Skip to content

A tool written in tcsh for linux which takes a given ELF file, packs it into a new executable ELF file which will execute the given ELF file into memory via reflective ELF injection

License

Notifications You must be signed in to change notification settings

humzak711/reflective_elf_injector

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

66 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

FOR EDUCATIONAL PURPOSES ONLY, WE DO NOT CONDONE ANY MISUSE OF THIS REPOSITORY, THE AUTHORS EXPECT NO LIABILITY FOR ANY MISUSE, YOU ARE RESPONSIBLE FOR YOUR OWN ACTIONS, THIS REPOSITORY WAS CREATED TO LEARN ABOUT LINUX AND FREEBSD DEVELOPMENT AND THE TCSH SCRIPTING LANGUAGE

A tool for Linux which takes a given executable or .so ELF file, packs it into a new executable file which when executed, will execute the original given executable/.so ELF file into memory via reflective ELF injection
Written in tcsh (Tenex C shell) and C

Injected .so's must contain an __attribute__((constructor)) to be compatible as the __attribute__((constructor)) will be the function executed once the .so is loaded into memory, see
'examples/exampleSO1.c'

Dependencies: tcsh, xxd, gcc
Usage: tcsh main.tcsh <src_ELF_path> <new_ELF_path>

How to install and setup:

if on arch:
pacman -S tcsh xxd gcc
if on a debian based linux distribution:
sudo apt-get install tcsh xxd gcc

git clone https://github.com/humzak711/reflective_elf_injector.git
cd reflective_elf_injector

to do:

  • Add support for FreeBSD

About

A tool written in tcsh for linux which takes a given ELF file, packs it into a new executable ELF file which will execute the given ELF file into memory via reflective ELF injection

Topics

Resources

License

Code of conduct

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published