jtripper / parasite
Linux Runtime Process Injection Tool
☆61Updated 12 years ago
Alternatives and similar repositories for parasite
Users that are interested in parasite are comparing it to the libraries listed below
Sorting:
- PoC to append and extract data at the end of an ELF file☆20Updated 7 years ago
- Cronbased Dirty Cow Exploit☆31Updated 8 years ago
- PLASMA PULSAR☆69Updated 8 years ago
- Data Exfiltration and Command Execution via AAAA Records☆67Updated 8 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Simple shellcode decoder using unicorn-engine☆98Updated 9 years ago
- A python implementation of a grep friendly ftrace wrapper☆80Updated 5 years ago
- A shellcode testing harness.☆69Updated 10 months ago
- Post Exploitation Linux Toolkit☆33Updated 8 years ago
- McAfee ePolicy 0wner exploit code☆46Updated 6 years ago
- POC for IAT Parsing Payloads☆48Updated 8 years ago
- A ready to deploy docker container for a fresh sandbox for on-the-fly malware analysis☆43Updated 8 years ago
- LKM rootkit for Linux Kernels 2.6.x/3.x/4.x☆38Updated 5 years ago
- Membrane: A Posteriori Detection of Malicious Code Loading by Memory Paging Analysis☆41Updated 8 years ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆33Updated 8 years ago
- Exfiltration Framework - Exfiltration modeling tool written in Python. Naisho attempts to avoid detection from DLP, IPS/IDS egress filter…☆38Updated 10 years ago
- Example code for following along with my "Broken, Abandoned, and Forgotten Code" blog series☆25Updated 6 years ago
- Test suite for bypassing Malware sandboxes.☆39Updated 10 years ago
- Inject shellcode into running processes in Linux.☆43Updated 10 months ago
- We collect many tools used in buffer overflow development in one place, repeating with new idea is not a shame - thanks China :)☆34Updated 12 years ago
- Python script to inject and run shellcodes through TLS callbacks☆49Updated 9 years ago
- Proof-of-concept exploit code for CVE-2016-5696☆74Updated 8 years ago
- ☆43Updated 5 years ago
- Windows Crypt API hook to generate weak keys☆48Updated 8 years ago
- Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.☆30Updated 10 years ago
- Basic command line, text-based, shellcode debugger.☆91Updated 7 years ago
- Sentinel is a command line tool able to protect Windows 32 bit programs against exploits targeted by attackers or viruses. It can protect…☆71Updated 11 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- Reverse Engineering and Exploit Development stuff☆31Updated 7 years ago
- Python Process Injection PoC Code from my SteelCon talk in 2014☆61Updated 10 years ago