All Projects → Ropper → Similar Projects or Alternatives

348 Open source projects that are alternatives of or similar to Ropper

xgadget
Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.
Stars: ✭ 33 (-97.29%)
Mutual labels:  binary, rop, exploitation
Ropa
GUI tool to create ROP chains using the ropper API
Stars: ✭ 151 (-87.6%)
Mutual labels:  binary, exploitation, rop
Arm exploitation
Exploitation on ARM-based Systems (Troopers18)
Stars: ✭ 139 (-88.59%)
Mutual labels:  exploitation, rop
DrGadget
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
Stars: ✭ 61 (-94.99%)
Mutual labels:  rop, exploitation
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (-45.4%)
Mutual labels:  exploitation, rop
ropr
A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative
Stars: ✭ 200 (-83.58%)
Mutual labels:  rop, exploitation
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-96.14%)
Mutual labels:  binary, exploitation
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (-86.04%)
Mutual labels:  binary, exploitation
ROP-Emporium
Solutions for ROP Emporium challenges (https://ropemporium.com/) in python.
Stars: ✭ 38 (-96.88%)
Mutual labels:  rop, exploitation
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (-4.35%)
Mutual labels:  binary, exploitation
Bits
A bite sized library for dealing with bytes.
Stars: ✭ 16 (-98.69%)
Mutual labels:  binary
Frosty
serialize native Nim types to strings, streams, or sockets ⛄
Stars: ✭ 25 (-97.95%)
Mutual labels:  binary
Foxpwn
Exploit code for CVE-2016-9066
Stars: ✭ 39 (-96.8%)
Mutual labels:  exploitation
Easyrop
A Python tool to generate ROP chains
Stars: ✭ 54 (-95.57%)
Mutual labels:  rop
Fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
Stars: ✭ 7,224 (+493.1%)
Mutual labels:  exploitation
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-96.96%)
Mutual labels:  exploitation
Windows
Awesome tools to exploit Windows !
Stars: ✭ 816 (-33%)
Mutual labels:  exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (-34.4%)
Mutual labels:  exploitation
Binary Hacking Course
📟Binary Hacking Course
Stars: ✭ 34 (-97.21%)
Mutual labels:  binary
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-40.23%)
Mutual labels:  exploitation
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (-41.71%)
Mutual labels:  exploitation
Pwin
Security Evaluation of Dynamic Binary Instrumentation Engines
Stars: ✭ 70 (-94.25%)
Mutual labels:  exploitation
Scodec
Scala combinator library for working with binary data
Stars: ✭ 709 (-41.79%)
Mutual labels:  binary
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (-20.53%)
Mutual labels:  rop
Exploit Writeups
A collection where my current and future writeups for exploits/CTF will go
Stars: ✭ 676 (-44.5%)
Mutual labels:  exploitation
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (-44.75%)
Mutual labels:  exploitation
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (-23.4%)
Mutual labels:  exploitation
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-17.16%)
Mutual labels:  exploitation
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-26.35%)
Mutual labels:  exploitation
Next Pkg
Extended Next.js server with pkg support
Stars: ✭ 55 (-95.48%)
Mutual labels:  binary
Binary.dart
Utilities for working with binary data and bit manipulation in Dart.
Stars: ✭ 16 (-98.69%)
Mutual labels:  binary
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-96.8%)
Mutual labels:  exploitation
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (-32.92%)
Mutual labels:  exploitation
Baf
Blind Attacking Framework
Stars: ✭ 71 (-94.17%)
Mutual labels:  exploitation
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+536.45%)
Mutual labels:  exploitation
Construct Js
🛠️A library for creating byte level data structures.
Stars: ✭ 984 (-19.21%)
Mutual labels:  binary
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (-39.08%)
Mutual labels:  exploitation
Shc
Shell script compiler
Stars: ✭ 1,050 (-13.79%)
Mutual labels:  binary
Lambda Packages
Various popular python libraries, pre-compiled to be compatible with AWS Lambda
Stars: ✭ 713 (-41.46%)
Mutual labels:  binary
Cfg Explorer
CFG explorer for binaries
Stars: ✭ 33 (-97.29%)
Mutual labels:  binary
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-93.92%)
Mutual labels:  exploitation
Hamming
Hamming distance and bit counting primitives in Go (golang)
Stars: ✭ 30 (-97.54%)
Mutual labels:  binary
Garble
Obfuscate Go builds
Stars: ✭ 617 (-49.34%)
Mutual labels:  binary
Rp
rp++ is a full-cpp written tool that aims to find ROP sequences in PE/Elf/Mach-O x86/x64 binaries. It is open-source and has been tested on several OS: Debian / Windows 8.1 / Mac OSX Lion (10.7.3). Moreover, it is x64 compatible and supports Intel syntax. Standalone executables can also be directly downloaded.
Stars: ✭ 960 (-21.18%)
Mutual labels:  rop
Pbf
A low-level, lightweight protocol buffers implementation in JavaScript.
Stars: ✭ 618 (-49.26%)
Mutual labels:  binary
Beeschema
Binary Schema Library for C#
Stars: ✭ 46 (-96.22%)
Mutual labels:  binary
Goridge
High-performance PHP-to-Golang IPC bridge
Stars: ✭ 950 (-22%)
Mutual labels:  binary
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-49.59%)
Mutual labels:  exploitation
Attifyos
Attify OS - Distro for pentesting IoT devices
Stars: ✭ 615 (-49.51%)
Mutual labels:  exploitation
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (-51.56%)
Mutual labels:  rop
Reenv
dotenv-cli implementation in native ReasonML providing near-instant startup times
Stars: ✭ 65 (-94.66%)
Mutual labels:  binary
Bed
Binary editor written in Go
Stars: ✭ 1,034 (-15.11%)
Mutual labels:  binary
Ris
a simple cross-platform resource compiler for c++ projects
Stars: ✭ 15 (-98.77%)
Mutual labels:  binary
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (-52.3%)
Mutual labels:  exploitation
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (-52.87%)
Mutual labels:  exploitation
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (-28.08%)
Mutual labels:  exploitation
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-53.45%)
Mutual labels:  exploitation
Angr
A powerful and user-friendly binary analysis platform!
Stars: ✭ 5,542 (+355.01%)
Mutual labels:  binary
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-96.31%)
Mutual labels:  exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-28.57%)
Mutual labels:  exploitation
1-60 of 348 similar projects