Boyan-MILANOV / ropium
ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together
☆350Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ropium
- Linux Heap Exploitation Practice☆377Updated 5 years ago
- A description of the "House of Corrosion" GLIBC heap exploitation technique.☆220Updated 4 years ago
- Using Intel's PIN tool to solve CTF problems☆491Updated 4 years ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- A Binary Ninja plugin for vulnerability research.☆280Updated 2 months ago
- Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS☆337Updated 4 years ago
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆297Updated 2 months ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- Code and exercises for a workshop on z3 and angr☆222Updated 3 years ago
- Fuzzing the Kernel Using Unicornafl and AFL++☆294Updated last year
- repository for kernel exploit practice☆387Updated 4 years ago
- Binary code coverage visualizer plugin for Ghidra☆284Updated 4 months ago
- ☆606Updated last month
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆594Updated last year
- This tool can be useful for solving some reversing challenges in CTFs events.☆138Updated 4 years ago
- A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer☆341Updated 5 years ago
- Collection of scripts and writeups☆320Updated 2 years ago
- Use angr in the IDA Pro debugger generating a state from the current debug session☆266Updated 4 years ago
- A Bochs-based instrumentation project designed to log kernel memory references, to identify "double fetches" and other OS vulnerabilities☆325Updated 5 years ago
- ☆280Updated 4 years ago
- Cross Platform Kernel Fuzzer Framework☆445Updated 6 years ago
- Use angr in Ghidra☆558Updated 3 months ago
- Detect, analyze and uniquely identify crashes in Windows applications☆501Updated 4 months ago
- 🔍Heap analysis tool for CTF pwn.☆221Updated 3 years ago
- Automatic ROPChain Generation☆280Updated 4 years ago
- AFL + DynamoRIO = fuzzing binaries with no source code on Linux☆244Updated 5 years ago
- Fuzzer for Linux Kernel Drivers☆369Updated 2 years ago
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆737Updated 2 years ago
- Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL☆466Updated 4 months ago
- How to build an efficient pwn development environment in 2020☆258Updated 3 years ago