BishopFox / asminjectLinks
Heavily-modified fork of David Buchanan's dlinject project. Injects arbitrary assembly (or precompiled binary) payloads directly into x86-64, x86, and ARM32 Linux processes without the use of ptrace by accessing /proc/<pid>/mem. Useful for certain post-exploitation scenarios, recovering content from process memory, etc..
☆130Updated 2 years ago
Alternatives and similar repositories for asminject
Users that are interested in asminject are comparing it to the libraries listed below
Sorting:
- ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries…☆188Updated last year
- Ghidra scripts for recovering string definitions in Go binaries☆114Updated 6 months ago
- LD_PRELOAD rootkit☆132Updated last year
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆114Updated this week
- A stealthy ELF loader - no files, no execve, no RWX☆164Updated last year
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆147Updated 2 years ago
- Linux Kernel module-less implant (backdoor)☆72Updated 4 years ago
- Userland exec PoC to be used as attack vector technique☆85Updated 4 months ago
- ☆47Updated 2 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆65Updated last year
- Mara is a userland pty/tty sniffer☆53Updated last year
- Slides & Hands-on for the reverse engineering workshop☆179Updated 2 years ago
- ☆203Updated 7 months ago
- Code snippets for bare-metal malware development☆98Updated 3 years ago
- GLUFS allows you to automate the tedious process of finding leaks using format string vulnerabilities.☆26Updated 2 years ago
- ☆214Updated last year
- Get root via TTY / TIOCSTI stuffing☆76Updated 3 weeks ago
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆357Updated 2 years ago
- ☆123Updated last year
- eBPF hacks☆187Updated 5 months ago
- Academic project of Linux rootkit made for Bachelor Engineering Thesis.☆104Updated 10 months ago
- RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows☆7Updated 3 years ago
- Paracosme is a zero-click remote memory corruption exploit that compromises ICONICS Genesis64 which was demonstrated successfully on stag…☆88Updated last year
- ☆105Updated 10 months ago
- A tool to find folders excluded from AV real-time scanning using a time oracle☆233Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆115Updated last year
- CVE-2023-4911 proof of concept☆168Updated last year
- bdvl☆113Updated 3 years ago
- A prototype malware C2 channel using x509 certificates over mTLS☆153Updated last year
- ☆97Updated 3 years ago