CTurt / JuSt-ROP
JavaScript ROP framework
☆135Updated 9 years ago
Alternatives and similar repositories for JuSt-ROP:
Users that are interested in JuSt-ROP are comparing it to the libraries listed below
- ☆162Updated 7 years ago
- Fully implemented dlclose exploit for PS4 fw 1.76 with included linux loader☆99Updated 8 years ago
- A set of PS4 experiments using the WebKit exploit☆250Updated 8 years ago
- ☆42Updated 8 years ago
- A crappy tool used in our private PS4 jailbreak☆101Updated 8 years ago
- Multiple radare2 rpipe scripts☆61Updated 7 years ago
- Binary Ninja plugin for Voltron integration☆163Updated 6 years ago
- Some of my PoC stuff for the Nintendo Switch☆209Updated 7 years ago
- ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.☆284Updated 8 years ago
- ☆72Updated 6 years ago
- A place holder for Keystone repo. See https://github.com/keystone-engine/keystone for the real stuff☆67Updated 2 years ago
- FRAPL Framework☆151Updated 8 years ago
- ☆114Updated 7 years ago
- Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018☆180Updated 11 months ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- Snowman decompiler☆107Updated 7 years ago
- A fully implemented kernel exploit for the PS4 on 5.05FW☆25Updated 6 years ago
- Unlinker is a tool that can rip functions out of Visual C++ compiled binaries and produce Visual C++ COFF object files☆92Updated 7 years ago
- A fully implemented kernel exploit for the PS4 on 4.55FW☆239Updated 6 years ago
- Linux local root exploit for CVE-2014-0038☆192Updated 10 years ago
- Adds symbols to a ELF file.☆62Updated 9 years ago
- libstagefright exploits for the Nintendo New3DS Internet Browser.☆49Updated 8 years ago
- Semantic Binary Code Analysis Framework☆125Updated 9 years ago
- meine kleine rop compiler, circa 2012☆68Updated 3 years ago
- Run basic functions from stripped binaries cross platform☆110Updated 8 years ago
- capstone based disassembler for extracting to binnavi☆226Updated 8 years ago
- Interactive Disassembler GUI - This Repository is NOT a supported MongoDB product☆247Updated 8 years ago
- NASM Standard Library for shellcode☆69Updated 8 years ago
- PoC for breaking hypervisor ASLR using branch target buffer collisions☆166Updated 8 years ago
- Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)☆138Updated 8 years ago