hackerschoice / memexecLinks
Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection
☆115Updated 3 weeks ago
Alternatives and similar repositories for memexec
Users that are interested in memexec are comparing it to the libraries listed below
Sorting:
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆127Updated last year
- Get root via TTY / TIOCSTI stuffing☆76Updated last month
- eBPF hacks☆187Updated 6 months ago
- Userland exec PoC to be used as attack vector technique☆85Updated 4 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆119Updated this week
- nysm is a stealth post-exploitation container.☆250Updated this week
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability☆219Updated last year
- Rust Linux Kernel Module designed for LKM rootkit detection☆48Updated 3 months ago
- ☆80Updated 9 months ago
- ☆101Updated 5 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆66Updated last year
- Exploit targeting NT kernel in 24H2 Windows Insider Preview☆132Updated last year
- ElfDoor-gcc is an LD_PRELOAD that hijacks gcc to inject malicious code into binaries during linking, without touching the source code.☆113Updated 2 months ago
- CVE-2024-11477 7Zip Code Execution Writeup and Analysis☆62Updated 6 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆116Updated last year
- LPE exploit for CVE-2024-0582 (io_uring)☆100Updated last year
- PoC for CVE-2025-22457☆62Updated last month
- Linpmem is a linux memory acquisition tool☆84Updated last year
- ☆215Updated last year
- Pwn2Own Vancouver 2023 Ubuntu LPE exploit☆162Updated last year
- POC exploit for CVE-2025-21333 heap-based buffer overflow. It leverages WNF state data and I/O ring IOP_MC_BUFFER_ENTRY☆193Updated 2 months ago
- ☆86Updated 2 years ago
- WallEscape vulnerability in util-linux☆51Updated last year
- ☆179Updated last year
- CVE-2024-30090 - LPE PoC☆107Updated 8 months ago
- LPE PoC of a vulnerability in the io_uring subsystem of the Linux Kernel.☆91Updated last year
- ☆125Updated 7 months ago
- ☆148Updated last year
- TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.☆137Updated 5 months ago
- Decrypt encrypted Fortienet FortiOS firmware images☆126Updated last year