-
VoidSec
- ntoskrnl.exe
- https://voidsec.com
- @Void_Sec
Lists (2)
Sort Name ascending (A-Z)
Stars
Joplin - the privacy-focused note taking app with sync capabilities for Windows, macOS, Linux, Android and iOS.
Program for determining types of files for Windows, Linux and MacOS.
dnSpyEx / dnSpy
Forked from dnSpy/dnSpyUnofficial revival of the well known .NET debugger and assembly editor, dnSpy
InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-m…
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, a…
Devkit for building Metasploit-like consoles
Devkit for quickly building CLI tools with Python
An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
Set of tools to interact with various aspects of Kanzi probe and its derivatives
Disable PatchGuard and Driver Signature Enforcement at boot time
Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks
APT38 Tactic PoC for Stealing 0days from security researchers
GPT4All: Run Local LLMs on Any Device. Open-source and available for commercial use.
Detect, analyze and uniquely identify crashes in Windows applications
IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.
🎨 themer takes a set of colors and outputs themes for your apps (editors, terminals, wallpapers, and more).
PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams
Hex-Rays microcode plugin for automated simplification of Windows Kernel decompilation.
Checksec, but for Windows: static detection of security mitigations in executables