-
Thanks for making this great tool and keep maintaining it to support Python3! However, I find some part of code that ROPMaker generate is still "Python2-style". To be specific, quoted string has type …
-
This raises a SimUnsatError:
```
import angr
import angrop
p = angr.Project('/lib/x86_64-linux-gnu/libc.so.6')
r = p.analyses.ROP()
r.find_gadgets()
r.execve("/bin/bash")
```
```
....
…
-
[npFoxitReaderPlugin.zip](https://github.com/salls/angrop/files/1317238/npFoxitReaderPlugin.zip)
I am trying to generate a ROP chain in the attached dll and angrop fails with the following type error…
-
Hi
When runnign the exploit3.py from chapter 11 (lab11-4 ASLR bypass with an Information Leak) I can't get the exploit to work it recvieving a False when trying to resolve the the adresse of got.writ…
-
Attempting to create a chain for a test x86 binary spits out a script which doesn't work under Python 3. It looks like the chain generation code assumes strings are bytes in a number of places and nee…
-
When calling the executable version 1.13.6 with `ropper --chain=execve -f calc > rop.py` it generates a broken rop chain.
This is caused by a **push cs** instruction in a gadget used by the rop gener…
-
-
Is there a way to generate a full ROP chain for PE ?
-
| | |
| --- | --- |
| Bugzilla Link | [37880](https://llvm.org/bz37880) |
| Version | trunk |
| OS | Linux |
| Blocks | llvm/llvm-project#4440 |
| CC | @isanbard,@jyknight,@kees,@lalozano,@m-gupta,…
-
| | |
|------------------|-----------------|
|Previous ID | SR-5405 |
|Radar | None |
|Original Reporter | @weissi …