Get Mystery Box with random crypto!

r0 Crew (Channel)

Logo of telegram channel r0_crew — r0 Crew (Channel) R
Logo of telegram channel r0_crew — r0 Crew (Channel)
Channel address: @r0_crew
Categories: Technologies
Language: English
Subscribers: 7.25K
Description from channel

Security Related Links:
- Reverse Engineering;
- Malware Research;
- Exploit Development;
- Pentest;
- etc;
Join to chat: @r0crew_bot 👈
Forum: https://forum.reverse4you.org
Twitter: https://twitter.com/R0_Crew

Ratings & Reviews

2.67

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

1

3 stars

1

2 stars

0

1 stars

1


The latest Messages 10

2021-05-12 13:37:27 Tamagotchi On reverse engineering project https://github.com/kaero/t-on #reverse #hardware #dukeBarman
1.2K views10:37
Open / Comment
2021-05-11 13:38:04 Database of private SSL/SSH keys for embedded devices https://github.com/devttys0/littleblackbox #reverse #hardware #dukeBarman
1.7K views10:38
Open / Comment
2021-05-10 13:37:25 IDA-minsc is a plugin for IDA Pro that simplifies IDAPython https://github.com/arizvisa/ida-minsc #reverse #IDA #dukeBarman
1.9K views10:37
Open / Comment
2021-05-09 19:05:10
Happy Victory Day! Peaceful skies over our heads.

P.S. Thx Survarium designers for picture.
1.9K views16:05
Open / Comment
2021-05-09 13:37:24 Binary Analysis Framework in Rust https://github.com/falconre/falcon #reverse #dukeBarman
1.9K views10:37
Open / Comment
2021-05-08 13:37:33 Information From Thin Air: Using SDR to Extract DTMF from Radio Waves https://www.blackhillsinfosec.com/information-from-thin-air-using-sdr-to-extract-dtmf-from-radio-waves/ #hardware #dukeBarman
960 views10:37
Open / Comment
2021-05-07 17:43:21 Security probe of Qualcomm MSM data services https://research.checkpoint.com/2021/security-probe-of-qualcomm-msm/ #exploitation #android #hardware #dukeBarman
812 views14:43
Open / Comment
2021-05-07 14:14:45 WINNIE: Fuzzing Windows Applications with Harness Synthesis and Fast Cloning
Georgia Tech researchers released the source code of their WinAFL fork that uses a fork server through undocumented Windows APIs. They also include an intelligent harness generation tool with it. This results in a speedup of 26.6x, supporting 2.2x more binaries than WinAFL, and harnesses which require only a few LoC of change.
Paper: https://www.ndss-symposium.org/wp-content/uploads/ndss2021_6A-3_24334_paper.pdf
Video:


Repo: https://github.com/sslab-gatech/winnie

#fuzzing #windows #gdynamics
1.1K views11:14
Open / Comment
2021-05-07 13:38:09 VB disassembler and debugger http://sandsprite.com/vbdec/ #reverse #dukeBarman
1.2K views10:38
Open / Comment
2021-05-07 10:37:26 Tracking CVEs for the linux Kernel https://github.com/nluedtke/linux_kernel_cves #linux #dukeBarman
559 views07:37
Open / Comment