Bw3ll / JOP_ROCKET
This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultimate solution for Windows jump-oriented programming. JOP ROCKET also finds the novel two-gadget dispatcher, which greatly expands what is possible with JOP.
☆104Updated 7 months ago
Alternatives and similar repositories for JOP_ROCKET:
Users that are interested in JOP_ROCKET are comparing it to the libraries listed below
- PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap☆206Updated 4 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆116Updated this week
- Write-ups for crackmes and CTF challenges☆51Updated 2 years ago
- Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CV…☆226Updated 2 years ago
- Static Binary Instrumentation tool for Windows x64 executables☆201Updated 2 weeks ago
- ☆145Updated last year
- ☆68Updated 2 years ago
- Unofficial Common Log File System (CLFS) Documentation☆176Updated 3 years ago
- Windows RPC Python fuzzer☆160Updated 7 years ago
- Writeups for CTF challenges☆31Updated last year
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆87Updated 3 years ago
- ☆159Updated 3 years ago
- ☆73Updated 9 months ago
- Parsers for custom malware formats ("Funky malware formats")☆96Updated 3 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated last year
- ☆80Updated last month
- Bindings for Microsoft WinDBG TTD☆220Updated last year
- Automatic ROPChain Generation☆285Updated 5 years ago
- ☆154Updated 6 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆114Updated 11 months ago
- Windows Graphics Device Interface (GDI+) fuzzer☆129Updated 4 years ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆91Updated 6 months ago
- ☆108Updated 4 years ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆91Updated last month
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆58Updated last week
- Slides, recordings and materials of my public presentations, talks and workshops.☆78Updated 3 weeks ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆100Updated 3 years ago
- Leveraging patch diffing to discover new vulnerabilities☆119Updated 5 months ago
- An application to view and filter pool allocations from a dmp file on Windows 10 RS5+.☆137Updated 2 years ago
- Simple library to spray the Windows Kernel Pool☆109Updated 5 years ago