anvilsecure / ulexecveLinks
ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries ever having to touch storage. This is useful for red-teaming and anti-forensics purposes.
☆191Updated last year
Alternatives and similar repositories for ulexecve
Users that are interested in ulexecve are comparing it to the libraries listed below
Sorting:
- A stealthy ELF loader - no files, no execve, no RWX☆168Updated last year
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆119Updated last month
- Heavily-modified fork of David Buchanan's dlinject project. Injects arbitrary assembly (or precompiled binary) payloads directly into x86…☆136Updated 2 years ago
- Linux Kernel module-less implant (backdoor)☆73Updated 4 years ago
- Elf binary infector written in Go.☆211Updated 6 months ago
- stealth userland kit that doesn't use sys_clone/sys_execve call☆31Updated 3 months ago
- bdvl☆113Updated 3 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆116Updated 8 months ago
- eBPF hacks☆188Updated 7 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆116Updated last year
- Userland exec PoC to be used as attack vector technique☆85Updated 5 months ago
- Execute ELF files without dropping them on disk☆494Updated last year
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆127Updated last week
- Injects additional machine instructions into various binary formats.☆283Updated last year
- ☆204Updated 8 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆66Updated last year
- Linux process injection PoCs☆31Updated last year
- Mara is a userland pty/tty sniffer☆53Updated last year
- Paracosme is a zero-click remote memory corruption exploit that compromises ICONICS Genesis64 which was demonstrated successfully on stag…☆89Updated last year
- LD_PRELOAD rootkit☆132Updated last year
- A command line Windows API tracing tool for Golang binaries.☆156Updated last year
- Python library to convert elf to os-independent shellcodes☆59Updated last year
- ☆134Updated last year
- Windows shellcode development in Rust☆289Updated 4 years ago
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆121Updated 2 years ago
- yxd - Yuu's heX Dumper☆89Updated last year
- ☆273Updated 3 years ago
- Fork of pkg/debug that adds some additional functionality.☆126Updated last year
- A simple ptrace-less shared library injector for x64 Linux☆262Updated 2 years ago
- NASM Linux x86_64 pure (no deps) shared library (.so), POC for Reflective ELF SO injection☆30Updated last year