akamai / Linux-Process-InjectionLinks
☆74Updated 11 months ago
Alternatives and similar repositories for Linux-Process-Injection
Users that are interested in Linux-Process-Injection are comparing it to the libraries listed below
Sorting:
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆129Updated 4 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆158Updated last month
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆121Updated last year
- Repo with different exploits & PoCs☆64Updated 5 months ago
- Linux Kernel module-less implant (backdoor)☆74Updated 4 years ago
- Tools to bypass flawed SELinux policies using the init_module system call☆58Updated last year
- Exploit targeting NT kernel in 24H2 Windows Insider Preview☆146Updated last year
- ☆32Updated 2 years ago
- ☆83Updated 2 months ago
- CVE-2024-11477 7Zip Code Execution Writeup and Analysis☆65Updated 10 months ago
- PoC code of Shade BIOS (stripped) presented at Black Hat USA 2025☆59Updated 3 months ago
- Rust Linux Kernel Module designed for LKM rootkit detection☆53Updated 7 months ago
- Userland exec PoC to be used as attack vector technique☆93Updated last month
- HEVD Exploit: BufferOverflowNonPagedPoolNx on Windows 10 22H2 - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion☆61Updated 6 months ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆128Updated last year
- Linux rootkit for educational purposes☆33Updated last year
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆42Updated last year
- CVE-2024-30090 - LPE PoC☆108Updated last year
- Report and exploit of CVE-2023-36427☆88Updated last year
- LPE exploit for CVE-2024-0582 (io_uring)☆101Updated last year
- ElfDoor-gcc is an LD_PRELOAD that hijacks gcc to inject malicious code into binaries during linking, without touching the source code.☆126Updated 6 months ago
- A few examples of how to trap virtual memory access on Windows.☆34Updated 10 months ago
- Kernel Read Write Execute☆83Updated last year
- ☆36Updated last year
- ELF static analysis and injection framework that parse, manipulate, patch and camouflage ELF files.☆136Updated this week
- Code injection from Linux kernel to a process☆24Updated 2 years ago
- A command line Windows API tracing tool for Golang binaries.☆157Updated last year
- ☆81Updated last year
- A simple ptrace-less shared library injector for x64 Linux☆275Updated 2 years ago
- Anti-analysis tool that obfuscates ELF files☆34Updated 4 years ago