Impulsivedllhijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Alternatives To Impulsivedllhijack
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Caldera4,930
3 months ago8apache-2.0Python
Automated Adversary Emulation Platform
Redteam Tools4,019
9 months ago
Tools and Techniques for Red Team / Penetration Testing
Villain3,376
4 months ago21otherPython
Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).
Redeye2,532
6 months ago4bsd-3-clauseTypeScript
RedEye is a visual analytic tool supporting Red & Blue Team operations
Cf2,077
9 months ago23June 30, 20234apache-2.0Go
Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作
Dismap1,840
3 months ago24gpl-3.0Go
Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点
Cybersecurityrss1,622
6 months ago
CyberSecurityRSS: A collection of cybersecurity rss to make you better!
Nidhogg1,453
3 months ago1gpl-3.0C++
Nidhogg is an all-in-one simple to use rootkit.
Adversary_emulation_library1,419
4 months ago23apache-2.0C
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Fofa_viewer1,377
3 months ago16mitJava
A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.
Alternatives To Impulsivedllhijack
Select To Compare


Alternative Project Comparisons
Popular Red Team Projects
Popular Cybersecurity Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C Sharp
Cybersecurity
Red Team