Hijacking

ThreadBoat : Program Uses Thread Execution Hijacking To Inject Native Shell-code Into A Standard Win32 Application

ThreadBoat is a Program uses Thread Hijacking to Inject Native Shellcode into a Standard Win32 Application. About I developed this…

3 years ago

ByeIntegrity UAC : Bypass UAC By Hijacking A DLL Located In The Native Image Cache

ByeIntegrity UAC is a tool used to bypass user account control (UAC) to gain elevated (Administrator) privileges to run any…

3 years ago

TrustJack : Yet Another PoC For Hijacking DLLs in Windows

TrustJack is a tool for yet another PoC For hijacking DLLs in windows. To be used with a cmd that…

4 years ago

EvilDLL – Malicious DLL (Reverse Shell) Generator For DLL Hijacking

EvilDLL is a malicious DLL (Reverse Shell) generator for DLL hijacking. Features Reverse TCP Port Forwarding using Ngrok.ioCustom Port Forwarding…

4 years ago

ThreadBoat : Program Uses Thread Execution Hijacking to Inject Native Shellcode into a Standard Win32 Application

ThreadBoat program uses Thread Hijacking to Inject Native Shellcode into a Standard Win32 Application. I developed this small project to…

5 years ago

TeleKiller : A Tools Session Hijacking And Stealer Local Passcode Telegram Windows

TeleKiller is a Tools Session Hijacking And Stealer Local passcode Telegram Windows and following are the features of the same.…

5 years ago