Bw3ll / JOP_ROCKET
This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultimate solution for Windows jump-oriented programming. JOP ROCKET also finds the novel two-gadget dispatcher, which greatly expands what is possible with JOP.
☆100Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for JOP_ROCKET
- Static Binary Instrumentation tool for Windows x64 executables☆180Updated 3 weeks ago
- Writeups for CTF challenges☆30Updated last year
- Bindings for Microsoft WinDBG TTD☆213Updated last year
- PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap☆195Updated 4 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆85Updated 2 years ago
- Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CV…☆177Updated 2 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- ☆60Updated 2 years ago
- Notes on using the Python bindings for the Unicorn Engine☆70Updated 4 years ago
- ☆132Updated 10 months ago
- ☆74Updated 2 months ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆74Updated 2 months ago
- Unofficial Common Log File System (CLFS) Documentation☆164Updated 3 years ago
- ☆135Updated last year
- ☆107Updated 4 years ago
- ☆154Updated 3 years ago
- ☆71Updated 4 months ago
- Targeting Windows Kernel Driver Fuzzer☆142Updated last week
- Automatic ROPChain Generation☆280Updated 4 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 6 months ago
- Windows Graphics Device Interface (GDI+) fuzzer☆126Updated 4 years ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆84Updated last month
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆86Updated 5 months ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆163Updated 10 months ago
- Multi-tool reverse engineering collaboration solution.☆134Updated 7 months ago
- Leveraging patch diffing to discover new vulnerabilities☆108Updated last month
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆125Updated last week
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆181Updated 8 months ago