21 results found Sort:

62
1.3k
mit
22
Simple hook tool to change Win32 program font.
Created 2016-08-30
69 commits to main branch, last one 2 years ago
A curated list of awesome privilege escalation
Created 2019-12-02
98 commits to master branch, last one 16 days ago
Spartacus DLL/COM Hijacking Toolkit
This repository has been archived (exclude archived)
Created 2022-10-28
50 commits to main branch, last one 4 months ago
154
759
gpl-3.0
37
Robber is open source tool for finding executables prone to DLL hijacking
Created 2015-11-16
49 commits to master branch, last one 2 years ago
69
615
gpl-3.0
16
Project for tracking publicly disclosed DLL Hijacking opportunities.
Created 2021-02-27
99 commits to main branch, last one 28 days ago
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Created 2021-09-07
41 commits to main branch, last one 2 years ago
For when DLLMain is the only way
Created 2023-10-31
15 commits to main branch, last one 2 months ago
This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.
Created 2021-08-02
8 commits to main branch, last one 2 years ago
47
245
unknown
8
Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)
Created 2022-05-24
13 commits to main branch, last one about a year ago
Perfect DLL Proxying using forwards with absolute paths.
Created 2024-03-24
2 commits to main branch, last one 3 months ago
[LEGACY] CROSS † CHANNEL 中文化 (汉化) 项目,源代码以及网站。(全翻译文本、全平台移植源码已公开!欢迎修改&学习!)CROSS † CHANNEL Chinese Localization Project, source codes and websites. (All translations and scripts are open, welcome on any ...
Created 2015-02-11
34 commits to master branch, last one 6 months ago
33
176
unknown
4
Weaponizing for privileged file writes bugs with windows problem reporting
Created 2020-05-20
20 commits to master branch, last one 2 years ago
Weaponizing for privileged file writes bugs with PrintNotify Service
Created 2022-05-17
8 commits to main branch, last one 2 years ago
Mumble VoIP Plugin and mod for the popular game "Among Us" to enable Proximity Voice Chat.
Created 2020-10-30
307 commits to master branch, last one 2 years ago
DLL Hijacking 批量挖掘工具,用于快速生成指定文件夹下所有 EXE 的 Unique DLL Hijacking Payload
Created 2023-08-05
1 commits to main branch, last one about a month ago
dll proxying
Created 2020-03-18
4 commits to master branch, last one 3 years ago
5
46
apache-2.0
4
frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can later be weaponized during Red Team Operations to evade AV/EDR'...
Created 2023-03-23
4 commits to main branch, last one about a year ago
A Dynamic-Link Library which exports the same methods as version.dll (winver.h) in addition to chainloading additional user defined libraries.
Created 2023-01-15
7 commits to master branch, last one 5 months ago
A header-only DLL proxy stub generation library built with C++20.
Created 2024-01-16
3 commits to master branch, last one 5 months ago
Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response) systems. 红队工具旨在快速识别可劫持程序、逃避防病毒软件和 EDR(端点检测和响应)系统。
Created 2024-04-28
2 commits to main branch, last one 2 months ago