Feb. 13, 2022, 8:30 p.m. | noreply@blogger.com (Unknown)

KitPloit - PenTest Tools! www.kitploit.com


Exrop is automatic ROP chains generator tool which can build gadget chain automatically from given binary and constraints

Requirements : Triton, ROPGadget

Only support for x86-64 for now!

Features:

  • handling non-return gadgets (jmp reg, call reg)
  • set registers (rdi=0xxxxxx, rsi=0xxxxxx)
  • set register to register (rdi=rax)
  • write to mem
  • write string/bytes to mem
  • function call (open('/etc/passwd',0))
  • pass register in function call (read('rax', bss, 0x100))
  • avoiding badchars
  • stack pivoting (Exrop.stack_pivot)
  • syscall (Exrop.syscall)
  • see examples

Installation
  1. install python (3.6 is recomended and …

binary exploitation exploitdev exploit development rop rop chain rop exploitation rop gadgets

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Director, Threat and Attack Research

@ Singtel | Macquarie Park, Australia

Manager Information Security

@ Diebold Nixdorf | Remote, United States

Senior Analyst, IT Information Security

@ IHG | GA, United States

Eurizon Capital SGR - Compliance Senior Specialist

@ Intesa Sanpaolo | Milano, IT

Tier 1 Fusion Security Analyst

@ Nielsen | Bengaluru, India