- Hex-Rays.IDA.Pro.Advanced.v6.1 (30篇回复)
- VMProtect Ultimate V2.08 CracKed By LCG (161篇回复)
- Ultra String Reference 0.12 Bug Fix (38篇回复)
- PETotal V1.5┊修正了一些Bug┊新增文件捆绑功能 (17篇回复)
- EncryptPE V2.2011.5.18 注册破解版 (88篇回复)
- 适合Python 2.6的IDA Python 1.2版(带64位插件) (9篇回复)
- AT4RE_FastScanner_V1.0_Full (24篇回复)
- 最新版吾爱破解OD Black Hawk制作 (80篇回复)
- 强悍的加密狗检测工具 (151篇回复)
- OD断点插件 API断点设置工具 断点列表更新 (170篇回复)
- Vprotect1.85-1.86 Unpacker脚本 (15篇回复)
- 发个查壳工具ProtectionID(查壳工具)V5.2c汉化版 (109篇回复)
- MiniDe Delphi (7篇回复)
- 原创吾爱破解专用CE (58篇回复)
- 来个net反编译软件dis# (34篇回复)
- IDA Styler (3篇回复)
- Themida v2.1.0.0最新强壳 (13篇回复)
- peid 官方最新特征库 好东西 快下吧 (142篇回复)
- OD脚本插件ODbgScript v1.82.6 汉化版 (51篇回复)
- Vp_GenKey v1.0 (19篇回复)
- keymake1.73无壳 (114篇回复)
- E-Debug Events V1.3(易语言按钮事件查询工具) (116篇回复)
- WRK之VS2005/VS2008工程文件 (23篇回复)
- MPRESS V2.12 (4篇回复)
- HideOD v0.181 (32篇回复)
- 易语言D版本5.11(20101221)版本软件带静态编译及加UPX壳 (76篇回复)
- Detect It Easy 0.70 alfa (12篇回复)
- DNiD v0.12b (14篇回复)
- VMP分析插件v1.4(2013/01/30更新) (40篇回复)
- odbg110_Execryptor_Edition很老的资源了,今天上论坛看到有人需要就找来了 (5篇回复)
- dmp2mkey V2.5.7.9 (18篇回复)
- OpCode Table 1.0 (查询.net指令的机器码,还有注释) (21篇回复)
- DotNet Id 1.0.0.1(.net软件的PEiD) (98篇回复)
- DotNetHelper_v2_20091224 (19篇回复)
- IDA Pro 5.4 中文帮助手册 1.02 版 (28篇回复)
- OllyDbg2.1.0.2汉化版分享(转载) (90篇回复)
- OllyDbg 2.01 (Alpha 2) (10篇回复)
- SwfScan (3篇回复)
- dup2.v2.25.汉化版.by.cntrump (29篇回复)
- HOOK几个文件API的脚本 (9篇回复)
- IDAFicator v2.0.1.48 修改可手动设置OD工具栏图标位置 (15篇回复)
- .net反汇编后编辑工具(Resource .NET)4.0 个人汉化版 (12篇回复)
- EnigmaInfo v0.11 by BoRoV (27篇回复)
- UPX 3.06 has been released (2篇回复)
- WinDbg_6.11.0001.404汉化版 (36篇回复)
- RegSnap v6.1.1955 incl. cracked dll by pavka77 (6篇回复)
- 破解专用精简工具包(2.13) (51篇回复)
- dll内存补丁生成工具【附使用视频教程】 (74篇回复)
- 【0210】ODbgScript1.83.1.110 svn180 简体中文汉化版 (171篇回复)
- 易语言通用脱壳机 (55篇回复)