Get Mystery Box with random crypto!

r0 Crew (Channel)

Logo of telegram channel r0_crew — r0 Crew (Channel) R
Logo of telegram channel r0_crew — r0 Crew (Channel)
Channel address: @r0_crew
Categories: Technologies
Language: English
Subscribers: 7.25K
Description from channel

Security Related Links:
- Reverse Engineering;
- Malware Research;
- Exploit Development;
- Pentest;
- etc;
Join to chat: @r0crew_bot 👈
Forum: https://forum.reverse4you.org
Twitter: https://twitter.com/R0_Crew

Ratings & Reviews

2.67

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

1

3 stars

1

2 stars

0

1 stars

1


The latest Messages 3

2022-02-25 20:02:18 A Comprehensive Guide to Hooking Windows APIs with Python

https://forum.reverse4you.org/t/a-comprehensive-guide-to-hooking-windows-apis-with-python/18152

#reverse #malware #inject #hook #tips #darw1n
2.0K viewsedited  17:02
Open / Comment
2022-02-14 17:21:35 An experimental dynamic approach to devirtualize pure functions protected by VMProtect 3.x

https://github.com/JonathanSalwan/VMProtect-devirtualization

#reverse #vmp #vmprotect #protection #obfuscation #deobfuscation #devirtualization #sloukixnx
2.0K views14:21
Open / Comment
2022-02-04 15:50:46
#ZeroNights 2022 CFP is OPEN: Offensive and defensive researches (15/30/45min, for each 45 min exclusive offensive research, the committee will provide an honorarium of $1000) Submit your talks! https://zeronights.ru/en/#cfp #conference #ZN
1.8K views12:50
Open / Comment
2022-02-01 20:57:26 Binary Ninja 3.0 The Next Chapter (Pseudo C decompile!) https://binary.ninja/2022/01/27/3.0-the-next-chapter.html #reverse #binaryninja #dukeBarman
2.8K views17:57
Open / Comment
2022-01-28 18:47:10 IDA PRO 7.7 SP1 LEAKED AGAIN!

For more info check out our chat:

t.me/r0_chat
4.7K viewsedited  15:47
Open / Comment
2022-01-18 17:18:24 Hello friends! We would like to inform you that we have opened an official local group for residents in Ukraine.

https://t.me/r0crewUA

We will be glad to see all Ukrainians in our new group.
1.6K views14:18
Open / Comment
2021-12-24 17:54:58 IDA 7.7 was released! https://hex-rays.com/products/ida/news/7_7/ #ida #reverse #dukeBarman
1.4K views14:54
Open / Comment
2021-12-04 15:29:56
On December 11, a meeting of the r0 Crew KZ group will take place in Almaty.

Group: @r0crewKZ
Language: Russian

Meeting organizers:
- @Thatskriptkid
- @novitoll

Sponsors / Friends
@r0_Crew @novitoll_ch @sysadm_in_channel
1.7K views12:29
Open / Comment
2021-11-30 01:18:51 https://twitter.com/offzone_moscow/status/1465353712860336137
1.5K views22:18
Open / Comment
2021-11-06 22:14:04 easy-kernelmapper: map your driver with a batch

Intro - https://www.unknowncheats.me/forum/anti-cheat-bypass/476567-easy-kernelmapper-map-driver-batch.html

Repo - https://github.com/0dayatday0/BattleFN-cheat-analysis

Analysis - https://github.com/0dayatday0/BattleFN-cheat-analysis/blob/main/cheat-analysis.pdf

#re #cheat #gamehack #malware #redteam #kernel #driver #0dayatday0
1.5K viewsedited  19:14
Open / Comment