r0 Crew (Channel)


Channel's geo and language: not specified, English
Category: Technologies


Security Related Links:
- Reverse Engineering;
- Malware Research;
- Exploit Development;
- Pentest;
- etc;
Join to chat: @r0crew_bot 👈
Forum: https://forum.reverse4you.org
Twitter: https://twitter.com/R0_Crew

Related channels  |  Similar channels

Channel's geo and language
not specified, English
Statistics
Posts filter


Mergen converts Assembly code into LLVM IR, a process known as lifting. It leverages the LLVM optimization pipeline for code optimization and constructs control flow through pseudo-emulation of instructions. Unlike typical emulation, Mergen can handle unknown values, easing the detection of opaque branches and theoretically enabling exploration of multiple code branches.

These capabilities facilitate the deobfuscation and devirtualization of obfuscated or virtualized functions. Currently in early development, Mergen already shows promise in devirtualizing older versions of VMProtect, with ambitions to support most x86_64 instructions.

https://github.com/NaC-L/Mergen

#llvm #lifting #vmprotect #tnaci




vmp-3.5.1.zip
20.2Mb
VMProtect Source Code (Leaked 07.12.2023)

intel.cc and processors.cc included

mirror:
https://github.com/jmpoep/vmprotect-3.5.1

#tools #source #leaked #vmp #protector



7.1k 0 126 2 18





PatchaPalooza uses the power of Microsoft's MSRC CVRF API to fetch, store, and analyze security update data. Designed for cybersecurity professionals, it offers a streamlined experience for those who require a quick yet detailed overview of vulnerabilities, their exploitation status, and more. This tool operates entirely offline once the data has been fetched, ensuring that your analyses can continue even without an internet connection.

https://github.com/xaitax/PatchaPalooza

https://patchapalooza.com

#expdev #helpers #tools


msdocviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.

https://github.com/alexander-hanel/msdocsviewer

#tools #idapro #windows #api







6.7k 0 118 1 19

Advanced Root Detection & Bypass Techniques

In this blog, we will explore techniques related to root detection on Android devices and methods to bypass it. Our main focus will be on the strategies employed by app developers to protect their applications and prevent them from running on compromised devices.

https://8ksec.io/advanced-root-detection-bypass-techniques/

#mobile #android #reverse #frida #root #detection #bypass










WindowsNoExec - Abusing existing instructions to executing arbitrary code without allocating executable memory

https://www.x86matthew.com/view_post?id=windows_no_exec

#windows #ctf #malware #tips


Finding and exploiting process killer drivers with LOL for 3000$

In this article, I will introduce some kernel driver/internals theory and explain how to use the data in LOLDrivers to find interesting drivers. Finally, I will present 2 examples of vulnerable drivers and explain how to quickly reverse them and create a PoC to exploit them.

https://alice.climent-pommeret.red/posts/process-killer-driver/

#redteam #loldrivers #windows


Living Off The Land Drivers is a curated list of Windows drivers used by adversaries to bypass security controls and carry out attacks. The project helps security professionals stay informed and mitigate potential threats.

https://www.loldrivers.io/

#redteam #loldrivers #windows



20 last posts shown.