This media is not supported in your browser
VIEW IN TELEGRAM
On December 11, a meeting of the r0 Crew KZ group will take place in Almaty.
Group: @r0crewKZ
Language: Russian
Meeting organizers:
- @Thatskriptkid
- @novitoll
Sponsors / Friends
@r0_Crew @novitoll_ch @sysadm_in_channel
Group: @r0crewKZ
Language: Russian
Meeting organizers:
- @Thatskriptkid
- @novitoll
Sponsors / Friends
@r0_Crew @novitoll_ch @sysadm_in_channel
π9β€3
Hello friends! We would like to inform you that we have opened an official local group for residents in Ukraine.
https://xn--r1a.website/r0crewUA
We will be glad to see all Ukrainians in our new group.
https://xn--r1a.website/r0crewUA
We will be glad to see all Ukrainians in our new group.
Telegram
r0 Crew (UA)
Ukrainian chapter of r0 Crew community
π14
π₯21π4
Binary Ninja 3.0 The Next Chapter (Pseudo C decompile!) https://binary.ninja/2022/01/27/3.0-the-next-chapter.html #reverse #binaryninja #dukeBarman
Binary Ninja
Binary Ninja - 3.0 The Next Chapter
Binary Ninja is a modern reverse engineering platform with a scriptable and extensible decompiler.
π10π4π3β€2
#ZeroNights 2022 CFP is OPEN: Offensive and defensive researches (15/30/45min, for each 45 min exclusive offensive research, the committee will provide an honorarium of $1000) Submit your talks! https://zeronights.ru/en/#cfp #conference #ZN
π12π4
An experimental dynamic approach to devirtualize pure functions protected by VMProtect 3.x
https://github.com/JonathanSalwan/VMProtect-devirtualization
#reverse #vmp #vmprotect #protection #obfuscation #deobfuscation #devirtualization #sloukixnx
https://github.com/JonathanSalwan/VMProtect-devirtualization
#reverse #vmp #vmprotect #protection #obfuscation #deobfuscation #devirtualization #sloukixnx
GitHub
GitHub - JonathanSalwan/VMProtect-devirtualization: Playing with the VMProtect software protection. Automatic deobfuscation ofβ¦
Playing with the VMProtect software protection. Automatic deobfuscation of pure functions using symbolic execution and LLVM. - JonathanSalwan/VMProtect-devirtualization
π18π₯6β€4
A Comprehensive Guide to Hooking Windows APIs with Python
https://forum.reverse4you.org/t/a-comprehensive-guide-to-hooking-windows-apis-with-python/18152
#reverse #malware #inject #hook #tips #darw1n
https://forum.reverse4you.org/t/a-comprehensive-guide-to-hooking-windows-apis-with-python/18152
#reverse #malware #inject #hook #tips #darw1n
R0 CREW
A Comprehensive Guide to Hooking Windows APIs with Python
Developers apply API hooking practices to better understand how a system works, alter the behavior of an operating system or an application, detect malicious code, and build strong products. The majority of guides and tutorials on Windows API hooking areβ¦
π12π₯11
FirmWire is a full-system baseband firmware emulation platform for fuzzing, debugging, and root-cause analysis of smartphone baseband firmwares
https://github.com/FirmWire/FirmWire
#fuzzing #mobile #firmware #android #Temporary17
https://github.com/FirmWire/FirmWire
#fuzzing #mobile #firmware #android #Temporary17
GitHub
GitHub - FirmWire/FirmWire: FirmWire is a full-system baseband firmware emulation platform for fuzzing, debugging, and root-causeβ¦
FirmWire is a full-system baseband firmware emulation platform for fuzzing, debugging, and root-cause analysis of smartphone baseband firmwares - FirmWire/FirmWire
π₯16π5π1
Moscow, OFFZONE Meetup!
βοΈPlaces are limited - registration is free.
https://xn--r1a.website/offzone_moscow/424
βοΈPlaces are limited - registration is free.
https://xn--r1a.website/offzone_moscow/424
π21π12
Convert curl commands to Python, JavaScript, PHP, R, Go, Rust, Elixir, Java, MATLAB, Dart, CFML, Ansible URI, Strest or JSON
Web (Live Demo): https://curlconverter.com/
Project: https://github.com/curlconverter/curlconverter
#tool #converter #curl #darw1n
Web (Live Demo): https://curlconverter.com/
Project: https://github.com/curlconverter/curlconverter
#tool #converter #curl #darw1n
Curlconverter
Convert curl commands to code
Utility for converting cURL commands to code
π18
Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)
https://github.com/sailay1996/CdpSvcLPE
#redteam #lpe #windows #darw1n
https://github.com/sailay1996/CdpSvcLPE
#redteam #lpe #windows #darw1n
GitHub
GitHub - sailay1996/CdpSvcLPE: Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)
Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking) - sailay1996/CdpSvcLPE
π9
In this post, Iβd like to lay out a collection of techniques that together can be used to bypassed industry leading enterprise endpoint protection solutions.
https://vanmieghem.io/blueprint-for-evading-edr-in-2022/
#redteam #av #avbypass #bypass #SoGood0x1
https://vanmieghem.io/blueprint-for-evading-edr-in-2022/
#redteam #av #avbypass #bypass #SoGood0x1
Vincent Van Mieghem
A blueprint for evading industry leading endpoint protection in 2022
Bypassing CrowdStrike and Microsoft Defender for Endpoint
β€12
Debugging and Reversing ALPC
https://csandker.io/2022/05/29/Debugging-And-Reversing-ALPC.html
#windows #internals #debug #alpc #SoGood0x1
https://csandker.io/2022/05/29/Debugging-And-Reversing-ALPC.html
#windows #internals #debug #alpc #SoGood0x1
π4
https://github.com/WebKit/WebKit/blob/main/Source/bmalloc/libpas/Documentation.md
#browsers #webkit #safari #apple #heap #allocators #heapallocators #Aligner
#browsers #webkit #safari #apple #heap #allocators #heapallocators #Aligner
GitHub
WebKit/Source/bmalloc/libpas/Documentation.md at main Β· WebKit/WebKit
Home of the WebKit project, the browser engine used by Safari, Mail, App Store and many other applications on macOS, iOS and Linux. - WebKit/WebKit
π1π1
https://www.zerodayinitiative.com/blog/2022/6/1/is-exploiting-a-null-pointer-deref-for-lpe-just-a-pipe-dream
#Antivirus #LPE #Exploitation #BitDefender
#Antivirus #LPE #Exploitation #BitDefender
Zero Day Initiative
Zero Day Initiative β Is exploiting a null pointer deref for LPE just a pipe dream?
A lot of blog posts I have read go over interesting vulnerabilities and exploits but do not typically share the process behind discovery. I want to show how sometimes just manually poking around can quickly uncover vulnerabilities you might miss with otherβ¦
π5
Our community is accused of being out of politics. Some DEF CON groups also faced something similar. It will be interesting to see how they resolve their issue.
https://forum.defcon.org/node/241880
The author of the post invites everyone who has something to say to the topic.
https://forum.defcon.org/node/241880
The author of the post invites everyone who has something to say to the topic.
π27π18π6π€3
What is your main tool which you use most often?
Anonymous Poll
67%
IDA PRO
15%
Ghidra
3%
Rizin / Cutter
5%
Radare2 / Cutter
4%
Binary Ninja
2%
Hopper
0%
Relyze
4%
JEB
π₯13π2β€1π€1