Skip to content

chrispetrou/ropemporium

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

16 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Solutions to ROP Emporium challenges

My solutions to ROP Emporium challenges using pwntools.

Here are some useful tools that I used to accomplish the challenges:

All of the exploits where tested with aslr enabled.

Note: The x86_shell.py and x64_shell.py scripts spawn a shell while the x86_exploit.py and x64_exploit.py scripts print the flag.