BishopFox / asminject
Heavily-modified fork of David Buchanan's dlinject project. Injects arbitrary assembly (or precompiled binary) payloads directly into x86-64, x86, and ARM32 Linux processes without the use of ptrace by accessing /proc/<pid>/mem. Useful for certain post-exploitation scenarios, recovering content from process memory, etc..
☆122Updated 2 years ago
Alternatives and similar repositories for asminject:
Users that are interested in asminject are comparing it to the libraries listed below
- ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries…☆182Updated last year
- Ghidra scripts for recovering string definitions in Go binaries☆107Updated 3 months ago
- LD_PRELOAD rootkit☆129Updated 11 months ago
- A stealthy ELF loader - no files, no execve, no RWX☆159Updated last year
- eBPF hacks☆182Updated 2 months ago
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆86Updated last week
- ☆46Updated 2 years ago
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆144Updated 2 years ago
- Academic project of Linux rootkit made for Bachelor Engineering Thesis.☆99Updated 6 months ago
- Linux Kernel module-less implant (backdoor)☆72Updated 3 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated 10 months ago
- Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.☆229Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 9 months ago
- Linux process injection PoCs☆28Updated 9 months ago
- Get root via TTY / TIOCSTI stuffing☆69Updated 7 months ago
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆357Updated 2 years ago
- Userland exec PoC to be used as attack vector technique☆68Updated 2 weeks ago
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)☆241Updated last year
- ☆77Updated 8 months ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆93Updated 5 months ago
- Slides & Hands-on for the reverse engineering workshop☆177Updated 2 years ago
- Poseidon is a Golang agent targeting Linux and macOS☆130Updated last week
- DNSChef (NG) - DNS proxy for Penetration Testers and Malware Analysts☆135Updated last year
- GLUFS allows you to automate the tedious process of finding leaks using format string vulnerabilities.☆25Updated 2 years ago
- bdvl☆112Updated 2 years ago
- ☆54Updated 3 years ago
- Exploit for CVE-2022-30206☆75Updated 2 years ago
- ☆122Updated last year
- Native Syscalls Shellcode Injector☆264Updated last year
- Comprehensive toolkit for Ghidra headless.☆354Updated last year