elf-injection

There are 4 repositories under elf-injection topic.

  • alphaSeclab/injection-stuff

    PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts

  • sad0p/anansi

    ELF binary virus capable of infecting position independent executables and libraries.

    Language:C5102
  • humzak711/reflective_elf_injector

    A tool written in tcsh for linux which takes a given ELF file, packs it into a new executable ELF file which will execute the given ELF file into memory via reflective ELF injection

    Language:Shell2100
  • humzak711/Linux-process-injector-gdb

    Builder written in python which embeds an ELF into an executable which when ran uses gdb to execute the ELF into the memory of another process. This tool does not require elevated privileges. Both shared object and executable ELF's are supported.

    Language:Python