5 results found Sort:

71
654
gpl-3.0
19
Project for tracking publicly disclosed DLL Hijacking opportunities.
Created 2021-02-27
111 commits to main branch, last one 3 days ago
Automated DLL Sideloading Tool With EDR Evasion Capabilities
Created 2023-05-15
94 commits to main branch, last one 9 months ago
ApexLdr is a DLL Payload Loader written in C
Created 2024-06-16
37 commits to main branch, last one 2 months ago
10
56
unknown
2
Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response) systems. 红队工具旨在快速识别可劫持程序、逃避防病毒软件和 EDR(端点检测和响应)系统。
Created 2024-04-28
2 commits to main branch, last one 5 months ago
5
49
apache-2.0
4
frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can later be weaponized during Red Team Operations to evade AV/EDR'...
Created 2023-03-23
4 commits to main branch, last one about a year ago