小生我怕怕 发表于 2010-6-17 08:50

小生我怕怕工具包[2010.06.17]

本帖最后由 小生我怕怕 于 2010-7-4 04:06 编辑

├─BackUp
├─Files
├─Icons
│├─nIcon
│├─Small
││├─System
│├─System
│└─wIcon
├─Plugins
│├─EasyPanel
││├─Data
│├─LCDClock
│├─MyWeather
│├─SlideShow
│└─万年历
├─Skin
│├─alienware
│├─DogMax
│├─iVista(横排版)C
│├─LiveMessenger
│├─MSN7
│├─Msn8
│├─Pre
│├─QQ2004
│├─QQ2005(旧)
│├─QQ2007
│├─QQ2009
│├─TM2008
│├─Vista(黑)
│├─Vista1
│├─Vista2
│├─Vista-Black
│├─VistaRTM简洁界面
│├─Windows
│├─百度Hi
│├─黑金
│├─幻16
│├─拒绝平凡
│├─默认
│├─优派生活
│└─中国黑客
├─Tool
│├─Others
││├─ArmInline0.96 最终版
││├─AsmToMachineCode
││├─Aspr补区段工具
││├─Filemon
││├─Folder Monitor
││├─FunSearcher
││├─Get_approximate_OEP_ver._1.0.1.1.Tool.tPORt
││├─getvmpkey
││├─ha_Dbgview
││├─HA_Trial-Reset_34Final
│││├─HA_Trial-Reset_34Final
││││├─Plugins
│││││├─Alcohol-src
││├─Hash & Crypto Detector v1.4
││├─HideToolz
│││├─vista shutdown fix
││├─IcoFX1.0Beta
││├─ip连接查看
│││├─dat
││├─lex
││├─LoadDLL+ v0.1
││├─Memcmper0.11
││├─Non-Packed
││├─oepfinder
│││├─oepfinder
││││├─bin
││││├─doc
││││└─src
││├─ollyDBG脱壳脚本编辑器
││├─OllyScriptEditor v1.66c
│││├─Copy contents_TO_PluginFolder
│││└─skins
││├─OllySubScript
││├─plugins
││├─Pupe2002
││├─PYG密码学综合工具
││├─Regmon
││├─RGNCreator-透明皮肤制作机
││├─Sh4DoVV_Enigma_HWID_Changer
││├─Sh4DoVV_MoleBox_Ultra_Extractor
││├─smsniff
││├─SoftSnoop红尘岁月版20090616
│││├─ApiAddr
│││├─ApiDef
│││├─Plugins
│││└─SDK
││││├─PluginExp1
││││├─PluginExp2
││││└─PluginExp3
││├─Spy_2.7
│││├─Spy_2.7
││├─Super Knife
││├─Trial-Reset_v40RC1
│││├─Lists
│││└─Plugins
││││├─src
│││││├─Alcohol
│││││├─BlindWrite
│││││└─Namo
││├─uniextract16
│││├─Bin
││││├─Codecs
││││├─Formats
││││├─plugins
││││├─pluginsdk
││││└─Unp
│││├─Docs
│││├─Lang
│││└─Source
││├─UnpackmeV624_keygen
││├─vbaStrCmp.v2.1-RES-tool
││├─WLReset
││├─WSockExpert_Cn(捉包)
││├─XMPlay_3.3.0.4
│││├─XM
││├─点睛字符替换器 v1.05特别修正版
│││├─ClipExchange
│││├─Data
│││├─Demo
│││├─DictEditor
│││├─Help
│││├─Languages
│││├─PosConv
│││└─TextCodeView
││├─点晴字符查找1.06
│││├─ClipExchange
│││├─Data
│││├─Demo
│││├─DictEditor
│││├─Help
│││├─Languages
│││├─PosConv
│││└─TextExchange
││├─封包助手 V0.6 Beta Build 0306
│││├─arithmetic
││││├─Decode_Example_Src
││││└─Encode_Example_Src
││├─花指令清除器1.2
││├─汇编指令查询器 v1.2
││├─彗星开发小助手
││├─录制动画
││├─密码学综合工具3.0
││├─内存写入监视器_v_0.1
││├─屏幕录制
││├─破解计算器
││├─破文生成器
│││├─htm
│││├─tem
│││└─txt
││├─跳转指令计算器
││├─虚拟偏移地址转换
││└─易语言花指令清除器v1.1
│├─PE工具
││├─Add PE bytes v0.1.1
││├─CHimpREC
││├─DllLoader
││├─Explorer Suite 最终汉化版
│││├─Extensions
││││├─CFF Explorer
│││││├─UPX Utility
││├─Ha-Stud_PE.v2.4.0.1-Feisu
││├─IATRebulid_V1.02
││├─Import_REConstructor_v1.7c_Final
│││├─Documentation
│││├─Plugin
│││└─Plugin Source
││││├─ASProtect 1.2x
│││││├─Delphi
││││├─eXcalibur 1.x
│││││├─src
││││├─Morphine 3.3
│││││├─Bak
││││├─Perplex 1.01
│││││├─Res
││││├─PESpin 1.3.04
││││├─RLPack 0.7
│││││├─Res
││││├─tELock 0.92x
│││││├─Delphi
│││││├─Masm
│││││├─Tasm
│││││└─VC++
││││││├─tELock0.92x
││││││└─tELock0.95
││││└─Yoda 1.02
│││││├─Res
││├─ImportREC
│││├─Plugin
││├─ImportREC v1.6F Fix版
│││├─ImportREC v1.6F Fix版
││││├─Doc
││││├─Plugin
│││││├─Src
││││││├─ASProtect
│││││││├─Delphi
││││││└─tELock
│││││││├─Delphi
│││││││├─Masm
│││││││├─Tasm
│││││││└─VC++
││││││││├─tELock0.92x
││││││││└─tELock0.95
││││├─汉化版
││││└─原版
││├─ImportREC v1.6F Fix小生我怕怕版
│││├─Doc
│││├─Plugin
││││├─PESpinPlugin_Src
││││└─Src
│││││├─ASProtect
││││││├─Delphi
│││││└─tELock
││││││├─Delphi
││││││├─Masm
││││││├─Tasm
││││││└─VC++
│││││││├─tELock0.92x
│││││││└─tELock0.95
│││├─汉化版
│││└─原版
││├─ImpREC FINAL 1.7汉化版
│││├─ImpREC FINAL 1.7汉化版
││││├─Documentation
││││├─Plugin
││││├─Plugin Source
│││││├─ASProtect 1.2x
││││││├─Delphi
│││││├─eXcalibur 1.x
││││││├─src
│││││├─Morphine 3.3
││││││├─Bak
│││││├─Perplex 1.01
││││││├─Res
│││││├─PESpin 1.3.04
│││││├─RLPack 0.7
││││││├─Res
│││││├─tELock 0.92x
││││││├─Delphi
││││││├─Masm
││││││├─Tasm
││││││└─VC++
│││││││├─tELock0.92x
│││││││└─tELock0.95
│││││└─Yoda 1.02
││││││├─Res
││││└─备份
│││││├─其它美化版
│││││├─修改笔记
│││││└─原版
││├─LordPE
│││├─docs
│││├─LDE
│││├─LDS_Clients
││││├─CoolDump1.4
│││├─LordPlug.dll_src
│││├─Misc
││││├─SoftSnoop
│││││├─ApiDef
│││││└─Plugins
│││├─SDK
││││├─16Edit
││││├─LordPE
│││││├─LDE
││││││├─IntelliDump
│││││└─LDS
││││││├─Examples
│││││││├─ASM
│││││││├─C
│││││││├─CS
│││││││└─Delphi
││││││└─INC
││││├─procsDLL
│││││├─examples
││││││├─useprocs1
││││││└─useprocs2
││││├─realignDLL
││││└─SoftSnoop
│││││├─PluginExp1
│││││├─PluginExp2
│││││└─PluginExp3
│││├─Thief
│││├─URLs
│││└─原版
││├─LordPE Deluxe B - Patched
│││├─docs
│││├─LDE
│││├─LDS_Clients
││││├─CoolDump1.4
│││├─Misc
││││├─SoftSnoop
│││││├─ApiDef
│││││└─Plugins
│││├─SDK
││││├─16Edit
││││├─LordPE
│││││├─LDE
││││││├─IntelliDump
│││││└─LDS
││││││├─Examples
│││││││├─ASM
│││││││├─C
│││││││├─CS
│││││││└─Delphi
││││││└─INC
││││├─procsDLL
│││││├─examples
││││││├─useprocs1
││││││└─useprocs2
││││├─realignDLL
││││└─SoftSnoop
│││││├─PluginExp1
│││││├─PluginExp2
│││││└─PluginExp3
│││├─Thief
│││└─URLs
││├─LordPE_Deluxe
│││├─LDE
│││├─Misc
││││├─SDK
│││││├─16Edit
││││└─SoftSnoop
│││││├─ApiDef
│││││└─SoftSnoop
││││││├─Plugins
│││└─SDK
││││├─LordPE
│││││├─LDE
││││││├─IntelliDump
│││││└─LDS
││││││├─Examples
│││││││├─ASM
│││││││├─C
│││││││├─CS
│││││││└─Delphi
││││││└─INC
││││├─procsDLL
│││││├─examples
││││││├─useprocs1
││││││└─useprocs2
││││├─realignDLL
││││└─SoftSnoop
│││││├─PluginExp1
│││││├─PluginExp2
│││││└─PluginExp3
││├─LordPE小生我怕怕
│││├─docs
│││├─LDE
│││├─LDS_Clients
││││├─CoolDump1.4
│││├─LordPlug.dll_src
│││├─Misc
││││├─SoftSnoop
│││││├─ApiDef
│││││└─Plugins
│││├─SDK
││││├─16Edit
││││├─LordPE
│││││├─LDE
││││││├─IntelliDump
│││││└─LDS
││││││├─Examples
│││││││├─ASM
│││││││├─C
│││││││├─CS
│││││││└─Delphi
││││││└─INC
││││├─procsDLL
│││││├─examples
││││││├─useprocs1
││││││└─useprocs2
││││├─realignDLL
││││└─SoftSnoop
│││││├─PluginExp1
│││││├─PluginExp2
│││││└─PluginExp3
│││├─Thief
│││├─URLs
│││└─原版
││├─LPE-DLX
│││├─docs
│││├─LDE
│││├─LDS_Clients
││││├─CoolDump1.4
│││├─LordPlug.dll_src
│││├─Misc
││││├─SoftSnoop
│││││├─ApiDef
│││││└─Plugins
│││├─SDK
││││├─16Edit
││││├─LordPE
│││││├─LDE
││││││├─IntelliDump
│││││└─LDS
││││││├─Examples
│││││││├─ASM
│││││││├─C
│││││││├─CS
│││││││└─Delphi
││││││└─INC
││││├─procsDLL
│││││├─examples
││││││├─useprocs1
││││││└─useprocs2
││││├─realignDLL
││││└─SoftSnoop
│││││├─PluginExp1
│││││├─PluginExp2
│││││└─PluginExp3
│││├─Thief
│││├─URLs
│││└─原版
││├─oc
││├─PE Optimizer V1.4 汉化美化版
││├─peditor 1.7
││├─PETools
│││├─PlugIns
│││├─SDK
││││├─PlugIns
│││││├─Examples
││││││├─C++
│││││││├─PluginEx
││││││││├─Debug
