akamai / Linux-Process-InjectionLinks
☆71Updated 9 months ago
Alternatives and similar repositories for Linux-Process-Injection
Users that are interested in Linux-Process-Injection are comparing it to the libraries listed below
Sorting:
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆152Updated last week
- CVE-2024-11477 7Zip Code Execution Writeup and Analysis☆62Updated 8 months ago
- Tools to bypass flawed SELinux policies using the init_module system call☆57Updated last year
- Repo with different exploits & PoCs☆64Updated 3 months ago
- Linux Kernel module-less implant (backdoor)☆74Updated 4 years ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆128Updated last year
- A few examples of how to trap virtual memory access on Windows.☆33Updated 8 months ago
- ☆80Updated last week
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆117Updated last year
- Exploit targeting NT kernel in 24H2 Windows Insider Preview☆136Updated last year
- CVE-2024-30090 - LPE PoC☆107Updated 10 months ago
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆42Updated last year
- Rust Linux Kernel Module designed for LKM rootkit detection☆51Updated 5 months ago
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆120Updated 2 months ago
- ☆81Updated 11 months ago
- Userland exec PoC to be used as attack vector technique☆85Updated 6 months ago
- Analysis of the vulnerability☆51Updated last year
- ☆121Updated 11 months ago
- Attacking the cleanup_module function of a kernel module☆41Updated last month
- A command line Windows API tracing tool for Golang binaries.☆157Updated last year
- Windows KASLR bypass using prefetch side-channel☆118Updated last year
- ☆36Updated last year
- Report and exploit of CVE-2023-36427☆90Updated last year
- HEVD Exploit: BufferOverflowNonPagedPoolNx on Windows 10 22H2 - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion☆59Updated 4 months ago
- ElfDoor-gcc is an LD_PRELOAD that hijacks gcc to inject malicious code into binaries during linking, without touching the source code.☆119Updated 4 months ago
- ☆74Updated last year
- ELF static analysis and injection framework that parse, manipulate, patch and camouflage ELF files.☆114Updated last month
- Binary Ninja plugin to deobfuscate strings obfuscated with the Garble project☆34Updated 5 months ago
- ☆33Updated 2 years ago
- LPE exploit for CVE-2023-36802☆22Updated last year