Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
🤖 Automated Content Update
This PR was automatically generated by the HackTricks News Bot based on a technical blog post.
📝 Source Information
🎯 Content Summary
DLL ForwardSideLoading: Abusing Forwarded Exports to Achieve Code Execution
This post introduces “DLL ForwardSideLoading”, a Windows DLL sideloading variant that abuses forwarded exports to achieve code execution via an attacker-controlled DLL loaded under a benign, signed chain. It explains how forwarded exports work, identifies a concrete non‑KnownDLL forward on Windows 11, and demonstrates a copy‑paste PoC.
How Forwarded Exports Work (PE/Loader Behavior)🔧 Technical Details
Abusing forwarded exports for indirect sideloading: Identify a signed DLL whose exported function forwards to a target module that is not a KnownDLL (e.g.,
keyiso.dll KeyIsoSetAuditingInterface -> NCRYPTPROV.SetAuditingInterface
). Place that signed DLL and a malicious DLL named exactly as the forwarded target module (e.g.,NCRYPTPROV.dll
) in the same directory. Invoke the forwarded export (e.g., viarundll32.exe <path\dll>, <ExportName...
🤖 Agent Actions
I analyzed the blog and HackTricks repo, searched for existing DLL hijacking/sideloading coverage, and read these relevant files:
Decision and implementation:
✅ Review Checklist
This PR was automatically created by the HackTricks Feed Bot. Please review the changes carefully before merging.