Repository navigation

#

rop

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Python
4259
3 个月前

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.

Python
2034
7 个月前

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

C++
2011
20 天前

Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68

C
1089
5 年前

Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)

C++
942
4 年前

A tool to help you write binary exploits

C
605
7 年前

A set of Linux binary exploitation tasks for beginners on various architectures

Python
541
4 年前

A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)

Rust
527
4 个月前

Trinity Exploit - Emulator Escape

C
390
6 年前

Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.74

C
348
3 年前

Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)

Python
226
2 年前

An automatic Blind ROP exploitation tool

Python
204
2 年前

Small tool for generating ropchains using unicorn and z3

Python
198
8 年前

ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. The framework utilizes emulation and obfuscation to help expand the attack surface.

Python
159
10 天前

Learn Binary Exploitation with sample problems and solutions

Python
157
3 年前

GUI tool to create ROP chains using the ropper API

Python
157
8 年前

Exploitation on ARM-based Systems (Troopers18)

150
8 年前