Forrest logo
tool overview
On this page you find all important commands for the CLI tool radare2. If the command you are looking for is missing please ask our AI.

radare2

Radare2 is a powerful command line tool designed for reverse engineering, binary analysis, and debugging. It is a highly extensible framework that provides a wide range of features for analyzing and manipulating binaries.

Some of the notable features of radare2 include disassembling and decompiling binaries, analyzing function calls and control flow, inspecting file formats and metadata, searching for and analyzing strings, and patching binaries.

It supports a wide variety of architectures and file formats, making it suitable for analyzing executables, libraries, firmware, and more. Radare2 also has a scripting language known as r2pipe, which allows users to automate tasks and build custom analysis tools.

The tool offers a rich command set for navigating and exploring binaries, including options for listing functions, blocks, symbols, and imports, as well as interactive graphical modes for visualizing control flow and call graphs.

Radare2 also provides support for multiple debugging backends, allowing users to attach to running processes, set breakpoints, inspect registers, and track program execution. It even includes a built-in scripting engine for writing custom debugging scripts.

The tool has robust support for analyzing and manipulating binaries at a low level, offering features like assembly code editing, binary patching, memory inspection, and much more. It can also be used as a disassembler to generate high-level pseudo code from machine code.

Radare2 is an open-source project that is actively maintained and regularly updated, ensuring that users have access to new features and bug fixes. It has a large community of contributors and provides extensive documentation and tutorials to help users get started and master its capabilities.

List of commands for radare2:

  • radare2:tldr:08223 radare2: Open a file in write mode without parsing the file format headers.
    $ radare2 -nw ${path-to-binary}
    try on your machine
    explain this command
  • radare2:tldr:4f18b radare2: Run a script before entering the interactive CLI.
    $ radare2 -i ${path-to-script-r2} ${path-to-binary}
    try on your machine
    explain this command
  • radare2:tldr:94872 radare2: Debug a program.
    $ radare2 -d ${path-to-binary}
    try on your machine
    explain this command
tool overview