- Immunity Debugger 1.85 (32篇回复)
- eXeL@B(CrackLab.rU)Видеокурс ВЗЛОМ 4-В-1 2020 俄语教程与工具包 (2篇回复)
- [转]WinLicense/Themida 2.4.6.30 x32/64 Code Virtualizer 2.2.2.0 x32/64 (16篇回复)
- Themida/WinLicense/Code Virtualizer 3.1.0.0 (02-Oct-2020) (12篇回复)
- IDA Pro v7.6 SP1 Incl SDK&Tools (13篇回复)
- IDA 7.7 sp1 Think-Cell 泄露版 + 激活文件 (32篇回复)
- VB Decompiler v11.5 has been released (July 6, 2020) (7篇回复)
- Binary Ninja 2.1.2263 (2020-07-10) (4篇回复)
- IDA 7.3 Team-IRA 版v1.0(2020.7) (23篇回复)
- IDA Pro 7.5 SP2 released (5篇回复)
- IDA and decompilers v7.5 sp3 201028 (5篇回复)
- The Enigma Protector Version 6.80 Build 20201027 (6篇回复)
- [固件分析和比较工具]FACT_2020年5月29日更新:3.1 (3篇回复)
- dnSpy 6.1.8 (11篇回复)
- IDA Pro 7.5 Build 0728 (x86, x64, ARM, ARM64) 泄露版 (9篇回复)
- retoolkit---2021年6月16日更新 (4篇回复)
- Wing_IDE动态调试IDAPython (7篇回复)
- StackScraper - 利用对远程进程的实时堆栈扫描来捕获敏感数据 (4篇回复)
- Visual_Assist_X_2029 包含了破解补丁 (5篇回复)
- Eugenio调试器,拥有众强大插件,秒杀所有强壳支持x32 x64 (24篇回复)
- LordPE PYG超级版(基于网上流行插件修改而成) (104篇回复)
- VB Decompiler v11.7 (November 19, 2021) (4篇回复)
- 易语言模块反编译利器 (185篇回复)
- 『 转载 』IDA 6.6 汉化版 (152篇回复)
- The Enigma Protector v6.30 (32/64) (17篇回复)
- The Enigma Protector 6.50 Build 20190129 (11篇回复)
- The Enigma Protector 6.40 Build 20181017 Release (19篇回复)
- Enigma Protector v5.20_x86 Crack [NO INSTALL] (12篇回复)
- 可跑起新版Themida WL SE VMP主程序的OllyDBG (100篇回复)
- Themida.v2.3.4.14_x32_x64.Cracked.by.yoza (48篇回复)
- Relyze 2.90 和谐版 (170篇回复)
- VB Decompiler Pro v11.1 (RETAIL) (CRACKED) By GautamGreat From EXETOOLS (8篇回复)
- VBDebugger (PCode) v4.3 修改版 (12篇回复)
- WinAPIOverride 6.72 32位与64位(绝佳的逆向辅助工具)4000美元 (7篇回复)
- Binary Ninja Personal 2.0.2097 dev + license (Windows + Linux + MacOS ) (10篇回复)