anvilsecure / ulexecve

ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries ever having to touch storage. This is useful for red-teaming and anti-forensics purposes.

Date Created 2021-07-19 (3 years ago)
Commits 144 (last one 8 months ago)
Stargazers 177 (0 this week)
Watchers 4 (0 this week)
Forks 18
License bsd-3-clause
Ranking

RepositoryStats indexes 565,279 repositories, of these anvilsecure/ulexecve is ranked #190,563 (66th percentile) for total stargazers, and #366,496 for total watchers. Github reports the primary language for this repository as Python, for repositories using this language it is ranked #33,727/111,292.

anvilsecure/ulexecve is also tagged with popular topics, for these it's ranked: redteam-tools (#48/125),  redteaming (#58/125)

Other Information

anvilsecure/ulexecve has Github issues enabled, there is 1 open issue and 0 closed issues.

Homepage URL: https://www.anvilsecure.com

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

17 commits on the default branch (main) since jan '22

Yearly Commits

Commits to the default branch (main) per year

Issue History

Languages

The only known language in this repository is Python

updated: 2024-09-23 @ 01:20am, id: 387387454 / R_kgDOFxcQPg