自定义博客皮肤VIP专享

*博客头图:

格式为PNG、JPG,宽度*高度大于1920*100像素,不超过2MB,主视觉建议放在右侧,请参照线上博客头图

请上传大于1920*100像素的图片!

博客底图:

图片格式为PNG、JPG,不超过1MB,可上下左右平铺至整个背景

栏目图:

图片格式为PNG、JPG,图片宽度*高度为300*38像素,不超过0.5MB

主标题颜色:

RGB颜色,例如:#AFAFAF

Hover:

RGB颜色,例如:#AFAFAF

副标题颜色:

RGB颜色,例如:#AFAFAF

自定义博客皮肤

-+
  • 博客(0)
  • 资源 (42)
  • 收藏
  • 关注

空空如也

SciChart_for_WPF_v5.4

SciChart是WPF端的实时高性能chart,渲染性能是WPF的chart里最强的。 SciChart for WPF is a Realtime, High Performance WPF Charting Library made with Financial, Medical & Scientific Apps in mind. Perfect for Projects that Need Extreme Performance and Slick Interactive Charts.

2020-06-13

Aspose.cells_20.6.7z

Aspose.Cells for .NET是一个Excel电子表格编程API,允许软件开发人员从其自己的应用程序中操纵和转换电子表格文件。API和GUI控件的组合-.NET的Aspose.Cells加快了Microsoft Excel编程和转换任务的速度。 .NET的Aspose.Cells为开发人员提供了强大的工具,可以执行简单的任务,例如文件格式转换或复杂的过程,例如通过智能标记生成报告。它还使开发人员可以完全控制页面布局,格式,图表和公式。开发人员可以读写电子表格文件,以及将电子表格呈现为各种图像和固定布局的文件格式。 支持.Net2.0 ~4.8, .net standard 2.0 , xamarin.android, xamarin.ios

2020-06-11

Redgate SmartAssembly Professional v7.4.3.3661

SmartAssembly是一种混淆器,它使第三方难以访问您的源代码,从而有助于保护您的应用程序免受逆向工程或修改。 如果您的整个业务都依赖于软件中包含的IP,或者您不希望在国际上公开您的C#或VB.NET代码,那么对代码进行混淆就成为必需,而不是奢侈。 借助SmartAssembly,您可以获得一整套模糊处理功能,包括名称处理,控制流模糊处理,字符串编码,引用动态代理和声明性模糊处理。

2020-06-11

Sim_EKB_Install_2020_04_17

PCS7 v8.0, TIA Poprtal, WinCC and key9999 Problems with new ALM v5 Simatic IT Business Objects Enterprise signed keys Official FAQ FastCopy keys v3.0 3390 keys v2020.04.17 add some info for TIA Portal v16, Energy 7.2

2020-05-24

AB2D ReaderSvg v6.5 + ViewerSvg v4.1 WPF C#

Ab2d.ReaderSvg 是一个.Net类库,可用于读取svg和svgz(压缩的svg)文件并将其元素导入任何WPF应用程序。 ViewerSvg能将svg转为WPF,Windows Phone,Universal Aps 和 Silverlight可用的xaml的工具。

2020-05-18

AB2D ReaderSvg v6.5 ViewerSvg v4.1 学习版 WPF C#

Ab2d.ReaderSvg 是一个.Net类库,可用于读取svg和svgz(压缩的svg)文件并将其元素导入任何WPF应用程序。 ViewerSvg能将svg转为WPF,Windows Phone,Universal Aps 和 Silverlight可用的xaml的工具。

2020-05-16

Iocomp .Net v5.0 SP2 (10 Aug 2018) .Net 4.0

Iocomp's Ultra Pack is a suite of 56 controls for use in creating professional instrumentation applications. These controls are written in 100% managed code and support Microsoft and Borland/CodeGear/Embarcadero development environments. Combines our Pro Pack & Plot Pack. All controls are object oriented and share many common classes for consistency, easy of use, and interfacing with each other. Each control is optimized to get the best possible performance under the .Net Framework while still using the advanced GDI+ drawing routines which greatly improve the look of the controls. Most controls only require one line of code when interfacing to your application. Each control has a built-in custom property editor for ease of setup. These controls can be used for Scientific, Engineering, Medical, Oil and Gas, Maritime, Semiconductor, Factory Automation, Aerospace, Telecommunications, Military, Building and Home Automation, Power Systems, Robotics, Universities, Labs, HMI, SCADA, and hundreds of other types of applications.

