anvilsecure / ulexecve
ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries ever having to touch storage. This is useful for red-teaming and anti-forensics purposes.
☆183Updated last year
Alternatives and similar repositories for ulexecve:
Users that are interested in ulexecve are comparing it to the libraries listed below
- A stealthy ELF loader - no files, no execve, no RWX☆158Updated last year
- Heavily-modified fork of David Buchanan's dlinject project. Injects arbitrary assembly (or precompiled binary) payloads directly into x86…☆119Updated 2 years ago
- Elf binary infector written in Go.☆206Updated last week
- Linux Kernel module-less implant (backdoor)☆67Updated 3 years ago
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆83Updated 2 months ago
- ☆297Updated last year
- Execute ELF files without dropping them on disk☆487Updated 6 months ago
- bdvl☆111Updated 2 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆106Updated 2 months ago
- Userland exec PoC to be used as attack vector technique☆53Updated this week
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 8 months ago
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆143Updated 2 years ago
- Get root via TTY / TIOCSTI stuffing☆66Updated 6 months ago
- ☆210Updated 9 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- ☆201Updated 2 months ago
- eBPF hacks☆180Updated last month
- Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.☆231Updated 3 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated 9 months ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆99Updated 2 years ago
- Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.☆256Updated 11 months ago
- Exploring RPC interfaces on Windows☆312Updated 11 months ago
- Code snippets for bare-metal malware development☆97Updated 2 years ago
- An architecture-agnostic ELF file flattener for shellcode☆214Updated 2 years ago
- Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.☆226Updated last year
- Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows.☆200Updated 2 years ago
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆120Updated 2 years ago
- Windows shellcode development in Rust☆282Updated 3 years ago
- stealth userland kit that doesn't use sys_clone/sys_execve call☆30Updated last year
- ☆263Updated 2 years ago