All Projects → thelinuxchoice → Evildll

thelinuxchoice / Evildll

Licence: gpl-3.0
Malicious DLL (Reverse Shell) generator for DLL Hijacking

Programming Languages

shell
77523 projects

EvilDLL v1.0

Author: https://github.com/thelinuxchoice/evildll

Twitter: https://twitter.com/linux_choice

Read the license before using any part from this code :)

Malicious DLL (Win Reverse Shell) generator for DLL Hijacking

f1 f2

Features:

Reverse TCP Port Forwarding using Ngrok.io

Custom Port Forwarding option (LHOST,LPORT)

Example of DLL Hijacking included (Half-Life Launcher file)

Tested on Win7 (7601), Windows 10

Requirements:

Mingw-w64 compiler: apt-get install mingw-w64

Ngrok Authtoken (for TCP Tunneling): Sign up at: https://ngrok.com/signup

Your authtoken is available on your dashboard: https://dashboard.ngrok.com

Install your auhtoken: ./ngrok authtoken <YOUR_AUTHTOKEN>

Legal disclaimer:

Usage of EvilDLL for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

Usage:

git clone https://github.com/thelinuxchoice/evildll
cd evildll
bash evildll.sh

Donate!

Pay me a coffee:

Paypal:

https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=CLKRT5QXXFJY4&source=url

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].