Ruby Exploitation Library (REX) for Binary Manipulation. This suite of tools contains ElfScan, MachScan, PEScan, and BinScan. These tools are designed to help you analyze an executable binary and search for particular instruction sets. This is particularly useful for things like building ROP chains or SEH exploits.