Rop Chainer

static program analysis tool that generates return-oriented exploits for ELF binaries
Alternatives To Rop Chainer
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Peda5,399
a year ago1June 08, 201362otherPython
PEDA - Python Exploit Development Assistance for GDB
Rizin2,290
5 months ago418lgpl-3.0C
UNIX-like reverse engineering framework and command-line toolset.
Pwninit713
6 months ago17December 12, 202213mitRust
pwninit - automate starting binary exploit challenges
Rex603
10 months ago4bsd-2-clausePython
Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.
Rop Tool573
5 years agogpl-3.0C
A tool to help you write binary exploits
Pwn2exploit268
7 years ago
all mine papers, pwn & exploit
Sploit163
3 years ago5July 17, 20217mitGo
Go package that aids in binary analysis and exploitation
Leakless128
9 years agoPython
Function redirection via ELF tricks.
Hatvenom122
6 months agomitPython
HatVenom is a powerful payload generation tool that provides support for all common platforms and architectures.
Rop Chainer45
6 years agogpl-3.0Python
static program analysis tool that generates return-oriented exploits for ELF binaries
Alternatives To Rop Chainer
Select To Compare


Alternative Project Comparisons
Popular Elf Projects
Popular Exploitation Projects
Popular Libraries Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Exploitation
Elf
Chainer
Rop