Repository navigation

#

return-oriented-programming

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

C++
1994
2 个月前

ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).

C++
431
1 年前

ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. The framework utilizes emulation and obfuscation to help expand the attack surface.

Python
150
10 天前

Borrowed Instructions Synthetic Computation

Ruby
70
10 年前

ROP Benchmark is a tool to compare ROP compilers

Python
42
3 年前

ARM (A32) Linux Return-oriented Programming with Raspberry Pi

C
13
3 年前

A tool for synthesizing code-reuse attacks (aka ROP) from a reference program, powered by logical modeling of Ghidra's `p-code` IL.

Rust
12
6 天前

Finding and classifying ROP gadgets from rp++ output file with some regex and a CLI.

Python
11
3 个月前

Examples of Binary Exploitations - Buffer Overflow, Return-Oriented Programming and Format String

Python
9
3 年前

Taking return oriented programming a bit too literally

C
8
5 年前

Return-oriented programming (ROP) compiler

Rust
7
1 年前

Simple bash script to filter out useful ROP gadgets from rp++ output while bypassing DEP

Shell
6
10 个月前

Windows Exploit development : Bypass Data Execution Prevention (DEP) using ROP chains manually hard code

Python
6
1 年前