ImpulsiveDLLHijack VS KRBUACBypass

Compare ImpulsiveDLLHijack vs KRBUACBypass and see what are their differences.

ImpulsiveDLLHijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's. (by knight0x07)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
ImpulsiveDLLHijack KRBUACBypass
2 1
467 444
- -
0.0 5.2
over 2 years ago 9 months ago
C# C#
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

KRBUACBypass

Posts with mentions or reviews of KRBUACBypass. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing ImpulsiveDLLHijack and KRBUACBypass you can also consider the following projects:

Lockdoor-Framework - 🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

DPAPISnoop - A C# tool to output crackable DPAPI hashes from user MasterKeys

reconness - ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.

frostbyte - FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads

AggressiveProxy - Project to enumerate proxy configurations and generate shellcode from CobaltStrike

RPCMon - RPC Monitor tool based on Event Tracing for Windows

CIMplant - C# port of WMImplant which uses either CIM or WMI to query remote systems

PipeViewer - A tool that shows detailed information about named pipes in Windows

CdpSvcLPE - Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)

HijackLibs - Project for tracking publicly disclosed DLL Hijacking opportunities.

Sandman - Sandman is a NTP based backdoor for red team engagements in hardened networks.