Get Mystery Box with random crypto!

r0 Crew (Channel)

Logo of telegram channel r0_crew — r0 Crew (Channel) R
Logo of telegram channel r0_crew — r0 Crew (Channel)
Channel address: @r0_crew
Categories: Technologies
Language: English
Subscribers: 7.25K
Description from channel

Security Related Links:
- Reverse Engineering;
- Malware Research;
- Exploit Development;
- Pentest;
- etc;
Join to chat: @r0crew_bot 👈
Forum: https://forum.reverse4you.org
Twitter: https://twitter.com/R0_Crew

Ratings & Reviews

2.67

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

1

3 stars

1

2 stars

0

1 stars

1


The latest Messages 5

2021-09-13 15:37:00 Richkware a framework for building Windows malware, written in C++

https://forum.reverse4you.org/t/richkware-a-framework-for-building-windows-malware-written-in-c/17103

#tools #redteam #malware #framework #agent #Karina
899 views12:37
Open / Comment
2021-09-13 15:01:58 CVE-2021-40444 Analysis / Exploit

https://forum.reverse4you.org/t/cve-2021-40444-analysis-exploit/17118

#expdev #windows #cve #office #rce #exploit #hottabych
1.0K views12:01
Open / Comment
2021-09-13 14:43:35 SleepyCrypt: Encrypting a running PE image while it sleeps

https://forum.reverse4you.org/t/sleepycrypt-encrypting-a-running-pe-image-while-it-sleeps/17116

#malware #redteam #tips #encrypt #protection #windows #cobaltstrike #Octopus
1.1K viewsedited  11:43
Open / Comment
2021-09-13 13:37:01 Analyzing a Patch of a Virtual Machine Escape on VMware

https://forum.reverse4you.org/t/analyzing-a-patch-of-a-virtual-machine-escape-on-vmware/17110

#reverse #windows #expdev #patchanalysis #patch #analysis #vmware #darw1n
1.2K views10:37
Open / Comment
2021-09-13 11:37:02 Roppeer is a tool to find gadgets and build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64)

https://forum.reverse4you.org/t/roppeer-is-a-tool-to-find-gadgets-and-build-rop-chains-for-different-architectures-x86-x86-64-arm-arm64-mips-powerpc-sparc64/17064

#tools #expdev #ropchain #rop #python #diablo
1.3K views08:37
Open / Comment
2021-09-12 11:37:02 Cross-platform agent and Post-exploitation tool written in Golang and C++

https://forum.reverse4you.org/t/cross-platform-agent-and-post-exploitation-tool-written-in-golang-and-c/17060

#tools #postexploitation #redteam #agent #framework #darw1n
950 views08:37
Open / Comment
2021-09-11 15:10:05 GDA, a new Dalvik bytecode decompiler, is implemented in C++
https://forum.reverse4you.org/t/gda-gjoy-dex-analyzer/16985 #reverse #tools #mobile #android #decompiler #apk #dex #dalvik #darw1n
1.4K views12:10
Open / Comment
2021-09-11 13:47:00 JavaScript Deobfuscator and Unpacker https://forum.reverse4you.org/t/javascript-deobfuscator-and-unpacker/16986 #tools #malware #javascript #unpack #obfuscation #darw1n
1.5K views10:47
Open / Comment
2021-09-10 11:45:37 Anubis Android Malware Analysis / Source Code https://forum.reverse4you.org/t/anubis-android-malware-analysis/16982 #reverse #mobile #malware #anroid #anubis #analysis #darw1n
1.1K viewsedited  08:45
Open / Comment
2021-09-10 11:43:48 Tickling VMProtect with LLVM https://forum.reverse4you.org/t/tickling-vmprotect-with-llvm/16980 #reverse #vmprotect #llmv #tutorial #darw1n
1.1K views08:43
Open / Comment