In the previous article we learned how to load a executable and do basic analysis in the radare2. This article is based on a picoCTF 2018 challenge "learn the gdb". If you read the article about gdb you might know it already. The file is here. Load it into the radare. r2 <filename>. Let's analyse … Continue reading Beginners guide to radare2-Part 2
Tag: radare2
Beginners guide to radare2-Part 1
There are three giants in the reverse engineering world. radare2IDA ProGhidra IDA Pro has triumphed the reverse engineering universe as GUI capabilities and user-friendly interface it offers. Personally I don't like it because it has a huge price. So the options we open-sourced community have is Ghidra and radare2. Even though ghidra is used in … Continue reading Beginners guide to radare2-Part 1

