- HideToolz v2.2 (59篇回复)
- 山寨版fakevmp(更新0.5) (186篇回复)
- Resource Binder v3.1 (20篇回复)
- OD插件开发资料 (19篇回复)
- 外挂作坊模块2.3破解版 (185篇回复)
- 祝某人生日快乐------------Enigma.1.67.Cracked.By.HyperChem【LCG】 (132篇回复)
- UnASPack.exe 7KB压缩后2.63KB aspack2.12脱壳机 (108篇回复)
- CodeFusion Wizard 3.00 汉化版 ---- 非常棒的补丁制作工具 (20篇回复)
- 软件加密与解密技术精华合集 2013.12 (cxj98 制作) (152篇回复)
- DriverMonitor(DriverStudio 3.2中提取出的完整版支持VxD,KDM,WDM驱动) (23篇回复)
- IDA Pro 5.0 (23篇回复)
- 通用托管代码注射器 (6篇回复)
- Spices.Net.Suite.5.8.0.19.cracked-SND (16篇回复)
- CFF Explorer(VII)_v7.8.2.0 汉化版 (16篇回复)
- 易语言自动搜索文件补丁工具 (56篇回复)
- EncryptPE UnPacK脚本 (16篇回复)
- WSUnpacker V0.20 (202篇回复)
- IDA SDK 5.5 5.6 (14篇回复)
- FishScreenCap 1.05 (8篇回复)
- ZProtect.Pro.v.1.6.0.0 (13篇回复)
- Sweetscape Software 010 Editor v5 0 Keygen Only-Lz0 (7篇回复)
- Detect It Easy (8篇回复)
- Exeinfo PE 0.0.3.5 Beta (7篇回复)
- 送大家几款 附加数据 处理工具 cxj98 收集整理 (7篇回复)
- 本人花一天时间做的PEBrowse Professional (v10.1.4) 汉化 (15篇回复)
- .Net 脱壳 反混淆神器De4dot-2.0.3最新版发布 (44篇回复)
- 穿山甲脱壳工具:ArmaG3ddon_v16_by_CondZero (43篇回复)
- 寻逆向逻辑为谢,卑职这厢有礼了 (0篇回复)
- DNiD v1.0 Like PEiD, but for .NET (10篇回复)
- API Monitor v2 (Alpha-r13) (16篇回复)
- Themida/Winlicense脱壳机 (336篇回复)
- Armadillo Generic Unpacker Interface v1.5.4 (16篇回复)
- FBA查壳工具 (129篇回复)
- Hex-Rays.IDA.Pro.Advanced.SDK.v6.1-RDW (43篇回复)
- 【Android】AIDE-Android_Java_IDE_v2.6.4,安卓上的Eclipse (7篇回复)
- The_Enigma_Protector_v1.55+KEY工具 (26篇回复)
- 【推荐】汇编指令速查器--吾爱破解专用版 (175篇回复)
- 汇编学习必备-汇编金手指-汇编好助手(不知道有人发过了吗,只是觉得好) (238篇回复)
- Cerbero PE Insider (3篇回复)
- Hex Editor Neo Ultimate v5.14 + keyfile (12篇回复)
- Nanomite x64/x86 Debugger (13篇回复)
- easySYS 更新 支持生成VS2010工程 (55篇回复)
- 脱掉100多种壳|超强脱壳工具汉化版 (611篇回复)
- PESpin v1.32脱壳机和脱壳脚本 (49篇回复)
- 圣天诺专业版4.03 (39篇回复)
- [LCG新年礼物之四]Themida.V2.1.8.Cracked.by.LCG (120篇回复)
- EncryptPE V2.2008.06.18 完整商业版(含老王官方授权文件) 企业版授权版将在元旦期 (2022篇回复)
- 【LCG】WinLicense 2.1.0.10 ZeNiX[CCG]_Full_Package 全面公開, 謝謝支持吾愛破解 (1043篇回复)
- VMP IAT Fixer V0.7 + OEP Founder + Tutorial[20110803] (204篇回复)
- SimpleNameDeobfuscator (1篇回复)