自定义博客皮肤VIP专享

*博客头图:

格式为PNG、JPG,宽度*高度大于1920*100像素,不超过2MB,主视觉建议放在右侧,请参照线上博客头图

请上传大于1920*100像素的图片!

博客底图:

图片格式为PNG、JPG,不超过1MB,可上下左右平铺至整个背景

栏目图:

图片格式为PNG、JPG,图片宽度*高度为300*38像素,不超过0.5MB

主标题颜色:

RGB颜色,例如:#AFAFAF

Hover:

RGB颜色,例如:#AFAFAF

副标题颜色:

RGB颜色,例如:#AFAFAF

自定义博客皮肤

-+

Linhanshi Blog

Программное обеспечение выпуска и Windows Crack Обучение Нам-Dabei Guanyin Бодхисаттва Нам без митаб

  • 博客(122)
  • 资源 (60)
  • 收藏
  • 关注

转载 BDASM v2.5

BDASM is a PE (Portable Executable) file disassembler for Windows and also supports disassembly of ELF binaries for the i386 processor family. It is a hybrid that combines the power of the most advanc

2006-06-27 23:24:00 2109

转载 ASProtect SKE 2.3 Beta 06.26.Unpacked.Cracked by shoooo

FROM:EXETOOLShttp://bbs.pediy.com/attachment.php?s=&attachmentid=1950 

2006-06-27 20:41:00 1612 2

转载 WinAPIOverride32 v 2.1.1.0 by Jacquelin POTIER

News:WinAPIOverrideCaller address is presented as raw and relative from module Filters can be defined depending calling module Injection in suspended mode works for all applications now Better injecti

2006-06-27 08:05:00 945

转载 High Level Assembly (HLA) v1.82 by Randall Hyde

Description:The HLA (High Level Assembly) language was developed as a tool to help teach assembly language programming and machine organization to University students at the University of California, 

2006-06-27 08:04:00 1553

转载 ExeInfo PE v0.0.0.9 A by A.S.L.

News:new signatures and  ZIP Ripper Description:Exe PE checker for packers, exe protectors ...http://www.exeinfo.go.pl/

2006-06-27 08:01:00 931

转载 dilloDIE v1.5

dilloDIE 1.5 - Armadillo 4.xx unpackerThis Tool can strip Armadillo Protection from protected Exes/Dlls.supported features:-------------------Standard FeaturesDebugblockerCopyMemIINanomitesImport El

2006-06-26 08:00:00 1374

转载 ASProtect.SKE.v2.2.build.04.25.WinALL.Incl.Keygen-ECLiPSE

http://rapidshare.de/files/24080924/eclaspr2.zip.html

2006-06-25 23:28:00 1234

转载 Microsoft Macro Assembler 8.0 (MASM) Package (x86)

http://www.microsoft.com/downloads/details.aspx?FamilyId=7A1C9DA0-0510-44A2-B042-7EF370530C64&displaylang=en

2006-06-25 22:49:00 1652

转载 PECompact v2.79 beta 1 Retail by jamie

FROM:http://bbs.pediy.comPECompact v2.79 beta 1 Retail.NET support is not yet enabled, Im sorry.Changes:GUI.Addition: Added file-type column. Recognizes PE, PE DLL, PE+, PE+ DLL, and .NET (CLR ve

2006-06-25 16:40:00 866

转载 Compuware.DriverStudio.v3.2.1.Update + Patches by Snow Panther

FROM:WASM.RUhttp://wasm.ru/baixado.php?mode=tool&id=353

2006-06-25 11:30:00 1182

转载 Armadillo v4.44 Public Build Cracked

SoftwarePassport protects software by wrapping it in an armored digital "security envelope," preventing unauthorized changes to the software and keeping prying electronic eyes out of your code. It als

