ImpulsiveDLLHijack VS CIMplant

Compare ImpulsiveDLLHijack vs CIMplant and see what are their differences.

ImpulsiveDLLHijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's. (by knight0x07)

CIMplant

C# port of WMImplant which uses either CIM or WMI to query remote systems (by RedSiege)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ImpulsiveDLLHijack CIMplant
2 1
467 194
- 0.0%
0.0 0.0
over 2 years ago almost 3 years ago
C# C#
- GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CIMplant

Posts with mentions or reviews of CIMplant. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing ImpulsiveDLLHijack and CIMplant you can also consider the following projects:

Lockdoor-Framework - 🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

LocalAdminSharp - .NET executable to use when dealing with privilege escalation on Windows to gain local administrator access

reconness - ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.

WMI-Tutorial - A tutorial on querying system information from Windows Management Instrumentation (WMI) in .NET.

AggressiveProxy - Project to enumerate proxy configurations and generate shellcode from CobaltStrike

defcon27_csharp_workshop - Writing custom backdoor payloads with C# - Defcon 27 Workshop

RPCMon - RPC Monitor tool based on Event Tracing for Windows

CdpSvcLPE - Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)

HijackLibs - Project for tracking publicly disclosed DLL Hijacking opportunities.

PipeViewer - A tool that shows detailed information about named pipes in Windows

DPAPISnoop - A C# tool to output crackable DPAPI hashes from user MasterKeys

KRBUACBypass - UAC Bypass By Abusing Kerberos Tickets