matthewbobrowski / infector

POC ELF runtime process infection via PLT/GOT redirection using ptrace(2)

Home Page:https://mbobrowski.org/miscellaneous/runtime-process-infection-via-plt-got.html

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

About

POC ELF runtime process infection via PLT/GOT redirection using ptrace(2)

https://mbobrowski.org/miscellaneous/runtime-process-infection-via-plt-got.html


Languages

Language:C 86.6%Language:Assembly 10.1%Language:Makefile 3.2%