2006-06-25 08:21:00 1158

转载 diablo2oo2s Universal Patcher 2.14 Beta 3 汉化版

软件汉化: tracky≡≡≡≡≡≡≡≡≡≡≡≡≡『软件简介』≡≡≡≡≡≡≡≡≡≡≡≡≡ 一款极佳的文件补丁工具,可以进行自由定制。 程序主要功能: 1.支持搜索与替换多字节模式 2.可通过比较功能创建偏移量补丁[Raw 偏移量和虚拟地址] 3.可以激活CRC32校验。 4.创建加壳[UPX;FSG;ASPACK]目标的补丁 5.可以用你喜欢的壳来压缩补丁 6.可以创建 Loader 7.支持

2006-06-24 22:17:00 1066

转载 mPack v0.0.2 - mario PACKer Win32 PE Executable compressor

FROM:EXETOOLSby:ArabizemPack - mario PACKersimple Win32 PE Executable compressorCoded in Delphi 5!Proof of Concept that a Packer can be done in Delphi!mPack version 0.0.2(c) DeltaAzizDeltaAziz[at]

2006-06-24 18:03:00 1298

转载 Hasher 1.0 Final, Supported Hashes/Checksums: MD5, CRC32, SHA1, ELF, SUM64

FROM:Seek n Destroy Teamby:SCORPiONProgram emerged as a result of a BackUp Utility project break-up. Basic idea for this part of the project is to calculate hash/checksum for a file. Has a simple

2006-06-24 15:33:00 1190

转载 WinID Version 3.1

WinID is controls & windows identification utility that is both powerful and compact. Its main purpose is to give an easy way to retrieve information about Microsoft Wi

2006-06-24 15:19:00 1119

转载 Visual Assist X v10.3.1525.0 build 2006.06.22

http://rapidshare.de/files/23997143/Visual.Assist.v10.3.1525.0.build.2006.06.22-RES-crk.ziphttp://www.appznet.us.tt/Res/Jun/Visual.Assist.v10.3.1525.0.build.2006.06.22-RES-crk.zip

2006-06-24 11:02:00 1746

转载 Unpacker for FSG 2.0 [BUG(O)R]+SCR

FROM:EXETOOLSby:eyesonlyUnpacker for FSG 2.0 [BUG(O)R]+SCRUnFSG.exe + SCR (Delphi)http://www.hunger.ru/DownLoad here: http://rapidshare.de/files/23936295/Unpacker_for_FSG_2.0__BUG_O_R__SCR_.rar.html

2006-06-24 09:52:00 1708

转载 ASProtect v1.35 build 04.25 Keygen

http://0daycn.net/0daycn/2e9ae767a67723b7.asp

2006-06-24 08:11:00 982

转载 PESpin v1.304 static unpacker v0.1 Options

FROM:www.appznet.orgby:MarcElBichonPESpin v1.304 static unpacker v0.1link : http://rug.biz.tc/releases.htmlby a new russian team, RUG

2006-06-21 16:36:00 1673

转载 A Sample .NET DeProtector - whole assembly protection

A Sample .NET DeProtector - whole assembly protectionUpdated on Feb-13-06Download (2.0 binaries and full source code)  (4000 downloads since Feb-01-06, let me know whether it works)Download binaries

2006-06-19 20:47:00 1720

转载 OD plugin - DelphiHelper test by kongfoo

FROM:EXETOOLSThis plugin helps to show Delphi internal functions.Plugin can now check Delphi7 functions. There is a SignMaker within package which helps to making signs.Bug fixed.http://bbs.pediy.

