Get Mystery Box with random crypto!

r0 Crew (Channel)

Logo of telegram channel r0_crew — r0 Crew (Channel) R
Logo of telegram channel r0_crew — r0 Crew (Channel)
Channel address: @r0_crew
Categories: Technologies
Language: English
Subscribers: 7.25K
Description from channel

Security Related Links:
- Reverse Engineering;
- Malware Research;
- Exploit Development;
- Pentest;
- etc;
Join to chat: @r0crew_bot 👈
Forum: https://forum.reverse4you.org
Twitter: https://twitter.com/R0_Crew

Ratings & Reviews

2.67

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

1

3 stars

1

2 stars

0

1 stars

1


The latest Messages 15

2021-03-03 18:37:01 KOPYCAT - Linux Kernel module-less implant (backdoor) https://github.com/milabs/kopycat #linux #exploitation
2.5K views15:37
Open / Comment
2021-03-03 17:34:15 Wubes is like Qubes but for Windows. The idea is to leverage the Windows Sandbox technology to spawn applications in isolation. https://github.com/nccgroup/Wubes #windows #security #dukeBarman
2.4K views14:34
Open / Comment
2021-03-02 13:37:02 ZN 2021: new time and place

Nothing can compare to the energy of live conversation. ZN 2021 will take place at Sevkabel Port, St Petersburg on June, 30.

Early registration is available. Use promocode EARLYBIRD to get 20% off till the end of March
https://zeronights.ru

#ZN #ZeroNights #conference
2.5K viewsedited  10:37
Open / Comment
2021-02-27 10:37:01 Black Hat USA 2020 materials

#video #conference #blackhat #dukeBarman
293 views07:37
Open / Comment
2021-02-26 12:37:01 Multi-disassemblers collaboration framework for reverse engineering https://github.com/Martyx00/CollaRE #reverse #ghidra #rizin #ida #binaryninja #dukeBarman
619 views09:37
Open / Comment
2021-02-23 14:07:35
Defender of the Fatherland Day!
596 viewsedited  11:07
Open / Comment
2021-02-16 14:37:01 Unnamed Reverse Engineering Podcast 045 - Rizin and Cutter https://unnamedre.com/episode/45 #reverse #rizin #podcasts #dukeBarman
1.8K views11:37
Open / Comment
2021-02-12 17:30:58 In-depth dive into the security features of the Intel/Windows platform secure boot process

https://igor-blue.github.io/2021/02/04/secure-boot.html

#uefi #hardware #jeisonwi
3.1K views14:30
Open / Comment
2021-02-10 19:37:02 iOS\iPadOS 14.3 kernel LPE for all devices https://github.com/ModernPwner/cicuta_virosa #iOS #exploitation #dukeBarman
3.1K views16:37
Open / Comment
2021-02-07 13:37:02 Write Windows Shellcode in Rust https://github.com/b1tg/rust-windows-shellcode #reverse #exploitation #dukeBarman
3.9K views10:37
Open / Comment