EvilDLL – Malicious DLL (Reverse Shell) Generator For DLL Hijacking

EvilDLL is a malicious DLL (Reverse Shell) generator for DLL hijacking.

Features

  • Reverse TCP Port Forwarding using Ngrok.io
  • Custom Port Forwarding option (LHOST,LPORT)
  • Example of DLL Hijacking included (Half-Life Launcher file)
  • Tested on Win7 (7601), Windows 10

Requirements

Disclaimer

Usage of EvilDLL for attacking targets without prior mutual consent is illegal. It’s the end user’s responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program.