rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
-
Updated
May 13, 2024 - C++
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).
ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. The framework utilizes emulation and obfuscation to help expand the attack surface.
Very simple script(s) to hasten binary exploit creation
Borrowed Instructions Synthetic Computation
991CN X 反编译及资料整理
ROP Benchmark is a tool to compare ROP compilers
Stack Based buffer overflow attack
This is the source of our Return Oriented Programming tool.
buffer overflow exploits for simple c programs (64 bit)
ARM (A32) Linux Return-oriented Programming with Raspberry Pi
Examples of Binary Exploitations - Buffer Overflow, Return-Oriented Programming and Format String
Taking return oriented programming a bit too literally
Return-oriented programming (ROP) compiler
Simple bash script to filter out useful ROP gadgets from rp++ output while bypassing DEP
Windows Exploit development : Bypass Data Execution Prevention (DEP) using ROP chains manually hard code
An unsafe brainfuck interpreter. It uses stack as memory directly.
Backtesting Algo-Trading Strategies, FinTech Analysis & Portfolio Optimization: NVDA, AMD, INTC, MSI vs S&P 500 Benchmark
Add a description, image, and links to the return-oriented-programming topic page so that developers can more easily learn about it.
To associate your repository with the return-oriented-programming topic, visit your repo's landing page and select "manage topics."