- x86/x64命令序列搜索插件v0.002 (76篇回复)
- 汇编指令转机器码小软件x86/x64 (85篇回复)
- ExeinfoPE v0.0.7.8[VIP]+2023.03.18.CN (24篇回复)
- VMware 17.0.2 去虚拟化 Win10 Pro22H2 x64,【过鲁大师,过强壳】 (1721篇回复)
- Get_WL_HWID x86/x64 编译成品,支持WinXP到Win11。 (96篇回复)
- E企业一键取Key软件 (41篇回复)
- OD动态修改标题插件 去联网版 (27篇回复)
- 一键删除所有硬件断点插件 OD1.10-CleanAllHwbps (79篇回复)
- Themida_x32_x64_v3.1.4.18 (20篇回复)
- VMProtect Professional v3.8.1.1695 (28篇回复)
- 转发更新Exeinfo Pe v0.7.7 (VIP) (33篇回复)
- Code Virtualizer 3.1.4.0 泄露版 (167篇回复)
- sp bc版本小公举 (54篇回复)
- 8086汇编基本指令 - PDF档 (35篇回复)
- EPatchVer1.6 - 补丁插件 (236篇回复)
- 52HB论坛过强壳 ollydbg (138篇回复)
- 【阮少_vJcc】OllyDbgJcc爆破插件 (293篇回复)
- [分享]新年礼物 Baymax Patch Tools v3.1 (140篇回复)
- GDA v4.04 Pro (14篇回复)
- IDA_Pro_7_6_210427_SP1_x64_+_Hexrays,_Hexarm_&_Hexmips_Decompilers+IDA Pro7. (27篇回复)
- 最新.net混淆软件.net reactor 6.9 破解版 (541篇回复)
- NET-脱壳去混淆-de4dot-Reactor5.0 By ddk313 (33篇回复)
- AProtect-保护工具 (42篇回复)
- armadillo v9.64 x86_x64 原安装包+序列号 (108篇回复)
- [转载]WinLicense x32/x64 v3.1.3.0 (23篇回复)
- x32DbgPlugin-APITrace (22篇回复)
- .NET Reactor v6.9.0.0 [Cracked] (26篇回复)
- EWatcher_v0.1-易语言事件监控-无视按钮事件VM-52HB专版 (368篇回复)
- x64驱动内存注入-半成品 (129篇回复)
- YM E盾特征获取定位器 (422篇回复)
- YK_补丁制作工具 V2.2 (305篇回复)
- 一万八断点设置插件Ver1.4 (291篇回复)
- SVMProtect Ultimate 2.0 - 52HB专版 (737篇回复)
- WinLicense_3.1.2.0_分享给大家 (250篇回复)
- OD皮肤生成器 (108篇回复)
- 半月壳子加密 (211篇回复)
- 半月OD-过vmp3.6 BedPE (1366篇回复)
- OD脚本编辑器 0.0.3 Demo (162篇回复)
- OD脚本编辑器0.0.2 (131篇回复)
- 天盾网络验证”企业版“强化版 (745篇回复)