summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--all_rop/badchars.zipbin0 -> 5619 bytes
-rw-r--r--all_rop/badchars32.zipbin0 -> 5739 bytes
-rw-r--r--all_rop/badchars_armv5.zipbin0 -> 5857 bytes
-rw-r--r--all_rop/badchars_mipsel.zipbin0 -> 6221 bytes
-rw-r--r--all_rop/callme.zipbin0 -> 6522 bytes
-rw-r--r--all_rop/callme32.zipbin0 -> 6575 bytes
-rw-r--r--all_rop/callme_armv5.zipbin0 -> 6816 bytes
-rw-r--r--all_rop/callme_mipsel.zipbin0 -> 7041 bytes
-rw-r--r--all_rop/fluff.zipbin0 -> 5532 bytes
-rw-r--r--all_rop/fluff32.zipbin0 -> 5667 bytes
-rw-r--r--all_rop/fluff_armv5.zipbin0 -> 5711 bytes
-rw-r--r--all_rop/fluff_mipsel.zipbin0 -> 6195 bytes
-rw-r--r--all_rop/pivot.zipbin0 -> 6373 bytes
-rw-r--r--all_rop/pivot32.zipbin0 -> 6568 bytes
-rw-r--r--all_rop/pivot_armv5.zipbin0 -> 6629 bytes
-rw-r--r--all_rop/pivot_mipsel.zipbin0 -> 6962 bytes
-rw-r--r--all_rop/ret2csu.zipbin0 -> 6128 bytes
-rw-r--r--all_rop/ret2csu_armv5.zipbin0 -> 6372 bytes
-rw-r--r--all_rop/ret2csu_mipsel.zipbin0 -> 6660 bytes
-rw-r--r--all_rop/ret2win.zipbin0 -> 3223 bytes
-rw-r--r--all_rop/ret2win32.zipbin0 -> 3277 bytes
-rw-r--r--all_rop/ret2win_armv5.zipbin0 -> 3239 bytes
-rw-r--r--all_rop/ret2win_mipsel.zipbin0 -> 3556 bytes
-rw-r--r--all_rop/split.zipbin0 -> 3096 bytes
-rw-r--r--all_rop/split32.zipbin0 -> 3137 bytes
-rw-r--r--all_rop/split_armv5.zipbin0 -> 3108 bytes
-rw-r--r--all_rop/split_mipsel.zipbin0 -> 3469 bytes
-rw-r--r--all_rop/write4.zipbin0 -> 5487 bytes
-rw-r--r--all_rop/write432.zipbin0 -> 5609 bytes
-rw-r--r--all_rop/write4_armv5.zipbin0 -> 5684 bytes
-rw-r--r--all_rop/write4_mipsel.zipbin0 -> 6104 bytes
-rwxr-xr-xextract_64.sh7
-rwxr-xr-xx86_64/badchars/badcharsbin0 -> 8384 bytes
-rw-r--r--x86_64/badchars/flag.txt1
-rwxr-xr-xx86_64/badchars/libbadchars.sobin0 -> 8432 bytes
-rwxr-xr-xx86_64/callme/callmebin0 -> 8808 bytes
-rw-r--r--x86_64/callme/encrypted_flag.dat1
-rw-r--r--x86_64/callme/key1.dat2
-rw-r--r--x86_64/callme/key2.dat1
-rwxr-xr-xx86_64/callme/libcallme.sobin0 -> 8320 bytes
-rw-r--r--x86_64/fluff/flag.txt1
-rwxr-xr-xx86_64/fluff/fluffbin0 -> 8384 bytes
-rwxr-xr-xx86_64/fluff/libfluff.sobin0 -> 8392 bytes
-rw-r--r--x86_64/pivot/flag.txt1
-rwxr-xr-xx86_64/pivot/libpivot.sobin0 -> 8560 bytes
-rwxr-xr-xx86_64/pivot/pivotbin0 -> 8832 bytes
-rw-r--r--x86_64/ret2csu/encrypted_flag.dat1
-rw-r--r--x86_64/ret2csu/key.dat1
-rwxr-xr-xx86_64/ret2csu/libret2csu.sobin0 -> 12616 bytes
-rwxr-xr-xx86_64/ret2csu/ret2csubin0 -> 8304 bytes
-rw-r--r--x86_64/ret2win/flag.txt1
-rwxr-xr-xx86_64/ret2win/ret2winbin0 -> 8600 bytes
-rw-r--r--x86_64/split/flag.txt1
-rwxr-xr-xx86_64/split/splitbin0 -> 8664 bytes
-rw-r--r--x86_64/write4/flag.txt1
-rwxr-xr-xx86_64/write4/libwrite4.sobin0 -> 8392 bytes
-rwxr-xr-xx86_64/write4/write4bin0 -> 8384 bytes
57 files changed, 19 insertions, 0 deletions
diff --git a/all_rop/badchars.zip b/all_rop/badchars.zip
new file mode 100644
index 0000000..8cfac61
--- /dev/null
+++ b/all_rop/badchars.zip
Binary files differ
diff --git a/all_rop/badchars32.zip b/all_rop/badchars32.zip
new file mode 100644
index 0000000..180c7b2
--- /dev/null
+++ b/all_rop/badchars32.zip
Binary files differ
diff --git a/all_rop/badchars_armv5.zip b/all_rop/badchars_armv5.zip
new file mode 100644
index 0000000..69b1076
