Categories: Kali Linux

Pylane : An Python VM Injector With Debug Tools, Based On GDB

Pylane is a python vm injector with debug tools, based on gdb and ptrace. Pylane uses gdb to trace python process, inject and run some code in its python vm.

Usage

use inject command to inject a python script in an process:

pylane inject <PID><YOUR_PYTHON_FILE>+

Also Read – Lazyrecon : Automate Your Reconnaissance Process In An Organized Fashion

use shell command to inject an interactive shell:

pylane shell <PID>

Pylane shell features:

  • use IPython as its interactive interface, support magic functions like ? and %
  • support remote automatic completion
  • provide debug toolkit functions, such as:
    • lookup class or instance by name
    • get source code of an object
    • print all threads’ stack and locals

Installation

pip install pylane

It should be installed in virtualenv the target process uses or in os python lib.

R K

Recent Posts

Wifi-Hacking.py : Your Ultimate Guide To Ethical WiFi Penetration Testing

Unlock the potential of ethical hacking with Wifi-Hacking.py, a powerful cybersecurity tool designed to navigate…

6 hours ago

THREAT ACTORS – TTPs : Decoding The Digital Underworld Through Comprehensive Mapping

This repository was created with the aim of assisting companies and independent researchers about Tactics,…

6 hours ago

MagicDot : Harnessing DOT-To-NT Path Conversion For Rootkit-Like Capabilities

A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path…

7 hours ago

Ethical Hacking And Penetration Testing Tools – Harnessing Python For Robust Cybersecurity Solutions

This repository contains tools created by yogSahare0 while learning Python 3 for ethical hacking and penetration testing.…

3 days ago

SentinelEye – Automated Wireless Security Toolkit

"NetSecChallenger" provides a suite of automated tools designed for security professionals and network administrators to…

3 days ago

Autohack : Your Step-By-Step Guide To Installation And Setup

The essential tool for cybersecurity enthusiasts! This guide provides a detailed walkthrough on how to…

3 days ago