CrauEmu : uEmu Extension For Developing & Analyzing Payloads For Code-Reuse Attacks

crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks.

Installation

Put the file crauEmu.py in same location as uEmu.py.
Use File / Script file… or ALT+F7 in IDA to load crauEmu.py

Also Read – Eavesarp : Analyze ARP Requests To Identify Intercommunicating Hosts

RopEditor

Demo 1 – X32-64, Edge, rop-gadgets from pwnjs
Demo 2 – ARM64, checkm8 callback-chain