Bw3ll / JOP_ROCKET
This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultimate solution for Windows jump-oriented programming. JOP ROCKET also finds the novel two-gadget dispatcher, which greatly expands what is possible with JOP.
☆100Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for JOP_ROCKET
- PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap☆195Updated 4 years ago
- Static Binary Instrumentation tool for Windows x64 executables☆180Updated last week
- ☆59Updated 2 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆84Updated 2 years ago
- ☆131Updated 9 months ago
- Unofficial Common Log File System (CLFS) Documentation☆164Updated 3 years ago
- Bindings for Microsoft WinDBG TTD☆200Updated last year
- Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CV…☆178Updated 2 years ago
- Writeups for CTF challenges☆30Updated 11 months ago
- ☆74Updated last month
- ☆71Updated 4 months ago
- ☆107Updated 4 years ago
- Automatic ROPChain Generation☆280Updated 4 years ago
- ☆153Updated 3 years ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆111Updated 6 months ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆73Updated last month
- Windows RPC Python fuzzer☆155Updated 6 years ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆86Updated 4 months ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- Notes on using the Python bindings for the Unicorn Engine☆69Updated 4 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- ☆152Updated 5 years ago
- Helper idapython code for reversing kmdf drivers☆67Updated 2 years ago
- ☆12Updated 3 months ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆163Updated 10 months ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated 5 months ago