││││││├─Delphi
│││││││├─Hello Word
││││││└─MASM32
│││││││├─Hello Word
││││├─Procs32
│││││├─Examples
││││││├─Procs_Ex1
││││││├─Procs_Ex2
││││││└─Procs_Ex3
│││││├─Include
│││││└─Library
││││├─Procs32_DLL
│││││├─Examples
││││││├─Procs_Ex1
││││││├─Procs_Ex2
││││││└─Procs_Ex3
│││││├─Include
│││││├─Procs_Ex1
│││││└─StaticLib
││││└─PTDS
│││││├─Examples
││││││├─Asm
│││││││├─LOGTester
││││││├─C
│││││││├─PTDS_Ex1
│││││││├─PTDS_Ex2
│││││││└─PTDS_Ex3
││││││└─Delphi
│││││└─Include
│││└─URLs
││├─ReloREC
││├─Relox_V1.0a
│││├─Sample
││││├─1-to_dump
│││││├─src
││││├─2-dumped
││││└─3-result
│││└─英文原版
││├─Reloz
││├─resfixer v1.1.by.seeq汉化版
││├─Resource Binder 3.1
││├─TOPO
│││├─原版
││││├─TOPO
││├─UIF 通用输入表修复工具 v1.2 FINAL 汉化版
│││├─SDK
││├─xPELister.V3.0汉化版
││├─zeroadd 1.0
││└─ZP Fixer
│├─编辑工具
││├─FlexHEX
││├─HEdit
││├─Hex Workshop v5.1
│││├─Bookmarks
│││├─CharMaps
│││├─ColorMaps
│││├─key
│││├─Plug-Ins
│││└─Structures
││├─hiew726
││├─UltraCompare
││├─UltraEdit-32 v12.20a+2 汉化版
│││├─extras
││││├─images
│││├─GNU
││││├─aspell
│││││├─bin
│││││├─data
│││││└─dict
││││├─licenses
││││└─src
│││├─ipm
││││├─images
│││├─qsg
││││├─images
│││├─scripts
│││├─UltraEdit-32
││││├─extras
│││││├─images
││││├─GNU
│││││├─aspell
││││││├─bin
││││││├─data
││││││└─dict
│││││├─licenses
│││││└─src
││││├─ipm
│││││├─images
││││├─qsg
│││││├─images
││││├─scripts
││││└─wordfiles
│││└─wordfiles
││├─WinHex
││└─WinHex14.1SR-3H
│├─补丁工具
││├─ABEL Loader
││├─ape
│││├─Info
││││├─Targets
│││├─patcher
││││├─Release
│││├─Plugins
││││├─PDK 1.2
│││││├─ARM Protector 0.1
│││││├─BFJNT 1.3
│││││├─LameCrypt 1.0
│││││├─PluginExample
│││││└─UPX 0.8x-1.9x (add section)
│││└─Scripts
││││├─Script Examples
││││├─System
││││└─Template
│││││├─default
││├─CODEFS30
│││├─Windows 9x
││├─dll型内存补丁生成器
││├─dup v2.17
│││├─chiptunes
│││├─icons
│││├─projects
│││└─skins
││││├─boxedon
││││├─ipod_nano
││││├─machines.dup2.skin
││││├─pixel_patcher
││││├─rzn4_mod
││││├─skin2k5
││││├─Vista.PinStripe.DUP2.Skin
││││├─vistaskin
││││├─卡通
││││├─篮球
││││├─美女
││││├─享受破解
││││├─小狗
││││├─小熊
││││└─小猪
││├─dup2 v2.18.3
│││├─chiptunes
│││├─icons
│││├─projects
│││└─skins
││││├─boxedon
││││├─ipod_nano
││││├─machines.dup2.skin
││││├─pixel_patcher
││││├─rzn4_mod
││││└─vistaskin
││├─dup2.beta
│││├─projects
│││└─skins
││││├─Vista.PinStripe.DUP2.Skin
││││└─vistaskin
││├─Inline Loader v1.0
││├─KeyMake V2.0 免杀版
│││├─EXAMPLE
│││└─INCLUDE
││├─keymake1.73
│││├─EXAMPLE
│││└─INCLUDE
││├─LAGLOAD
││├─Lag-Loader
││├─SMC补丁工具
│││├─SMC补丁工具
││├─WxW_Mem_Patcher_1.01238076332509
││├─XMemPatch
││└─暗组内存补丁生成器XMemPatch 1.0
│├─穿山甲系列工具
││├─arma.intruder.0.4.tool-tsrh
││├─ArmaCRC.v1.4_RES_tool
││├─ArmaDetach.v1.31_RES_tool
││├─ArmaDetachMe
││├─Armadillo Killer 2.6 build 5
││├─Armadillo Reducer 1.7.1 RC2
│││├─Armadillo Reducer 1.7.1 RC2
││├─armadillo.dll&ocx.unpacker3
││├─armadillo.sections.stripper.1.22.tool-tsrh
││├─Armadillo_Key_Generator_1.5
││├─Armadillo_Trial_Keys_Finder_v3.00
││├─ArmadilloCleaner
││├─ArmadilloTools_v1_2
││├─ArmaDumper.v1.0_RES_tool
││├─armaev
││├─ArmaFP_bypassAV
││├─ArmaUnpack
││├─ArmInline v0.96f (Eng)
││├─DeAttacher
││├─hwid_changer_v.0.2_by_truelies
││├─Loader-10
││├─mm_dillodie_v1.6
│││├─mm_dillodie_v1.6
││├─Nanomites.Killer.by.NewBBQ
││├─UIF-Final-Plus
│││├─UIF-Final-Plus
││├─UIF-V.12 STABLE
││└─Unarm
│││├─UnArm v1.1
│││├─UnArm v1.2
│││├─UnArm v1.3
│││└─UnArm v1.4
│├─调试工具
││├─^0^-Fly
│││├─Lib
│││├─Plugin
│││├─Script
│││├─Test
│││├─Tools
│││└─UDD
││├─iCRACK_DosaDbg_V3
│││├─ICO
│││├─LIB
│││├─Plugin
│││├─Scripts
││││├─Hacnho Script
││││└─OllyDbg 867 Scripts(2008-05-17)
│││││├─!EPack
│││││├─
│││││├─12311134
│││││├─32Lite
│││││├─Acprotect
│││││├─ActiveMark
│││││├─AHpack
│││││├─AHTeam EP Protector
│││││├─Alawar Games
│││││├─Alex Protector
│││││├─ANDpakk
│││││├─Armadillo
│││││├─AsCrypt
│││││├─ASDPack
│││││├─Aspack
│││││├─Asprotect
│││││├─At4re Asm Protecter
│││││├─AverCryptor
│││││├─Backdoor PE Compress Protector
│││││├─BamBam
│││││├─Bastards Tools
│││││├─Beria
│││││├─C.I. Crypt
│││││├─CDS SS
│││││├─Code Cave Finder
│││││├─Code Redirect Remover
│││││├─COOLcryptor
│││││├─Crunch
│││││├─CRYPT
│││││├─CrypToCrack Pe Protector
│││││├─CSDSJKK Protector
│││││├─D1S1G++
│││││├─DalKrypt
│││││├─DBPE
│││││├─DetachFarther
│││││├─DexCrypt
│││││├─DotFix NiceProtect
│││││├─DragonArmor
│││││├─Duals eXe
│││││├─DXPack
│││││├─EmbedPE
│││││├─Encrypt PE
│││││├─EncryptPE
│││││├─Enigma
│││││├─Escargot
│││││├─eXcalibur
│││││├─EXE Evil
│││││├─Exe32Pack
│││││├─EXECrypt
│││││├─ExeCryptor
│││││├─ExeFog
│││││├─ExeSax
│││││├─ExeShield
│││││├─ExeStealth
│││││├─ExeStealth Protector & Packer
│││││├─eXPressor
│││││├─Ezip
│││││├─FatMike
│││││├─fEaRz Crypter
│││││├─FishPE
│││││├─Flexlm
│││││├─French Layor
│││││├─FSG
│││││├─G!X Protector
│││││├─GameHouse
│││││├─GHF Protector
│││││├─Hide & Protect
│││││├─Hmimys Packer
│││││├─Hying
│││││├─ID Application Protector
│││││├─JDPack - JDProtect
│││││├─JExeCompressor
│││││├─KaOs PE-DLL eXecutable Undetecter
│││││├─KByS Packer
│││││├─Krypton
│││││├─LAMECRYPT
│││││├─LARP
│││││├─MEW
│││││├─mfPacker
│││││├─Mimoza
│││││├─MKFPack
│││││├─MoleBox
│││││├─Morphine
│││││├─Morphnah
│││││├─mPack
│││││├─MPress
│││││├─Mr Undectetable
│││││├─MSLRH
│││││├─NakedPacker
│││││├─NeoLite
│││││├─NOmeR1
│││││├─nPack
│││││├─nProtect GameGuard
│││││├─NsPack
│││││├─NTkrnl Packer
│││││├─Obsidium
│││││├─Orien
│││││├─OTHER SCRIPTS
│││││├─Packman
│││││├─PC PeSHRINKER
│││││├─PC-Guard
│││││├─PE Diminisher
│││││├─PE Lock NT
│││││├─Pe123
│││││├─PE-Armor
│││││├─PEBundle
│││││├─PeCancer
│││││├─PeCompact
│││││├─PEncrypt
│││││├─PePack
│││││├─Pepsi
│││││├─PeShield
│││││├─PeSpin
│││││├─Pestil
│││││├─Pet i t e
│││││├─PeX
│││││├─PKLite32
│││││├─Pohernah
│││││├─Poly!Crypt
│││││├─PolyCrypt
│││││├─PolyEnE
│││││├─Private EXE Protector
│││││├─Private Personal Packer
│││││├─Protection Plus
│││││├─QrYPt0r
│││││├─QuickPack
│││││├─RLPack
│││││├─SafeCast
│││││├─SafeDics
│││││├─SDProtector Pro
│││││├─SecuROM
│││││├─Shegerd EXE Protector
│││││├─Simple pack
│││││├─SimplePack
│││││├─SLVc Protector
│││││├─SoftSentry
│││││├─Software Compress
│││││├─Softwrap
│││││├─SPLayer
│││││├─SVKP
│││││├─tElock
│││││├─The Best Cryptor
│││││├─Themida
│││││├─Thinstall
││││││├─Thinstall 2.5unpack&Extract dll
│││││├─Thunderbolt
│││││├─Undetector
│││││├─UnDo Crypter
│││││├─Unopix Scrambler
│││││├─UProtector
│││││├─Upx
│││││├─UPX Lock
│││││├─UPX Mutanter
│││││├─UPX Protector
│││││├─Upx s h i t
│││││├─UPX Scrambler
│││││├─USSR
│││││├─VBox
│││││├─VGCrypt PE Encryptor
│││││├─Virogen Crypt
