GitHub topics: rop
JonathanSalwan/ROPgadget
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.
Language: Python - Size: 48.5 MB - Last synced at: about 22 hours ago - Pushed at: 5 days ago - Stars: 4,123 - Forks: 564

toolCHAINZ/crackers
A tool for synthesizing code-reuse attacks (aka ROP) from a reference program, powered by logical modeling of Ghidra's `p-code` IL.
Language: Rust - Size: 335 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 7 - Forks: 2

RazviOverflow/how2stack
PWN101. Step-by-step tutorials on some binary exploitation stack-based techniques.
Size: 2.93 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

Gallopsled/pwntools
CTF framework and exploit development library
Language: Python - Size: 26.8 MB - Last synced at: 3 days ago - Pushed at: 11 days ago - Stars: 12,563 - Forks: 1,752

Bw3ll/ROP_ROCKET
ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. The framework utilizes emulation and obfuscation to help expand the attack surface.
Language: Python - Size: 2.51 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 117 - Forks: 19

bkerler/exploit_me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Language: C++ - Size: 1.34 MB - Last synced at: 8 days ago - Pushed at: about 3 years ago - Stars: 927 - Forks: 139

TheOfficialFloW/h-encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Language: C - Size: 118 KB - Last synced at: about 17 hours ago - Pushed at: about 4 years ago - Stars: 1,082 - Forks: 102

0vercl0k/rp
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
Language: C++ - Size: 19.6 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 1,920 - Forks: 257

zolutal/kropr Fork of Ben-Lichtman/ropr
ropr with some tweaks for better linux kernel support
Language: Rust - Size: 84 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 18 - Forks: 1

sashs/Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Language: Python - Size: 2.4 MB - Last synced at: 13 days ago - Pushed at: 2 months ago - Stars: 1,950 - Forks: 211

Adamkadaban/LearnPwn
Learn Binary Exploitation with sample problems and solutions
Language: Python - Size: 3.61 MB - Last synced at: 23 days ago - Pushed at: over 2 years ago - Stars: 140 - Forks: 12

entropic-security/xgadget
Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.
Language: Rust - Size: 396 KB - Last synced at: 2 days ago - Pushed at: over 1 year ago - Stars: 91 - Forks: 6

ouspg/CompSec ๐ฆ
Exercises for (legacy) Computer Security course in the University of Oulu
Language: Python - Size: 81.2 MB - Last synced at: 5 days ago - Pushed at: almost 2 years ago - Stars: 45 - Forks: 110

TheOfficialFloW/h-encore-2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.74
Language: C - Size: 60.5 KB - Last synced at: 27 days ago - Pushed at: almost 3 years ago - Stars: 343 - Forks: 45

Ben-Lichtman/ropr
A blazing fastโข multithreaded ROP Gadget finder. ropper / ropgadget alternative
Language: Rust - Size: 64.5 KB - Last synced at: 29 days ago - Pushed at: 7 months ago - Stars: 496 - Forks: 29

VoidSec/Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Language: Python - Size: 265 MB - Last synced at: 25 days ago - Pushed at: almost 2 years ago - Stars: 220 - Forks: 52

xairy/easy-linux-pwn
A set of Linux binary exploitation tasks for beginners on various architectures
Language: Python - Size: 47.9 KB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 532 - Forks: 93

TheOfficialFloW/Trinity ๐ฆ
Trinity Exploit - Emulator Escape
Language: C - Size: 175 KB - Last synced at: about 1 month ago - Pushed at: almost 6 years ago - Stars: 388 - Forks: 39

hugsy/ropgadget-rs
Another (bad) ROP gadget finder, but this time in Rust
Language: Rust - Size: 6.76 MB - Last synced at: 28 days ago - Pushed at: about 1 year ago - Stars: 20 - Forks: 3

BlessedRebuS/RISCV-Attacks
Security analysis for the RISC-V ISA
Language: C - Size: 40.4 MB - Last synced at: 28 days ago - Pushed at: 9 months ago - Stars: 5 - Forks: 0

t00sh/rop-tool
A tool to help you write binary exploits
Language: C - Size: 509 KB - Last synced at: about 1 month ago - Pushed at: about 6 years ago - Stars: 609 - Forks: 106

mar-ket-vector/VXpp
VFGadget locator to facilitate Counterfeit Object-Oriented Programming (COOP) and Loop-Oriented Programming (LOP) attacks to bypass advanced security protections like Intel CET and Control-Flow Guard (CFG) to achieve Remote Code Execution.
Language: Python - Size: 381 KB - Last synced at: 4 days ago - Pushed at: about 2 months ago - Stars: 12 - Forks: 1

