Skip to content
View joker88's full-sized avatar

Block or report joker88

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • RflDllOb Public

    Forked from oldboy21/RflDllOb

    Reflective DLL Injection Made Bella

    C++ GNU General Public License v2.0 Updated Sep 12, 2024
  • Deploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.

    C++ MIT License Updated Sep 3, 2024
  • not a reverse-engineered version of the Cobalt Strike Beacon

    C Updated Aug 27, 2024
  • c2shell Public

    Forked from ac3ss0r/c2shell

    A C/C++ framework designed to simplify shellcode creation on any compilers and platforms using C. Supports Windows & Linux, and practically any existing architecture.

    C++ Apache License 2.0 Updated Aug 26, 2024
  • Magic_C2 Public

    Forked from HackerCalico/Magic_C2

    红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.

    C++ Updated Aug 25, 2024
  • Simple Windows shellcode executor

    C++ MIT License Updated Aug 20, 2024
  • 无可执行权限加载 ShellCode。Loading ShellCode without executable permission.

    C++ Updated Aug 19, 2024
  • Tools for interacting with authentication packages using their individual message protocols

    C++ MIT License Updated Aug 18, 2024
  • DVUEFI Public

    Forked from hacking-support/DVUEFI

    Damn Vulnerable UEFI

    C++ MIT License Updated Aug 18, 2024
  • SC Public

    Forked from rbmm/SC

    shell code example

    Assembly Updated Aug 17, 2024
  • cvm.h Public

    Forked from ac3ss0r/cvm.h

    CVM is a header-only turing-complete virtual machine engine made in pure C.

    C Apache License 2.0 Updated Aug 15, 2024
  • tryharder Public

    Forked from tehstoni/tryharder

    C++ Staged Shellcode Loader with Evasion capabilities.

    C++ Updated Aug 15, 2024
  • lurch Public

    Forked from Uri3n/lurch

    Command and Control

    C++ GNU General Public License v3.0 Updated Aug 10, 2024
  • EagleVM Public

    Forked from notpidgey/EagleVM

    Native code virtualizer for x64 binaries

    C++ GNU General Public License v3.0 Updated Aug 8, 2024
  • thebear Public

    Forked from yo-aiv1/thebear

    the bear is an infostealer (grabber) malware written in C and assembly with the focus on evading detection.

    C MIT License Updated Aug 4, 2024
  • HatSploit Public

    Forked from EntySec/HatSploit

    Modular penetration testing platform that enables you to write, test, and execute exploit code.

    Python MIT License Updated Aug 2, 2024
  • TeamServer and Client of Exploration Command and Control Framework

    Python MIT License Updated Jul 23, 2024
  • ZeroHVCI Public

    Forked from zer0condition/ZeroHVCI

    Achieve arbitrary kernel read/writes/function calling in Hypervisor-Protected Code Integrity (HVCI) protected environments calling without admin permissions or kernel drivers.

    C Updated Jul 20, 2024
  • Patching "signtool.exe" to accept expired certificates for code-signing.

    C++ Updated Jul 19, 2024
  • C2Implant Public

    Forked from maxDcb/C2Implant

    Windows C++ Implant for Exploration C2

    CMake MIT License Updated Jul 19, 2024
  • remill Public

    Forked from lifting-bits/remill

    Library for lifting machine code to LLVM bitcode

    C++ Apache License 2.0 Updated Jul 17, 2024
  • Process injection alternative

    C++ Updated Jul 15, 2024
  • LetMeowIn Public

    Forked from Meowmycks/LetMeowIn

    A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

    C++ Updated Jul 8, 2024
  • HiddenVNC Public

    Forked from ntdll0/HiddenVNC

    My own unique conceptual implementation of technique called HVNC (Hidden VNC or sometimes also Hidden Desktop).

    C++ GNU General Public License v3.0 Updated Jul 1, 2024
  • Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

    C# Updated Jun 30, 2024
  • Implementation of process sandboxing in c++, elevates to SYSTEM via impersonation, if required and strips all privileges from process of your will.

    C++ GNU General Public License v3.0 Updated Jun 29, 2024
  • Process information enumeration concept with usage of native functions.

    C++ GNU General Public License v3.0 Updated Jun 29, 2024
  • ExportPolicy Public

    Forked from rbmm/ExportPolicy

    Export not exported private key

    Assembly Updated Jun 12, 2024
  • dns2tcp Public

    Forked from alex-sector/dns2tcp
    C GNU General Public License v2.0 Updated Jun 8, 2024
  • Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings

    C++ GNU General Public License v2.0 Updated May 29, 2024