Skip to content
View Joe1sn's full-sized avatar
🎃
Setting World on Fire
🎃
Setting World on Fire

Block or report Joe1sn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
32 results for sponsorable starred repositories
Clear filter

🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.

Go 3,845 431 Updated Dec 28, 2024

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-m…

C++ 1,502 133 Updated Dec 6, 2024

Analyze ELF binaries like a boss 😼🕵️‍♂️

Rust 2,893 69 Updated Dec 29, 2024

An universal Dear ImGui Hook for Directx12 D3D12 (D3D11, D3D10 and maybe Vulkan will be added later)

C++ 374 71 Updated Nov 20, 2021

Universal Directx11 D3D11 Hook Project for all directx11 - 10 applications with ImGui and InputHook included, fullscreen supported.

C++ 249 60 Updated Nov 20, 2021

MemProcFS

C 3,247 397 Updated Dec 28, 2024

A simple and easy-to-use library to enjoy videogames programming

C 23,949 2,345 Updated Dec 29, 2024

Hunts out CobaltStrike beacons and logs operator command output

C# 895 107 Updated Sep 4, 2024

Hijacking valid driver services to load arbitrary (signed) drivers abusing native symbolic links and NT paths

C++ 311 46 Updated Aug 11, 2024

JSON for Modern C++

C++ 43,843 6,801 Updated Dec 28, 2024

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

C++ 6,005 1,177 Updated Oct 6, 2024

🕵️‍♂️ All-in-one OSINT tool for analysing any website

TypeScript 22,915 1,764 Updated Dec 29, 2024

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Python 4,775 1,028 Updated Aug 6, 2023

UAC bypass by abusing RPC and debug objects.

C++ 608 67 Updated Oct 19, 2023

Scanning APK file for URIs, endpoints & secrets.

Python 5,015 497 Updated Oct 21, 2024

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Python 1,340 172 Updated Jul 31, 2024

Load your driver like win32k.sys

C++ 248 72 Updated Aug 20, 2022

ROP-based sleep obfuscation to evade memory scanners

Rust 325 35 Updated Feb 22, 2024

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 1,051 153 Updated Apr 19, 2023

Web path scanner

Python 12,357 2,330 Updated Dec 20, 2024

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

C++ 1,061 177 Updated Jun 17, 2022

Some of my windows kernel exploits for learning purposes

C++ 118 19 Updated May 18, 2022

🚀AI拟声: 5秒内克隆您的声音并生成任意语音内容 Clone a voice in 5 seconds to generate arbitrary speech in real-time

Python 35,562 5,219 Updated Nov 15, 2024

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

C++ 626 108 Updated Nov 9, 2023

A tiny Reverse Sock5 Proxy written in C :V

C 309 39 Updated Nov 28, 2022

Some helpful preload libraries for pwning stuff.

C 1,583 170 Updated May 9, 2024

How to exploit a double free vulnerability in 2021. Use After Free for Dummies

Python 1,321 65 Updated Oct 31, 2021

A minimalist Jekyll theme for your resume.

HTML 159 246 Updated Aug 28, 2024

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

1,746 304 Updated May 23, 2024

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Dockerfile 7,462 1,355 Updated Dec 20, 2024
Next