Skip to content
Wietze edited this page Aug 23, 2022 · 4 revisions

Useful resources

Explaining DLL Hijacking

Hijack Execution Flow: DLL Search Order Hijacking - MITRE
Hijack Execution Flow: DLL Side-Loading - MITRE
DLL hijacking attacks revisited
Hijacking DLLs in Windows
Save the Environment (Variable): Hijacking DLLs in Windows with a minimal footprint

Similar/related projects

monoxgas/Koppeling: Adaptive DLL hijacking / dynamic export forwarding
threatexpress/metatwin: File resource cloner - metadata, including digital signature, is extracted from one file and injected into another
ConsciousHacker/WFH: Windows Feature Hacker (WFH) is a project for identifying DLL sideloading and COM hijacking opportunities at scale
Sh0ckFR/DLLirant: DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary
wietze/windows-dll-hijacking: Project for identifying executables and DLLs vulnerable to DLL Side-loading
wietze/windows-env-dll-hijacking: Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking

Clone this wiki locally