CIMplant VS ImpulsiveDLLHijack

Compare CIMplant vs ImpulsiveDLLHijack and see what are their differences.

CIMplant

C# port of WMImplant which uses either CIM or WMI to query remote systems (by RedSiege)

ImpulsiveDLLHijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's. (by knight0x07)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
CIMplant ImpulsiveDLLHijack
1 2
194 467
0.0% -
0.0 0.0
almost 3 years ago over 2 years ago
C# C#
GNU General Public License v3.0 only -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CIMplant

Posts with mentions or reviews of CIMplant. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing CIMplant and ImpulsiveDLLHijack you can also consider the following projects:

LocalAdminSharp - .NET executable to use when dealing with privilege escalation on Windows to gain local administrator access

Lockdoor-Framework - 🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

WMI-Tutorial - A tutorial on querying system information from Windows Management Instrumentation (WMI) in .NET.

reconness - ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.

defcon27_csharp_workshop - Writing custom backdoor payloads with C# - Defcon 27 Workshop

AggressiveProxy - Project to enumerate proxy configurations and generate shellcode from CobaltStrike

CdpSvcLPE - Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)

HijackLibs - Project for tracking publicly disclosed DLL Hijacking opportunities.

RPCMon - RPC Monitor tool based on Event Tracing for Windows

PipeViewer - A tool that shows detailed information about named pipes in Windows

DPAPISnoop - A C# tool to output crackable DPAPI hashes from user MasterKeys

KRBUACBypass - UAC Bypass By Abusing Kerberos Tickets