Get Mystery Box with random crypto!

r0 Crew (Channel)

Logo of telegram channel r0_crew — r0 Crew (Channel) R
Logo of telegram channel r0_crew — r0 Crew (Channel)
Channel address: @r0_crew
Categories: Technologies
Language: English
Subscribers: 7.25K
Description from channel

Security Related Links:
- Reverse Engineering;
- Malware Research;
- Exploit Development;
- Pentest;
- etc;
Join to chat: @r0crew_bot 👈
Forum: https://forum.reverse4you.org
Twitter: https://twitter.com/R0_Crew

Ratings & Reviews

2.67

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

1

3 stars

1

2 stars

0

1 stars

1


The latest Messages 14

2021-03-17 22:18:04 One day short of a full chain: Part 2 - Chrome sandbox escape

https://securitylab.github.com/research/one_day_short_of_a_fullchain_sbx

#reverse #expdev #browser #chrome #sandbox #escape #darw1n
589 views19:18
Open / Comment
2021-03-15 12:00:27 VM Detection Tricks, Part 1: Physical memory resource maps

In this series we’ll document a novel and as-yet-undocumented Virtual Machine detection trick for each month of 2021. These detection tricks will be focused on 64-bit Windows 10 or Windows Server 2019 guests, targeting a variety of VM platforms.

https://labs.nettitude.com/blog/vm-detection-tricks-part-1-physical-memory-resource-maps/

#reverse #detect #vm #malware #redteam #darw1n
1.3K views09:00
Open / Comment
2021-03-14 11:31:01 CVE-2021-27365: Linux kernel LPE Exploit. Now with symbols for the latest RHEL8 kernel. Get it while it's still an 0day!

Github: https://github.com/grimm-co/NotQuite0DayFriday/tree/trunk/2021.03.12-linux-iscsi

The following report discloses three distinct vulnerabilities discovered by GRIMM while researching the Linux kernel. The first vulnerability is a heap buffer overflow, the second is a kernel pointer leak, and the third is an out-of-bounds kernel memory read. All three vulnerabilities are associated with the iSCSI subsystem.

Article: https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html?m=1

#reverse #lpe #heap #bof #expdev #linux #darw1n
2.0K views08:31
Open / Comment
2021-03-13 10:30:14 Playing in the (Windows) Sandbox: A Windows Sandbox deep dive.

https://research.checkpoint.com/2021/playing-in-the-windows-sandbox/

#reverse #hyperv #sandbox #internals #darw1n
418 views07:30
Open / Comment
2021-03-13 10:29:01 Hyper-V debugging for beginners (2nd edition)

https://hvinternals.blogspot.com/2021/01/hyper-v-debugging-for-beginners-2nd.html

#reverse #hyperv #internals #darw1n
431 views07:29
Open / Comment
2021-03-13 10:29:01 Hyper-V memory internals. EXO partition memory access

https://hvinternals.blogspot.com/2020/06/hyper-v-memory-internals-exo-partition.html

#reverse #hyperv #internals #darw1n
438 views07:29
Open / Comment
2021-03-13 10:29:01 Hyper-V memory internals. Guest OS memory access

https://hvinternals.blogspot.com/2019/09/hyper-v-memory-internals-guest-os-memory-access.html

#reverse #hyperv #internals #darw1n
440 views07:29
Open / Comment
2021-03-10 14:37:03 Rizin and Cutter have been selected for Google Summer of Code 2021! Great opportunity for students to work with developer's teams, write code and learn about open-source! https://summerofcode.withgoogle.com/organizations/5718117306597376/ #reverse #rizin #opensource #dukeBarman
1.1K views11:37
Open / Comment
2021-03-08 15:26:19
Flowers and chocolate cannot do what the words of love can.

Every woman in our lives is unique and beautiful.

The power of they have inside is enormous.

They are stronger than anyone can imagine.

And we all know that this world would mean nothing without a woman.

So, on this special day we have an amazing opportunity to thank all of them!

Thank you for making life possible, thank you for being so different and strong!

Happy Women’s Day!
1.3K views12:26
Open / Comment
2021-03-04 17:07:33 https://github.com/PositiveTechnologies/ghidra_nodejs

GHIDRA plugin to parse, disassemble and decompile NodeJS Bytenode (JSC) binaries

#ghidra #decompiler #nodejs #reverse #DrMefistO
2.3K views14:07
Open / Comment