Return oriented programming

In this section, you'll find my notes on return oriented programming (ROP) and how to leverage the technique for exploit development. This section includes discussions on the following topics:

  • Using ROP/JOP to overcome ASLR/NX
  • Finding gadgets
  • Calling libc functions / syscalls
  • Chaining gadgets to execute code
  • Using ROP/JOP to execute arbitrary shellcode