Repository navigation
rop
- Website
- Wikipedia
CTF framework and exploit development library
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative
Automatic ROPChain Generation
Exploit Development, Reverse Engineering & Cryptography
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
GUI tool to create ROP chains using the ropper API
Exploitation on ARM-based Systems (Troopers18)
Learn Binary Exploitation with sample problems and solutions
ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. The framework utilizes emulation and obfuscation to help expand the attack surface.