 (20篇回复)
- Enigma Virtual Box Unpacker v0.35 by kao (27篇回复)
- 查壳软件 ProtectionId 685 汉化版 (82篇回复)
- Burp Suite Professional 2.1.01 - Deobfuscated (17篇回复)
- Jeb v2.2.7.201608151620【2016.11.29 新增动态loader,破解到期时间限制】 (262篇回复)
- 【C#】AES、DES、RSA、3DES、RC2对称加密工具 (25篇回复)
- X64DBG 2019-08-23_00-59 Release (14篇回复)
- Android/Linux 32位elf自动修复工具 (11篇回复)
- VMProtect Ultimate 3.0.9 Build 695+ WebLM2.4.2.21 (239篇回复)
- Themida x32/x64 2.4.6.0 (With License) (59篇回复)
- KoiVM Unpacker (1篇回复)
- DexNameNormalizer (2篇回复)
- 最新官方简体中文版 x32dbg 市面上唯一一款集成最新最全插件的全功能完整版 (73篇回复)
- 22个外国语版OllyDBG (18篇回复)
- WinHex v19.3 x86 x64 Specialist (102篇回复)
- AU3正反可逆工具 (9篇回复)
- 易语言之源码密码暴力破解机(支持字典) (149篇回复)
- CE OD 调试驱动,补上驱动链接 (40篇回复)
- ALSR 关闭工具 (10篇回复)
- JPK 编码解码工具【CTF常用工具】 (7篇回复)
- BinDiff v4.3 (20篇回复)
- OllyDumpEx v1.64 (18篇回复)
- IFL - Interactive Functions List (4篇回复)
- x64dbg类似于OD的开源调试神器 中文 (26篇回复)
- Reflexil2.2 (10篇回复)
- Relyze 2.11.0 (6篇回复)
- ChaosArtifacts - 更详细的识别出被粉碎的c++符号 (11篇回复)
- Multiline Ultimate Assembler v2.3.6 (8篇回复)