--- /dev/null
+++ b/all_rop/badchars_armv5.zip
Binary files differ
diff --git a/all_rop/badchars_mipsel.zip b/all_rop/badchars_mipsel.zip
new file mode 100644
index 0000000..6687ee6
--- /dev/null
+++ b/all_rop/badchars_mipsel.zip
Binary files differ
diff --git a/all_rop/callme.zip b/all_rop/callme.zip
new file mode 100644
index 0000000..6da11be
--- /dev/null
+++ b/all_rop/callme.zip
Binary files differ
diff --git a/all_rop/callme32.zip b/all_rop/callme32.zip
new file mode 100644
index 0000000..01c5036
--- /dev/null
+++ b/all_rop/callme32.zip
Binary files differ
diff --git a/all_rop/callme_armv5.zip b/all_rop/callme_armv5.zip
new file mode 100644
index 0000000..6621f9e
--- /dev/null
+++ b/all_rop/callme_armv5.zip
Binary files differ
diff --git a/all_rop/callme_mipsel.zip b/all_rop/callme_mipsel.zip
new file mode 100644
index 0000000..3a7fdf1
--- /dev/null
+++ b/all_rop/callme_mipsel.zip
Binary files differ
diff --git a/all_rop/fluff.zip b/all_rop/fluff.zip
new file mode 100644
index 0000000..8b63417
--- /dev/null
+++ b/all_rop/fluff.zip
Binary files differ
diff --git a/all_rop/fluff32.zip b/all_rop/fluff32.zip
new file mode 100644
index 0000000..76724b1
--- /dev/null
+++ b/all_rop/fluff32.zip
Binary files differ
diff --git a/all_rop/fluff_armv5.zip b/all_rop/fluff_armv5.zip
new file mode 100644
index 0000000..f9cd305
--- /dev/null
+++ b/all_rop/fluff_armv5.zip
Binary files differ
diff --git a/all_rop/fluff_mipsel.zip b/all_rop/fluff_mipsel.zip
new file mode 100644
index 0000000..5202c31
--- /dev/null
+++ b/all_rop/fluff_mipsel.zip
Binary files differ
diff --git a/all_rop/pivot.zip b/all_rop/pivot.zip
new file mode 100644
index 0000000..501f0c2
--- /dev/null
+++ b/all_rop/pivot.zip
Binary files differ
diff --git a/all_rop/pivot32.zip b/all_rop/pivot32.zip
new file mode 100644
index 0000000..fa88d63
--- /dev/null
+++ b/all_rop/pivot32.zip
Binary files differ
diff --git a/all_rop/pivot_armv5.zip b/all_rop/pivot_armv5.zip
new file mode 100644
index 0000000..483386d
--- /dev/null
+++ b/all_rop/pivot_armv5.zip
Binary files differ
diff --git a/all_rop/pivot_mipsel.zip b/all_rop/pivot_mipsel.zip
new file mode 100644
index 0000000..0657f1d
--- /dev/null
+++ b/all_rop/pivot_mipsel.zip
Binary files differ
diff --git a/all_rop/ret2csu.zip b/all_rop/ret2csu.zip
new file mode 100644
index 0000000..cb2b63b
--- /dev/null
+++ b/all_rop/ret2csu.zip
Binary files differ
diff --git a/all_rop/ret2csu_armv5.zip b/all_rop/ret2csu_armv5.zip
new file mode 100644
index 0000000..7a38706
--- /dev/null
+++ b/all_rop/ret2csu_armv5.zip
Binary files differ
diff --git a/all_rop/ret2csu_mipsel.zip b/all_rop/ret2csu_mipsel.zip
new file mode 100644
index 0000000..f19a1d1
--- /dev/null
+++ b/all_rop/ret2csu_mipsel.zip
Binary files differ
diff --git a/all_rop/ret2win.zip b/all_rop/ret2win.zip
new file mode 100644
index 0000000..e2d47cc
--- /dev/null
+++ b/all_rop/ret2win.zip
Binary files differ
diff --git a/all_rop/ret2win32.zip b/all_rop/ret2win32.zip
new file mode 100644
index 0000000..2081544
--- /dev/null
+++ b/all_rop/ret2win32.zip
Binary files differ
diff --git a/all_rop/ret2win_armv5.zip b/all_rop/ret2win_armv5.zip
new file mode 100644
index 0000000..4b645f2
--- /dev/null
+++ b/all_rop/ret2win_armv5.zip
Binary files differ
