- 转帖 Agile.Net 6.6.0.42 [New Version] (30篇回复)
- WSA with Magisk Root安装配置教程(2023.5) (21篇回复)
- Binary Ninja Free 4.0 (21篇回复)
- IDA 8.3 Lumen 私服插件 (15篇回复)
- 16 进制编辑工具 Hex Editor Neo Ultimate Edition 6.54.02.6790(中文版) (39篇回复)
- LuaJIT Decompiler v2 (6篇回复)
- IDA Pro 8.1 (136篇回复)
- PE-LiteScan (PELS) v1.1 beta (x64 & Linux)) (4篇回复)
- [macOS]Hopper Disassembler v5.3.4 Full Version (127篇回复)
- 滴水中级IDA训练SiCore文件 (35篇回复)
- APK引流配置检测工具1.2(再更新) (1119篇回复)
- 【20231127更新】IDA 8.3 PDB插件修复增强 (26篇回复)
- Armadillo x64 Tools (Arm64Inline & Arm64Vera) (24篇回复)
- [转] JEB 4.20.0.202210051834 - CXVUSER (40篇回复)
- 基于LLVM编译器的IDA自动结构体分析插件 (16篇回复)
- MapoAnalyzer v1.2 - x64dbg 上的代码分析、反编译插件 (46篇回复)
- Apktool_M_v2.4.0-240317版本分享 (47篇回复)
- EazTrialRemover-去除 Eazfuscator.NET 的试用 (23篇回复)
- EnigmaVBUnpacker v0.62_汉化版 (20篇回复)
- [2022-01-03]MultiKey 20.0.1 (63篇回复)
- CompareInfo MemoryCompare 文件对比 内存对比工具 (51篇回复)
- ResourceTuner Version 2.23法王河蟹版 (49篇回复)
- windbg调试协议wireshark抓包解析插件 (35篇回复)
- VMProtect Demo v3.5.1 (36篇回复)
- JEB Decompiler 5.0.0.202308071454 (14篇回复)
- EXE/Dll资源压缩工具-UPX_4.2.2+Free UPX_3.2 (107篇回复)
- Fiddler Everywhere 4.0.1 windows一键破解脚本 (132篇回复)
- Magicmida - Themida unpacker (6篇回复)
- Ewnd Ultimate版本发布了 (31篇回复)
- 【开源】BlackDex,无需环境,Android新姿势脱壳工具 (275篇回复)
- fridaUiTools (44篇回复)
- Themida_x32_x64_v3.1.4.18 (49篇回复)
- pyinstxtractor -- PyInstaller Extractor (13篇回复)
- Exeinfo PE v0.0.8.3 (64篇回复)
- dnSpy v6.1.9 (65篇回复)
- 11.28『4.0.1版』Fiddler everywhere x64平台的破解 【MacOS Inter版本可用】 (164篇回复)
- UPX 4.2.2 (38篇回复)
- Detect It Easy v3.05(查壳工具) (70篇回复)
- win10 x64 虚拟机 (193篇回复)
- .NET Reactor Slayer - .NET Reactor Unpacker 24/11/2021 (27篇回复)
- The Enigma Protector v6.80 x64 (96篇回复)
- Exeinfo PE 查壳工具 0.07.7 2023.01.10最新版 汉化 加插件 (63篇回复)
- DIE(Detect It Easy) 3.0.3完全汉化版 (47篇回复)
- Code Virtualizer 3.1.4.0 +私有虚拟机 (65篇回复)
- MT管理器 本地功能破解(Lucky Patcher Patch MT 2.9.0-2.9.8 ) (422篇回复)
- Exeinfo PE v0.0.6.7 Test 更完善的汉化+插件集成 (197篇回复)
- 分享一个带图形界面的Dll Injector: GH Injector (7篇回复)
- jeb-demo-4.2.0.202106271614 和谐 (25篇回复)
- JEB-5.9.0.202402071731 (14篇回复)
- APK Easy Tool_v1.59.2 --Windows下使用的安卓逆向工具 (266篇回复)