- de4vmp - VMProtect .NET unvirtualizer (11篇回复)
- RelEdit重定位编辑器 (46篇回复)
- Demutation (VMProtect .NET) (5篇回复)
- PyArmor-Unpacker (21篇回复)
- WinDbg 1.2402.24001.0 离线安装包 多架构 (22篇回复)
- 小程序wxapkg文件解密解包工具 (101篇回复)
- bobalkkagi - Themida 3.1.3 static unpacker and unwrapper (6篇回复)
- 【BIN编辑工具合集】全文件提取打包 (57篇回复)
- OllyDbg 64-bit v2.01 alpha1 (83篇回复)
- 查壳工具 Exeinfo PE 0.0.8.4 集成插件单文件汉化版 (165篇回复)
- ArmaGeddon(穿山甲脱壳机)V2.3 (81篇回复)
- Binary Ninja 3.5来了(2023.9.15) (30篇回复)
- ClassInformer - IDA Class Informer plugin for IDA 8.x and 9.x (1篇回复)
- x64dbg 吾爱破解版 (155篇回复)
- Heaventools Resource Tuner v2.24 发布 (57篇回复)
- jeb-demo-4.16.0.202205110304和谐 (35篇回复)
- EnigmaHardwareID By CodeExplorer (12篇回复)
- PEStudo 9.57 Pro (42篇回复)
- X-Ways WinHex Forensics (XWF取证版)v20.5 SR1 FULL x32+x64绿色版本 (81篇回复)
- Detect It Easy v3.09 (38篇回复)
- ClawSearch 汉化插件 在 x32/x64dbg 中可以像CE一样搜索数值 (80篇回复)
- X32dbg 特征码搜索开源 (42篇回复)
- [Unpackers] EnigmaVBUnpacker v0.6(Enigma Virtual Box 解包工具) (20篇回复)
- ChatGPT 对二进制文件全自动分析 (168篇回复)
- 一款简单的vmp分析插件 (28篇回复)
- RozDll Advanced Dynamic Hijacking Reverse Engineering Tool (15篇回复)
- Multiline Ultimate Assembler 插件完美支持中文版(32&64位)(20240120更新) (48篇回复)
- 7-zip的asar插件,支持直接压缩/解压缩asar文件 (80篇回复)
- Eazfuscator.NET_2021.4 Crack (48篇回复)
- VB Decompiler Pro v11.5 Crack By GautamGreat-中文版设置方法 (44篇回复)
- Binoculars-IDA pro AI插件 (34篇回复)
- Pixel sailfish Android 10 脱壳机 (22篇回复)
- EnigmaVBUnpacker_0.61解包器汉化版 (85篇回复)
- Red Gate .NET Reflector v11.1.0.2167 (39篇回复)
- WT-JS_DEBUG 1.8.0 (19篇回复)
- 资源编辑-Resource Tuner v2.23 完整汉化单文件 (180篇回复)
- 010 Editor 15.0 简体中文汉化单文件绿色版 (83篇回复)
- 反编译PyInstaller打包方式为python代码 (55篇回复)
- reflexil.for.ILSpy.2.7.AIO.bin (16篇回复)
- dnSpy 6.3 (14篇回复)
- APK Easy Tool v1.60 Final (81篇回复)
- auto_re - IDA auto-renaming plugin (IDA 9.0 support) (4篇回复)
- E-Debug x32Dbg版 (39篇回复)
- Baymax Patch Tools v3.3.3(2024.08.11 更新) (60篇回复)
- Stegsolve (6篇回复)
- 010Editor-鸿蒙.hap文件签名块解析脚本 (18篇回复)
- (9.8更新3.4.1版)Fiddler everywhere x64平台的破解(Windows/Linux/Mac OS可用) (258篇回复)
- fiddler everywhere 破解流程 (74篇回复)
- x64dbg 特征码搜索插件 (135篇回复)
- 凯斯加密解密工具 (43篇回复)