- binwalk
- exiftool
- ROPgadget
ROPgadget --binary=vulnerable --ropchain > rops
tries to generate a rop-chain to execve/bin/sh
. - pwntools
- pwninit
- Ghidra
- Ida Pro
- Binary Ninja
- GDB + Gef
- checksec
- RequestBin
https://requestcatcher.com/
- Brup Suite
- Postman
- dns rebinding online tools