2020-05-16

博途16_Portal_v16

TIA Portal V16 enables you to work conveniently with the TIA project server. You can use the functionality of the project server to work with multi-user engineering, multi-user commissioning, and now exclusive engineering.

2020-04-06

OPC DA Automation Wrapper x32 x64 dll

网上找不到opcdaauto.dll的64bit版本,都是32bit版本在64位系统下注册而已。 这个是老外开发的包含真正64bit的dll,regsvr32注册后使用,仅命名空间有所不同,API是一样的。

2020-03-08

Sim_EKB_Install_2019_12_13.rar

Updated to 13/12/2019 , Install v16 , open ekb , navigate to "new keys", install required keys

2019-12-15

SciChart_v5_Keygen_WPF.zip

SciChart v5 WPF key生成工具 SciChart for WPF is a Realtime, High Performance WPF Charting Library made with Financial, Medical & Scientific Apps in mind. Perfect for Projects that Need Extreme Performance and Slick Interactive Charts.

2019-12-10

Sim_EKB_Install_2019_12_08.rar

Install v16 , open ekb , navigate to "new keys", install required keys

2019-12-10

SuiPack.v6.4 破解版

SUIPack是一款为Delphi和C++Builder开发的真正的所见即所得的界面增强VCL组件,它可以帮助您创建具有专业的界面外观设计的应用程序,大大节省您的时间和开发成本。

2018-04-04

XueTr 0.29

Linxer大牛更新了,支持win7 0.29版本更新列表: 1.新增对Win7(BuildNumber 7600)的支持 2.新增禁止切换桌面功能 3.新增禁止锁定计算机功能(测试发现Hook NtUserLockWorkStation不好用,没时间搞了) 4.Notify Routine中新增BugCheckCallback显示、移除功能 5.增强了Kernel Hook的处理(少数机器上会有误报,主要是当前值全是0的项,懒得去掉了,没时间弄了)

2009-10-29

IceLight_1_96_39 安全工具

http://e.ys168.com/?ggy IceLight 是一款集多种功能于一身的安全辅助工具. 它提供多层次的检测, 结合您的计算自己知识, 可检测和清除在您的计算机系统里不受欢迎的程序. 更新历史: 2009.9.2 1.96.39 ------------------- 1.修正在 Vista / Server 2008 SP2 下蓝屏 (错误为访问违规) 的问题 2.在 Vista 以上的系统中无法查看网络连接的问题 btw: 这几天由于开学忙, 没时间详细测试, 抱歉 出现问题在博客上留言即可, 谢谢大家的支持 2009.9.1 1.96.38 ------------------- 1.修复一处疏忽导致 Win7 下无法加载驱动 (I/O 访问错误) 的问题 2009.8.31 1.96.37 ------------------- 1.增加对 Windows7 / Server 2008 的支持 2.一些小改动

2009-09-06

Xuetr 0.27 安全工具

作者:linxer 2009-05-28(端午节小改下,升级一个版本支持这两天MS发布的Vista/2k8 sp2) 0.27版本: 1.支持vista sp2和win2008 sp2 2.修正无法枚举内嵌NULL字符注册表键Bug(感谢dl123100指出) 3.修正应用程序钩子扫描中,序号导出函数序号显示错误Bug(感谢海风月影指出) 4.本版还改了两个小地方,不表;另外也暂时实现了深山红叶建议中的2~3个,再此表示感谢! 5.修正无法强制删除exfat分区文件Bug(感谢pluto1313指出) 本工具目前初步实现如下功能: 1.进程、线程、进程模块、进程窗口信息查看,杀进程、杀线程、卸载模块等功能 2.内核驱动模块查看,支持内核驱动模块的内存拷贝 3.SSDT、Shadow SSDT、FSD、IDT信息查看,并能检测和恢复ssdt hook和inline hook 4.CreateProcess、CreateThread、LoadImage、Shutdown、Lego等Notify Routine信息查看,并支持对这些Notify Routine的删除 5.端口信息查看,目前不支持2000系统 6.查看消息钩子 7.内核模块的iat、eat、inline hook、patchs检测和恢复 8.磁盘、卷、键盘、网络层等过滤驱动检测,并支持删除 9.注册表编辑 10.进程iat、eat、inline hook、patchs检测和恢复 11.文件系统查看,支持基本的文件操作 12.查看(编辑)IE插件、SPI、启动项、服务、Host文件、映像劫持 13.ObjectType Hook检测和恢复 14.DPC定时器检测和删除

