packz / ropeme
ROPME is a set of python scripts to generate ROP gadgets and payload.
☆146Updated 8 years ago
Alternatives and similar repositories for ropeme:
Users that are interested in ropeme are comparing it to the libraries listed below
- Helper scripts for hosting a Linux kernel exploitation CTF challenge☆89Updated 9 years ago
- Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC☆300Updated 6 months ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- GlibC Malloc for Exploiters presentation☆146Updated 5 years ago
- ☆84Updated 8 years ago
- Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )☆132Updated 9 years ago
- AFL + DynamoRIO = fuzzing binaries with no source code on Linux☆246Updated 5 years ago
- American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries☆186Updated 3 years ago
- Function redirection via ELF tricks.☆157Updated 9 years ago
- GUI tool to create ROP chains using the ropper API☆156Updated 6 years ago
- This tool can be useful for solving some reversing challenges in CTFs events.☆140Updated 5 years ago
- Cross Platform Kernel Fuzzer Framework☆448Updated 6 years ago
- ☆137Updated 3 years ago
- Exploiting challenges in Linux and Windows☆122Updated 5 years ago
- Attacking the Core associated source files☆87Updated 7 years ago
- Radare Congress Stuff☆208Updated 3 months ago
- Some new commands debug heap for peda☆98Updated 5 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 7 years ago
- A collection of more than 1000 binary libc files☆87Updated 9 years ago
- A pip wrapper around AFL.☆84Updated 3 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 7 years ago
- Library for creating CTF services.☆74Updated 8 years ago
- Script to perform quick 'n dirty fuzzing of PCAPs with radamsa and Scapy.☆171Updated 7 years ago
- PEDA-like debugger UI for WinDbg☆202Updated 10 months ago
- An open source, multi-architecture ROP compiler written in python☆161Updated 7 years ago
- CTF Writeups☆186Updated 7 years ago
- Linux Heap Exploitation Practice☆377Updated 6 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆116Updated 3 months ago
- Code and exercises for a workshop on z3 and angr☆225Updated 4 years ago
- Repo for CSAW CTF 2018 Quals challenges☆44Updated 7 years ago