Nov 19, 2010

Exploiting DLL Hijacking Flaws

In the month of August/September time frame, there has been a lot of attacks on DLL Hijacking. More than 200 Windows applications are having this flaw and vulnerable to this attack.

DLL Hijacking is a vulnerability that triggered when a vulnerable file type is opened from within a directory controlled by the attacker.


HD Moore (Metasploit) explains the problem and adds a *scanner* into the metasploit framework. Please read his blog entry here (tool for scanning the local machine)