Topic: "hijack"
bmax121/KernelPatch
Patching and hooking the Linux kernel with only a stripped Linux kernel image.
Language: C - Size: 2.01 MB - Last synced at: 8 days ago - Pushed at: 3 months ago - Stars: 884 - Forks: 181

Matheus-Garbelini/esp32_esp8266_attacks
Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)
Language: C - Size: 20.4 MB - Last synced at: 7 days ago - Pushed at: over 5 years ago - Stars: 809 - Forks: 69

FlysoftBeta/QQNTim 📦
QQNT-Improved - PC 端 QQNT 插件管理器
Language: TypeScript - Size: 2.18 MB - Last synced at: 17 days ago - Pushed at: over 1 year ago - Stars: 319 - Forks: 16

mohinparamasivam/Email-Bomber
Spam emails
Language: Python - Size: 334 KB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 200 - Forks: 81

dsnet/termijack
TermiJack surreptitiously hijacks standard streams (stdin, stdout, and/or stderr) from an already running process.
Language: Python - Size: 789 KB - Last synced at: about 2 months ago - Pushed at: almost 10 years ago - Stars: 173 - Forks: 8

omegaes/Whatsapp-API
An Android Library with demo application, to send media and text messages via Whatsapp on rooted device
Language: Java - Size: 125 KB - Last synced at: 4 months ago - Pushed at: about 6 years ago - Stars: 154 - Forks: 76

ANSSI-FR/tabi
BGP Hijack Detection
Language: Python - Size: 2.41 MB - Last synced at: about 2 years ago - Pushed at: over 7 years ago - Stars: 97 - Forks: 33

7dog7/flash-hijack
flash 劫持轮子,CSRF,劫持,跳转,swf 有需求可以提issues ,src挖掘,劫持response
Language: ActionScript - Size: 18.6 KB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 83 - Forks: 15

luciouskami/APEX-EACBypass
APEX-EACBypass(usermode)
Language: C# - Size: 497 KB - Last synced at: almost 2 years ago - Pushed at: over 6 years ago - Stars: 46 - Forks: 30

deepwn/GitPageHijack
OK now. Let's hijack github user's custom domain.
Language: Shell - Size: 549 KB - Last synced at: about 2 years ago - Pushed at: about 7 years ago - Stars: 45 - Forks: 3

Sanix-Darker/Tic-Tac
Client not paid ? Set a timer to kill css/js or decrease opacity over time with a js script, available remotely !
Language: JavaScript - Size: 1.81 MB - Last synced at: about 2 months ago - Pushed at: almost 4 years ago - Stars: 40 - Forks: 6

agile6v/container_cpu_detection
Calculate the number of available CPUs in the container.
Language: C - Size: 13.7 KB - Last synced at: about 2 years ago - Pushed at: almost 6 years ago - Stars: 39 - Forks: 8

wodxgod/mcjack
A Minecraft session hijacking tool written in Python 3
Language: Python - Size: 49.8 KB - Last synced at: about 2 years ago - Pushed at: about 5 years ago - Stars: 33 - Forks: 1

greenboxal/wifi-hijack
Wifi DNS hijacker
Language: Go - Size: 3.91 KB - Last synced at: about 2 months ago - Pushed at: over 8 years ago - Stars: 24 - Forks: 4

narhen/procjack
PoC of injecting code into a running Linux process
Language: C - Size: 8.79 KB - Last synced at: about 2 months ago - Pushed at: over 5 years ago - Stars: 23 - Forks: 10

eblazquez/fakelib.sh
Simple tool/script for generating malicious Linux shared libraries
Language: Shell - Size: 321 KB - Last synced at: over 2 years ago - Pushed at: over 3 years ago - Stars: 20 - Forks: 7

1UC1F3R616/Cookie-Analyzer-and-Session-Hijack
A tool to find sensitive Keys and Passwords in your cookies, A reference guide on how to exploit them.
Language: Python - Size: 75.2 KB - Last synced at: 3 months ago - Pushed at: over 4 years ago - Stars: 18 - Forks: 2

samber/arp-spoofing
💥 Simple implementation of arp poisoning attack ;)
Language: C - Size: 5.86 KB - Last synced at: 6 days ago - Pushed at: about 6 years ago - Stars: 15 - Forks: 2

fly-studio/android-capture
An android HTTP capture & hijacking tool via VPN
Language: Java - Size: 230 KB - Last synced at: about 2 months ago - Pushed at: over 4 years ago - Stars: 14 - Forks: 6