0vercl0k/rp-bf.rs
rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump
Language: Rust - Size: 182 KB - Last synced at: 27 days ago - Pushed at: about 1 year ago - Stars: 114 - Forks: 11

n3rada/ropcatalog
Finding and classifying ROP gadgets from rp++ output file with some regex, with a CLI.
Language: Python - Size: 392 KB - Last synced at: about 2 months ago - Pushed at: 6 months ago - Stars: 1 - Forks: 0

grantseltzer/go-disass
A suite of tools for disassembly, ROP, and binary analysis written in Go
Language: Go - Size: 3.33 MB - Last synced at: 28 days ago - Pushed at: about 2 years ago - Stars: 47 - Forks: 7

rpfontana/Cybersecurity
Challenges and exams' solution from the Cybersecurity course
Language: C - Size: 38.3 MB - Last synced at: 19 days ago - Pushed at: 3 months ago - Stars: 5 - Forks: 2

solid-process/solid-result
Unleash a pragmatic and observable use of Result Pattern and Railway-Oriented Programming in Ruby.
Language: Ruby - Size: 681 KB - Last synced at: 15 days ago - Pushed at: about 1 year ago - Stars: 55 - Forks: 4

kriw/ropchain
ROPChain generator.
Language: C++ - Size: 28.1 MB - Last synced at: 22 days ago - Pushed at: over 6 years ago - Stars: 39 - Forks: 5

li4321/GhostInjector
Language: C++ - Size: 3.17 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 40 - Forks: 4

cbOverhead/EasyROP ๐ฆ
A Python tool to generate ROP chains
Language: Python - Size: 99.6 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 60 - Forks: 11

mariuszskon/autorop
Automated solver of classic CTF pwn challenges, with flexibility in mind.
Language: Python - Size: 232 KB - Last synced at: about 2 months ago - Pushed at: about 3 years ago - Stars: 55 - Forks: 8

sashs/arm_exploitation
Exploitation on ARM-based Systems (Troopers18)
Size: 330 KB - Last synced at: 29 days ago - Pushed at: about 7 years ago - Stars: 147 - Forks: 28

alanvivona/pwnshop
Exploit Development, Reverse Engineering & Cryptography
Language: Python - Size: 4.53 MB - Last synced at: about 1 month ago - Pushed at: over 4 years ago - Stars: 250 - Forks: 47

ispras/rop-benchmark
ROP Benchmark is a tool to compare ROP compilers
Language: Python - Size: 265 MB - Last synced at: 27 days ago - Pushed at: over 2 years ago - Stars: 41 - Forks: 6

Lynk4/ROP-Emporium
Return-oriented programming (ROP)
Size: 55.7 KB - Last synced at: 3 months ago - Pushed at: 10 months ago - Stars: 1 - Forks: 0

vectorZeng/Predict-and-Optimization-of-Drilling-Rate-of-Penetration
ๅบไบ้ๆบๆฃฎๆๅ็ฒๅญ็พค็ฎๆณ็้ปไบ่ฟ็จ้ป้้ขๆตๅไผๅ
Language: MATLAB - Size: 16.3 MB - Last synced at: 2 months ago - Pushed at: 6 months ago - Stars: 1 - Forks: 0

152334H/pwnscripts ๐ฆ
Very simple script(s) to hasten binary exploit creation
Language: Python - Size: 1.22 MB - Last synced at: 28 days ago - Pushed at: almost 4 years ago - Stars: 92 - Forks: 7

BlessedRebuS/RISCV-ROP-Testbed
A testbed for RISCV vulnerable binaries that aims to produce meaningful fingerprints recognizable by a Control Flow integrity Machine Learning Algorithm.
Language: C - Size: 1.69 MB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 10 - Forks: 0

extremecoders-re/ropgen
A python module to facilitate in the generation of rop string for ARM and MIPS .
Language: Python - Size: 9.77 KB - Last synced at: 3 days ago - Pushed at: over 5 years ago - Stars: 5 - Forks: 2

