Pinned Repositories
SharpSploit
SharpSploit is a .NET post-exploitation library written in C#
CertStealer
A .NET tool for exporting and importing certificates without touching disk.
DInvoke
Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.
donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
donut-demos
Demos of Donut used in conferences, etc. Mostly for my use, but free for others to use as a reference.
EasyNet
Simple packer for arbitrary data using only .NET API calls. Produces a unique signature with every usage. Standalone program and library. Algorithm: Data <-> GZip <-> AES-256 <-> Base64.
GhostLoader
GhostLoader - AppDomainManager - Injection - 攻壳机动队
Manager
Library of tools and examples for loading/bootstrapping managed code from unmanaged code in .NET
ModuleMonitor
Uses WMI Event Win32_ModuleLoadTrace to monitor module loading. Provides filters, and detailed data. Has an option to monitor for CLR Injection attacks.
TheWover.github.io
Blog. Watch the repo to subscribe
TheWover's Repositories
TheWover/donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
TheWover/DInvoke
Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.
TheWover/CertStealer
A .NET tool for exporting and importing certificates without touching disk.
TheWover/TelemetrySourcerer
Enumerate and disable common sources of telemetry used by AV/EDR.
TheWover/beercode
Free beerware-quality code in exchange for beer money (if you are so inclined). ;-)
TheWover/TheWover.github.io
Blog. Watch the repo to subscribe
TheWover/DLLHijackTest
DLL and PowerShell script to assist with finding DLL hijacks
TheWover/LEOPARDSEAL
A simple Linux in-memory .so loader
TheWover/LetMeowIn
A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.
TheWover/NativeDump
Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)
TheWover/community-threats
The largest, public library of adversary emulation plans in JSON. A place to share custom SCYTHE threats with the community. #ThreatThursday
TheWover/DotNetInjections
Loading Assemblies Into Processes, the All Natural Organic way
TheWover/MemProcFS
MemProcFS (fork that allows reading dumps of the lsass process)
TheWover/StandIn
StandIn is a small .NET35/45 AD post-exploitation toolkit
TheWover/AllTheThingsExec
Executes Blended Managed/Unmanged Exports
TheWover/angryorchard-original
Original proof of concept I submitted to brokers demonstrating the vulnerability in hopes of getting rid of it.
TheWover/endgame
An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈
TheWover/herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
TheWover/JNDI-Exploit-Kit
JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)
TheWover/Koppeling
Adaptive DLL hijacking / dynamic export forwarding
TheWover/KrbRelayUp
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
TheWover/masm_shc
A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints.
TheWover/RpcProxyInvoke
Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar
TheWover/SharpKatz
Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands
TheWover/SharpSploit
SharpSploit is a .NET post-exploitation library written in C#
TheWover/compound-actions
Compound Actions align with MITRE ATT&CK TTPs at the procedure level.
TheWover/community-modules
A place to share SCYTHE modules with the community.
TheWover/DynamicWrapperDotNet
Dynamically Loads Assembly and Calls Methods from JScript
TheWover/PrintNightmare
TheWover/red_team_tool_countermeasures