2006-06-19 18:36:00 830

转载 FROM http://navig8.to/diablo2oo2

My Redirectorshttp://navig8.to/diablo2oo2 http://diablo2oo2.cjb.net http://kickme.to/diablo2oo2 http://www.zor.org/d2k2 http://www.diablo2oo2.tkhttp://navig8.to/mp2ksupport - BoardGroup & Tutorial

2006-06-18 10:15:00 1833

转载 Visual Assist X v10.3.1522.0 build 2006.06.08

FROM:TEAM RESURRECTiONby:sEbyVisual Assist X v10.3.1522.0 build 2006.06.08Visual Assist X increases automation, simplifies navigation and displays vital information as you develop. The features are so

2006-06-18 08:43:00 1318

转载 Ricardo Narvaja translated tuts by Orthodox

FROM:ARTeamTutorials with cracksme targets you can get here:_http://rapidshare.de/files/19776761/TEU_Cracking_desde_0_ForoTK_Team.part1.rar_http://rapidshare.de/files/19778429/TEU_Cracking_desde_0_F

2006-06-18 03:06:00 1057

转载 Newer Pages

Newer Pages: http://www.linksdown.com/ http://www.moon-project.net/ http://www.warez247.com/index_page_1.htm http://www.gux.caucasus.net/ http://sweb.ws http://english.p30world.com/archives/ http://

2006-06-17 20:28:00 4074

转载 AIO Wireless Hack Tools

AIO Wireless Hack ToolsPosted by :: japou | Date :: Jun 17, 2006 02:02:00 AIO Wireless Hack Toolslinkhttp://rapidshare.de/files/23265480/AIO_Wireless_Hack_Tools.rar.htmlPWwww.AvaxHome.

2006-06-17 10:47:00 1230

转载 Some Crackz Sitez 破解布丁/注册机网站不完全手册

       WWW: http://www.keygen.us                                                      WWW: http://www.allseek.info                                                 WWW: http://www.thebugs.ws           

2006-06-17 10:36:00 1202

转载 Updated UnUPX PEiD Plugins by _pusher_

Just updated UnUPX now it unpacks UPX 2.0 too  and remember to have imprec.dll in plugin directory. Link: url:://www.secretashell.com/codomain/peid/plugins/unupx.dll

2006-06-17 09:44:00 2143

转载 Uniformed zine

ARTteam zine: http://tinyurl.com/mmtz6unpacking ASprotect, ring0 loader, reversing protocols i inneK-1ine zine: http://www.nettwerked.net/K-1ine_49.txtPhreak, Hack, but dont Crack. Uniformed zine: ht

2006-06-17 09:30:00 860

转载 Protected Processes in Windows Vista

The Windows Vista operating system introduces a new type of process, called a protected process, to enhance support for digital rights management functionality in Windows Vista. Protected processes ex

2006-06-17 00:07:00 900

转载 Dotnet IL Editor

Dotnet IL Editor (DILE) is an editor program which helps modifying .NET assemblies. It is intended to be able to disassemble .NET assemblies, modify the IL code, recompile it and run inside a debugger

2006-06-16 23:59:00 1344

转载 Best Practices for Creating DLLs

A dynamic link library (DLL) consists of shared code and data that an application can load at run time, rather than statically link at compile time. Advantages of using DLLs include reduced code footp

2006-06-16 23:34:00 798

转载 Crypto-Gram Newsletter by Bruce Schneier

June 15, 2006by Bruce Schneier Founder and CTO Counterpane Internet Security, Inc. schneier@counterpane.com http://www.schneier.com http://www.counterpane.com A free monthly newsletter providing s

2006-06-16 23:33:00 887

转载 SEHLoger v 1.0 by mr. seeQ

FROM:http://www.woodmann.comHI, this is my another stupid program. This programm resolve a situation when you need to log all exceptions in victim program. Works fine with all common protectors like

2006-06-16 22:18:00 806

转载 X-Ways WinHex v13 key

X-Ways WinHex v13 keyhttp://bbs.pediy.com/attachment.php?s=&attachmentid=1856

2006-06-16 22:07:00 1205

转载 WinHex 13.0

http://www.winhex.com/winhex.zip

2006-06-16 07:34:00 828

转载 SQL Prompt™

SQL Prompt™ Intellisense for SQL Server, plus other features Code completion for fast, accurate script building Discoverability in SQL Server query creation Keyword for