Hakumarachi/Bropper
An automatic Blind ROP exploitation tool
Language: Python - Size: 253 KB - Last synced at: 6 months ago - Pushed at: almost 2 years ago - Stars: 190 - Forks: 17

d4em0n/exrop ๐ฆ
Automatic ROPChain Generation
Language: Python - Size: 1.39 MB - Last synced at: 6 months ago - Pushed at: about 5 years ago - Stars: 280 - Forks: 23

andreafioraldi/IdaRetAddr
Highlight the return address of a function in the Ida Pro debugger
Language: Python - Size: 1.95 KB - Last synced at: 24 days ago - Pushed at: over 7 years ago - Stars: 7 - Forks: 4

cpu-eater/Shadow-Stack
Basic implementation of a shadow stack in C language, for ROP and stack-based buffer overflow mitigation
Language: C - Size: 241 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

VincentDary/rop-with-shellcode
Exploit Writing Tutorial: ROP with Shellcode
Language: Perl - Size: 462 KB - Last synced at: 19 days ago - Pushed at: over 4 years ago - Stars: 7 - Forks: 4

SuperTheUnderDog/Roots-of-Pacha_mods
BepInEx mods for Roots of Pacha
Size: 246 KB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

thisisnotgcsar/CySec-toolbox
Some tools I always carry with me in my toolbox
Language: Shell - Size: 6.27 MB - Last synced at: about 1 month ago - Pushed at: 7 months ago - Stars: 1 - Forks: 0

EntySec/libpawn
C library that is intended for providing methods for executing and injecting code.
Language: C - Size: 146 KB - Last synced at: 24 days ago - Pushed at: 9 months ago - Stars: 11 - Forks: 4

Potato-Industries/alternative-vulnserver-exploits
alternative exploits for VulnServer.exe (ROP DEP bypass, ROP WinExec, Omelette EggHunter..)
Language: Python - Size: 9.77 KB - Last synced at: 2 months ago - Pushed at: over 5 years ago - Stars: 1 - Forks: 0

ouspg/SoftwareHardwareSec
Exercises for the course Cyber Security III: Software and Hardware Security IC00AJ74
Language: Python - Size: 29 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 12 - Forks: 1

sAsPeCt488/pwn-writeups
A collection of Pwn writeups.
Size: 50.8 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 4 - Forks: 1

p1nk1tty/repelf
64-bit ELF ROP gadget finder
Language: Python - Size: 3.91 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 9 - Forks: 2

Costinteo/postcet-exploit-tech
Collection of environments to explore post CET exploitation
Language: C - Size: 27.3 KB - Last synced at: 9 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

BlessedRebuS/Tesi-Magistrale
Tesi magistrale di Ingegneria Informatica Magistrale su Attacchi Buffer Overflow e Return Oriented Programming in architetture RISC-V, Universitร di Bologna
Language: TeX - Size: 25.4 MB - Last synced at: about 2 months ago - Pushed at: 10 months ago - Stars: 1 - Forks: 0

pferreirafabricio/simple-railway
๐ A simple application of the Railway Oriented Programming (ROP) in C#
Language: C# - Size: 16.6 KB - Last synced at: 12 days ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

pferreirafabricio/handling-errors
๐คฌ A study of the ways of handling errors on different programming paradigms and languages
Language: C# - Size: 35.2 KB - Last synced at: 12 days ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

erscofie/Mapi-RopBreakdownByUser
Extracts individual RopIds for all MapiHttp\Mailbox logs in specified directory, converts each RopId to the associated Rop name, then writes Rop names with ActAsUserEmail to csv.
Language: PowerShell - Size: 111 KB - Last synced at: 11 months ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0

tinkerrc/ropemporium
ROPEmporium Solutions & Write-up
Language: Python - Size: 46.9 KB - Last synced at: 11 months ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

syncom/rop-on-arm-rpi3-tutorial
ARM (A32) Linux Return-oriented Programming with Raspberry Pi
Language: C - Size: 10.7 KB - Last synced at: 13 days ago - Pushed at: over 2 years ago - Stars: 13 - Forks: 0

sekwiatkowski/js-fp ๐ฆ
A pragmatic functional programming library for JavaScript/TypeScript
Language: TypeScript - Size: 487 KB - Last synced at: 8 days ago - Pushed at: over 4 years ago - Stars: 4 - Forks: 0

