Skip to content
View VoidSec's full-sized avatar
🐲
Developing an exploit
🐲
Developing an exploit

Organizations

@tohackit
Block or Report

Block or report VoidSec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

A static devirtualizer for VMProtect x64 3.x. powered by VTIL.

C++ 1,896 339 Updated Aug 8, 2021

PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams

HTML 94 8 Updated Jan 30, 2024

Simple DLL that spoofs EasyAntiCheat on most games

C 97 16 Updated May 10, 2024

This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultimate solution for Windows jump-oriented programming. JOP ROCK…

Python 93 15 Updated Dec 1, 2022

Minifilter Callback Patching Proof-of-Concept

C++ 59 15 Updated Oct 31, 2022

GPT4All: Chat with Local LLMs on Any Device

C++ 68,261 7,487 Updated Aug 3, 2024

A python script to merge multiple jar files for easier debugging via JD-Eclipse

Python 58 12 Updated Jan 13, 2023

Living Off The Land Drivers

YARA 954 115 Updated Aug 2, 2024
Java 3,327 679 Updated Dec 11, 2022

A static byte code analyzer for Java deserialization gadget research

Java 243 35 Updated Apr 17, 2017

Spartacus DLL/COM Hijacking Toolkit

C# 971 129 Updated Feb 1, 2024

Program for determining types of files for Windows, Linux and MacOS.

JavaScript 7,035 701 Updated Aug 3, 2024

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

C++ 895 247 Updated Sep 24, 2023

Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)

Python 210 50 Updated Jun 22, 2023

a plugin to calculate complexity of executable's functions

Python 16 3 Updated May 17, 2022

Windows Kernel Drivers fuzzer

C 289 86 Updated Mar 15, 2017

APT38 Tactic PoC for Stealing 0days from security professionals

C++ 258 44 Updated Jun 22, 2023

Vulnerability examples.

C++ 400 84 Updated Apr 30, 2024

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 1,948 255 Updated Feb 29, 2024

A toolset for reverse engineering and fuzzing Protobuf-based apps

Python 1,369 168 Updated Mar 6, 2021

This tool will listen on a given port, strip SSL encryption, forward traffic through a plain TCP proxy, then encrypt the returning traffic again and send it to the target of your choice. Unlike mos…

Go 30 7 Updated Oct 18, 2021

Heappo 🦛 is a PyKD based extensions for WinDBG which aids Heap Exploitation

Python 14 6 Updated Mar 25, 2020

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

854 97 Updated May 20, 2024

Checksec, but for Windows: static detection of security mitigations in executables

C++ 559 77 Updated May 10, 2023

How to setup Pycharm to run scripts in IDA using the Run menu (or a keybind)

Python 35 5 Updated Jun 3, 2024

IPython console integration for IDA Pro

Python 701 72 Updated May 6, 2024

An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.

Python 702 76 Updated Mar 4, 2023
Next