leftp / ForkPlayground

An implementation and proof-of-concept of Process Forking.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

ForkPlayground

A library to implement the Process Forking attack described in this blog post.

ForkLib - C++ library that implements the Process Forking attack.

ForkDump - Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.

Usage

ForkDump.exe [dump file name] [target process ID]

dump file name - The name of the file to write the dump of the process to.

target process ID - The process ID of the process whose memory the tool should dump.

Download

ForkDump x64

ForkDump x86

About

An implementation and proof-of-concept of Process Forking.

License:GNU General Public License v3.0


Languages

Language:C++ 87.4%Language:C 12.6%