- JEB 3.7 Keygen 修改版 (9篇回复)
- The Enigma Protector 6.60 Build 20190821 (14篇回复)
- Relyze v3.2.0 (29 April 2020) (10篇回复)
- X64_dbg汉化修复版(附源码) (187篇回复)
- JEB 3.17.1 Anti-Covid19 Edition by DimitarSerg (3篇回复)
- Themida/WinLicense/Code Virtualizer 3.0.8.0 (14-Apr-2020) (9篇回复)
- .NET 加解密工具合集(2019.07整理) (22篇回复)
- VB Decompiler v11.4 has been released (April 5, 2020) (6篇回复)
- Binary Ninja v1.3.2015 (2020-02-03) (10篇回复)
- IDA 7.4 sp1(2019.11.12) (6篇回复)
- DeDe 3.50修改版 (53篇回复)
- 一款私藏的最新 Delphi 反编译神器 (IDR 最新最全版本) v2018.05.31 (85篇回复)
- del (18篇回复)
- X64 DBG 转shellcode (5篇回复)
- Cutter 1.10.1 - "Arctic World Archive" 更新啦!! (4篇回复)
- Relyze 3 Beta v3.0.3 (2篇回复)
- Obsidium 1.60.xx-1.67xx Fullkey (10篇回复)
- 代码审计工具 Fortify SCA 19.10(含license) (5篇回复)
- 从吾爱PEID9.5里面拿出来的1.24M的userdb (136篇回复)
- PEiD+0.96中国破解组织专用版 (104篇回复)
- OD插件及Themida脱壳脚本 (12篇回复)
- Themida/WinLicense/Code Virtualizer 3.0.6.0 (17-Dec-2019) (5篇回复)
- Cutter 1.10 - "A Debugger steps into a bar" (3篇回复)
- XVolkolak 0.18 (一款带虚拟机的万能脱壳神器) (15篇回复)
- 开源工具目录集1.0版 (21篇回复)
- VeraCrypt 1.24 (TrueCrypt 的增强版) (6篇回复)
- 仿StronOD等按键使用习惯修改的x32dbg/x64dbg配置档 (8篇回复)
- DebugView++ v1.8.0.86 (3篇回复)
- Delphi Debug (12篇回复)
- 【转帖】Hex-Rays.IDA.Pro.v6.5.READ.NFO-DVT (36篇回复)
- Relyze 3 Version 3.0.1 Beta (12篇回复)
- IDA 7.3 Demo演示版 (4篇回复)
- Binary Ninja v1.2.1921(2019-10-08) (5篇回复)
- [转发]SharpOD 反反调试插件 v0.4 beta (12篇回复)
- 逆向神器-Reveal 1.0.7 For Mac Cracked By PiaoYun/P.Y.G (195篇回复)