diff --git a/all_rop/ret2win_mipsel.zip b/all_rop/ret2win_mipsel.zip
new file mode 100644
index 0000000..c59ffed
--- /dev/null
+++ b/all_rop/ret2win_mipsel.zip
Binary files differ
diff --git a/all_rop/split.zip b/all_rop/split.zip
new file mode 100644
index 0000000..7ec6712
--- /dev/null
+++ b/all_rop/split.zip
Binary files differ
diff --git a/all_rop/split32.zip b/all_rop/split32.zip
new file mode 100644
index 0000000..5f86d2c
--- /dev/null
+++ b/all_rop/split32.zip
Binary files differ
diff --git a/all_rop/split_armv5.zip b/all_rop/split_armv5.zip
new file mode 100644
index 0000000..c10a387
--- /dev/null
+++ b/all_rop/split_armv5.zip
Binary files differ
diff --git a/all_rop/split_mipsel.zip b/all_rop/split_mipsel.zip
new file mode 100644
index 0000000..0e301d1
--- /dev/null
+++ b/all_rop/split_mipsel.zip
Binary files differ
diff --git a/all_rop/write4.zip b/all_rop/write4.zip
new file mode 100644
index 0000000..f75d959
--- /dev/null
+++ b/all_rop/write4.zip
Binary files differ
diff --git a/all_rop/write432.zip b/all_rop/write432.zip
new file mode 100644
index 0000000..06cde38
--- /dev/null
+++ b/all_rop/write432.zip
Binary files differ
diff --git a/all_rop/write4_armv5.zip b/all_rop/write4_armv5.zip
new file mode 100644
index 0000000..d5eba30
--- /dev/null
+++ b/all_rop/write4_armv5.zip
Binary files differ
diff --git a/all_rop/write4_mipsel.zip b/all_rop/write4_mipsel.zip
new file mode 100644
index 0000000..e3f57d3
--- /dev/null
+++ b/all_rop/write4_mipsel.zip
Binary files differ
diff --git a/extract_64.sh b/extract_64.sh
new file mode 100755
index 0000000..f725d7b
--- /dev/null
+++ b/extract_64.sh
@@ -0,0 +1,7 @@
+#!/bin/bash
+mkdir x86_64
+for file in $(find all_rop -type f -name "*zip" -printf "%f\n" | grep --invert -E "^\w*(32|_armv5|mipsel)"); do
+ short_file=$(echo $file | sed -E 's/.zip//g')
+ mkdir x86_64/$short_file
+ unzip all_rop/$file -d x86_64/$short_file
+done
diff --git a/x86_64/badchars/badchars b/x86_64/badchars/badchars
new file mode 100755
index 0000000..16d9860
--- /dev/null
+++ b/x86_64/badchars/badchars
Binary files differ
diff --git a/x86_64/badchars/flag.txt b/x86_64/badchars/flag.txt
new file mode 100644
index 0000000..918aaf6
--- /dev/null
+++ b/x86_64/badchars/flag.txt
@@ -0,0 +1 @@
+ROPE{a_placeholder_32byte_flag!}
diff --git a/x86_64/badchars/libbadchars.so b/x86_64/badchars/libbadchars.so
new file mode 100755
index 0000000..23c5430
--- /dev/null
+++ b/x86_64/badchars/libbadchars.so
Binary files differ
diff --git a/x86_64/callme/callme b/x86_64/callme/callme
new file mode 100755
index 0000000..9aafe1e
--- /dev/null
+++ b/x86_64/callme/callme
Binary files differ
diff --git a/x86_64/callme/encrypted_flag.dat b/x86_64/callme/encrypted_flag.dat
new file mode 100644
index 0000000..cb08787
--- /dev/null
+++ b/x86_64/callme/encrypted_flag.dat
@@ -0,0 +1 @@
+SMSAŷ۝ڲ*cqp|y>] \ No newline at end of file
diff --git a/x86_64/callme/key1.dat b/x86_64/callme/key1.dat
new file mode 100644
index 0000000..1f221cf
--- /dev/null
+++ b/x86_64/callme/key1.dat
@@ -0,0 +1,2 @@
+
+  \ No newline at end of file
diff --git a/x86_64/callme/key2.dat b/x86_64/callme/key2.dat
new file mode 100644
index 0000000..5551322
--- /dev/null
+++ b/x86_64/callme/key2.dat
@@ -0,0 +1 @@
+ \ No newline at end of file
