Pinned Repositories
AlternativeShellcodeExec
Alternative Shellcode Execution Via Callbacks
Ammyy-v3
Ammyy v3 Source Code leak , with ❤️ <3
AndroidSuperInject
Injecting into SELinux-protected system service processes under root on Android.
APC-PPID
Adds a user-mode asynchronous procedure call (APC) object to the APC queue of the specified thread and spoof the Parent Process.
APIHookingLibraries
Samples that shows how to use API Hook libraries: Detours, Deviare, MHook, EasyHook to hide files with the "+/*.txt" file name pattern.
Beacon_Source
not a reverse-engineered version of the Cobalt Strike Beacon
bitcoin_core
Bitcoin Core integration/staging tree
No_X_Memory_ShellCode_Loader
无可执行权限加载 ShellCode。Loading ShellCode without executable permission.
tryharder
C++ Staged Shellcode Loader with Evasion capabilities.
Win-Shellcode-Executor
Simple Windows shellcode executor
joker88's Repositories
joker88/Win-Shellcode-Executor
Simple Windows shellcode executor
joker88/Beacon_Source
not a reverse-engineered version of the Cobalt Strike Beacon
joker88/bitcoin_core
Bitcoin Core integration/staging tree
joker88/Blackoutz
Blackout agent for C2, essentially havoc.
joker88/bof-modules
BOF for C2 framework
joker88/c2shell
A C/C++ framework designed to simplify shellcode creation on any compilers and platforms using C. Supports Windows & Linux, and practically any existing architecture.
joker88/EmbedPayloadInPng
Embed a payload inside a PNG file
joker88/EMV-NFC-Paycard-Enrollment
A Java library used to read and extract data from NFC EMV credit cards (Android/PCSC).
joker88/ExecutePeFromPngViaLNK
Extract and execute a PE embedded within a PNG file using an LNK file.
joker88/Ghost
Evasive shellcode loader
joker88/GhostStrike
Deploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.
joker88/GoCry
A fast cross-platform ransomware
joker88/Hannibal
Mythic C2 Agent written in x64 PIC C
joker88/hookchain
HookChain: A new perspective for Bypassing EDR Solutions
joker88/KernelSU
A Kernel based root solution for Android
joker88/Magic_C2
红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.
joker88/maldev
malware development study
joker88/MalDev1
joker88/mfkey32v2
Mifare Classic Key Calculator v2
joker88/NativeDump
Dump lsass using only Native APIs by hand-crafting Minidump files (without MiniDumpWriteDump!!!)
joker88/nfc-laboratory
NFC signal and protocol analyzer using SDR receiver
joker88/proxmark3
Iceman Fork - Proxmark3
joker88/pwntools
CTF framework and exploit development library
joker88/Pwny
Pwny is an implementation of an advanced payload written in pure C and designed for portability and extensibility.
joker88/RflDllOb
Reflective DLL Injection Made Bella
joker88/ROPgadget
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.
joker88/SeaShell
SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.
joker88/secp256k1
Optimized C library for EC operations on curve secp256k1
joker88/storj
Ongoing Storj v3 development. Decentralized cloud object storage that is affordable, easy to use, private, and secure.
joker88/Voidmaw
A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders implemented by C2 beacons) or other problematic executables that will be flagged by the antimalware programs(such as mimikatz).