EXETOOLSNET/RozDll
RozDll by ROZBUD is a Powerful Reverse Engineering Tool that creates Hijacked DLLs and Standard Patchers. RozDll Is used In Software Verification And User Acceptance Testing (UAT). Please use it responsibly And within Legal Boundaries!
Size: 8.16 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 9 - Forks: 1

cutecatsandvirtualmachines/Sputnik
The sequel to Voyager
Language: C - Size: 23.9 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 8 - Forks: 1

sweenwolf/LauncherHijack-Mantis Fork of BaronKiko/LauncherHijack
For Amazon FireTV Stick 4K
Language: Java - Size: 7.39 MB - Last synced at: 22 days ago - Pushed at: about 5 years ago - Stars: 7 - Forks: 2

TKazer/OS-DiscordImGui
Discord overlay based on OS-ImGui.
Language: C++ - Size: 3.52 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 5 - Forks: 0

47hxl-53r/Hijack3r
This python script is used to Hijack whatsapp accounts, This program can be used in non-rooted phones too...,
Language: Python - Size: 5.86 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 4 - Forks: 3

cybersecrs/hijack-test
Test your device on clipboard hijacker
Language: Ruby - Size: 15.6 KB - Last synced at: 22 days ago - Pushed at: over 4 years ago - Stars: 3 - Forks: 1

compilepeace/EXPLOITS2_WINDOWS_ENV
This repository contains exploits to Windows binaries provided by Exploit2 course by opensecuritytraining.
Language: HTML - Size: 17 MB - Last synced at: about 2 years ago - Pushed at: about 6 years ago - Stars: 3 - Forks: 2

bakerface/hijack-process
Inspect and manipulate the memory of running processes
Language: C++ - Size: 11.7 KB - Last synced at: 30 days ago - Pushed at: about 8 years ago - Stars: 2 - Forks: 0

RenardDev/HiJack
A utility leveraging Windows mechanisms to intercept process creation by registering a debugger in the system registry.
Language: C++ - Size: 280 KB - Last synced at: 10 days ago - Pushed at: 30 days ago - Stars: 1 - Forks: 1

MrMohebi/theos-dns-chip
bypass DNS-hijacking by using single portable device
Language: C++ - Size: 67.4 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 1 - Forks: 0

Buyrealworldexploit/Moodle-4.3-Remote-Code-Execution-Exploit
Discover a pre-authentication exploit affecting recent versions of Moodle with our cutting-edge 0day exploit. This exploit allows remote code execution, designed to work seamlessly with default installations and requires no authentication or user interaction.
Size: 6.84 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

I2rys/hijacknpm
Powerful CLI that can be used to hijack NPM packages.
Language: JavaScript - Size: 2.93 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

hktalent/Detection_Dns_Hijack
Detection(find) dns hijack node js
Language: JavaScript - Size: 3.91 KB - Last synced at: 3 months ago - Pushed at: about 8 years ago - Stars: 1 - Forks: 1

paskalian/ThreadJacker
Make any function run with a hijacked thread.
Language: C++ - Size: 138 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

BuzzerFelix/EACHijackLoaderRustInstaller
It's Another EAC Bypass for Game Rust :D
Language: C# - Size: 46.9 KB - Last synced at: 8 days ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 1

LYingSiMon/SuperDllHijack Fork of anhkgg/SuperDllHijack
SuperDllHijack:A general DLL hijack technology, don't need to manually export the same function interface of the DLL, so easy! 一种通用Dll劫持技术,不再需要手工导出Dll的函数接口了
Size: 652 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

LYingSiMon/ImpulsiveDLLHijack Fork of knight0x07/ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Size: 2.1 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 1

LYingSiMon/AheadLib-x86-x64 Fork of strivexjun/AheadLib-x86-x64
hijack dll Source Code Generator. support x86/x64
Size: 1020 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 0

David-SP07/Hijacking-Google
Hijack Google Searching Page and do it the way you want.
Size: 1.95 KB - Last synced at: 7 months ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 0

LYingSiMon/Koppeling Fork of monoxgas/Koppeling
Adaptive DLL hijacking / dynamic export forwarding
Size: 35.2 KB - Last synced at: about 2 years ago - Pushed at: almost 5 years ago - Stars: 0 - Forks: 0

sRect/MVVM
简易版mvvm 数据劫持+发布订阅
Language: JavaScript - Size: 56.6 KB - Last synced at: 3 months ago - Pushed at: about 6 years ago - Stars: 0 - Forks: 0

pwilthew/Practical-Cybersecurity
Practical Cybersecurity class assignments
Language: Python - Size: 2.18 MB - Last synced at: almost 2 years ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

mirrors/KernelPatch
Patching and hooking the Linux kernel with only a stripped Linux kernel image.
Language: C - Size: 3.83 MB - Last synced at: 11 months ago - Stars: 0 - Forks: 0