Skip to content
View VoidSec's full-sized avatar
🐲
Developing an exploit
🐲
Developing an exploit

Organizations

@tohackit

Block or report VoidSec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
7 results for source starred repositories written in C
Clear filter

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,227 283 Updated Nov 3, 2025

Windows Kernel Drivers fuzzer

C 370 90 Updated Mar 15, 2017

This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.

C 276 52 Updated Aug 4, 2021

Simple DLL that spoofs EasyAntiCheat on most games

C 134 29 Updated May 10, 2024

A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.

C 120 14 Updated Jul 21, 2022