cookie

Ми використовуємо файли cookie для покращення вашого досвіду перегляду. Натиснувши «Прийняти все», ви погоджуєтеся на використання файлів cookie.

avatar

r0 Crew (Channel)

Security Related Links: - Reverse Engineering; - Malware Research; - Exploit Development; - Pentest; - etc; Join to chat: @r0crew_bot 👈 Forum: https://forum.reverse4you.org Twitter: https://twitter.com/R0_Crew

Більше
Рекламні дописи
8 481
Підписники
-224 години
-157 днів
+3530 днів

Триває завантаження даних...

Приріст підписників

Триває завантаження даних...

Titan is a VMProtect devirtualizer https://github.com/archercreat/titan #tools #reverse #devirt #devirtualizer #vmp #protector
Показати все...
GitHub - archercreat/titan: Titan is a VMProtect devirtualizer

Titan is a VMProtect devirtualizer. Contribute to archercreat/titan development by creating an account on GitHub.

🔥 17 6👍 3👎 2
VMProtect Source Code (Leaked 07.12.2023)
intel.cc and processors.cc included
mirror: https://github.com/jmpoep/vmprotect-3.5.1 #tools #source #leaked #vmp #protector
Показати все...
vmp-3.5.1.zip20.20 MB
🔥 46 6🎉 2
Reverse Engineering Go Binaries with Ghidra (Part 1) https://forum.reverse4you.org/t/reverse-engineering-go-binaries-with-ghidra-part-1/20096/1 Reverse Engineering Go Binaries with Ghidra (Part 2) https://forum.reverse4you.org/t/reverse-engineering-go-binaries-with-ghidra-part-2/20097 #reverse #ghidra #golang
Показати все...
Reverse Engineering Go Binaries with Ghidra (Part 1)

Source: cujo.com Go (also called Golang) is an open source programming language designed by Google in 2007 and made available to the public in 2012. It gained popularity among developers over the years, but it’s not always used for good purposes. As it often happens, it attracts the attention of malware developers as well. Using Go is a tempting choice for malware developers because it supports cross-compiling to run binaries on various operating systems. Compiling the same code for all major ...

🔥 9👍 5 1
Use the free Microsoft bing's gpt with ida pro, to perform free analyzes! https://github.com/p1ay8y3ar/idaBingGPTPlugin #tools #idapro #ai
Показати все...
GitHub - p1ay8y3ar/idaBingGPTPlugin: Use the free Microsoft bing's gpt with ida pro, to perform free analyzes!

Use the free Microsoft bing's gpt with ida pro, to perform free analyzes! - GitHub - p1ay8y3ar/idaBingGPTPlugin: Use the free Microsoft bing's gpt with ida pro, to perform free analyzes!

👍 7 4🔥 3
LdrLibraryEx a small x64 library to load dll's into memory. https://github.com/Cracked5pider/LdrLibraryEx #tools #redteam
Показати все...
GitHub - Cracked5pider/LdrLibraryEx: A small x64 library to load dll's into memory.

A small x64 library to load dll's into memory. Contribute to Cracked5pider/LdrLibraryEx development by creating an account on GitHub.

👍 4👎 2
PatchaPalooza uses the power of Microsoft's MSRC CVRF API to fetch, store, and analyze security update data. Designed for cybersecurity professionals, it offers a streamlined experience for those who require a quick yet detailed overview of vulnerabilities, their exploitation status, and more. This tool operates entirely offline once the data has been fetched, ensuring that your analyses can continue even without an internet connection. https://github.com/xaitax/PatchaPalooza https://patchapalooza.com/ #expdev #helpers #tool
Показати все...
GitHub - xaitax/PatchaPalooza: A comprehensive tool that provides an insightful analysis of Microsoft's monthly security updates.

A comprehensive tool that provides an insightful analysis of Microsoft's monthly security updates. - GitHub - xaitax/PatchaPalooza: A comprehensive tool that provides an insightful analysis...

Фото недоступнеДивитись в Telegram
msdocviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA. https://github.com/alexander-hanel/msdocsviewer #idapro #windows #api
Показати все...
🔥 25 1
Local Privilege Escalation in the glibc's ld.so (CVE-2023-4911) https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt POC: https://github.com/leesh3288/CVE-2023-4911 #expdev #linux #lpe #Alexs3y
Показати все...
GitHub - leesh3288/CVE-2023-4911: PoC for CVE-2023-4911

PoC for CVE-2023-4911. Contribute to leesh3288/CVE-2023-4911 development by creating an account on GitHub.

🔥 7👍 2
HEVD: How a simple K-TypeConfusion took me 3 months long to create a exploit? — Windows 11 (build 22621) https://wafzsucks.medium.com/how-a-simple-k-typeconfusion-took-me-3-months-long-to-create-a-exploit-f643c94d445f #expdev #windows #hevd #kaslr #smep
Показати все...
How a simple K-TypeConfusion took me 3 months long to create a exploit?

Have you ever tested something for a really long time, that it made part of your life? that’s what happen to me for the last months when a…

👍 9
Emulating IoT Firmware Made Easy: Start Hacking Without the Physical Device https://boschko.ca/qemu-emulating-firmware/ #qemu #firmware
Показати все...
Emulating IoT Firmware Made Easy: Start Hacking Without the Physical Device

A step-by-step how-to guide to using QEMU in Ubuntu 18.04 to emulate embedded devices

👍 13👎 2 1
Оберіть інший тариф

На вашому тарифі доступна аналітика тільки для 5 каналів. Щоб отримати більше — оберіть інший тариф.