Scroll to navigation

ROPGADGET(1) General Commands Manual ROPGADGET(1)

NAME

ROPgadget - search executables for exploitable ROP gadgets

SYNOPSIS

ROPgadget [--binary FILE] [options]

DESCRIPTION

ROPGadget is a tool for security research and vulnerability exploitation. It lets you search binaries for sequences of useful machine code instructions followed by a return statement ("gadgets"). If an exploit can manipulate the callstack to point to a sequence of gadgets, the return statements will redirect the program flow to execute the sequence ("return oriented programming"). By reusing existing code out of context, an attacker can potentially circumvent security measures which prevent the execution of injected code. ROPgadget supports ELF/PE/Mach-O format on x86, x64, ARM, PowerPC, SPARC and MIPS architectures.

The following options are available:

specify the executable to be analyzed
Search for particular opcodes in executable sections
Search for a particular string in readable sections
Search for each byte in readable sections
Limit search depth for internal engine (default: 10)
Only show specific instructions
Suppress specific instructions
Limit search to address range between START and END.
Reject specific bytes in the address of a gadget
Specify architecture for raw binaries
Specify mode for raw binaries
Search for gadgets using the regular expression EXPR.
Add an offset to all gadget addresses
Enable ROP chain generation
Use thumb mode for ARM architecture binaries
Enable the interactive console for the search engine
Disable ROP search engine
Disable JOP search engine
Disable SYS search engine
Enable multiple branch gadgets
Show all gadgets, even duplicates
Output the gadget bytes

AUTHOR

This manual page was written for Debian by Timo Röhling and may be used without restriction.