HijackLibs VS ImpulsiveDLLHijack

Compare HijackLibs vs ImpulsiveDLLHijack and see what are their differences.

HijackLibs

Project for tracking publicly disclosed DLL Hijacking opportunities. (by wietze)

ImpulsiveDLLHijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's. (by knight0x07)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
HijackLibs ImpulsiveDLLHijack
1 2
605 467
- -
6.6 0.0
4 days ago over 2 years ago
C#
GNU General Public License v3.0 only -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

HijackLibs

Posts with mentions or reviews of HijackLibs. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing HijackLibs and ImpulsiveDLLHijack you can also consider the following projects:

OpenJ2534 - Open (and Closed) Source J2534 Resources for Automotive Diagnostics, Reprogramming & Tuning

Lockdoor-Framework - 🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

awesome-privilege-escalation - A curated list of awesome privilege escalation

reconness - ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.

Dependencies - A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

AggressiveProxy - Project to enumerate proxy configurations and generate shellcode from CobaltStrike

Robber - Robber is open source tool for finding executables prone to DLL hijacking

CIMplant - C# port of WMImplant which uses either CIM or WMI to query remote systems

Spartacus - Spartacus DLL/COM Hijacking Toolkit

CdpSvcLPE - Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)

RPCMon - RPC Monitor tool based on Event Tracing for Windows

PipeViewer - A tool that shows detailed information about named pipes in Windows