crop – C-style language ROP Compiler for CFI-hardened system attacks.
crop is a simple compiler for ROP gadgets. Will be optimized for CFI-based attacks. Dependencies: + Python 2.7.x + Elf Binary + NASM Todo: + creating the smallest x86 ELF binary that would execute...
View Articleretrace is a versatile security vulnerability/bug discovery tool.
retrace is a versatile security vulnerability / bug discovery tool through monitoring and modifying the behavior of compiled binaries on Linux, OpenBSD/FreeBSD/NetBSD (shared object) and macOS (dynamic...
View ArticleASLRay – Linux ELF x32/x64 ASLR DEP/NX bypass exploits with stack-spraying.
ASLRay is a Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying. Properties: + ASLR bypass + DEP/NX bypass + Cross-platform + Minimalistic + Simplicity + Unpatchable Dependencies: – Linux...
View ArticleReverset is a reverse engineering and binary analysis tool.
Reverset is a lightweight portable reverse engineering and binary analysis tool. Currently supports the entire standard x86 instruction set, with coming support for x87 fpu, avx, and sse instructions....
View ArticleBinSkim Binary Analyzer.
BinSkim is a checker that examines Portable Executable (PE) files and their associated Program Database File Formats (PDB) to identify various security problems. These include: * Use of Outdated...
View Article