radareorg / r2wars
Corewars but within r2
☆58Updated 9 months ago
Alternatives and similar repositories for r2wars:
Users that are interested in r2wars are comparing it to the libraries listed below
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆48Updated last month
- Radare 2 wiki☆91Updated 4 years ago
- ☆28Updated 6 years ago
- Dockerized setup for quick pwning☆23Updated 4 years ago
- Launch radare2 like a boss from pwntools in tmux☆24Updated 5 years ago
- Reverse engineering challenges☆50Updated 5 years ago
- ☆36Updated 4 years ago
- Attacking the Core associated source files☆88Updated 7 years ago
- What do we say to JavaScript? Not today! motherfuckingwebsite.com inspired CTF platform.☆49Updated 5 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- Binary Golf Library☆62Updated 3 years ago
- Angr integration with Cutter's debugger☆35Updated 5 years ago
- Fork Free Fail Repeat☆46Updated 3 years ago
- Setup for a pwning VM☆60Updated 6 years ago
- Example code from "Programming Linux Anti-Reversing Techniques"☆97Updated 8 years ago
- Recent Fuzzing Paper☆35Updated last year
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆69Updated 7 years ago
- Radare2 cheat-sheet☆111Updated 6 years ago
- Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been w…☆30Updated 5 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆94Updated 4 years ago
- As near as possible to bare metal☆47Updated this week
- A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)☆163Updated 2 years ago
- r2con2019 - slides and materials☆138Updated 5 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆67Updated 3 years ago
- Training Materials of Practical Reverse Engineering using Radare2☆107Updated 8 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- List of fuzzing resources for learning Fuzzing and initial phases of Exploit Development like root cause analysis☆95Updated 7 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- Automatic ROPChain Generation☆284Updated 5 years ago
- Exploitation on ARM-based Systems (Troopers18)☆147Updated 7 years ago