4
I Use This!
Activity Not Available

News

Analyzed 5 months ago. based on code collected over 3 years ago.
Posted over 8 years ago by Sushant Dinesh
This post is to outline the work completed during the Google Summer of Code 2015 (GSoC) period and show you a glimpse of radeco and where we are heading with it. For those who are not aware, radeco is a decompiler framework that is developed and maintained by the radare
Posted almost 9 years ago by Maijin
Introduction Lot of malware/PUP (Potential Unwanted Programs)/Adwares are now digitally signed. Those signatures can contain interesting properties that can be used as Indicators Of Compromise (IOC) by analysts or used to perform some large-scale analysis on a lot of samples. As an example, let's use the recent signed
Posted almost 9 years ago by radare
Radare2's prompt is quite powerful and handy to use, but sometimes you need to interact with the filesystem or spawn system programs.. and spawning new shells or quitting r2 is not an option. For those cases, the simplest solution would be to just type ! and then type the shell command
Posted almost 9 years ago by radare
Good news everyone! Our first time participation in the Google Summer of Code, thanks to our previous and current experience of the hosting of the Radare Summer of Code, was a great success. It wouldn't have been possible without the help of the great Solar Designer, who took us under
Posted almost 9 years ago by radare
Almost one month since our last article, time flees. This article is an interview of a new contributor, that greatly enhanced one of the most visually impressive feature of radare2, the one that our propaganda department contributors loves to show at conferences! Who are you ? Hi, I'm ret2libc, I was
Posted almost 9 years ago by David Kreuter
As part of GSoC I (dkreuter) and sushant94 have been working the last three weeks on what should become the basis for a decompiler integrated with the radare2 reversing framework. For now it's a standalone program written in Rust that can read the radare2 code format ESIL. The rough process
Posted almost 9 years ago by radare
As you know, we have 2 students working on r2 for the Google Summer of Code! As we're 3 weeks into the Summer, here's what one of our student, sushant94 has to say about what he's been working on! It's been three weeks into GSoC and I'm having an amazing
Posted about 9 years ago by radare
Today, we're releasing a new version of radare2, the 0.9.9, codename Almost There. Since you might be a bit too lazy to read every single commit, we're going to highlight some cool new features! Numbers Thanks to more than 50 contributors who issued something like 1700 commits, here
Posted about 9 years ago by radare
In previous blog posts we've shown how radare2 can be useful for exploiting "baby" level challenges. Let's show how we can use it to find the bug and ultimately exploit a 5 point pwning challenge from the DEFCON 2015 qualifiers! You can find the binary here if you want to
Posted about 9 years ago by radare
In order to content the people that wanted something less hand-holding than this writeup which they say is too detailed and this one not enough, we decided to write this blogpost: not too short, not too long, and about pwning! The binary was a challenge (called baby_rop) from a