2006-06-16 00:08:00 1218

转载 CC386 v3.10 by LADsoft

Description:CC386 is a general-purpose 32-bit C compiler. It is not an optimizing compiler but given that the code generation is fairly good. There are two versions; one is for MSDOS/DPMI and one is f

2006-06-15 23:35:00 1093

转载 WinMerge v2.4.8 by WinMerge Team

Description:WinMerge is an Open Source visual text file differencing and merging tool for Win32 platforms. It is highly useful for determing what has changed between project versions, and then mergi

2006-06-14 16:57:00 850

转载 PEiD 2006 CRACKL@B Edition

One of the most popular analyzers of usable is file. It determines well many packers and protectors. Are three levels of the depth of scanning, to vozmozhnomst scannings in the memory and on all inse

2006-06-14 16:12:00 869

Keyfilemaker-Hex.Editor.Neo.6-DARKZER0

Keyfilemaker-Hex.Editor.Neo.6-DARKZER0

2019-04-01

MD5.Checksum.Verifier.v5.6.WinAll.Incl.Keygen-FALLEN

MD5.Checksum.Verifier.v5.6.WinAll.Incl.Keygen-FALLEN

2017-01-12

HTTP.Debugger.Pro.v7.11-DARKSiDERS.Keygen

HTTP.Debugger.Pro.v7.11-DARKSiDERS.Keygen

2017-01-09

ACDsystem._All_Products._Keygen-CORE_v5.2

ACDsystem._All_Products._Keygen-CORE_v5.2

2017-01-09

Inet-trade.AntiPlagiarism.NET.v4.39.0.0.Incl.KeyMaker-DVT

Inet-trade.AntiPlagiarism.NET.v4.39.0.0.Incl.KeyMaker-DVT

2017-01-08

Epson.Adjustment.Program.v1.0.7.Cracked-SND

Epson.Adjustment.Program.v1.0.7.Cracked-SND

2017-01-07

Hex.Workshop.Professional.6.8.0.5419.incl.Patch.And.Custom-MPT

Hex.Workshop.Professional.6.8.0.5419.incl.Patch.And.Custom-MPT

2017-01-07

Adersoft.VbsEdit.v7.4261.Incl.Keygen-AMPED

Adersoft.VbsEdit.v7.4261.Incl.Keygen-AMPED

2017-01-07

mIRC.7.46_KEYGEN+PATCH-FFF

mIRC.7.46_KEYGEN+PATCH-FFF

2017-01-07

DBConvert.Studio.v.1.1.3.Patch-URET

DBConvert.Studio.v.1.1.3.Patch-URET

2017-01-07

Easy.GIF.Animator.v6.1_KEYGEN-FFF

Easy.GIF.Animator.v6.1_KEYGEN-FFF

2015-03-03

Hard.Disk.Sentinel.Pro.4.60_KEYGEN-FFF

Hard.Disk.Sentinel.Pro.4.60_KEYGEN-FFF

2015-03-03

PDF.Password.Remover.3.5_KEYGEN-FFF

PDF.Password.Remover.3.5_KEYGEN-FFF

2015-03-03

Rapid.PHP.2015.v13.1.0.163_KEYGEN-FFF

Rapid.PHP.2015.v13.1.0.163_KEYGEN-FFF

2015-03-03

WeBuilder.2015.v13.1.0.163_KEYGEN-FFF

WeBuilder.2015.v13.1.0.163_KEYGEN-FFF

2015-03-03

TechSmith.Snagit.v12.3.Incl.Keygen-TSZ

TechSmith.Snagit.v12.3.Incl.Keygen-TSZ

2015-02-25

VMware.Workstation.v11.1.0.Incl.Keymaker-EMBRACE

VMware.Workstation.v11.1.0.Incl.Keymaker-EMBRACE

2015-02-23

GetFLV.v9.7.6.9.patch-SND

GetFLV.v9.7.6.9.patch-SND

2015-02-23

Internet.Download.Manager.6.23.Build.1.patch-BabelPatcher