2009-05-29

zemana keylogger simulation test v1.5.2.70

zemana keylogger simulation test v1.5.2.70 防键盘几率的测试软件

2009-05-05

comodo lesk tests (clt) v1.1.0.3

33钟测试 测试防火墙的防外泄能力 COMODO Leaktests v.1.1.0.3 1. RootkitInstallation: MissingDriverLoad 2. RootkitInstallation: LoadAndCallImage 3. RootkitInstallation: DriverSupersede 4. RootkitInstallation: ChangeDrvPath 5. Invasion: Runner 6. Invasion: RawDisk 7. Invasion: PhysicalMemory 8. Invasion: FileDrop 9. Invasion: DebugControl 10. Injection: SetWinEventHook 11. Injection: SetWindowsHookEx 12. Injection: SetThreadContext 13. Injection: Services 14. Injection: ProcessInject 15. Injection: KnownDlls 16. Injection: DupHandles 17. Injection: CreateRemoteThread 18. Injection: APC dll injection 19. Injection: AdvancedProcessTermination 20. InfoSend: ICMP Test 21. InfoSend: DNS Test 22. Impersonation: OLE automation 23. Impersonation: ExplorerAsParent 24. Impersonation: DDE 25. Impersonation: BITS 26. Hijacking: WinlogonNotify 27. Hijacking: Userinit 28. Hijacking: UIHost 29. Hijacking: SupersedeServiceDll 30. Hijacking: StartupPrograms 31. Hijacking: ChangeDebuggerPath 32. Hijacking: AppinitDlls 33. Hijacking: ActiveDesktop

2009-05-05

BypassRegMon v0.2 注册表监控弱点演示

使用 常规方法A 特殊方法A 常规方法B 特殊方法B 四种方法添加启动项测试注册表拦截 作者:xyzreg

2009-05-05

xuetr 0.26 安全工具

作者 linxer 2009-04-27 0.26版本: 1.修正少数机器上提示"内存不足"Bug 本工具目前初步实现如下功能: 1.进程、线程、进程模块、进程窗口信息查看,杀进程、杀线程、卸载模块等功能 2.内核驱动模块查看,支持内核驱动模块的内存拷贝 3.SSDT、Shadow SSDT、FSD、IDT信息查看,并能检测和恢复ssdt hook和inline hook 4.CreateProcess、CreateThread、LoadImage、Shutdown、Lego等Notify Routine信息查看,并支持对这些Notify Routine的删除 5.端口信息查看,目前不支持2000系统 6.查看消息钩子 7.内核模块的iat、eat、inline hook、patchs检测和恢复 8.磁盘、卷、键盘、网络层等过滤驱动检测,并支持删除 9.注册表编辑 10.进程iat、eat、inline hook、patchs检测和恢复 11.文件系统查看,支持基本的文件操作 12.查看(编辑)IE插件、SPI、启动项、服务、Host文件、映像劫持 13.ObjectType Hook检测和恢复

2009-04-28

Sim-EKB-Install-2024-08-08-password-1 密码:1

Sim_EKB_Install_2024_08_08_password_1,支持博图19

2024-08-10

博途Portal v18 WINCC 8.0 免狗学习补丁

适用于最新博途Portal v18 WINCC 8.0的免狗学习补丁

2023-08-31

WINCC 博途 v18 和谐硬狗补丁

适配博途v15 ~ v18 WINCC V7.4-V7.5

2023-04-21

Sim-EKB-Install-2023-04-04 wincc 8.0 portal v18

适配portal v18以及wincc 8.0的ekb

2023-04-13

Extended WPF Toolkit 4.3 net6编译

官方不会给.net core和.net系列编译了,所以自行做了个.net4.8 + net6双编译项目,便于不同框架的项目同时引用

2022-05-26

Sim_EKB_Install_2022_04_04

西门子学习,博图软件学习,增加了sinumerik的学习

2022-04-18

基于.net6 wpf开发的windows下的GUI网络工具的源码

框架升级到.net6,依赖项升级到最新版本,可以使用,但是原始代码版本不够新

2022-03-05

PDFium的C#封装类

PDFium Component Suite for .NET is a component for viewing, browsing, extracting and editing PDF files. This component is a package from the PDFium library and runs on Windows only. This component is an open source library and a powerful library for viewing pdfs in Chrome. You can use this component to display and direct pdf files. In addition, you can extract text from the pdf file and edit it.

