Skip to content
View VoidSec's full-sized avatar
🐲
Developing an exploit
🐲
Developing an exploit

Organizations

@tohackit

Block or report VoidSec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
62 results for source starred repositories
Clear filter

GPT4All: Run Local LLMs on Any Device. Open-source and available for commercial use.

C++ 76,881 8,299 Updated May 27, 2025

Joplin - the privacy-focused note taking app with sync capabilities for Windows, macOS, Linux, Android and iOS.

TypeScript 52,085 5,588 Updated Nov 9, 2025

Metasploit Framework

Ruby 36,859 14,614 Updated Nov 10, 2025

Program for determining types of files for Windows, Linux and MacOS.

JavaScript 9,603 862 Updated Nov 10, 2025

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,723 2,117 Updated Nov 10, 2023

Multi-Cloud Security Auditing Tool

Python 7,415 1,158 Updated Sep 23, 2025

🎨 themer takes a set of colors and outputs themes for your apps (editors, terminals, wallpapers, and more).

TypeScript 5,739 133 Updated Apr 15, 2025

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, a…

Python 4,289 569 Updated Oct 15, 2025

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,229 284 Updated Nov 3, 2025

Disable PatchGuard and Driver Signature Enforcement at boot time

C++ 2,167 377 Updated Aug 3, 2025

A static devirtualizer for VMProtect x64 3.x. powered by VTIL.

C++ 2,050 349 Updated Aug 8, 2021

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

C++ 2,039 267 Updated Sep 14, 2025

Corelan Repository for mona.py

Python 1,803 590 Updated Oct 31, 2025

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Kotlin 1,695 175 Updated Nov 6, 2025

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-m…

C++ 1,692 143 Updated Oct 23, 2025

Drone pentesting framework console

Python 1,612 267 Updated Nov 23, 2024

A toolset for reverse engineering and fuzzing Protobuf-based apps

Python 1,571 194 Updated Oct 10, 2024

A Pin Tool for tracing API calls etc

C++ 1,558 162 Updated Nov 10, 2025

Living Off The Land Drivers

YARA 1,317 165 Updated Oct 27, 2025

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

C++ 1,011 256 Updated Sep 24, 2023

Protected Processes Light Killer

C++ 957 144 Updated Mar 24, 2023

An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.

Python 932 85 Updated Sep 16, 2025

VirtualKD-Redux - A revival and modernization of VirtualKD

C++ 930 147 Updated Jun 23, 2024

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

915 100 Updated May 20, 2024

IPython console integration for IDA Pro

Python 816 78 Updated Oct 10, 2025

Proofs-of-concept

C++ 812 303 Updated Sep 3, 2024

PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.

PowerShell 659 149 Updated Jul 31, 2024

IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

Python 643 72 Updated May 13, 2025

Hex-Rays microcode plugin for automated simplification of Windows Kernel decompilation.

C++ 621 76 Updated Jan 28, 2025
Next