"A free/libre toolchain for easing several low level tasks like forensics, software reverse engineering, exploiting, debugging, ..."
https://rada.re/n/radare2.html
r2 -d ./filename info : afl : pd @ main : px @ s main pd db : set break point dc : run ds : step over ? 0x74
Practices
>>> THM | 25 days of Cyber Security - Day 17, 18
Related articles
>>> Ghidra Software Reverse Engineering Framework: Notes
>>> dotPeek
>>> ILSpy