│││││├─VirProtector
│││││├─visual protect
│││││├─VPacker
│││││├─Wind of Crypt
│││││├─WinKripT
│││││├─WinLicence
│││││├─winunpack
│││││├─WinUpack
│││││├─WWPack32
│││││├─XComp-XPack
│││││├─Yodas Crypter
│││││├─Yodas Protector
│││││└─YZPack
│││├─Tools
││││├─HideToolz v2.1
││││└─xidt
│││└─UDD
││├─Immunity Debugger
│││├─_fetched
│││├─Data
│││├─DLLs
│││├─Doc
│││├─Documentation
││││├─Ref
│││├─include
│││├─Lib
││││├─bsddb
│││││├─test
││││├─compiler
││││├─ctypes
│││││├─macholib
│││││└─test
││││├─curses
││││├─distutils
│││││├─command
│││││└─tests
││││├─email
│││││├─mime
│││││└─test
││││││├─data
││││├─encodings
││││├─hotshot
││││├─idlelib
│││││├─Icons
││││├─lib-tk
││││├─logging
││││├─msilib
││││├─site-packages
││││├─sqlite3
│││││├─test
││││├─test
│││││├─crashers
│││││├─decimaltestdata
│││││├─leakers
│││││└─output
││││├─wsgiref
││││└─xml
│││││├─dom
│││││├─etree
│││││├─parsers
│││││└─sax
│││├─Libs
│││├─Plugin
│││├─PyCommands
│││├─PyHooks
│││├─PyPlugins
│││├─PyScripts
││││├─example
│││├─Servers
│││├─tcl
││││├─dde1.2
││││├─reg1.1
││││├─tcl8.4
│││││├─encoding
│││││├─http1.0
│││││├─http2.5
│││││├─msgcat1.3
│││││├─opt0.4
│││││└─tcltest2.2
││││└─tk8.4
│││││├─demos
││││││├─images
│││││├─images
│││││└─msgs
│││├─Tools
││││├─i18n
││││├─pynche
│││││├─X
││││├─Scripts
││││├─versioncheck
││││└─webchecker
│││└─UDD
││├─NoLoVeR——OllyDBG.V1.10
│││├─LIB
│││├─plugin
│││└─UDD
││├─OllyDBG Pro 2.0
│││├─LIB
│││├─OwnScripts
│││├─Plugin
│││├─Tools
│││└─UDD
││├─ollydbg原版
│││├─Plugin
│││└─UDD
││├─Portable_OllySND
│││├─Portable_OllySND
││││├─FONT
││││├─Plugins
││││├─Symbols
││││├─Tools
│││││├─bcalcns1
│││││├─HideToolz
││││││├─Plugins
│││││├─Import.REConstructor.V1.6 Final.Modify
││││││├─Plugin
│││││││├─Src
││││││││├─ASProtect
│││││││││├─Delphi
││││││││└─tELock
│││││││││├─Delphi
│││││││││├─Masm
│││││││││├─Tasm
│││││││││└─VC++
││││││││││├─tELock0.92x
││││││││││└─tELock0.95
│││││├─LordPE-Deluxe
││││││├─LDE
││││││├─LDS_Clients
│││││││├─CoolDump1.4
││││││└─Thief
│││││├─PinkPanter
│││││├─ResHack
│││││├─Spy
│││││├─Unpackers
││││││├─Armadillo DIE_v1.4
││││││├─mm_dillodie_v1.6
││││││├─Stripper.v2.07 Final
│││││││├─modules
││││││├─Stripper.v2.11RC2
││││││├─stripper_v213b9
│││││││├─stripper_v213b9
││││││└─stripperxp_1.35
│││││└─Varios
││││└─UDD
││├─ShouBoy
│││├─LIB
│││├─plugin
│││├─UDD
│││└─原版
││││├─汉化原版
││││└─英文原版
││├─The0DBG
│││├─Plugin
││││├─UnDo
│││├─Script
││││├─Armadillo
││││├─ASProtect
││││├─ExeCryptor
││││├─Themida
││││└─Thinstall
│││├─Tools
││││├─HideToolz V2.1
│││└─UDD
││├─调试专用
│││├─LIB
│││├─plugin
││││├─multiasm
│││├─tools
│││├─UDD
│││└─原版
││││├─汉化原版
││││└─英文原版
││├─小生我怕怕
│││├─ICO
│││├─LIB
│││├─plugin
│││├─UDD
│││└─原版
││││├─汉化原版
││││└─英文原版
││└─小生我怕怕专用版
│││├─ICO
│││├─Lib
│││├─Plugin
│││├─Script
│││├─sys_dir
│││├─Test
│││├─Tools
││││├─Asm
││││├─ImportREC 汉化版
│││││├─Doc
│││││├─Plugin
││││││├─PESpinPlugin_Src
││││││└─Src
│││││││├─ASProtect
││││││││├─Delphi
│││││││└─tELock
││││││││├─Delphi
││││││││├─Masm
││││││││├─Tasm
││││││││└─VC++
│││││││││├─tELock0.92x
│││││││││└─tELock0.95
│││││├─汉化版
│││││└─原版
││││├─LordPE
│││││├─docs
│││││├─LDE
│││││├─LDS_Clients
││││││├─CoolDump1.4
│││││├─LordPlug.dll_src
│││││├─Misc
││││││├─SoftSnoop
│││││││├─ApiDef
│││││││└─Plugins
│││││├─SDK
││││││├─16Edit
││││││├─LordPE
│││││││├─LDE
││││││││├─IntelliDump
│││││││└─LDS
││││││││├─Examples
│││││││││├─ASM
│││││││││├─C
│││││││││├─CS
│││││││││└─Delphi
││││││││└─INC
││││││├─procsDLL
│││││││├─examples
││││││││├─useprocs1
││││││││└─useprocs2
││││││├─realignDLL
││││││└─SoftSnoop
│││││││├─PluginExp1
│││││││├─PluginExp2
│││││││└─PluginExp3
│││││├─Thief
│││││├─URLs
│││││└─原版
││││├─PEiD
│││││├─plugins
│││││└─pluginsdk
││││├─Point-H
││││├─Relox修复重定位
│││││├─英文原版
││││└─XIdt by goldenegg
│││└─UDD
│├─反汇编工具
││├─C32Asm
│││├─KeyWord
│││├─LANGUAGE
│││├─PeSave
│││└─Symbol
││├─c32asm特别版
│││├─Bmp
│││├─KeyWord
│││├─LANGUAGE
│││├─PeSave
│││├─plugs
│││└─Symbol
││├─DeDe v3.50.04 Fix加强版免杀过卡巴
│││├─DSF
│││├─Dumps
│││├─Envir
│││├─LANGRES
│││├─Log
│││└─Projects
││├─DeDeDark
│││├─DSF
│││├─Dumps
│││├─LANGRES
│││└─Projects
││├─E-Code Explorer 0.86正式版
│││├─Dump
│││├─Example
│││├─PlugIns
│││├─Symbol
│││└─Tools
││├─ETU-Dasm
││├─smartcheck(vb破解利器) 6.2 汉化破解云龙绿化版
│││├─smartcheck(vb破解利器) 6.2 汉化破解云龙绿化版
││││├─Data
││││├─ERptAPI
││││└─Examples
│││││├─BugBench
│││││└─VBBugBench
││├─W32Dasm无极版v3.0_HA
│││├─wpjfiles
││└─易逆工程师无广告版
│├─加壳工具
││├─ACProtect
│││├─example
││││├─delphi
│││││├─example
││││││├─damynic code protect
││││││├─embedded protect
││││││├─our 4 features in one software
││││││├─our three inner protection nested example
││││││├─rsa code protect
││││││├─trial software using our key solution
││││││├─trial software using our key solution with ComputerID
││││││└─trial software using your own key solution
│││││└─include
││││└─vc
│││││├─include
│││││└─samples
││││││├─damynic code protect
││││││├─embedded protect
││││││├─our 4 features in one software
││││││├─our three inner protection nested example
││││││├─rsa code protect
││││││└─trial software using our key solution
│││├─key
│││└─languages
││├─ACProtect v1.41
│││├─example
││││├─delphi
│││││├─example
││││││├─damynic code protect
││││││├─embedded protect
││││││├─our 4 features in one software
││││││├─our three inner protection nested example
││││││├─rsa code protect
││││││├─trial software using our key solution
││││││├─trial software using our key solution with ComputerID
││││││└─trial software using your own key solution
│││││└─include
││││└─vc
│││││├─include
│││││└─samples
││││││├─damynic code protect
││││││├─embedded protect
││││││├─our 4 features in one software
││││││├─our three inner protection nested example
││││││├─rsa code protect
││││││├─trial software using our key solution
││││││└─trial software using our key solution with ComputerID
│││├─key
│││└─languages
││├─Armadillo.V5.42.Public.Build.CracKed.By.UnPacKcN
││├─Armadillo.V6.24.0126.Custom.Build.CracKed.By.UnPacKcN
│││├─Examples
│││└─SecuredSections
││││├─C
││││├─Delphi
││││└─PowerBasic7
││├─aspack212r
││├─ASProtect SKE 2.3 Beta
││├─ASProtect.SKE.V2.4.Beta.09.11.CracKed.By.shoooo
│││├─ASPRKeygen
││││├─Keygen
│││││├─Linux
│││││└─Win
│││└─asprotect.ske.v2.4.beta.09.11.cracked.by.shoooo.exe-patch
││├─EPE.V2.2007.12.01
│││├─Keygen
│││└─SDK
││││├─BCB
││││├─DELPHI
││││├─E
││││├─VB
││││├─VC
││││└─VC2
│││││├─res
││├─FishPacker
││├─fsg2.0
││├─ha_mew11se12_david
││├─HH_UPX4PC 1.2美化汉化版
││├─MoleBox Pro v2.6.0.2375 汉化版
││├─Nspack3.7
│││├─Zprotect v1.3
││├─Obsidium
│││├─Examples
││││├─C++ Builder 6
