18 results found Sort:

1.7k
11.6k
other
290
CTF framework and exploit development library
Created 2013-04-29
4,375 commits to dev branch, last one 8 days ago
544
3.8k
other
121
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and ...
Created 2011-08-19
542 commits to master branch, last one 9 months ago
208
1.8k
bsd-3-clause
55
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses ...
Created 2014-08-31
739 commits to master branch, last one 23 days ago
250
1.7k
mit
69
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
Created 2012-02-26
161 commits to master branch, last one 18 days ago
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Created 2018-06-29
49 commits to master branch, last one 3 years ago
134
869
mit
49
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Created 2018-01-02
44 commits to master branch, last one 3 years ago
91
510
cc-by-4.0
20
A set of Linux binary exploitation tasks for beginners on various architectures
Created 2019-04-07
3 commits to master branch, last one 2 years ago
27
447
unknown
5
A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative
Created 2020-08-03
86 commits to master branch, last one 9 months ago
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.74
Created 2019-08-26
8 commits to master branch, last one 2 years ago
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Created 2019-04-11
76 commits to master branch, last one 11 months ago
18
184
unknown
5
An automatic Blind ROP exploitation tool
Created 2023-01-20
4 commits to main branch, last one about a year ago
rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump
Created 2024-01-01
6 commits to main branch, last one about a month ago
Learn Binary Exploitation with sample problems and solutions
Created 2021-09-22
66 commits to master branch, last one about a year ago
7
89
gpl-3.0
2
Very simple script(s) to hasten binary exploit creation
Created 2020-06-16
135 commits to dev branch, last one 3 years ago
Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.
Created 2020-06-21
133 commits to main branch, last one 6 months ago
9
62
gpl-3.0
3
ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. Th...
Created 2023-08-08
70 commits to main branch, last one 3 days ago
Unleash a pragmatic and observable use of Result Pattern and Railway-Oriented Programming in Ruby.
Created 2023-09-23
311 commits to main branch, last one 26 days ago
Automated solver of classic CTF pwn challenges, with flexibility in mind.
Created 2020-09-27
159 commits to master branch, last one 2 years ago