- cutter v1.4 (Radare with GUI ) (5篇回复)
- Nano Code 社区版 (0篇回复)
- IDA 项目文件转 radare2 的脚本发布 (6篇回复)
- ASProtect 32 v2.78 (4篇回复)
- Enigma Virtual Box 解包器(EnigmaVBUnpacker)0.41a (5篇回复)
- Relyze 3 Beta v3.0.2 (1篇回复)
- ARImpRec汉化 (16篇回复)
- VMProtect 3.4 (August 3rd, 2019) (24篇回复)
- iOS 应用UI调试兵器 - Spark Inspector, 暖场Reveal的到来 (25篇回复)
- [PYG绿化集成全插件版]IDA Pro 7.5 SP2 (x86, x64, ARM, ARM64, PPC, PPC64, MIPS) (75篇回复)
- Exeinfo PE v0.0.6.1(2020.06.02) (13篇回复)
- IDA Pro 7.5 + HexRays (x86/x64/ARM/ARM64) (8篇回复)
- Burp Suite Professional v2.0 beta (57篇回复)
- Themida/WinLicense/Code Virtualizer 3.0.9.0 (04-Jul-2020) (9篇回复)
- Themida/WinLicense/Code Virtualizer 3.0.4.0 (09-Aug-2019) (22篇回复)
- IDA Pro 7.5 SP1 released (19 Jun 2020) (4篇回复)
- x64dbg_tol by lynn [2016.8.20] - 使x64dbg支持中文搜索 (26篇回复)
- Ghidra 9.0 PUBLIC 20190228(2019RSA大会上公开的反编译工具) (3篇回复)
- PeNet Web (1篇回复)
- IDA 4.3-7.5 DEMO (2篇回复)
- Binary Ninja 2.0.2170 (2020-05-22) (1篇回复)
- Tools for Confuser/Ex Unpacking (6篇回复)
- DIE / Detect It Easy / v0.88 For (Mac) (9篇回复)
- Reveal 1.0.6去试用弹窗和右上角窗口试用标签 (30篇回复)
- 010editor 10.0.2 Linux版 (5篇回复)
- 推荐几个工具网站 (26篇回复)
- 加密解密工具全集 (97篇回复)
- DIE 3.0 release (7篇回复)
- Obsidium changelog (2020.10.09 更新 v1.7.0.6) (9篇回复)
- IDA 7.4(2019.10.11) (20篇回复)
- IDA v7.5 (19篇回复)
- 源码级代码保护工具——ASObfuscator (26.03.2020) (8篇回复)
- JEB 3.21 (June 27, 2020) (7篇回复)
- de-mole-ition v0.61(Molebox 解包工具) (3篇回复)
- VMProtect 3.5 (June 10th, 2020) (5篇回复)