ctf

pwntools-r2

Launch radare2 from pwntools
r2 radare2 ctf python pwntools

37C3 CTF: ezrop

ctf reversing exploitation rop radare2 r2

BinaryGolf 2023: Building A GameBoy-Bash Polyglot

binary ctf

SROP Exploitation with radare2

r2 radare2 rop exploitation ctf

MemLabs: An Introduction To Memory Forensics

forensics ctf volatility

Exploiting A Use-After-Free With radare2 - CTF Challenge

ctf reversing exploitation r2 radare2 cutter heap

36C3 CTF Writeups

ctf reversing exploitation

Dynamic Instrumentation: Frida And r2frida For Noobs

radare2 r2 frida r2frida ctf reverse-engineering

r2con 2019 CTF Writeups

r2 radare2 ctf reverse-engineering

ROP On x64: What's ret2csu Again?

exploitation rop radare2 r2 ctf ret2csu

Reversing .NET Applications: CCCamp19 CTF CampRE Challenge

ctf dotnet reverse-engineering

Exploiting PHP Deserialization: CCCamp19 CTF PDFCreator Challenge

ctf exploitation deserialization

CryptoCTF 2019 Writeup: Decode Me

ctf crypto

Brute-Forcing x86 Stack Canaries

exploitation ctf radare2 r2