Atashnezhad/PhD_Dissertation
My Ph.D. dissertation codes and documents are provided here.
Language: Jupyter Notebook - Size: 124 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 0

ttvd/houdini-rop-cop-gif ๐ฆ
Houdini HDK ROP node which creates a gif file from COP2 node's frames.
Language: C - Size: 47.9 KB - Last synced at: 5 days ago - Pushed at: about 8 years ago - Stars: 8 - Forks: 2

gbertao/MO806
Language: C - Size: 12.7 KB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 0

emilmasoumi/rop-compiler
Return-oriented programming (ROP) compiler
Language: Rust - Size: 85 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 5 - Forks: 2

chrispetrou/ropemporium
My solutions to ropemporium challenges
Language: Python - Size: 15.6 KB - Last synced at: about 1 year ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

gio-del/ODC-Challenges-CTF
Offensive and Defensive Cybersecurity Course Challenges at polimi
Language: Python - Size: 15 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

Th3R4nd0m/ROPEmporium
ROPEmporium. What I managed to solve
Language: Python - Size: 1.69 MB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 0

FOGSEC/xom-switch Fork of R3dFruitRollUp/xom-switch
xom-switch is the eXecutable-Only-Memory (XOM) enabling tool for x86 Linux system. It aims to mitigate code disclosure guided ROP attacks.
Language: Python - Size: 4.76 MB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

FOGSEC/virtualbox_e1000_0day Fork of R3dFruitRollUp/virtualbox_e1000_0day
VirtualBox E1000 Guest-to-Host Escape
Size: 16.6 KB - Last synced at: over 1 year ago - Pushed at: over 6 years ago - Stars: 1 - Forks: 0

peterboyer/esresult ๐ฆ
A Rust-like Result utility for TypeScript.
Language: TypeScript - Size: 499 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 18 - Forks: 0

VoidSec/mona-ropshell
For all loaded modules (DLLs), fetch ROP gadgets querying Ropshell DB
Language: Python - Size: 77.1 KB - Last synced at: 29 days ago - Pushed at: almost 5 years ago - Stars: 5 - Forks: 2

polyverse/ropoly
ROP-Tool HTTP Server
Language: Go - Size: 179 MB - Last synced at: 11 months ago - Pushed at: almost 3 years ago - Stars: 5 - Forks: 3

bmdyy/ropz
Organizes rp++ output to make finding good gadgets faster
Language: Python - Size: 2.93 KB - Last synced at: 9 months ago - Pushed at: almost 4 years ago - Stars: 2 - Forks: 1

a0zhar/PS4.badhoist
This repository contains dumped PS4 6.72 modules (webkit, libc, libkernel) required to build Sleirsgoevy's PS4JB2 from source. See 'Releases' to get the dumps (including extracted gadgets)
Language: JavaScript - Size: 4.47 MB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 1

martinclauss/syscall_number
This tool gives you the Linux system call number (32bit and 64bit x86) for a system call name (e.g., read, write, ...).
Language: Python - Size: 21.5 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 25 - Forks: 4

Atashnezhad/Machine-learning-to-develop-PDC-ROP-model
Symbolic Regression is used for developing ROP model.
Language: Jupyter Notebook - Size: 3.86 MB - Last synced at: over 1 year ago - Pushed at: almost 4 years ago - Stars: 3 - Forks: 0

w0lfzhang/mips_exploit
Language: Python - Size: 7.29 MB - Last synced at: about 1 year ago - Pushed at: over 6 years ago - Stars: 15 - Forks: 6

orppra/ropa
GUI tool to create ROP chains using the ropper API
Language: Python - Size: 1.8 MB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 154 - Forks: 27

jbrower95/crop
ROP Payload Compiler
Language: Python - Size: 1.25 MB - Last synced at: about 1 month ago - Pushed at: almost 8 years ago - Stars: 11 - Forks: 4

