Get Mystery Box with random crypto!

r0 Crew (Channel)

Logo of telegram channel r0_crew — r0 Crew (Channel) R
Logo of telegram channel r0_crew — r0 Crew (Channel)
Channel address: @r0_crew
Categories: Technologies
Language: English
Subscribers: 7.25K
Description from channel

Security Related Links:
- Reverse Engineering;
- Malware Research;
- Exploit Development;
- Pentest;
- etc;
Join to chat: @r0crew_bot 👈
Forum: https://forum.reverse4you.org
Twitter: https://twitter.com/R0_Crew

Ratings & Reviews

2.67

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

1

3 stars

1

2 stars

0

1 stars

1


The latest Messages

2022-07-30 23:23:07 IDA Pro 8.0 released!

* Golang 1.18
* iOS 16 dyld shared cache support
* ARC decompiler
* Better firmware analysis
* FLAIR pattern generator (makepat)

https://hex-rays.com/products/ida/news/8_0/
4.1K views20:23
Open / Comment
2022-07-19 02:12:34 At the beginning of 2020, we discovered the Red Unlock technique that allows extracting Intel Atom Microcode. We were able to research the internal structure of the microcode and then x86 instruction implementation. Also, we recovered a format of microcode updates, algorithm and the encryption key used to protect the microcode

https://github.com/chip-red-pill/MicrocodeDecryptor

#tools #reverse #intel #interlnals #microcode #Aligner
5.8K viewsedited  23:12
Open / Comment
2022-07-05 22:32:21 One I/O Ring to Rule Them All: A Full Read/Write Exploit Primitive on Windows 11

https://windows-internals.com/one-i-o-ring-to-rule-them-all-a-full-read-write-exploit-primitive-on-windows-11/

https://github.com/yardenshafir/IoRingReadWritePrimitive

#expdev #windows #kernel #expolit #tips #Aligner
6.7K viewsedited  19:32
Open / Comment
2022-07-04 21:09:42 A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

https://github.com/h3xduck/TripleCross

#rootkit #redteam #linux #kernel #Aligner
5.3K views18:09
Open / Comment
2022-06-27 18:03:31 Rizin v0.4.0 and Cutter v2.1.0 are here!

Rizin team:
We continue our focus on stability and performance while introducing new features, including:
- FLIRT signatures applied automatically during the analysis!
- New Intermediate Language — RzIL
https://github.com/rizinorg/rizin/releases/tag/v0.4.0

Cutter team:
Introducing exciting new features including auto-detection of common library functions, a YARA plugin to quickly create and test signatures, and many more...
https://github.com/rizinorg/cutter/releases/tag/v2.1.0

#reverse #rizin #cutter
5.4K views15:03
Open / Comment
2022-06-22 16:31:35 https://lifeasageek.github.io/papers/sunwoo-fuzzorigin.pdf
#Browsers #Fuzzing #UXSS
1.2K views13:31
Open / Comment
2022-06-22 15:23:04 The FLARE Obfuscated String Solver (FLOSS) has been supporting analysts to extract hidden strings from malware samples for many years now. Over the last few months, we’ve added new functionality and improved the tool’s performance. In this blog post we will share exciting new features and improvements including a new string deobfuscation technique, simplified tool usage, and much faster result output.

https://www.mandiant.com/resources/floss-version-2

#malware #reverse #tools #SoGood0x1
1.4K viewsedited  12:23
Open / Comment
2022-06-21 01:18:05
What is your main tool which you use most often?
Anonymous Poll
70%
IDA PRO
15%
Ghidra
3%
Rizin / Cutter
6%
Radare2 / Cutter
3%
Binary Ninja
1%
Hopper
0%
Relyze
3%
JEB
758 voters1.9K views22:18
Open / Comment
2022-06-13 01:53:45 Our community is accused of being out of politics. Some DEF CON groups also faced something similar. It will be interesting to see how they resolve their issue.

https://forum.defcon.org/node/241880

The author of the post invites everyone who has something to say to the topic.
2.1K views22:53
Open / Comment
2022-06-09 16:44:20 https://www.usenix.org/system/files/sec22fall_zeng.pdf
#Linux #kernel #LPE #Exploitation #HeapManipulation #ExploitReliability #kernelHeap
1.5K views13:44
Open / Comment