Tutorials

These tutorials will hopefully answer some simple questions which you still have after consulting the Radare2 Book and various other online resources.

They will generally be ELF32 binaries centered around a single goal (such as code patching or altering memory).

You can find and build these tasks from this github repository. They are designed as simplified CTF (Capture the Flag) tasks which have a singular approach to them. The goal of these tasks is to familiarize yourself with radare2 better, and then you can move on to more complex, real CTF challenges.

results matching ""

    No results matching ""