ImpulsiveDLLHijack VS AggressiveProxy

Compare ImpulsiveDLLHijack vs AggressiveProxy and see what are their differences.

ImpulsiveDLLHijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's. (by knight0x07)

AggressiveProxy

Project to enumerate proxy configurations and generate shellcode from CobaltStrike (by EncodeGroup)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ImpulsiveDLLHijack AggressiveProxy
2 1
467 140
- 0.0%
0.0 0.0
over 2 years ago over 3 years ago
C# C#
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

AggressiveProxy

Posts with mentions or reviews of AggressiveProxy. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing ImpulsiveDLLHijack and AggressiveProxy you can also consider the following projects:

Lockdoor-Framework - 🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

Jasmin-Ransomware - Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.

reconness - ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.

SharpStrike - A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.

CIMplant - C# port of WMImplant which uses either CIM or WMI to query remote systems

CdpSvcLPE - Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)

cobaltstrike-headless - Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.

HijackLibs - Project for tracking publicly disclosed DLL Hijacking opportunities.

RPCMon - RPC Monitor tool based on Event Tracing for Windows

ipv4guard - A Cobalt Strike Aggressor Script that aims to help prevent errant Cobalt Strike commands from being executed on non-whitelisted / off-target / out-of-scope / unapproved IPv4 addresses.