Skip to content
View VoidSec's full-sized avatar
🐲
Developing an exploit
🐲
Developing an exploit

Organizations

@tohackit

Block or report VoidSec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Metasploit Framework

Ruby 36,877 14,615 Updated Nov 13, 2025

Joplin - the privacy-focused note taking app with sync capabilities for Windows, macOS, Linux, Android and iOS.

TypeScript 52,134 5,593 Updated Nov 13, 2025

Program for determining types of files for Windows, Linux and MacOS.

JavaScript 9,619 862 Updated Nov 13, 2025

A Pin Tool for tracing API calls etc

C++ 1,557 162 Updated Nov 12, 2025

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 9,239 605 Updated Nov 12, 2025

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Kotlin 1,697 176 Updated Nov 6, 2025

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,232 284 Updated Nov 3, 2025

Corelan Repository for mona.py

Python 1,804 590 Updated Oct 31, 2025

Living Off The Land Drivers

YARA 1,323 165 Updated Oct 27, 2025

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-m…

C++ 1,693 143 Updated Oct 23, 2025

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, a…

Python 4,294 569 Updated Oct 15, 2025

IPython console integration for IDA Pro

Python 816 78 Updated Oct 10, 2025

Devkit for building Metasploit-like consoles

Python 252 59 Updated Oct 1, 2025

Multi-Cloud Security Auditing Tool

Python 7,418 1,158 Updated Sep 23, 2025

Devkit for quickly building CLI tools with Python

Python 56 9 Updated Sep 17, 2025

An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.

Python 932 85 Updated Sep 16, 2025

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

C++ 2,043 267 Updated Sep 14, 2025

Set of tools to interact with various aspects of Kanzi probe and its derivatives

Objective-C 50 11 Updated Sep 11, 2025

Disable PatchGuard and Driver Signature Enforcement at boot time

C++ 2,169 377 Updated Aug 3, 2025

Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks

Python 394 56 Updated Jul 4, 2025

APT38 Tactic PoC for Stealing 0days from security researchers

C++ 321 46 Updated May 30, 2025

GPT4All: Run Local LLMs on Any Device. Open-source and available for commercial use.

C++ 76,904 8,297 Updated May 27, 2025

Detect, analyze and uniquely identify crashes in Windows applications

Python 515 88 Updated May 23, 2025

IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

Python 643 72 Updated May 13, 2025

🎨 themer takes a set of colors and outputs themes for your apps (editors, terminals, wallpapers, and more).

TypeScript 5,739 133 Updated Apr 15, 2025

IDAPython project for Hex-Ray's IDA Pro

Python 1,521 294 Updated Mar 13, 2025
Python 83 13 Updated Mar 2, 2025

PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams

Java 106 8 Updated Jan 30, 2025

Hex-Rays microcode plugin for automated simplification of Windows Kernel decompilation.

C++ 622 76 Updated Jan 28, 2025

Checksec, but for Windows: static detection of security mitigations in executables

C++ 608 76 Updated Jan 13, 2025
Next