│││││├─Keygen Sample
│││││├─Sample Application
│││││└─Short Keygen Sample
││││├─Delphi
│││││├─Keygen Example
│││││└─Sample Application
││││├─Nagscreen
││││├─REALBasic 2007
││││├─Sample Projects
││││├─Visual Basic 6
│││││├─Obsidium Sample
││││└─Visual C++
│││││├─Obsidium Short Keygen
││││││├─res
│││││├─Sample Application
│││││└─SystemID
│││├─lang
│││└─SDK
││││├─C
│││││├─API
│││││├─Keygen
│││││└─Linux
││││└─Delphi
│││││├─API
│││││└─Keygen
││├─ORiEN
││├─pe-armor0.765
││├─PECompact2
│││├─localizable resources
││││├─installer
││││└─update checker
│││├─pec2hooks
││││├─pec2hooks_fastimport
│││├─PECompact
││││├─localizable resources
│││││├─installer
│││││└─update checker
││││├─sdk
│││││├─codec
││││└─testfiles
│││├─sdk
││││├─C
│││││├─codecs
││││││├─inv_codec_src
││││││└─template
││││├─codec
│││││├─inv_codec_src
│││││└─template
││││└─Delphi
│││││├─codecs
││││││├─Ucl
│││└─testfiles
││├─PESpin.v1.32.UnPacKed_chs
││├─Private exe Protector
│││├─Code Markers SDK
││││├─Asm
││││├─C VC BCB
││││├─Delphi
││││└─VB
│││├─Examples
││││├─Asm
││││├─Delphi
││││├─FPC
││││├─VB
││││└─VC
│││└─Store
││├─RLPacK.V1.20+iBox.FullEdition+Key.企业中文版.Offer.By.xknt
│││├─Codecs
││││├─Build
│││├─RLPack.Full.vX.XX.KeyGen-iNC0DE
│││└─SDK
││││├─ASM
││││├─C
││││└─Delphi
││├─RLPack1.17完整汉化版
││├─SoftwarePassport v7.2.0.720
│││├─CodeGen
│││├─Examples
│││├─Images
│││└─SecuredSections
││││├─C
││││├─Delphi
││││└─PowerBasic7
││├─StealthPE_cracked_Flashback^tmx
││├─The Enigma Protector
│││├─Email Patterns
│││├─EnigmaPluginsSDK
││││├─Bcb
││││└─Delphi
│││├─EnigmaSDK
││││├─Bcb
││││├─C# (.NET)
││││├─CGI Keygen
│││││├─Linux
│││││└─Windows
││││├─Delphi
││││├─Linux
││││├─VB
││││└─VC
│││├─Examples
││││├─CheckEnigma
│││││├─Bcb
│││││└─Delphi
││││├─CryptBuffer
│││││├─Delphi
││││├─ExecutedCopies
│││││├─Bcb
│││││└─Delphi
││││├─HardwareID
│││││├─Bcb
│││││├─C# (.NET)
│││││├─Delphi
│││││├─Vb
│││││└─Vc
││││├─Hashes
│││││├─Delphi
││││├─KeyExpiration
│││││├─C# (.NET)
│││││└─Delphi
││││├─KeyGen
│││││├─Bcb
│││││├─C# (.NET)
│││││├─CGI Linux
│││││├─CGI Windows
│││││├─Delphi
│││││├─VB
│││││└─VC
││││├─KeyGenUnicode
│││││├─C# (.NET)
│││││├─Delphi_2009UP
│││││└─VC
││││├─MarkersCheckProtection
│││││├─Delphi
│││││└─VB
││││├─MarkersDecryptOnExecute
│││││├─Delphi
│││││└─VB
││││├─MarkersRegCrypt
│││││├─Simple
││││││├─Bcb
││││││├─Delphi
││││││├─VB
││││││└─Vc
│││││└─WithAPI
││││││├─Bcb
││││││└─Delphi
││││├─MarkersRunOnce
│││││├─Delphi
││││├─MarkersUnprotect
│││││├─Delphi
│││││└─VB
││││├─MarkersUnRegCrypt
│││││├─Simple
││││││├─VB
│││││└─WithAPI
││││││├─Delphi
││││││└─VC
│││││││├─res
││││├─ProtectedStrings
│││││├─C# (.NET)
││││││├─Properties
│││││├─Delphi
│││││└─VB
││││├─Registration
│││││├─Bcb
│││││├─C# (.NET)
│││││├─Delphi
│││││├─Vb
│││││└─Vc
││││├─Registration_GlobalTimeKey
│││││├─Delphi
││││├─Registration_RuntimeKey
│││││├─Bcb
│││││├─C# (.NET)
││││││├─Properties
│││││├─Delphi
│││││├─VB
│││││└─VC
││││││├─res
││││├─RegistrationUnicode
│││││├─C# (.NET)
│││││├─Delphi_2009UP
│││││└─VC
││││├─SplashScreen
│││││├─Delphi
││││├─Trial
│││││├─Bcb
│││││├─C# (.NET)
│││││├─Delphi
│││││├─Vb
│││││└─Vc
││││││├─res
││││├─TrialExecutionTime
│││││├─Bcb
│││││├─C# (.NET)
│││││├─Delphi
│││││└─VC
││││└─Watermarks
│││││├─Delphi
││││││├─WatermarkFiles
│││├─Lang
│││├─Plugins
││││├─CheckRemoteDebuggerPresent_src
││││├─CloseHandle_src
││││├─DebugObjects_src
││││├─EmulatorsDetect_src
││││├─GetStartupInfo_src
││││├─HardwareBreakpoints_src
││││├─HeapCheck_src
││││├─HideCurrentThread_src
││││├─Int3
││││├─Int3Check
││││├─IsDebuggerPresent_src
││││├─IsDebuggerPresentX_src
││││├─NtFlags_src
││││├─NtForceFlags_src
││││├─NtGlobalFlag_src
││││├─NtQueryInformationProcess_src
││││├─OutputDebugString_src
││││├─SandboxieDetect_src
││││└─WriteProcessMemory_Inject_src
│││└─System
││├─Themida.v2.0.3.0
│││├─languages
│││└─ThemidaSDK
││││├─ExamplesSDK
│││││├─Custom Message DLL
││││││├─C
││││││└─Delphi
│││││├─Macros
││││││├─Assembly
││││││├─C
│││││││├─CBuilder
│││││││└─Visual C++
││││││├─Delphi
││││││├─PureBasic
││││││└─Visual Basic
│││││└─Macros(Check Protection)
││││││├─C
│││││││├─CBuilder
│││││││└─Visual C++
││││││││├─_UpgradeReport_Files
││││││├─Delphi
││││││└─PureBasic
││││└─Include
│││││├─Assembly
│││││├─C
│││││├─D language
│││││├─Delphi
│││││└─PureBasic
││├─Themida.V2.0.8.0.Custom.Build.Offer.by.Nooby
│││├─languages
│││├─Plugins
││││├─XBundler NET
│││└─ThemidaSDK
││││├─ExamplesSDK
│││││├─Macros
││││││├─Assembly
││││││├─C
│││││││├─CBuilder
│││││││└─Visual C++
││││││├─Delphi
││││││├─PureBasic
││││││└─Visual Basic
││││└─Include
│││││├─Assembly
│││││├─C
│││││├─D language
│││││├─Delphi
│││││└─PureBasic
││├─UPX Shell v3.25.2006
│││├─UpxFile
││├─Virtualizer_v1.3.8.0
│││├─key
││││├─1
││││└─4
│││└─Virtualizer_v1.3.8.0
││││├─Examples
│││││├─Assembly
││││││├─MASM
│││││││├─Via API
│││││││└─Via Macro
│││││├─C
││││││├─CBuilder
│││││││├─Via API
│││││││└─Via Macro
││││││├─PellesC
│││││││├─Via API
││││││││├─output
│││││││└─Via Macros
││││││││├─output
││││││└─VC
│││││││├─32-bit
││││││││├─Via API
││││││││└─Via Macros
│││││││└─64-bit
││││││││├─Via API
││││││││└─Via defined function
│││││├─Delphi
││││││├─Via API
││││││└─Via Macros
│││││├─Device Drivers
││││││├─32-bit
││││││└─64-bit
│││││││├─Via defined function
│││││├─PureBasic
│││││└─Visual Basic
││││├─Include
│││││├─Assembly
│││││├─C
│││││├─Delphi
│││││├─PowerBasic
│││││└─PureBasic
││││├─languages
││││└─Lib
│││││├─COFF
│││││├─Device Drivers
││││││├─32-bit
││││││└─64-bit
│││││└─OMF
││├─VMProtect Ultimate
│││├─Examples
││││├─Borland C++ Builder
││││├─Delphi
││││├─Free Pascal
││││├─Lazarus
││││├─Licensing
│││││├─Delphi
│││││└─MSVC
││││││├─bin
││││├─MASM
││││├─MinGW
││││├─Scripts
│││││├─ChangeDataInFile
│││││├─DelphiResources
│││││├─DLL
│││││├─RandomSectionNames
│││││├─ScriptMessages
│││││├─UseExtMarkers
│││││└─VMClasses
││││├─Visual Basic
││││└─Visual C++
│││││├─Debug
│││││└─Release
│││├─Help
│││├─Include
││││├─ASM
││││├─C
││││└─Pascal
│││├─Keygen
││││├─DLL
│││││├─Bin
│││││├─Example_Delphi
│││││├─Example_MSVC
│││││├─SDK
│││││└─Sources
││││├─NET
│││││├─KeyGen
││││││├─Properties
│││││└─Usage
││││││├─Properties
││││└─PHP
│││├─Langs
│││└─Lib
││││├─COFF
││││└─OMF
││├─VMProtect.Ultimate.v.2.46
│││├─Examples
││││├─Borland C++ Builder
││││├─Delphi
││││├─Free Pascal
││││├─Lazarus
││││├─MASM
││││├─MinGW
││││├─Scripts
│││││├─ChangeDataInFile
│││││├─DelphiResources
│││││├─DLL
│││││├─RandomSectionNames
│││││├─ScriptMessages
│││││├─UseExtMarkers
│││││└─VMClasses
││││├─Visual Basic
││││└─Visual C++
