t00sh / rop-tool
A tool to help you write binary exploits
☆607Updated 6 years ago
Alternatives and similar repositories for rop-tool:
Users that are interested in rop-tool are comparing it to the libraries listed below
- Repository to train/learn memory corruption on the ARM platform.☆352Updated 7 years ago
- Smashing The Browser: From Vulnerability Discovery To Exploit☆448Updated 9 years ago
- - An Exploit Dev Swiss Army Knife.☆691Updated 3 years ago
- Deprecated Binary Ninja prototype written in Python☆521Updated 4 years ago
- Simplify format string exploitation.☆339Updated 3 years ago
- Linux bind shell with anti-reverse engineering techniques☆284Updated 8 years ago
- binary patching from Python☆634Updated last year
- A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks☆355Updated 5 years ago
- random brain dumps☆346Updated 7 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆297Updated 2 years ago
- Docker container with tools for binary reverse engineering and exploitation.☆325Updated 3 years ago
- Exercises for learning Reverse Engineering and Exploitation.☆385Updated 5 years ago
- Visualization of heap operations.☆604Updated 2 months ago
- CTF Writeups☆186Updated 7 years ago
- The Damn Vulnerable Router Firmware Project☆679Updated 3 years ago
- Interactive shellcoding environment to easily craft shellcodes☆892Updated 3 years ago
- Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)☆952Updated 4 years ago
- Conference slides and White-papers☆356Updated 5 years ago
- ☆278Updated 4 years ago
- A shellcode writing toolkit☆661Updated 2 years ago
- Cross Platform Kernel Fuzzer Framework☆448Updated 6 years ago
- Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.☆642Updated last week
- python library to examine ptmalloc (the glibc userland heap implementation)☆506Updated 3 years ago
- Files from my DEFCON CTF VM.☆269Updated 8 years ago
- A colleciton of CTF write-ups all using pwntools