-
VoidSec
- ntoskrnl.exe
- https://voidsec.com
- @Void_Sec
Lists (2)
Sort Name ascending (A-Z)
Stars
GPT4All: Run Local LLMs on Any Device. Open-source and available for commercial use.
Joplin - the privacy-focused note taking app with sync capabilities for Windows, macOS, Linux, Android and iOS.
Program for determining types of files for Windows, Linux and MacOS.
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
🎨 themer takes a set of colors and outputs themes for your apps (editors, terminals, wallpapers, and more).
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, a…
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
Disable PatchGuard and Driver Signature Enforcement at boot time
A static devirtualizer for VMProtect x64 3.x. powered by VTIL.
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-m…
A toolset for reverse engineering and fuzzing Protobuf-based apps
RpcView is a free tool to explore and decompile Microsoft RPC interfaces
An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.
VirtualKD-Redux - A revival and modernization of VirtualKD
Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.
PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.
IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.
Hex-Rays microcode plugin for automated simplification of Windows Kernel decompilation.