Skip to content

Latest commit

 

History

History
5 lines (4 loc) · 335 Bytes

README.md

File metadata and controls

5 lines (4 loc) · 335 Bytes

Pwn-Roped

Script to generate pwn exploits for ROP challenges

Usage:

The script is executed by passing it two arguments, the first argument the binary to be exploited and the second argument the version of libc, after that an exploit template will be generated to start writing the ROP exploit based on the template already given