ImpulsiveDLLHijack : C# Based Tool Which Automates The Process Of Discovering And Exploiting DLL Hijacks In Target Binaries

ImpulsiveDLLHijack is a C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during RedTeam Operations to evade EDR’s. Methodological Approach The tool basically acts on automating following stages performed for DLL Hijacking: Discovery – Finding Potentially Vulnerable DLL Hijack paths Exploitation – …