Vasco-jofra/prop
My take on a rop chain generator
Language: Python - Size: 92.8 KB - Last synced at: 16 days ago - Pushed at: over 4 years ago - Stars: 8 - Forks: 1

mrtouch93/OSED-Notes
Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.
Language: Python - Size: 260 KB - Last synced at: over 1 year ago - Pushed at: almost 2 years ago - Stars: 6 - Forks: 2

pedro-javierf/MemWizard
ROP and JOP gadget finder tool with GUI
Language: Python - Size: 104 KB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 6 - Forks: 2

tentpegbob/ropgadget
Extends ROPgadget so that it can be used inside of GDB via Python.
Language: Python - Size: 6.84 KB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 2 - Forks: 1

clslgrnc/tbrop
PoC for the taint-based ROP approach
Language: Python - Size: 51.8 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 12 - Forks: 1

B1rby/Pwn-Journey ๐ฆ
Some notes to begin pwn properly
Language: Python - Size: 1.1 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

patois/DrGadget ๐ฆ
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
Language: Python - Size: 198 KB - Last synced at: about 1 year ago - Pushed at: over 8 years ago - Stars: 62 - Forks: 13

salmanyam/jitrop-native
The project collects the gadgets and records the time to obtain gadgets from a process by utilizing an attack technique called Just-In-Time Return-Oriented Programming (JIT-ROP). We utilize the JIT-ROP technique to evaluate different fine-grained address space layout randomization (ASLR) schemes and measure the upper bound of effective re-randomization intervals. Our evaluation and measurements have been published in ACM CCS 2020. We implement a native version of the JIT-ROP technique.
Language: HTML - Size: 6.61 MB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 15 - Forks: 1

tregua87/snakegx
This repository contains the proof of concept of SnakeGX, an advanced code-reuse attack against SGX enclaves.
Language: C++ - Size: 1.41 MB - Last synced at: almost 2 years ago - Pushed at: over 4 years ago - Stars: 6 - Forks: 1

sp3arm4n/OS-Security
๋จ๊ตญ๋ํ๊ต ์ด์์ฒด์ ๋ณด์ ๊ณผ์
Language: Makefile - Size: 35.8 MB - Last synced at: almost 2 years ago - Pushed at: almost 4 years ago - Stars: 0 - Forks: 0

k0ns0l/pwn.college_challenges
... all things intricacies :: hardware, codes and low-level wizardry ;)
Language: Python - Size: 2.93 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

D4mianWayne/roppy
A Pwning Toolkit
Language: Python - Size: 1.22 MB - Last synced at: almost 2 years ago - Pushed at: over 4 years ago - Stars: 29 - Forks: 6

Mcdonoughd/CS2011 ๐ฆ
WPI CS2011 Assembly Assignments for B-term 2017
Language: C - Size: 104 MB - Last synced at: about 2 years ago - Pushed at: about 7 years ago - Stars: 6 - Forks: 6

reverseame/rop3
A tool to search for gadgets, operations, and ROP chains using a backtracking algorithm in a tree-like structure
Language: Python - Size: 76.2 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 10 - Forks: 2

kokjo/universalrop
Small tool for generating ropchains using unicorn and z3
Language: Python - Size: 11.7 KB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 194 - Forks: 24

GrammaTech/gtirb-stack-stamp
Apply ROP protection to a binary using binary rewriting with GTIRB
Language: C++ - Size: 189 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 15 - Forks: 1

indiana-university/itpeople-functions ๐ฆ
IT People serverless APIs, tasks, and proxies
Language: F# - Size: 506 KB - Last synced at: about 2 years ago - Pushed at: almost 5 years ago - Stars: 0 - Forks: 0

qqgnoe466263/My-PWN-Life
This is a PWN challenges repo.######## 1f y0u l1ke, g1v3 m3 a star~
Language: Python - Size: 59.9 MB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 27 - Forks: 5

chtoucas/Abc.Maybe ๐ฆ
A fully-featured Option type, aka a Maybe type, for .NET.
Language: C# - Size: 1.5 MB - Last synced at: about 1 month ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

abatchy17/ROP-Emporium
Solutions for ROP Emporium challenges (https://ropemporium.com/) in python.
Language: Python - Size: 7.81 KB - Last synced at: about 2 years ago - Pushed at: over 7 years ago - Stars: 37 - Forks: 11

MTJailed/UnjailMe
A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)
Language: JavaScript - Size: 1.25 MB - Last synced at: over 1 year ago - Pushed at: almost 7 years ago - Stars: 82 - Forks: 23

Neetx/exploitation_docker
Docker container with exploitation technique examples, used in my master thesis
Language: Python - Size: 32.2 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 10 - Forks: 0