Internet.Download.Manager.6.23.Build.1.patch-BabelPatcher

2015-02-23

WinHex_18.1_SR-1_x32x64_EnRu

WinHex_18.1_SR-1_x32x64_EnRu

2015-02-23

Snagit.11-MESMERiZE

Snagit.11-MESMERiZE

2012-10-09

Flash.Renamer.v6.5x.Patch-iOTA

Flash.Renamer.v6.5x.Patch-iOTA

2012-10-09

TamoSoft.SmartWhois.v5.1.268.Incl.Keymaker.and.Patch-MAZE

TamoSoft.SmartWhois.v5.1.268.Incl.Keymaker.and.Patch-MAZE

2012-10-09

RAR-Password-Cracker_4.12_IREC_(Fixed)

RAR-Password-Cracker_4.12_IREC_(Fixed)

2012-10-09

GetFLV.v9.1.1.5-loader-REPT

GetFLV.v9.1.1.5-loader-REPT

2012-10-09

HDD_Low_Level_Format_Tool_4.25.Keygen.tPORt

HDD_Low_Level_Format_Tool_4.25.Keygen.tPORt

2012-10-09

EmEditor.1x.x_ADMIN®CRACK

EmEditor.1x.x_ADMIN®CRACK

2012-10-09

OO.Defrag.Professional.v16.0.135.Keygen-MESMERiZE

OO.Defrag.Professional.v16.0.135.Keygen-MESMERiZE

2012-10-09

ACDSee.Pro.v6.0.Keymaker-CORE

ACDSee.Pro.v6.0.Keymaker-CORE

2012-10-09

SmartFTP-key-DOA

SmartFTP-key-DOA

2012-10-09

AIDA64.Extreme.Edition

AIDA64.Extreme.Edition.v1.80.1450.Keygen.CHiLi

2012-10-09

跟我学汇编 汇编 飘云 初级 资料 编程

汇编 飘云 初级 资料 编程 对学习破解的人来说是准备知识,对学习单片机和自己的操作和编译器来说,这些都是基础,总之这个是基础的基础,好好学习。^-^大家看到我的笑脸赶快下吧好东西挖。。。。

2009-01-08

DotFuckScator v1.0

DotFuckScator is a reversing engineering tool used to remove string encryptionfrom dotfuscator protected files If the original file was strong name signed DotFuckScator will create a new keypair and re-sign the file with this pair, be carefull since file depending on this file will need to be edited manualy to support the new strong name signature. You can use RE-Sign for this and the editor of your choice Also if you like the file re-signed with a specific key place your key in the same folder as the file you are about to process and rename it to DotFuckScator.snk now DotFuckScator will use this key for the re-sign process.

2008-09-13

RootKitUnhooker 3.8.341.552

RootKitUnhooker 3.8.341.552

2008-08-26

RLPack 1.20.1 FULL

RLPack 1.20.1 FULL

2008-08-18

visual.assist.10.4.1647.0.cracked.dll-rev

visual.assist.10.4.1647.0.cracked.dll-rev

2008-08-02

IDM_6.32.7_6.32.8_Patches.zip

IDM_6.32.7_6.32.8_Patches.zip IDM_6.32.7_6.32.8_Patches.zip

2019-03-31

Hard.Disk.Sentinel.Enterprise.Server.0.73_CRKEXE-FFF

Hard.Disk.Sentinel.Enterprise.Server.0.73_CRKEXE-FFF

2019-03-31

Hard.Disk.Sentinel.Pro.5.40_KEYGEN-FFF

Hard.Disk.Sentinel.Pro.5.40_KEYGEN-FFF Hard.Disk.Sentinel.Pro.5.40_KEYGEN-FFF

2019-03-31

X-ways WinHex 19.8 Specialist License - Keygen by DimitarSerg

X-ways WinHex 19.8 Specialist License - Keygen by DimitarSerg

2019-03-31

空空如也

TA创建的收藏夹 TA关注的收藏夹

TA关注的人

提示
确定要删除当前文章?
取消 删除