│││││├─Debug
│││││└─Release
│││├─Help
│││├─Include
││││├─ASM
││││├─C
││││└─Pascal
│││├─Keygen
││││├─DLL
│││││├─Bin
│││││├─Example_Delphi
│││││├─Example_MSVC
│││││└─SDK
││││├─NET
│││││├─KeyGen
││││││├─Properties
│││││└─Usage
││││││├─Properties
││││└─PHP
│││├─Langs
│││└─Lib
││││├─COFF
││││└─OMF
││├─WinLicense
│││├─languages
│││├─WinLicense DLL Control
││││├─Examples
│││││├─Delphi
││││└─Include
│││││├─C
│││││└─Delphi
│││└─WinlicenseSDK
││││├─ExamplesSDK
│││││├─Activation
││││││├─Delphi
│││││├─Custom Message DLL
││││││├─Delphi
│││││├─EncryptedStrings
││││││├─C
│││││││├─Borland
│││││││├─CBuilder
│││││││└─Visual C++
││││││└─Delphi
│││││├─Generators (License, Passwords, Extensions)
││││││├─LicenseGenerator
│││││││├─C
││││││││├─CBuilder
││││││││└─Visual C++
│││││││├─C# (.NET)
│││││││├─Delphi
│││││││└─Visual Basic
││││││││├─Visual Basic .NET
││││││││└─Visual Basic 4-5-6 (Pcode-Native)
││││││├─PasswordGenerator
│││││││├─ASM
│││││││├─C
││││││││├─CBuilder
││││││││└─Visual C++
│││││││├─C# (.NET)
││││││││├─bin
│││││││││├─Debug
││││││││└─obj
│││││││││├─Debug
││││││││││├─temp
││││││││││└─TempPE
│││││││├─Delphi
│││││││└─Visual Basic
││││││││├─Visual Basic .NET
│││││││││├─_UpgradeReport_Files
││││││││└─Visual Basic 4-5-6 (Pcode-Native)
││││││└─TrialExtensionLicenseGenerator
│││││││├─ASM
│││││││├─C
││││││││├─CBuilder
││││││││└─Visual C++
│││││││├─C# (.NET)
│││││││├─Delphi
│││││││└─Visual Basic
││││││││├─Visual Basic .NET
│││││││││├─_UpgradeReport_Files
││││││││└─Visual Basic 4-5-6 (Pcode-Native)
│││││├─Generators(License,Pass,TrialExt)
││││││├─LicenseGenerator
│││││││├─ASP.NET
│││││││├─C
││││││││├─CBuilder
│││││││││├─Basic Generator Functions
││││││││││├─ANSI
│││││││││└─Extended Generator Functions
││││││││││├─ANSI
││││││││└─Visual C++
│││││││││├─Basic Generator Functions
││││││││││├─ANSI
││││││││││└─UNICODE
│││││││││└─Extended Generator Functions
││││││││││├─ANSI
││││││││││└─UNICODE
│││││││├─C# (.NET)
││││││││├─Basic Generators Functions
│││││││││├─ANSI
│││││││││└─UNICODE
││││││││└─Extended Generators Functions
│││││││││├─ANSI
│││││││││└─UNICODE
│││││││├─Delphi
│││││││└─Visual Basic
││││││││├─VB.NET
│││││││││├─Basic
││││││││││├─ANSI
││││││││││└─UNICODE
│││││││││└─Extended
││││││││││├─ANSI
││││││││││└─UNICODE
││││││││└─Visual Basic 4-5-6
│││││││││├─Basic
│││││││││└─Extended
││││││├─LicenseGenerator (with CustomWinLicenseSDK.dll)
│││││││├─C
││││││││├─Visual C++
│││││││││├─Basic Generator Functions
││││││││││├─ANSI
││││││├─PasswordGenerator
│││││││├─ASM
│││││││├─C
││││││││├─CBuilder
││││││││└─Visual C++
│││││││├─C# (.NET)
││││││││├─obj
│││││││││├─Debug
││││││││││├─temp
││││││││││└─TempPE
│││││││├─Delphi
│││││││└─Visual Basic
││││││││├─VB.NET
││││││││└─Visual Basic 4-5-6
││││││└─TrialExtensionLicenseGenerator
│││││││├─ASM
│││││││├─C
││││││││├─CBuilder
││││││││└─Visual C++
│││││││├─C# (.NET)
│││││││├─Delphi
│││││││└─Visual Basic
││││││││├─VB.NET
││││││││└─Visual Basic 4-5-6
│││││├─Macros
││││││├─Assembly
││││││├─C
│││││││├─CBuilder
│││││││└─Visual C++
││││││├─Delphi
││││││├─PureBasic
││││││└─Visual Basic
│││││├─SmartActivate Keys
││││││├─C
│││││││├─CBuilder
│││││││└─Visual C++
││││││││├─ANSI
││││││││└─UNICODE
││││││├─C#
│││││││├─ANSI
││││││││├─WindowsApplication1
│││││││││├─Properties
│││││││├─UNICODE
││││││││├─WindowsApplication1
│││││││││├─Properties
│││││││└─WindowsApplication1
││││││││├─Properties
││││││├─Delphi
││││││├─VB .NET
│││││││├─ExampleSmartKeys
││││││││├─bin
│││││││││├─Debug
││││││││├─My Project
││││││││└─obj
│││││││││├─Debug
││││││││││├─TempPE
││││││└─Visual Basic
│││││││├─Visual Basic 4-5-6 (Native)
│││││├─Text Keys Registration
││││││├─C
│││││││├─CBuilder
│││││││└─Visual C++
││││││││├─ANSI
││││││││└─UNICODE
││││││├─C#
│││││││├─ANSI
││││││││├─WindowsApplication1
│││││││││├─Properties
│││││││└─UNICODE
││││││││├─WindowsApplication1
│││││││││├─Properties
││││││├─Delphi
││││││└─Visual Basic
│││││││├─Visual Basic 4-5-6 (Native)
│││││└─Trial-Registration
││││││├─C
│││││││├─CBuilder
│││││││└─Visual C++
││││││├─C# (.NET)
│││││││├─bin
││││││││├─Debug
│││││││└─obj
││││││││├─Debug
│││││││││├─TempPE
││││││├─Delphi
││││││├─PureBasic
││││││└─Visual Basic
│││││││├─Visual Basic .NET
││││││││├─_UpgradeReport_Files
││││││││└─Backup
│││││││├─Visual Basic 4-5-6 (Native)
│││││││└─Visual Basic 4-5-6 (Pcode)
││││├─Include
│││││├─Assembly
│││││├─C
│││││├─D language
│││││├─Delphi
││││││├─Macros
│││││├─Include for CustomWinLicenseSDK
││││││├─C
││││││└─Delphi
│││││├─PureBasic
│││││├─Visual Basic
│││││└─Visual Basic .NET (Helper Functions)
││││├─Lib
│││││├─COFF
│││││└─OMF
││││└─WinLicense DLL Control
│││││├─Examples
││││││├─Delphi
│││││└─Include
││││││├─C
││││││└─Delphi
││├─WinLicense_2.1.0.10_ZeNiX_Full_Package
│││├─languages
│││├─WinLicense DLL Control
││││├─Examples
│││││├─Delphi
││││└─Include
│││││├─C
│││││└─Delphi
│││└─WinlicenseSDK
││││├─ExamplesSDK
│││││├─Activation
││││││├─Delphi
│││││├─Custom Message DLL
││││││├─Delphi
│││││├─EncryptedStrings
││││││├─C
│││││││├─Borland
│││││││├─CBuilder
│││││││└─Visual C++
││││││└─Delphi
│││││├─Generators (License, Passwords, Extensions)
││││││├─LicenseGenerator
│││││││├─C
││││││││├─CBuilder
││││││││└─Visual C++
│││││││├─C# (.NET)
│││││││├─Delphi
│││││││└─Visual Basic
││││││││├─Visual Basic .NET
││││││││└─Visual Basic 4-5-6 (Pcode-Native)
││││││├─PasswordGenerator
│││││││├─ASM
│││││││├─C
││││││││├─CBuilder
││││││││└─Visual C++
│││││││├─C# (.NET)
││││││││├─bin
│││││││││├─Debug
││││││││└─obj
│││││││││├─Debug
││││││││││├─temp
││││││││││└─TempPE
│││││││├─Delphi
│││││││└─Visual Basic
││││││││├─Visual Basic .NET
│││││││││├─_UpgradeReport_Files
││││││││└─Visual Basic 4-5-6 (Pcode-Native)
││││││└─TrialExtensionLicenseGenerator
│││││││├─ASM
│││││││├─C
││││││││├─CBuilder
││││││││└─Visual C++
│││││││├─C# (.NET)
│││││││├─Delphi
│││││││└─Visual Basic
││││││││├─Visual Basic .NET
│││││││││├─_UpgradeReport_Files
││││││││└─Visual Basic 4-5-6 (Pcode-Native)
│││││├─Generators(License,Pass,TrialExt)
││││││├─LicenseGenerator
│││││││├─ASP.NET
│││││││├─C
││││││││├─CBuilder
│││││││││├─Basic Generator Functions
││││││││││├─ANSI
│││││││││└─Extended Generator Functions
││││││││││├─ANSI
││││││││└─Visual C++
│││││││││├─Basic Generator Functions
││││││││││├─ANSI
││││││││││└─UNICODE
│││││││││└─Extended Generator Functions
││││││││││├─ANSI
││││││││││└─UNICODE
│││││││├─C# (.NET)
││││││││├─Basic Generators Functions
│││││││││├─ANSI
│││││││││└─UNICODE
││││││││└─Extended Generators Functions
│││││││││├─ANSI
