rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
-
Updated
May 13, 2024 - C++
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative
ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together
Automatic ROPChain Generation
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. The framework utilizes emulation and obfuscation to help expand the attack surface.
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
A Python tool to generate ROP chains
ROPChain generator.
ROP Benchmark is a tool to compare ROP compilers
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
ROP gadget finder and analysis in pure Javascript
Bluefrost Exploitation Challenge 2019 - Exploit and Writeup
A tool to search for gadgets, operations, and ROP chains using a backtracking algorithm in a tree-like structure
libc_database python wrapper for exploit automation
A small utility to disassemble gameboy roms, read metadata and find ROP gadgets.
ROP-Tool HTTP Server
This repository contains exploits to Windows binaries provided by Exploit2 course by opensecuritytraining.
Add a description, image, and links to the rop-chain topic page so that developers can more easily learn about it.
To associate your repository with the rop-chain topic, visit your repo's landing page and select "manage topics."