Get Mystery Box with random crypto!

r0 Crew (Channel)

Logo of telegram channel r0_crew — r0 Crew (Channel) R
Logo of telegram channel r0_crew — r0 Crew (Channel)
Channel address: @r0_crew
Categories: Technologies
Language: English
Subscribers: 7.25K
Description from channel

Security Related Links:
- Reverse Engineering;
- Malware Research;
- Exploit Development;
- Pentest;
- etc;
Join to chat: @r0crew_bot 👈
Forum: https://forum.reverse4you.org
Twitter: https://twitter.com/R0_Crew

Ratings & Reviews

2.67

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

1

3 stars

1

2 stars

0

1 stars

1


The latest Messages 8

2021-07-06 16:37:03 Fail2exploit: a security audit of Fail2ban https://securitylab.github.com/research/Fail2exploit/ #security
1.2K views13:37
Open / Comment
2021-06-24 20:50:54 Cutter 2.0 - Introduction of new features (Reverse Debugging...)

#reverse #rizin #Cutter #dukeBarman
987 views17:50
Open / Comment
2021-06-24 10:09:50 Ghidra 10.0 is out! There is debugger support now which is great, that will definitely bridge a usability gap.

https://github.com/NationalSecurityAgency/ghidra/releases/tag/Ghidra_10.0_build

#reverse #ghidra #debugger #darw1n
658 views07:09
Open / Comment
2021-06-08 20:02:46 tiny_tracer 1.6.1 was released. It's a Pin Tool for tracing API calls, etc. https://github.com/hasherezade/tiny_tracer/releases/tag/1.6.1 #reverse #dukeBarman
1.6K views17:02
Open / Comment
2021-06-04 21:32:32 [ANN] BAP 2.3.0 Release

https://discuss.ocaml.org/t/ann-bap-2-3-0-release/7926

#reverse #jeisonwi
1.2K views18:32
Open / Comment
2021-06-04 18:13:57 Guide to P-code Injection: Changing the intermediate representation of code on the fly in Ghidra

https://swarm.ptsecurity.com/guide-to-p-code-injection/

#reverse #ghidra #decompiler #pcode #nodejs #v8 #plugin #darw1n
1.4K viewsedited  15:13
Open / Comment
2021-05-28 11:15:25 Creating a Ghidra processor module in SLEIGH using V8 bytecode as an example

https://swarm.ptsecurity.com/creating-a-ghidra-processor-module-in-sleigh-using-v8-bytecode-as-an-example/

#reverse #ghidra #decompiler #nodejs #v8 #plugin #darw1n
836 views08:15
Open / Comment
2021-05-27 01:38:12 M1RACLES: An Apple M1 Vulnerability (CVE-2021-30747) is a covert channel vulnerability in the Apple Silicon “M1” chip. https://m1racles.com/ #exploitation #macOS #hardware #fun
1.0K viewsedited  22:38
Open / Comment
2021-05-24 21:17:20 Decompiling Node.js in Ghidra

https://swarm.ptsecurity.com/decompiling-node-js-in-ghidra/

#reverse #ghidra #nodejs #decompiler #plugin #heckysome
1.1K viewsedited  18:17
Open / Comment
2021-05-24 21:16:41 How we bypassed bytenode and decompiled Node.js bytecode in Ghidra

https://swarm.ptsecurity.com/how-we-bypassed-bytenode-and-decompiled-node-js-bytecode-in-ghidra/

#reverse #ghidra #nodejs #decompiler #plugin #darw1n
1.1K viewsedited  18:16
Open / Comment