ifding / radare2-tutorial
Reverse Engineering using Radare2
☆308Updated 3 years ago
Alternatives and similar repositories for radare2-tutorial:
Users that are interested in radare2-tutorial are comparing it to the libraries listed below
- A series of tutorials about radare2 framework from https://www.megabeets.net☆521Updated 4 years ago
- The Official Radare2 Book☆815Updated this week
- ☆343Updated 9 years ago
- A colleciton of CTF write-ups all using pwntools☆507Updated 8 years ago
- A collection of pwn/CTF related utilities for Ghidra☆663Updated 4 months ago
- Reversing list☆144Updated last year
- Linux Heap Exploitation Practice☆377Updated 6 years ago
- radare2 plugin - converts asm to pseudo-C code.☆527Updated last month
- Reverse Engineering Resources☆226Updated 6 years ago
- A curated list of awesome projects, articles and the other materials powered by Radare2☆715Updated 4 years ago
- Scripts for the Ghidra software reverse engineering suite.☆1,046Updated 4 years ago
- An archive of low-level CTF challenges developed over the years☆614Updated 3 years ago
- collage of reverse engineering topics that I find interesting☆2Updated 4 years ago
- Deep ghidra decompiler and sleigh disassembler integration for rizin☆835Updated 3 weeks ago
- ☆627Updated this week
- This Repository aims at giving a basic idea about Kernel Exploitation.☆503Updated 6 months ago
- CTF Reversing Challenges List☆271Updated 5 years ago
- Use angr in Ghidra☆564Updated 5 months ago
- Access radare2 via pipe from any programming language!☆399Updated 3 weeks ago
- Source graveyard and random candy for radare2☆242Updated 3 weeks ago
- Native Ghidra Decompiler for r2☆363Updated 2 weeks ago
- Using Intel's PIN tool to solve CTF problems☆496Updated 4 years ago
- gdbghidra - a visual bridge between a GDB session and GHIDRA☆308Updated 5 years ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆473Updated 3 years ago
- Some CrackMe codes for Linux x86/x86_64☆353Updated last year
- Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)☆906Updated 2 years ago
- A collection of vulnerable ARM binaries for practicing exploit development☆902Updated 3 years ago
- A set of Linux binary exploitation tasks for beginners on various architectures☆528Updated 3 years ago
- Useful tips by OTA CTF members☆136Updated 5 years ago
- Intro to radare2 presentation files.☆84Updated 6 years ago