pwntools. A python package used for exploit development. Contains a bunch of super useful modules, from creating elf files to helping find offsets of functions in files. https://github.com/Gallopsled/pwntools https://github.com/Gallopsled/pwntools-tutorial ROPgadget. A tool for finding ROP gadgets in a binary. Makes writing ROP chains doable rather than incredibly hard. https://github.com/JonathanSalwan/ROPgadget one_gadget. A tool that makes ROP simpler by listing all gadgets that simply call system(/bin/sh). Don't become overly dependent on this, though it can be nice to avoid wasting time writing ROP chains. https://github.com/david942j/one_gadget