Get Mystery Box with random crypto!

r0 Crew (Channel)

Logo of telegram channel r0_crew — r0 Crew (Channel) R
Logo of telegram channel r0_crew — r0 Crew (Channel)
Channel address: @r0_crew
Categories: Technologies
Language: English
Subscribers: 7.25K
Description from channel

Security Related Links:
- Reverse Engineering;
- Malware Research;
- Exploit Development;
- Pentest;
- etc;
Join to chat: @r0crew_bot 👈
Forum: https://forum.reverse4you.org
Twitter: https://twitter.com/R0_Crew

Ratings & Reviews

2.67

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

1

3 stars

1

2 stars

0

1 stars

1


The latest Messages 4

2021-11-01 13:47:30 Android security checklist: WebView

https://blog.oversecured.com/Android-security-checklist-webview/

#mobile #android #webview #checklist #security #darw1n
4.1K views10:47
Open / Comment
2021-10-22 10:37:00 Objective by the Sea v4.0 materials https://www.youtube.com/playlist?list=PLliknDIoYszvjA1Lix-Uce7ZDxS39J2ZY #video #conference #macos #ios #dukeBarman
1.5K views07:37
Open / Comment
2021-10-18 13:37:01 A graphical tool to visualize binary data https://github.com/sharkdp/binocle #reverse #dukeBarman
3.5K views10:37
Open / Comment
2021-10-06 18:38:45 Phrack 2021, Issue 0x46

* Attacking JavaScript Engines: A case study of JavaScriptCore and CVE-2016-4622
* Cyber Grand Shellphish
* VM escape - QEMU Case Study
* .NET Instrumentation via MSIL bytecode injection
* Twenty years of Escaping the Java Sandbox
* Viewer Discretion Advised: (De)coding an iOS Kernel Vulnerability
* Exploiting Logic Bugs in JavaScript JIT Engines
* Hypervisor Necromancy; Reanimating Kernel Protectors
* Tale of two hypervisor bugs - Escaping from FreeBSD
* The Bear in the Arena
* Exploiting a Format String Bug in Solaris CDE
* Segfault[.]net eulogy

http://phrack.org/issues/70/1.html

#magazine #expdev #net #msil #java #vm #javascript #hypervisor #darw1n
2.1K viewsedited  15:38
Open / Comment
2021-10-05 13:11:54 Reverse Engineer's Toolkit https://github.com/mentebinaria/retoolkit #reverse #windows #dukeBarman
4.3K views10:11
Open / Comment
2021-09-29 15:34:47 CVE-2021-30632 Chrome V8 RCE Exploit for Windows

https://forum.reverse4you.org/t/cve-2021-30632-chrome-v8-rce-exploit-for-windows/17286

#expdev #windows #browser #chrome #v8 #rce #hottabych
1.2K viewsedited  12:34
Open / Comment
2021-09-26 10:57:57 HashDB is a free community-sourced library of hashing algorithms used in malware, with an IDA plugin!

API
https://hashdb.openanalysis.net/

IDA Plugin
https://github.com/OALabs/hashdb-ida

Add Custom Algorithms
https://github.com/OALabs/hashdb

#malware #idapro #plugin #hashlib #KosBeg
1.0K views07:57
Open / Comment
2021-09-25 19:27:17 $8,000 Bug Bounty Highlight: XSS to RCE in the Opera Browser

https://blogs.opera.com/security/2021/09/8000-bug-bounty-highlight-xss-to-rce-in-the-opera-browser/

#browser #opera #xss #rce #coolstory #darw1n
894 views16:27
Open / Comment
2021-09-23 16:31:20 Hex-Rays Plugin Contest 2021

https://hex-rays.com/contests_details/contest2021/

#reverse #tools #idapro #plugin #KosBeg
1.6K views13:31
Open / Comment
2021-09-19 22:29:19 IDA Pattern Search is a plugin that adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidra’s function patterns format. Using this plugin, it is possible to define new patterns according to the appropriate CPU architecture and analyze the target binary to find and define new functions in it.

https://forum.reverse4you.org/t/idapatternsearch-adds-a-capability-of-finding-functions-according-to-bit-patterns/17209

#tools #reverse #idapro #plugin #patterns #ghidra
1.4K viewsedited  19:29
Open / Comment