zxgio / r2-cheatsheet
Radare2 cheat-sheet
☆111Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for r2-cheatsheet
- Radare 2 wiki☆91Updated 4 years ago
- Radare Congress Stuff☆204Updated last week
- Exploitation on ARM-based Systems (Troopers18)☆146Updated 6 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- Symbolic Execution Tool in r2☆104Updated 2 years ago
- Basic command line, text-based, shellcode debugger.☆91Updated 7 years ago
- An open source, multi-architecture ROP compiler written in python☆160Updated 7 years ago
- r2con 2017 September 6-9☆97Updated 7 years ago
- ☆72Updated 5 years ago
- radare2 + miasm2 = ♥☆101Updated 4 years ago
- Training Materials of Practical Reverse Engineering using Radare2☆107Updated 7 years ago
- Synesthesia, implemented as Yices scripts☆89Updated 7 years ago
- Attacking the Core associated source files☆86Updated 6 years ago
- Multiple radare2 rpipe scripts☆61Updated 7 years ago
- A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks☆356Updated 5 years ago
- grap: define and match graph patterns within binaries☆169Updated 3 years ago
- ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.☆284Updated 8 years ago
- Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.☆149Updated 11 months ago
- GDB + GEF cheatsheet for reversing binaries☆68Updated last year
- Example code from "Programming Linux Anti-Reversing Techniques"☆97Updated 7 years ago
- Binary Ninja plugin for Voltron integration☆163Updated 6 years ago
- Binary Ninja plugin to decompile binaries using RetDec API☆162Updated 6 years ago
- Source graveyard and random candy for radare2☆241Updated this week
- American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries☆186Updated 3 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 5 years ago
- add symbols back into a stripped ELF binary (~strip)☆169Updated 7 years ago
- ☆49Updated 6 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago