- dnSpy最新更新 (22篇回复)
- Interactive Delphi Reconstructor (IDR)26.03.2015 (26篇回复)
- tElock v0.98脱壳脚本(第八九课作业) (5篇回复)
- Apktool_4.0.0.zip CSDN搬运过来的! (48篇回复)
- The Enigma Protector 4.30 Build 20150225下载链接 (7篇回复)
- JD-GUI 1.4.0 (15篇回复)
- DJ Java Decompiler 3.12.12.100 反编译软件破解版 (9篇回复)
- IDA6.8多开 机器猫 (154篇回复)
- 【原创】52破解StrongOD汉化版 (274篇回复)
- Reflector8.5 .net反编译工具绿色版+注册机+注册教程+reflexil1.9目测论坛最新 (51篇回复)
- VMProtect 2.12.3 IAT修复方法&修复脚本 (83篇回复)
- Windows XP虚拟机超纯净版,软件测试,逆向调试必备 (158篇回复)
- AS3.Sorcerer.4.04.Cracked.by.KuNgBiM/[CCG]-2016.04.26 (21篇回复)
- Scylla_v0.9.8 x86&x64汉化版 (34篇回复)
- 七周年礼物第四弹:Themida x32/x64 v2.3.3.0 CracKed By LCG (742篇回复)
- 安卓破解工具包:AndCrack-Tool 2015/04/02 (259篇回复)
- Jadx (Java,Dex反编译器) v0.6.2-beta1非官方更新版 (42篇回复)
- ODBGScript 2.0.1 (9篇回复)
- Detect it Easy(DIE)与ExeinfoPe两款查壳神器! (10篇回复)
- ▂▃▄▅▆▇█▉最新正式版apktool_2.2.1.jar【新增免CB下载方式】▉█▇▆▅▄▃▂ (42篇回复)
- 七周年礼物第二弹:【虚拟机】吾爱破解论坛专用破解虚拟机发布! (2046篇回复)
- 爱加密推出的apk签名工具,可自定义签名 (35篇回复)
- Snowman 雪人反编译器及IDA插件最新版 (7篇回复)
- 真空密码字典生成器 2.51 (46篇回复)
- de4dot - Crypto,Phoenix,Reactor,OrangeHeap fixed by IvancitoOz (37篇回复)
- Wannabe Universal Import Fixer (WannabeUIF) (7篇回复)
- Binary Ninja: tools to make the life of a vulnerability researcher easier (4篇回复)
- Scylla-x64x86.Imports.Reconstruction.v.0.9.8 (7篇回复)
- ConfuserEx 0.5.0+ Full Unpacker (23篇回复)
- .Net反编译和调试神器DnSpy最新版v2.0. 2.0(带中文界面,多语言) (26篇回复)
- 金盾2019加密视频提取 (147篇回复)
- Trace文件分析工具附使用说明 (9篇回复)
- XH补丁制作工具 V1.2.5 (49篇回复)
- Ollydbg2.0X版本帮助手册中文翻译 (18篇回复)
- DNiD 2 (modified by mammon) (10篇回复)
- Static Enigma Virtual Box unpacker, part 3 (17篇回复)
- 汇编源码(非逻辑) Rebuild ollydbg v2.01 (27-Sep-2013) (19篇回复)
- NoFuserEx v1.0 (8篇回复)
- Winlicense.2.3.7.0_x32_x64.Patch.By.Sound[R.E.T] (247篇回复)
- AndroidHex2String,动态调试时经常会遇到数组,本工具可以方便查看对应的String (10篇回复)
- Virtualizer_2.0.8.0_Repacked (39篇回复)
- 新年礼物!SO Helper 1.2 正式版 (30篇回复)
- Jeb 1.5.20150810离线版,动态loader (22篇回复)
- 七周年礼物第一弹:【爱盘】在线破解工具包全新发布! (681篇回复)
- DexFixer[Android程序补丁小工具] by 非虫 (10篇回复)
- de4dot Mod TheProxy (23篇回复)
- 飘零金盾6.0山寨数据获取工具 (15篇回复)
- 【首发】轮回内存补丁制作工具! V1.0 ~直接OD中复制粘贴 懒人神器 (60篇回复)
- 【APK加密器】 (371篇回复)
- 比较全的模拟狗驱动和工具 (92篇回复)