2022-01-11

Symbol Factory Universal v3.0 工业图形库

Symbol Factory Universal是用于管理和操纵所包含的广泛的工业图形库外观的软件应用程序的组合,该库针对高性能而优化,可用于工业自动化HMI应用程序,包括泵,管道,阀门,罐,混合器,马达,风管,电气符号,流量计,物料搬运,传感器,PLC,变送器和ISA符号。

2022-01-11

Eazfuscator.NET 2021.4 学习版 支持.Net6混淆

Eazfuscator.NET is a confusing software for .NET platform. After coding and publishing software across the web, people are able to view scripted code using Anpecker tools. With this software you can protect and configure .NET code. .NET 6.0 support Visual Studio 2022 support Unity 2021.2 support

2022-01-11

PowerToys 0.51.1 x64

Power Toys 是微软为 Windows 系统推出的一系列免费实用小工具合集。

2021-12-05

postgresql-14.1-1-windows-x64

This release contains a variety of fixes from 14.0. For information about new features in major release 14, see Section E.2. A dump/restore is not required for those running 14.X. However, note that installations using physical replication should update standby servers before the primary server, as explained in the third changelog entry below. Also, several bugs have been found that may have resulted in corrupted indexes, as explained in the next several changelog entries. If any of those cases apply to you, it's recommended to reindex possibly-affected indexes after updating. Make the server reject extraneous data after an SSL or GSS encryption handshake (Tom Lane) A man-in-the-middle with the ability to inject data into the TCP connection could stuff some cleartext data into the start of a supposedly encryption-protected database session. This could be abused to send faked SQL commands to the server, although that would only work if the server did not demand any authentication data. (However, a server relying on SSL certificate authentication might well not do so.) The PostgreSQL Project thanks Jacob Champion for reporting this problem. (CVE-2021-23214) Make libpq reject extraneous data after an SSL or GSS encryption handshake (Tom Lane) A man-in-the-middle with the ability to inject data into the TCP connection could stuff some cleartext data into the start of a supposedly encryption-protected database session. This could probably be abused to inject faked responses to the client's first few queries, although other details of libpq's behavior make that harder than it sounds. A different line of attack is to exfiltrate the client's password, or other sensitive data that might be sent early in the session. That has been shown to be possible with a server vulnerable to CVE-2021-23214. The PostgreSQL Project thanks Jacob Champion for reporting this problem. (CVE-2021-23222) Fix physical replication for cases where the primary crashes after shipping a WAL se

2021-12-05

ASP.NET开源OA代码.7z

ASP.NET开源OA代码 .Net4.0或者.Net4.8,使用orm freesql

2021-11-28

Sim_EKB_Install_2021_06_22

支持Step7 v5.7等新版组件

2021-06-24

Sim_EKB_Install_2021_06_02.7z

support Tia Portal v17

2021-06-01

防止solidworks泄露隐私的规则设置

防止solidworks泄露隐私的规则设置

2021-04-27

Eziriz NET Reactor v6.5.0.0 学习版

Eziriz .NET Reactor是一款专业的代码保护软件,完全由.NET框架编写。这款软件支持NET平台的软件许可系统,并支持NET程序集所有语言。当.Net编译器编译你的C#或VB.NET程序时,程序员的程序并不会编译为原生的机器语言,而是编译成为了通用中间语言指令(CIL)。CIL是介于源代码和本地代码的中间的语言,当你的程序运行,不是直接执行的机器代码,而是由.NET框架解释执行。 支持.Net 5.0

2021-04-09

SmartAssembly 8.0 学习版

SmartAssembly Professional是一款专为开发者打造的防止反编译工具,又称.NET混淆器,它可以有效地混淆开发的代码,这样就可以大大地提高反编译的难度,避免难度被人恶意编译出来然后进行二次修改,使用SmartAssembly,您可以获得一组全面的混淆功能,包括名称修改,控制流混淆,字符串编码,参考动态代理和声明性混淆,欢迎需要此款工具的朋友前来下载使用。

2021-03-04

wpftoolkit-4.0.1-net5.7z

官方明确了免费版不会支持.net5.0,就自己尝试编译了个

2021-01-28

Sim_EKB_Install_2020_10_10

PCS7 v8.0, TIA Poprtal, WinCC and key9999 Problems with new ALM v5 Simatic IT Business Objects Enterprise signed keys Official FAQ FastCopy keys v3.0

2020-10-12

空空如也

TA创建的收藏夹 TA关注的收藏夹

TA关注的人

提示
确定要删除当前文章?
取消 删除