diff --git a/x86_64/callme/libcallme.so b/x86_64/callme/libcallme.so
new file mode 100755
index 0000000..e9773ed
--- /dev/null
+++ b/x86_64/callme/libcallme.so
Binary files differ
diff --git a/x86_64/fluff/flag.txt b/x86_64/fluff/flag.txt
new file mode 100644
index 0000000..918aaf6
--- /dev/null
+++ b/x86_64/fluff/flag.txt
@@ -0,0 +1 @@
+ROPE{a_placeholder_32byte_flag!}
diff --git a/x86_64/fluff/fluff b/x86_64/fluff/fluff
new file mode 100755
index 0000000..256088b
--- /dev/null
+++ b/x86_64/fluff/fluff
Binary files differ
diff --git a/x86_64/fluff/libfluff.so b/x86_64/fluff/libfluff.so
new file mode 100755
index 0000000..68e4222
--- /dev/null
+++ b/x86_64/fluff/libfluff.so
Binary files differ
diff --git a/x86_64/pivot/flag.txt b/x86_64/pivot/flag.txt
new file mode 100644
index 0000000..918aaf6
--- /dev/null
+++ b/x86_64/pivot/flag.txt
@@ -0,0 +1 @@
+ROPE{a_placeholder_32byte_flag!}
diff --git a/x86_64/pivot/libpivot.so b/x86_64/pivot/libpivot.so
new file mode 100755
index 0000000..1e3682e
--- /dev/null
+++ b/x86_64/pivot/libpivot.so
Binary files differ
diff --git a/x86_64/pivot/pivot b/x86_64/pivot/pivot
new file mode 100755
index 0000000..3d176b9
--- /dev/null
+++ b/x86_64/pivot/pivot
Binary files differ
diff --git a/x86_64/ret2csu/encrypted_flag.dat b/x86_64/ret2csu/encrypted_flag.dat
new file mode 100644
index 0000000..66ae221
--- /dev/null
+++ b/x86_64/ret2csu/encrypted_flag.dat
@@ -0,0 +1 @@
+@kc&(cn9m* bV`| \ No newline at end of file
diff --git a/x86_64/ret2csu/key.dat b/x86_64/ret2csu/key.dat
new file mode 100644
index 0000000..3423014
--- /dev/null
+++ b/x86_64/ret2csu/key.dat
@@ -0,0 +1 @@
+$Ag3V:@>'  \ No newline at end of file
diff --git a/x86_64/ret2csu/libret2csu.so b/x86_64/ret2csu/libret2csu.so
new file mode 100755
index 0000000..06ba0e9
--- /dev/null
+++ b/x86_64/ret2csu/libret2csu.so
Binary files differ
diff --git a/x86_64/ret2csu/ret2csu b/x86_64/ret2csu/ret2csu
new file mode 100755
index 0000000..23a0ee8
--- /dev/null
+++ b/x86_64/ret2csu/ret2csu
Binary files differ
diff --git a/x86_64/ret2win/flag.txt b/x86_64/ret2win/flag.txt
new file mode 100644
index 0000000..918aaf6
--- /dev/null
+++ b/x86_64/ret2win/flag.txt
@@ -0,0 +1 @@
+ROPE{a_placeholder_32byte_flag!}
diff --git a/x86_64/ret2win/ret2win b/x86_64/ret2win/ret2win
new file mode 100755
index 0000000..ab2bcf0
--- /dev/null
+++ b/x86_64/ret2win/ret2win
Binary files differ
diff --git a/x86_64/split/flag.txt b/x86_64/split/flag.txt
new file mode 100644
index 0000000..918aaf6
--- /dev/null
+++ b/x86_64/split/flag.txt
@@ -0,0 +1 @@
+ROPE{a_placeholder_32byte_flag!}
diff --git a/x86_64/split/split b/x86_64/split/split
new file mode 100755
index 0000000..030e358
--- /dev/null
+++ b/x86_64/split/split
Binary files differ
diff --git a/x86_64/write4/flag.txt b/x86_64/write4/flag.txt
new file mode 100644
index 0000000..918aaf6
--- /dev/null
+++ b/x86_64/write4/flag.txt
@@ -0,0 +1 @@
+ROPE{a_placeholder_32byte_flag!}
diff --git a/x86_64/write4/libwrite4.so b/x86_64/write4/libwrite4.so
new file mode 100755
index 0000000..40dd083
--- /dev/null
+++ b/x86_64/write4/libwrite4.so
Binary files differ
diff --git a/x86_64/write4/write4 b/x86_64/write4/write4
new file mode 100755
index 0000000..ec75d0d
--- /dev/null
+++ b/x86_64/write4/write4
Binary files differ