- WinLicenseDemo2.27_x86_Cracked_Update1 (36篇回复)
- ILSpy 2.2 (4篇回复)
- OD2.0美化版 (7篇回复)
- Scylla v9.5- x64/x86 Imports Reconstruction (7篇回复)
- FDBG (8篇回复)
- VMProtect.Ultimate.V2.12.3中文版帮助文件 (15篇回复)
- de4dot - Deobfuscator for .NET (10篇回复)
- {New } Android Killer 【功能类似APK IDE 可视化修改工具】 (10篇回复)
- Simple Msil Decryptor by CodeCracker (1篇回复)
- 移动安全终极方案发布 - Safengine LLVM(有下载,无限制离线测试) (12篇回复)
- DnlibEditor (3篇回复)
- REtypedef - Reverse typedef substitution for IDA Pro (1篇回复)
- CC 1.3 alpha 10 by alephz [CryptoChecker] (5篇回复)
- PESpin x64 1.22 Nanomites Analyzer (2篇回复)
- Microsoft Runtime Type Information (2篇回复)
- Dinkey dongle (5篇回复)
- Hex-Rays.IDA.Pro V6.2.and.v6.3.with.hex-rays.decompilers (9篇回复)
- 最实用的查壳工具exeinfo (192篇回复)
- Enigma Unpacker 0.20脱壳机附有操作视频 (9篇回复)
- Scylla Imports Reconstruction 0.9.7b (4篇回复)
- Scylla - x64/x86 Imports Reconstruction V0.9.6 (5篇回复)
- Enigma Unpacker By Raham (9篇回复)
- JEB Android Decompiler (8篇回复)
- [PEtools] ExeinfoPE 0.0.3.4 汉化版 最新特征库2013.10.08【H大推荐的查壳软件】 (100篇回复)
- API Logger 1.0 (7篇回复)
- 加密狗复制机 (1006篇回复)
- VMP分析插件v1.1(2011/12/03更新) (42篇回复)
- 发一个易模块反编译的YY,能把易模块变源码打开 (178篇回复)
- Cracker Tools 2.1 By yildo (17篇回复)
- 一款破解时间限制的工具 (1225篇回复)
- .NET程序反编译神器 Red-Gate Reflector 7.6.0.233 VS Pro Edition Pre-cracked by (13篇回复)
- 内存读写监视软件 (163篇回复)
- VMProtect v2.04.6 (44篇回复)
- OllyMSDN_v2.1 (15篇回复)
- OllyResourceRefs (1篇回复)
- Detect It Easy 0.91 for windows[查壳工具] (7篇回复)
- VProtect 1.x - 2.x Direct IAT Unpacker 1.0 By LCF-AT (97篇回复)
- OD插件之剥离进程 (40篇回复)
- The Enigma Protector 3.70 Cracked By Raham/SnD (7篇回复)
- Anti anti hardware breakpoint(DRX 硬件断点保护)OD插件 (72篇回复)
- DeDe3.50.04 Fix加强版 (38篇回复)
- TMD脱壳2.0! (115篇回复)
- 分享兩款風戀版OllyDBG (16篇回复)
- 内存代码注入器,内存监视器辅助工具 (196篇回复)
- FKVMP(更新) (304篇回复)
- CmpDisasm v0.76 【可以直接看出原版与破解改了哪里的功能强大的反汇编代码对比工具】 (180篇回复)
- .NET CLR托管DLL [HOOK API|注入] By 疯神 (38篇回复)
- 102种超全的解密工具 (71篇回复)
- Armadillo.v8.00.Public.Build 汉化版 (26篇回复)
- 内存写入监视器 V2.0 (1008篇回复)