Bw3ll / ROP_ROCKET

ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. The framework utilizes emulation and obfuscation to help expand the attack surface.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Bw3ll/ROP_ROCKET Watchers