ImpulsiveDLLHijack – C# Based Tool Which Automates The Process Of Discovering And Exploiting DLL Hijacks In Target Binaries

C# based tool which automates the process of discovering and

4. Examples:

  • Target Executable: OneDrive.exe

  • Stage: Discovery

  • Stage: Exploitation

    • Successful DLL Hijacks:

     

    • Unsuccessful DLL Hijacks:

     

    • DLL is not loaded as the entry point is not identical! Manual Analysis might make it a successful DLL Hijack 🙂

     

    • DLL Hijack successful even after unidentical entry point!

     

  • Stage: Final Results and Logs

    • C:DLLLogsoutput_logs.txt:

     

Thankyou, Feedback would be greatly appreciated! – knight!

Download ImpulsiveDLLHijack

If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.

Discord

Original Source