GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

rop

Website
Wikipedia
https://static.github-zh.com/github_avatars/Gallopsled?size=40
Gallopsled / pwntools

#夺旗赛 (CTF) 和网络安全资源#CTF framework and exploit development library

ctfExploitPythonpwntoolsAssemblyctf-frameworkShellroppwnabledefconcapture-the-flagwargameLinuxbsdHacktoberfest
Python 12.65 k
12 天前
https://static.github-zh.com/github_avatars/JonathanSalwan?size=40
JonathanSalwan / ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and ...

逆向工程roprop-exploitationrop-gadgetsbinary-exploitation
Python 4.15 k
14 天前
https://static.github-zh.com/github_avatars/sashs?size=40
sashs / Ropper

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses ...

ropexploitationbinary
Python 1.97 k
4 个月前
https://static.github-zh.com/github_avatars/0vercl0k?size=40
0vercl0k / rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

ropreturn-oriented-programminggadgetbinary-exploitationrop-gadgetsexploit-developmentexploitation-framework
C++ 1.96 k
1 个月前
https://static.github-zh.com/github_avatars/TheOfficialFloW?size=40
TheOfficialFloW / h-encore

Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68

jailbreakhackKernelExploitrop
C 1.09 k
4 年前
https://static.github-zh.com/github_avatars/bkerler?size=40
bkerler / exploit_me

Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)

exploitation教程ctfarmrop
C++ 932
3 年前
https://static.github-zh.com/github_avatars/t00sh?size=40
t00sh / rop-tool

A tool to help you write binary exploits

ropExploitelfpemachox86x86-64armmips
C 610
6 年前
https://static.github-zh.com/github_avatars/xairy?size=40
xairy / easy-linux-pwn

A set of Linux binary exploitation tasks for beginners on various architectures

pwnropx86armmipspowerpcShell
Python 537
3 年前
https://static.github-zh.com/github_avatars/Ben-Lichtman?size=40
Ben-Lichtman / ropr

A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)

ropexploitationcommand-line-toolRust
Rust 508
11 天前
https://static.github-zh.com/github_avatars/TheOfficialFloW?size=40
TheOfficialFloW / Trinity

Trinity Exploit - Emulator Escape

jailbreakhackKernelExploitrop模拟器escape
C 389
6 年前
https://static.github-zh.com/github_avatars/TheOfficialFloW?size=40
TheOfficialFloW / h-encore-2

Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.74

jailbreakhackKernelExploitrop
C 344
3 年前
https://static.github-zh.com/github_avatars/d4em0n?size=40
d4em0n / exrop

Automatic ROPChain Generation

ropexploitdevctfbinary-exploitation逆向工程exploit-developmentpwntritonrop-gadgetsrop-exploitationsymbolic-execution
Python 287
5 年前
https://static.github-zh.com/github_avatars/alanvivona?size=40
alanvivona / pwnshop

Exploit Development, Reverse Engineering & Cryptography

exploit-developmentbuffer-overflowformat-string-attackropShellGoPythonC逆向工程x64x86armCybersecurity安全writeupCryptographycrypto
Python 252
5 年前
https://static.github-zh.com/github_avatars/VoidSec?size=40
VoidSec / Exploit-Development

Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)

ExploitpocWindowsShellrop-exploitationroprop-gadgetslperce0dayKernel
Python 222
2 年前
https://static.github-zh.com/github_avatars/Hakumarachi?size=40
Hakumarachi / Bropper

An automatic Blind ROP exploitation tool

ctfpwnPythonropExploit
Python 204
2 年前
https://static.github-zh.com/github_avatars/kokjo?size=40
kokjo / universalrop

Small tool for generating ropchains using unicorn and z3

unicorncapstoneropHacking
Python 198
7 年前
https://static.github-zh.com/github_avatars/orppra?size=40
orppra / ropa

GUI tool to create ROP chains using the ropper API

binaryexploitationropGUI
Python 156
7 年前
https://static.github-zh.com/github_avatars/sashs?size=40
sashs / arm_exploitation

Exploitation on ARM-based Systems (Troopers18)

armexploitationropbuffer-overflow
148
7 年前
https://static.github-zh.com/github_avatars/Adamkadaban?size=40
Adamkadaban / LearnPwn

Learn Binary Exploitation with sample problems and solutions

ctfexploitationpwnpwnablecanary教程binary-exploitationroppiepatchingformatShell
Python 147
2 年前
https://static.github-zh.com/github_avatars/Bw3ll?size=40
Bw3ll / ROP_ROCKET

ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. Th...

emulationreturn-oriented-programmingrop
Python 117
1 个月前
loading...