│││││││││└─UNICODE
│││││││├─Delphi
│││││││└─Visual Basic
││││││││├─VB.NET
│││││││││├─Basic
││││││││││├─ANSI
││││││││││└─UNICODE
│││││││││└─Extended
││││││││││├─ANSI
││││││││││└─UNICODE
││││││││└─Visual Basic 4-5-6
│││││││││├─Basic
│││││││││└─Extended
││││││├─LicenseGenerator (with CustomWinLicenseSDK.dll)
│││││││├─C
││││││││├─Visual C++
│││││││││├─Basic Generator Functions
││││││││││├─ANSI
││││││├─PasswordGenerator
│││││││├─ASM
│││││││├─C
││││││││├─CBuilder
││││││││└─Visual C++
│││││││├─C# (.NET)
││││││││├─obj
│││││││││├─Debug
││││││││││├─temp
││││││││││└─TempPE
│││││││├─Delphi
│││││││└─Visual Basic
││││││││├─VB.NET
││││││││└─Visual Basic 4-5-6
││││││└─TrialExtensionLicenseGenerator
│││││││├─ASM
│││││││├─C
││││││││├─CBuilder
││││││││└─Visual C++
│││││││├─C# (.NET)
│││││││├─Delphi
│││││││└─Visual Basic
││││││││├─VB.NET
││││││││└─Visual Basic 4-5-6
│││││├─Macros
││││││├─Assembly
││││││├─C
│││││││├─CBuilder
│││││││└─Visual C++
││││││├─Delphi
││││││├─PureBasic
││││││└─Visual Basic
│││││├─SmartActivate Keys
││││││├─C
│││││││├─CBuilder
│││││││└─Visual C++
││││││││├─ANSI
││││││││└─UNICODE
││││││├─C#
│││││││├─ANSI
││││││││├─WindowsApplication1
│││││││││├─Properties
│││││││├─UNICODE
││││││││├─WindowsApplication1
│││││││││├─Properties
│││││││└─WindowsApplication1
││││││││├─Properties
││││││├─Delphi
││││││├─VB .NET
│││││││├─ExampleSmartKeys
││││││││├─bin
│││││││││├─Debug
││││││││├─My Project
││││││││└─obj
│││││││││├─Debug
││││││││││├─TempPE
││││││└─Visual Basic
│││││││├─Visual Basic 4-5-6 (Native)
│││││├─Text Keys Registration
││││││├─C
│││││││├─CBuilder
│││││││└─Visual C++
││││││││├─ANSI
││││││││└─UNICODE
││││││├─C#
│││││││├─ANSI
││││││││├─WindowsApplication1
│││││││││├─Properties
│││││││└─UNICODE
││││││││├─WindowsApplication1
│││││││││├─Properties
││││││├─Delphi
││││││└─Visual Basic
│││││││├─Visual Basic 4-5-6 (Native)
│││││└─Trial-Registration
││││││├─C
│││││││├─CBuilder
│││││││└─Visual C++
││││││├─C# (.NET)
│││││││├─bin
││││││││├─Debug
│││││││└─obj
││││││││├─Debug
│││││││││├─TempPE
││││││├─Delphi
││││││├─PureBasic
││││││└─Visual Basic
│││││││├─Visual Basic .NET
││││││││├─_UpgradeReport_Files
││││││││└─Backup
│││││││├─Visual Basic 4-5-6 (Native)
│││││││└─Visual Basic 4-5-6 (Pcode)
││││├─Include
│││││├─Assembly
│││││├─C
│││││├─D language
│││││├─Delphi
││││││├─Macros
│││││├─Include for CustomWinLicenseSDK
││││││├─C
││││││└─Delphi
│││││├─PureBasic
│││││├─Visual Basic
│││││└─Visual Basic .NET (Helper Functions)
││││├─Lib
│││││├─COFF
│││││└─OMF
││││└─WinLicense DLL Control
│││││├─Examples
││││││├─Delphi
│││││└─Include
││││││├─C
││││││└─Delphi
││├─winupack39
││├─Zprotect v1.49
│││├─EULA
│││├─Help
│││├─Languages
│││├─PDK
││││├─Example
│││││├─Potato
││││││├─Potato
│││││││├─res
││││││└─PotatoX
│││││└─Saladin
││││││├─Saladin
││││││└─SaladinX
││││├─Include
││││└─lib
│││├─Plugins
│││├─SDK
││││├─DialogRes
││││├─Examples
│││││├─C++
││││││├─Example
│││││├─Delphi
││││││├─Code Confusion
│││││├─FASM
│││││├─MASM
│││││├─Power Basic
│││││├─Pure Basic
│││││└─Visual Basic
││││├─Include
│││││├─Assembly
│││││├─C
│││││├─C++
│││││├─D programming language
│││││├─Delphi
│││││├─IBasic
│││││├─Pascal
│││││├─Power Basic
│││││└─Pure Basic
││││└─lib
│││├─Skins
│││└─注册机
││└─穿山甲
│││├─crack
│││└─setup
│├─脱壳工具
││├─ACKiller_0.12_beta
│││├─ACKiller v1.0
││││├─ACKiller v1.0
│││└─ACKiller v1.0b
││├─AoRE_Unpacker_0.4
││├─Armadillo_Find_Protected_V1.8汉化版
││├─ASPack脱壳
│││├─SRC
││├─ASprStripper
│││├─modules
││├─cooldumpper
│││├─cooldumpper
││││├─plugin
││││└─tool
││├─DDeM Protector 脱壳机
│││├─Help
││││├─Help.files
││├─EncryptPE_04.01+12.01_脱壳机
││├─EPE V2 Stripper 高级版 rc4
││├─EPE121脱壳机
││├─EPEHelper
│││├─EPEHelper
│││└─release
││├─GUnPacker0.4
│││├─GUnPacker0.5
││├─LPK-EPE121
││├─NETUnpack
││├─New_Folder
│││├─Armadillo Nanomites Fixer v1.2
││├─ObsidiumUnpacker_by_winndy
││├─PECompact
││├─PECompact_Unpacker-Ha
││├─PEunLOCK.PUBLiC.v1.2
││├─Quick Unpack
│││├─OEPFinders
│││├─Plugins
│││└─SDK
││││├─OEPFinders
│││││├─UPack OEP Finder
││││└─Plugins
│││││├─C++
││├─RL!deASPack 2.x
││├─RL!deFSG 2.0
││├─RL!deMEW 1.x
││├─RL!deNsPack 3.x
││├─RL!dePacker 1.4
││├─RL!dePacker 1.41
││├─RL!dePackMan 1.x
││├─RL!dePeX 0.99
││├─RL!deUPX 1.x-2.x
││├─Rlpack1.2x_Unpacker_V0.2
││├─sys_dir
││├─Themida系列脱壳机
│││├─Themnet Unpacker 1.9.1.0-1.9.5.0
│││├─tmdunpacker
│││├─UnThemida 1.0
│││├─UnThemida 2.0
│││└─UnThemida 3.0
││├─UnFSG1.33
││├─UnFSG2.0
││├─UnObSiDium
││├─Unpacker ExeCryptor 2.x.x. RC1
││├─Unpacker_ExeCryptor_RC2_chs
││├─UnpkT0l_Unpacked_Hanzified_English_2in1
││├─UnSafeDisc_4.60_fixed
││├─upxfix
││├─UPX-Ripper
││├─WinUpack_KiLLeR
││├─WSDP116
││├─yoda's Protector
││├─Zp_Unpacker1.1
││├─zp授权补丁
││├─北斗3.X系列脱壳机
││├─超级巡警脱壳机1.5 专版
││├─穿山甲脱壳机-1.6
││└─易语言脱壳机
│├─侦壳工具
││├─DiE 6.4
│││├─plugins
││││├─PEiD
││├─enigma.info.v0.11.read.nfo.tool-tsrh
││├─exeinfope
│││├─ADD-skins
│││└─plugins
││├─FastScanner v2.0
│││├─plugins
││├─FBA16
│││├─plugins
││├─FFI
│││├─plugins
││├─FileInfo
││├─HA_File_EXT_Identifier
││├─PEiD 0.95
│││├─plugins
││││├─[-=About PEiD =-]
│││└─pluginsdk
││││├─C++
││││├─Delphi
││││├─MASM
││││└─PowerBASIC
││├─PEiD_0.95_Ray_EDiTiON
│││├─plugins
│││└─pluginsdk
││├─PEiDv0.94
│││├─Language
│││├─plugins
││││├─[-=About PEiD =-]
│││└─pluginsdk
││└─ScanIt v1.85 汉化版
│└─资源工具
││├─cn-r-Restorator
│││├─help
││││├─images
││││└─tutorials
│││││├─about
│││││├─delphi
│││││├─dlgedit
│││││├─exp
│││││├─extrall
│││││├─find
│││││├─grab
│││││├─interface
│││││├─rp
│││││├─tool
│││││├─trans
│││││└─transmulti
│││├─Keygen
│││├─Log
│││└─UPX
││├─Dis_3.1.3
││├─DT_FixRes
││├─eXeScope
││├─freeres_crk
││├─GetVBRes v0.51
││├─GetVBRES v0.90 简体中文破解版
││├─ha_fixres
││├─HA-reshacker
││├─Overlay
│││├─DLL
││││├─Language
│││└─exe
││││├─Language
││├─PE Explorer
│││├─API LIBRARY
││││├─BASE
│││││├─CPP
│││││└─PAS
││││└─USER
│││││├─CPP
│││││└─PAS
│││├─PLUGINS
││││├─SOURCE
│││││├─C
│││││└─DELPHI
│││└─方案
││││├─ctpout1_exe
││├─PE Explorer1.99 R5
│││├─API LIBRARY
││││├─BASE
│││││├─CPP
│││││└─PAS
││││└─USER
│││││├─CPP
│││││└─PAS
│││├─HTML
││││├─img
│││└─PLUGINS
││││├─Demo Plug-ins
│││││├─C
││││││├─SOURCE
│││││└─Delphi
││││││├─SOURCE
││├─PexResCrypt
││├─ResEd.v1.1.4.0
││├─ResHacker
││├─ResHacker_v5.0_Beta
││├─ResourcesExtract汉化版
││├─ResScope.1.96
││├─VB Decompiler Pro
│││├─colors
│││├─license
│││├─plugins
││││├─CreateMap
││││└─verscheckerdelphi
│││└─plugins sdk
││││├─asm
│││││├─fasm
│││││└─masm
││││││├─AsmPDK
││││││└─Res
││││├─delphi
││││└─vc
││├─VBExplorer资源编辑
││└─VBLocalize1.1
├─User50
├─图标
└─运行库
│├─RICHTX32
└─Listlog.txt

