^.^;

Radare2

Command-line powerhouse for binary exploitation, forensics, and automated analysis

AdvancedInteractive Dual Perspective

Radare2 is a powerful command-line reverse engineering framework. It's highly scriptable, supports every architecture, and excels at binary exploitation, forensics, and automated analysis with its unique r2pipe API.

🔴 RED TEAM

Build ROP chains, find gadgets for exploits, analyze and patch binaries, automate vulnerability discovery with r2pipe scripts.

🔵 BLUE TEAM

Analyze malware samples, extract IOCs from firmware, automate binary forensics, hunt for specific byte patterns at scale.

Radare2 Command-Line RE

Scriptable binary exploitation and automated analysis

r2 Terminal

[0x00400000]> aaa ; Analyzing...
[0x00400000]> pdf @ main
│ 0x00401000 push rbp
│ 0x00401001 mov rbp, rsp
│ 0x00401004 call strcpy ← Vuln!
[0x00400000]> /R pop rdi; ret ; Finding ROP gadgets...
0x00401560: pop rdi; ret

🔴 RED: Exploit Automation

  • Find ROP gadgets for exploit chains
  • Automate binary patching with r2pipe

🔵 BLUE: Automated Forensics

  • Batch-analyze firmware samples
  • Extract strings and IOCs automatically
Terms of ServiceLicense AgreementPrivacy Policy
Copyright © 2025 JMFG. All rights reserved.