🐲
Developing an exploit
Vulnerability Researcher & Exploit Developer
-
VoidSec
- ntoskrnl.exe
- https://voidsec.com
- @Void_Sec
Lists (2)
Sort Name ascending (A-Z)
Stars
7
stars
written in C
Clear filter
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.
Simple DLL that spoofs EasyAntiCheat on most games
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.