备注:以上目录为工具生成,由于部分文件夹未进行任何更改,所以请以工具本身的版本为准,此目录仅为参考
━━━━━━━━━━━━━━━━━━━━━━━━━━
前言:
如果你对此工具包有何疑义,可上吾爱破解[www.52pojie.cn]PM我,我论坛ID:小生我怕怕
工具包内工具有部分工具因为加了一些比较敏感的壳,所以会被杀毒误报,请放心下载,此包
我已经用杀毒查过,均属壳类误报,请不要担心,如有愿意提供空间上传的,也可以PM我
2010.06.17
━━━━━━━━━━━━━━━━━━━━━━━━━━
欢迎转载
转载请著名此工具包由吾爱破解小生我怕怕收集整理合成,工具本源自于网络,但苦于收集之苦,请大家转载时著名本工具包的出地,转载请不要随意精简一些工具,另做发布,你对我的尊重就是我更新工具包最好的源动力,请那些喜欢点评的人看不顺眼大可飘过,看不习惯大可无视,但是既然回帖我觉得最起码对于别人应该保持尊重的态度
━━━━━━━━━━━━━━━━━━━━━━━━━━
欢迎各位提供好的下载分流,但是切记勿另行解压后压缩上传,这样会导致MD5改变
━━━━━━━━━━━━━━━━━━━━━━━━━━
压缩后:523 MB (548,470,784 字节)
解压后:1.37 GB (1,478,918,144 字节)
MD5值:2c1d760b353fde2cd27723a3598c6d8e   破解工具包.rar
━━━━━━━━━━━━━━━━━━━━━━━━━━

