radareorg / r2warsLinks
Corewars but within r2
☆59Updated last year
Alternatives and similar repositories for r2wars
Users that are interested in r2wars are comparing it to the libraries listed below
Sorting:
- Ghidra plugin to communicate with radare2☆52Updated last week
- Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been w…☆30Updated 5 years ago
- Setup for a pwning VM☆61Updated 6 years ago
- Launch radare2 like a boss from pwntools in tmux☆26Updated 5 years ago
- Cross-architecture instruction counting for CTF solving☆47Updated 3 years ago
- Binaryninja AVR architecture plugin with lifting☆44Updated last year
- Binary Golf Library☆62Updated 4 years ago
- Fork Free Fail Repeat☆49Updated 3 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆68Updated 4 years ago
- ☆27Updated 6 years ago
- As near as possible to bare metal☆48Updated this week
- A port of Kaitai to the Hiew hex editor☆150Updated 5 years ago
- ☆37Updated 4 years ago
- Extra goodies for GEF to (try to) make GDB suck even less☆165Updated 4 months ago
- Lepton is a Lightweight ELF Parsing Tool that was designed specifically for analyzing and editing binaries with damaged or corrupted ELF …☆35Updated 4 years ago
- Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.☆152Updated last year
- Exploitation on ARM-based Systems (Troopers18)☆148Updated 7 years ago
- Reverse engineering challenges☆51Updated 5 years ago
- Guide to buffer overflows☆58Updated 3 years ago
- Angr integration with Cutter's debugger☆36Updated 5 years ago
- Slack bot for challenge management in large teams☆60Updated 2 years ago
- LKRG bypass methods☆72Updated 5 years ago
- DarkNight theme for Ghidra☆126Updated 4 years ago
- Radare 2 wiki☆93Updated 5 years ago
- Official training ground for the OTA CTF team☆39Updated 2 years ago
- My MS thesis on survey of a decade fo Linux Kernel CVEs, their categories and various mitigations that exist.☆159Updated 6 years ago
- realtime cross-tool collaborative reverse engineering☆101Updated 2 years ago
- Reverse Engineering tools, scripts, and general commentary☆58Updated 6 years ago
- Recent Fuzzing Paper☆35Updated last year
- Attacking the Core associated source files☆89Updated 7 years ago