- 【原创】float/double的IEEE754格式互转工具 (25篇回复)
- GDAE v3.95 Pro (27篇回复)
- HexWalk - Hex Editor/Viewer/Analyzer (16篇回复)
- Anti-VMP-Anti-Debug 0.2 (12篇回复)
- IDA 7.0 Mac 绿色版 BigSur可用 含keypatch插件 (118篇回复)
- 抓包工具Charles v4.6.3,附老版中文补丁 (329篇回复)
- Baymax Patch Tools v3.1.7(2023.09.26 更新) (42篇回复)
- [原创]Safengine去除系统时间限制脚本,支持shadowApi (43篇回复)
- IDA Pro 7.6 KeyGen By CZC (177篇回复)
- JPEXS Free Flash Decompiler v14.6.0【开源Flash SWF反编译器和编辑器】 (27篇回复)
- Manual Imports v3 by CodeCracker (11篇回复)
- GDA_Gjoy_Dex_Analysizer 4.09 cxv (14篇回复)
- IDA Pro 7.5 绿色版(2021.01.28更新) (601篇回复)
- x64dbg 简体中文版版(Jun 12 2021) (54篇回复)
- 输入表重建工具ImportREConstructor 1.7e 汉化增强版 (45篇回复)
- 【原创】IDA插件-显示用户注释 (13篇回复)
- VMProtect 3.5.0加强版【针对易语言支持库和函数头部加强版】 (139篇回复)
- 【工具】二进制文件转为C/C++数组头文件(.h) (16篇回复)
- PeStudio v9.14 Free + PeStudio v9.05 Pro (29篇回复)
- 修复 x64dbg Rtti-plugin-x64 插件 (9篇回复)
- HexRaysCodeXplorer x64 For IDA7.5 (19篇回复)
- r0capture 安卓应用层抓包通杀脚本 (66篇回复)
- Crinkler v2.3 (28篇回复)
- .NET Dependency Walker v1.9 Build 41227 Free (17篇回复)
- x64dbg Plugin Manager (22篇回复)
- 修复vmp导入函数 x64dbg插件 (24篇回复)
- [x32Plugin] RetnCPU Plus (48篇回复)
- 执行跟踪查看器 (30篇回复)
- XMachOViewer - MachO file viewer/editor for Windows, Linux and MacOS. (6篇回复)
- IDA Pro 8.3 安装包 但是没密码 (65篇回复)
- 个人多年收集的十几G字典分享 (288篇回复)
- 断点插件_中文配置文件 (46篇回复)
- 工具分享——Apktool M v2.4.0-210701[更新] (102篇回复)
- 【转帖】VB Decompiler Pro v11.5 Crack By GautamGreat (61篇回复)
- 分享一个永不过期的Resource Tuner 2.23 (44篇回复)
- Burp Suite Pro 2021.2 汉化破解 (229篇回复)
- x64dbg 2021.12.31 修改版 (62篇回复)
- Malcat 0.8.4 反编译及PE文件分析工具 (60篇回复)
- x64dbg x86 的python脚本扩展 (27篇回复)
- 授人以渔之BurpSuite各种操作系统免装JDK研究 (78篇回复)
- IDA Demo 8.1 演示版与IDA free 8.3 (26篇回复)
- 逆向神器之-Apktool_2.4.1内核升级版反编译工具 (313篇回复)
- Unlicense (dynamically unpack executables protected with Themida/WinLicense) (26篇回复)
- 自用的 Crack 工具 (70篇回复)
- apktool-2.6.1 (38篇回复)
- ConfuserEx-Unpacker-v2.0 (79篇回复)
- X-Ways Forensics v20.3 SR-4 集成插件 (44篇回复)
- VMProtect Demo v3.6.0 (41篇回复)
- Resource Hacker 5.2.4 更新英文版 (28篇回复)
- Exeinfo PE v0.0.6.4(2020-07-24)补全汉化+集成插件 (71篇回复)