━━━━━━━━━━━━━━━━━━━━━━━━━━
下载地址:

飞速网盘分流下载:

http://www.rayfile.com/files/adf373e3-793d-11df-92fa-0015c55db73d/

115啦分流[感谢eliter上传分享]

http://u.115.com/file/f3dd9134fb

纳米盘分流(感谢502613903提供)
http://d.namipan.com/d/0bc1e44d24a6002a13d413c927de424430335b6899e1b020
抽屉软件分流(感谢lsyq5647提供)
http://soft.sotee.com/2010-06-22/53319.html

小生我怕怕 发表于 2010-6-17 08:52

本帖最后由 小生我怕怕 于 2010-6-17 17:31 编辑

欢迎转载
转载请著名此工具包由吾爱破解小生我怕怕收集整理合成,工具本源自于网络,但苦于收集之苦,请大家转载时著名本工具包的出地,转载请不要随意精简一些工具,另做发布,你对我的尊重就是我更新工具包最好的源动力
━━━━━━━━━━━━━━━━━━━━━━━━━━
欢迎各位提供好的下载分流,但是切记勿另行解压后压缩上传,这样会导致MD5改变
━━━━━━━━━━━━━━━━━━━━━━━━━━

kuailebaoshi 发表于 2010-6-17 08:55

沙发哈哈谢谢lz   看着新版本增加了这么多的内容激动万分   不多说啦   下载呵呵

lml0126 发表于 2010-6-17 08:55

这个要收藏,原来的也好更新一下

wp28606755 发表于 2010-6-17 08:58

大侠又出新的包包了...这个必须收藏~

sun152121 发表于 2011-10-7 19:03

http://115.com/file/clsac89y
可以下载

aq4716411 发表于 2010-6-17 09:01

这么多的内容啊 支持一个

duyaofei 发表于 2010-6-17 09:00

嘿嘿,下来学习学习

lwjxsbc 发表于 2010-6-17 11:30

总算出新的了,谢谢支持下

chenfeng2653 发表于 2010-6-17 11:12

这个要收藏

wochuo005 发表于 2010-6-17 09:35

顶。。。。。新人学习学习。。。。。。

nofriend 发表于 2010-6-17 09:02

十分感謝你的發佈。

shizp 发表于 2010-6-17 09:06

这个必须收藏~:victory:

loukexin 发表于 2010-6-17 09:09

谢谢楼主能共享此工具包!
页: [1] 2 3 4 5 6 7 8 9 10
查看完整版本: 小生我怕怕工具包[2010.06.17]