All Projects → guitmz → Memrun

guitmz / Memrun

Licence: mit
Small tool to run ELF binaries from memory with a given process name

Programming Languages

golang
3204 projects
assembly
5116 projects

Labels

Projects that are alternatives of or similar to Memrun

Shecc
A self-hosting and educational C compiler
Stars: ✭ 286 (+217.78%)
Mutual labels:  elf
Fcd
An optimizing decompiler
Stars: ✭ 622 (+591.11%)
Mutual labels:  elf
Pivirus
sample linux x86_64 ELF virus
Stars: ✭ 45 (-50%)
Mutual labels:  elf
E9patch
A powerful static binary rewriting tool
Stars: ✭ 317 (+252.22%)
Mutual labels:  elf
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+555.56%)
Mutual labels:  elf
Die Engine
DIE engine
Stars: ✭ 648 (+620%)
Mutual labels:  elf
Exandroidnativeemu
An improved version of AndroidNativeEmu,Allow running android elf on PC
Stars: ✭ 264 (+193.33%)
Mutual labels:  elf
Gloryhook
The first Linux hooking framework to allow merging two binary files into one!
Stars: ✭ 83 (-7.78%)
Mutual labels:  elf
Goblin
An impish, cross-platform binary parsing crate, written in Rust
Stars: ✭ 591 (+556.67%)
Mutual labels:  elf
Userlandexec
userland exec for Linux x86_64
Stars: ✭ 23 (-74.44%)
Mutual labels:  elf
Dji Firmware Tools
Tools for handling firmwares of DJI products, with focus on quadcopters.
Stars: ✭ 424 (+371.11%)
Mutual labels:  elf
Elf
灵活可扩展的 HTML5 构建工具
Stars: ✭ 479 (+432.22%)
Mutual labels:  elf
Open C Book
开源书籍:《C语言编程透视》,配套视频课程《360° 剖析 Linux ELF》已上线,视频讲解更为系统和深入,欢迎订阅:https://www.cctalk.com/m/group/88089283
Stars: ✭ 715 (+694.44%)
Mutual labels:  elf
Vmlinux To Elf
A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)
Stars: ✭ 317 (+252.22%)
Mutual labels:  elf
Hooking Template With Mod Menu
A small template for Android Hooking with Substrate. (Includes a mod menu written in Java)
Stars: ✭ 59 (-34.44%)
Mutual labels:  elf
Xelfviewer
ELF file viewer/editor for Windows, Linux and MacOS.
Stars: ✭ 279 (+210%)
Mutual labels:  elf
Habomalhunter
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Stars: ✭ 627 (+596.67%)
Mutual labels:  elf
Elf Parser
Identifying/Extracting various sections of an ELF file
Stars: ✭ 88 (-2.22%)
Mutual labels:  elf
Libobjectfile
LibObjectFile is a .NET library to read, manipulate and write linker and executable object files (e.g ELF, DWARF, ar...)
Stars: ✭ 63 (-30%)
Mutual labels:  elf
Dithumb
Minimal ARM/Thumb linear sweep disassembler similar to objdump
Stars: ✭ 5 (-94.44%)
Mutual labels:  elf

memrun

Small tool written in Golang to run ELF (x86_64) binaries from memory with a given process name. Works on Linux where kernel version is >= 3.17 (relies on the memfd_create syscall).

Usage

Build it with $ go build memrun.go and execute it. The first argument is the process name (string) you want to see in ps auxww output for example. Second argument is the path for the ELF binary you want to run from memory.

Usage: memrun process_name elf_binary
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].