How Hackers Evade Program Allowlists with DLLs