anvilsecure / ulexecve
ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries ever having to touch storage. This is useful for red-teaming and anti-forensics purposes.
☆182Updated last year
Alternatives and similar repositories for ulexecve:
Users that are interested in ulexecve are comparing it to the libraries listed below
- A stealthy ELF loader - no files, no execve, no RWX☆159Updated last year
- Linux Kernel module-less implant (backdoor)☆71Updated 3 years ago
- Heavily-modified fork of David Buchanan's dlinject project. Injects arbitrary assembly (or precompiled binary) payloads directly into x86…☆120Updated 2 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆106Updated 3 months ago
- ☆201Updated 3 months ago
- Elf binary infector written in Go.☆206Updated last month
- Userland exec PoC to be used as attack vector technique☆62Updated 2 weeks ago
- stealth userland kit that doesn't use sys_clone/sys_execve call☆30Updated last year
- Execute ELF files without dropping them on disk☆490Updated 7 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 9 months ago
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆86Updated this week
- bdvl☆112Updated 2 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated 10 months ago
- eBPF hacks☆181Updated 2 months ago
- ☆298Updated last year
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆239Updated 2 months ago
- yxd - Yuu's heX Dumper☆89Updated 7 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 5 months ago
- LD_PRELOAD rootkit☆128Updated 11 months ago
- ☆100Updated 2 years ago
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆144Updated 2 years ago
- A tool for firmware cartography☆146Updated last month
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆100Updated 5 months ago
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆120Updated 2 years ago
- ☆105Updated 7 months ago
- An automatic Blind ROP exploitation tool☆196Updated last year
- WallEscape vulnerability in util-linux☆50Updated 10 months ago
- Mara is a userland pty/tty sniffer☆52Updated last year
- ☆210Updated 10 months ago