khale / elf-hijack
Example of using ELF hacking to inject malicious code into a target binary
☆21Updated 5 years ago
Alternatives and similar repositories for elf-hijack:
Users that are interested in elf-hijack are comparing it to the libraries listed below
- An example of hijacking the dynamic linker with a custom interpreter who loads and executes modular viruses☆62Updated 3 years ago
- CreateRemoteThread for Linux☆38Updated 5 years ago
- ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD☆110Updated 4 years ago
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆35Updated last year
- A collection of Linux kernel rootkits found across the internet taken and put together☆73Updated 2 years ago
- Experiment with Linux system calls (memfd_create, fexecve, fork...)☆22Updated 5 years ago
- Heap analysis tooling for ptmalloc☆44Updated 2 years ago
- Code for diskless loading of ELF Shared Library using Reflective DLL Injection☆53Updated 9 years ago
- Anti-analysis tool that obfuscates ELF files☆28Updated 4 years ago
- In line function hooking LKM rootkit☆51Updated 5 years ago
- Collection of simple anti-debugging tricks for Linux☆55Updated 6 years ago
- VSCode dark theme for IDA 7.3☆28Updated 4 years ago
- ugly code to check linux kernel memory and dump some internal structures☆46Updated 4 months ago
- Another (bad) ROP gadget finder, but this time in Rust☆20Updated 11 months ago
- ☆80Updated last month
- A dynamically loadable virtual-machine based rootkit designed for Linux Kernel v5.13.0 using AMD-V (SVM).☆29Updated 2 years ago
- PPT of my talks.☆11Updated 3 years ago
- A fast execution trace symbolizer for Windows.☆130Updated 10 months ago
- Linux Kernel module-less implant (backdoor)☆72Updated 4 years ago
- harness for fuzzing with winafl. both public and my own which i have released.☆56Updated 4 years ago
- A small fun project to protect a file from writing using ftrace hooking.☆25Updated 3 years ago
- Code injector for ELF binaries (incl. PIE)☆27Updated 7 years ago
- BSOD: Binary-only Scalable fuzzing Of device Drivers☆160Updated 3 years ago
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆82Updated 2 years ago
- A code parser for C-Style header files that lets you to parse function's prototypes and data types used in their parameters.☆93Updated 2 years ago
- Intel PT log analyzer With Parallel Processing And Basic Block Offset Caching Support☆70Updated last year
- Tools for Linux kernel debugging on Bochs (including symbols, native Bochs debugger and IDA PRO)☆31Updated last year
- PoC for a kernel rootkit☆9Updated 5 years ago
- Recover 64 bit ELF executables from memory dump☆86Updated 6 years ago
- Code injection from Linux kernel to a process☆19Updated last year