Get Mystery Box with random crypto!

r0 Crew (Channel)

Logo of telegram channel r0_crew — r0 Crew (Channel) R
Logo of telegram channel r0_crew — r0 Crew (Channel)
Channel address: @r0_crew
Categories: Technologies
Language: English
Subscribers: 7.25K
Description from channel

Security Related Links:
- Reverse Engineering;
- Malware Research;
- Exploit Development;
- Pentest;
- etc;
Join to chat: @r0crew_bot 👈
Forum: https://forum.reverse4you.org
Twitter: https://twitter.com/R0_Crew

Ratings & Reviews

2.67

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

1

3 stars

1

2 stars

0

1 stars

1


The latest Messages 13

2021-03-27 23:49:01 https://twitter.com/h0t_max/status/1316028532972281856?s=20 #reverse #intel #microcode
1.8K views20:49
Open / Comment
2021-03-24 18:37:05 Free Malware Analysis training. Volume 1 via hasherezade https://github.com/hasherezade/malware_training_vol1 (in progress) #reverse #malware #dukeBarman
1.3K views15:37
Open / Comment
2021-03-22 19:37:53 The IDA 7.6 was released!

https://www.hex-rays.com/products/ida/news/7_6/

#reverse #ida #KosBeg
2.3K viewsedited  16:37
Open / Comment
2021-03-22 18:37:01 BinDiff 7 beta coming soon. Request yours here: https://docs.google.com/forms/d/e/1FAIpQLSdEPDTnopPEzbXXmTktshVfJb28YiFahYoRfya92yIi5iEFdg/viewform #reverse #dukeBarman
2.1K views15:37
Open / Comment
2021-03-20 23:40:37 https://twitter.com/h0t_max/status/1316028532972281856?s=20

#reverse #intel #microcode
2.5K views20:40
Open / Comment
2021-03-19 00:55:50 In-the-Wild Series: October 2020 0-day discovery
https://googleprojectzero.blogspot.com/2021/03/in-wild-series-october-2020-0-day.html

In October 2020, Google Project Zero discovered seven 0-day exploits being actively used in-the-wild. These exploits were delivered via "watering hole" attacks in a handful of websites pointing to two exploit servers that hosted exploit chains for Android, Windows, and iOS devices. These attacks appear to be the next iteration of the campaign discovered in February 2020 and documented in below blog posts:

Part1: Introducing the In-the-Wild Series
https://googleprojectzero.blogspot.com/2021/01/introducing-in-wild-series.html

Part2: Chrome Infinity Bug
https://googleprojectzero.blogspot.com/2021/01/in-wild-series-chrome-infinity-bug.html

Part3: Chrome Exploits
https://googleprojectzero.blogspot.com/2021/01/in-wild-series-chrome-exploits.html

Part4: Android Exploits
https://googleprojectzero.blogspot.com/2021/01/in-wild-series-android-exploits.html

Part5: Android Post-Exploitation
https://googleprojectzero.blogspot.com/2021/01/in-wild-series-android-post-exploitation.html

Part6: Windows Exploits
https://googleprojectzero.blogspot.com/2021/01/in-wild-series-windows-exploits.html

#reverse #expdev #rce #lpe #sandbox #escape #android #ios #windows #chrome #browser #darw1n
608 viewsedited  21:55
Open / Comment
2021-03-18 15:37:57 Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.

https://github.com/D3VI5H4/Antivirus-Artifacts

#malware #av #redteam #artifacts #darw1n
1.2K views12:37
Open / Comment
2021-03-18 15:03:41 How I cut GTA Online loading times by 70% (how the Reverse Engineering helps to improve game and earn bug bounty at H1) https://nee.lv/2021/02/28/How-I-cut-GTA-Online-loading-times-by-70/ #reverse #dukeBarman
1.3K views12:03
Open / Comment
2021-03-18 12:37:01 fpicker: Fuzzing with Frida

https://insinuator.net/2021/03/fpicker-fuzzing-with-frida/

Fpicker is a Frida-based coverage-guided, mostly in-process, blackbox fuzzing suite. Its most significant feature is the AFL++ proxy mode which enables blackbox in-process fuzzing with AFL++ on platforms supported by Frida.

https://github.com/ttdennis/fpicker

#reverse #afl #frida #darw1n
1.3K views09:37
Open / Comment
2021-03-17 22:19:48 x64dbg plugin for simple spoofing of CPUID instruction behavior

https://github.com/jonatan1024/CpuidSpoofer

#reverse #tools #plugin #x64 #debugger #hwid #darw1n
601 views19:19
Open / Comment