可以成功脱UPX所有累型的加密壳。此工具经过多方测试,脱壳成功率90%以上。
2021-12-06 16:15:31 32KB UPX脱壳机
1
国外大牛工具合集.包含ConfuserExCallFixer,ConfuserExStringDecryptor,ConfuserExDupPopPatcher,ConfuserExExpressionKiller等修复工具
2021-11-30 15:07:32 825KB ConfuserEx
1
一些常用的及不常用的查壳,脱壳工具。种类很全
2021-11-30 14:39:06 4.87MB 破解 脱壳 查壳
1
国外大牛工具合集.包含ConfuserExCallFixer,ConfuserExStringDecryptor,ConfuserExDupPopPatcher,ConfuserExExpressionKiller等修复工具
2021-11-29 11:09:33 825KB ConfuserEx
1
Apk脱壳工具合集包含内容:AutoOdex2Dex,DexExtractor,drizzleDumper,java2small
2021-11-27 14:09:54 24.61MB 脱壳 apk脱壳 odex drizzleDumper
1
这是UPX图形化脱壳界面,大多脱壳源代码都是UPX开源项目的,所以免积分下载
2021-11-18 18:21:17 359KB UPX 源码 VC++
1
全能ASPack自动脱壳工具 绿色版.rar
2021-11-16 16:49:09 346KB 全能ASPack自动脱壳工具 绿色版.rar
1
只能脱掉1.6的壳,
2021-11-16 07:08:25 171KB 脱壳 zprotect1.6
1
下面是我粗略测试后,能通过的壳列表,对于保护壳,有可能定位到OEP: ACProtect 1.09、1.32、1.41、2.0 AHPack 0.1 ASPack 102b、105b、1061、107b、1082、1083、1084、2000、2001、21、211c、211d、211r、212、212b212r ASProtect 1.1,1.2,1.23RC1,1.33,1.35,1.40,SKE.2.11,SKE.2.1,SKE.2.2,2.3.04.26,2.4.09.11 Alloy 4.1、4.3 alexprot 1.0b2 Beria 0.07 Bero 1 BJFNT 1.2、1.3 Cexe 10a、10b DragonArmor 1 DBpe 2.33 EPPort 0.3 eXe32Pack 1.42 EXECrypt 1 eXeStealth 2.75a、2.76、2.64、2.73、2.76、3.16(支持,但效果不是很好) ExeSax 0.9.1(支持,但效果不是很好) eXPressor 1.4.5.1、1.3(支持,但效果不是很好) FengYue'Dll unknow FSG 1.33、2.0、fsg2.0bart、fsg2.0dulek GHF Protector v1.0(支持,但效果不是很好) Krypton 0.2、0.3、0.4、0.5(For ALL 支持,但效果不是很好) Hmimys Packer UnKown JDProtect 0.9、1.01、2.0 KByS unknow MaskPE 1.6、1.7、2.0 MEW 11 1.0/1.2、mew10、mew11_1.2、mew11_1.2_2、mew5 molebox 2.61、2.65 morphine 2.7(支持,但效果不是很好) MKFpack 1 Mpress UnKown Mucki 1 neolite 2 NCPH 1 nsapck 2.3、2.4、3.1 Obsidium 1.0.0.69、1.1.1.4(For ALL 支持,但效果不是很好) Packman UnKown PCShrink 0.71 PC-Guard v5.0、4.06c PE Cryptor 1.5 PEBundle 2.3、2.44、3.0、3.2 PE-Armor 0.46、0.49、0.75、0.765 PECompact 1.x PEDiminisher 0.1 PELock 1.06 PEncrypt 4 pepack 0.99、1.0 PELockNt 2.01、2.03、2.04 PEtite 1.2、1.3、1.4、2.2、2.3 PKlite32 1.1 PolyCryptA UnKown peshield 0.2b2(支持,但效果不是很好) PESpin 0.3(支持,但效果不是很好)、0.7、1.1、1.3 PEX 0.99 PolyCrypt PE 1.42 PUNiSHER 1.5(支持,但效果不是很好) RLPack 1.1、1.21,1.6、1.7、1.8 Rubbish 2 ShrinkWrap 1.4 SDProtector 1.12、1.16 SLVc0deprotector 0.61(支持,但效果不是很好)、1.12 SimplePack 1.0、1.1、1.2 SoftSentry 3.0(支持,但效果不是很好) Stealth PE 1.01、2.1 Stone's PE Encryptor 1.13 SVKP 1.11、1.32、1.43 ThemidaDemo 1.0.0.5 teLock 0.42、0.51、0.60、0.70、0.71、0.80、0.85、0.90、0.92、0.95、0.96、0.98、0.99 Upc All Upack "0.1、0.11、0.12、0.20、0.21、0.22、0.23、0.24、0.25、0.26、0.27、0.29、 0.30、0.31、0.32、0.33、0.34、0.35、0.36、0.37、0.38、0.39、0.399" UPolyX 0.2、0.5 UPX "0.51、0.60、0.61、0.62、0.71、0.72、0.80、0.81、0.82、0.83、0.84、0.896、 1.0w、1.03、1.04、1.25w、2.0w、2.02、2.03、3.03、UPX-Scrambler RC1.x" V2Packer 0.02 VisualProtect 2.57 V
2021-10-31 23:12:54 1.73MB 脱壳工具 软件破解 破解工具 通用脱壳
1
超强查壳脱壳工具汉化 release history - 3.31 :: pfft. fixed always-on-top/minimise-to-tray registry entries. :: pfft. fixed bogus "virus infection" in pe-scan.exe. thanks to everyone@exetools. - 3.30 :: added unpackers for petite (all versions), wwpack (all versions), exe32pack (all versions), def 1.0, ep 0.1 & 0.2, exe-bundle 1.31, ezip 1.0, neolite 2.00, pcpec alpha preview, pc-shrink 0.29b/0.45b/0.70b/0.71b, pe-diminisher 0.1, pe-mangle 1.0, pencrypt 1.0, pe-nightmare 1.3, pe-pack 0.99 & 1.0, pklite 1.1 [11], shrinker 3.4, spec b2 & b3, stone's pe-encryptor 1.0 & 1.13, winkript 1.0, vg-shrink 0.14 :: added oep tracing for upx, wwpack, petite.. and some others i can't remember. ;p :: totally reworked the aspack unpacking routines; should be more compatible with any "mutated" loaders. thanks to everyone who tested their files for me. =) :: added TLS rebuilding for unpacked files. :: added an options dialog, also minimise-to-system-tray and always-on-top. :: added some signatures - armadillo, fsg, upx, pebundle.. etc.. :: finally got around to writing a .hlp file. :: changed the peHeader offset-value to a dword. =D :: fixed bug with drag'n'drop.. thanks qwerton. :: updated shrinker 3.4, ep 1.0, petite 1.3 and aspack 2.1 signatures for more compatibility. :: fixed bug with pep rva calculation to handle a pep located _before_ the first section. :: fixed minor bugs with ep, def and nfo website information. fucking string searches. heh. =| - 3.13 :: finally fixed the win2k shell bug. thanks Athlon for your help. =) as it turns out, WinNT had the same problem.. - :: known bug; the shellExtention still doesn't work on win2k. i'm out of ideas.. but i'll be able to diagnose the problem as soon as i have win2k installed. - 3.12 :: implemented generic pe-compact unpacker for all versions. :: fixed major bug with the pecompact unpacker; it erased bytes at the rva where the signature bytes _used_ to be. 8/ :: added support for .sys and .cpl pe's. :: added dragNDrop
2021-10-18 21:45:36 944KB 超强查壳脱壳工具
1