DLL

DInjector : Collection Of Shellcode Injection Techniques Packed In A D/Invoke Weaponized DLL

DInjector repository is an accumulation of my code snippets for various shellcode injection techniques using fantastic D/Invoke API by @TheWover and @FuzzySecurity. Features: Fully…

2 years ago

ByeIntegrity UAC : Bypass UAC By Hijacking A DLL Located In The Native Image Cache

ByeIntegrity UAC is a tool used to bypass user account control (UAC) to gain elevated (Administrator) privileges to run any…

3 years ago

DLLHSC : DLL Hijack SCanner A Tool To Assist With The Discovery

DLLHSC(DLL Hijack SCanner) is a tool to generate leads and automate the discovery of candidates for DLL Search Order Hijacking.…

3 years ago

DLInjector-GUI : Faster DLL Injector for Processes

DLInjector for Graphical User Interface. Faster DLL Injector for processes. It targets the process name to identify the target. The…

4 years ago

EvilDLL – Malicious DLL (Reverse Shell) Generator For DLL Hijacking

EvilDLL is a malicious DLL (Reverse Shell) generator for DLL hijacking. Features Reverse TCP Port Forwarding using Ngrok.ioCustom Port Forwarding…

4 years ago

Lunar : A Lightweight Native DLL Mapping Library

Lunar is a lightweight native DLL mapping library that supports mapping directly from memory. Features Imports and delay imports are…

4 years ago

DLLPasswordFilterImplant : DLL Password Filter Implant With Exfiltration Capabilities

DLLPasswordFilterImplant is a custom password filter DLL that allows the capture of a user's credentials. Each password change event on…

4 years ago

Clrinject – Injects C# EXE or DLL Assembly Into every CLR Runtime and AppDomain Of Another Process

Clrinject injects C# EXE or DLL Assembly into any CLR runtime and AppDomain of another process. The injected assembly can…

6 years ago