Projects in Awesome Lists by VoidSec
A curated list of projects in awesome lists by VoidSec .
https://github.com/voidsec/driverbuddyreloaded
Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks
driver-exploitation ida ida-plugin idapython reverse-engineering windows-driver windows-kernel
Last synced: 09 Apr 2025
https://github.com/voidsec/exploit-development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
0day aslr aslr-bypass eop exploit kernel lpe poc rce rop rop-chain rop-exploitation rop-gadgets shellcode windows
Last synced: 13 Apr 2025
https://github.com/voidsec/webrtc-leak
Check if your VPN leaks your IP address via the WebRTC technology
exploit vpn-leaks webrtc webrtc-leak
Last synced: 09 Apr 2025
https://github.com/VoidSec/WebRTC-Leak
Check if your VPN leaks your IP address via the WebRTC technology
exploit vpn-leaks webrtc webrtc-leak
Last synced: 13 Mar 2025
https://github.com/voidsec/solarputtydecrypt
A post-exploitation tool to decrypt SolarPutty's sessions files
decrypt exploit forensics postexploit postexplotation sessions solarputty
Last synced: 09 Apr 2025
https://github.com/voidsec/ida-helpers
Collection of IDA helpers
ida ida-plugin ida-pro idapro idapython idapython-plugin reverse-engineering
Last synced: 09 Apr 2025
https://github.com/voidsec/cve-2020-1337
CVE-2020-1337 a bypass of (PrintDemon) CVE-2020-1048’s patch
0day cve-2020-1048 cve-2020-1337 exploit faxhell poc printdemon voidsec windows
Last synced: 09 Apr 2025
https://github.com/voidsec/cve-2019-5624
A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE)
cve-2019-5624 exploit metasploit metasploit-framework poc rce rubyzip
Last synced: 04 Jan 2026
https://github.com/voidsec/slae
SecurityTube Linux Assembly Expert x86 Exam
exploit exploitation metasploit pentester shellcode slae voidsec
Last synced: 09 Apr 2025
https://github.com/voidsec/joomla_cve-2015-8562
A proof of concept for Joomla's CVE-2015-8562 vulnerability (Object Injection RCE)
cve-2015-8562 exploit joomla php rce vulnerability
Last synced: 09 Apr 2025
https://github.com/voidsec/tivoli-madness
Advisory for CVE-2020-28054 & stack based buffer overflow in IBM Tivoli Storage Manager
authorization-bypass buffer-overflow exploit ibm jamodat tivoli voidsec
Last synced: 09 Apr 2025
https://github.com/voidsec/mona-ropshell
For all loaded modules (DLLs), fetch ROP gadgets querying Ropshell DB
corelan exploit exploitation mona rop ropgadget ropshell voidsec
Last synced: 09 Apr 2025
https://github.com/voidsec/virit-explorer-lpe-arbitrary-code-execution
VirIT Explorer v.8.1.68 Local Privilege Escalation (System)/Arbitrary Code Execution
Last synced: 17 Mar 2025
https://github.com/voidsec/derive
Recursive Batch File Downloader for PHP Path Traversal
Last synced: 13 Aug 2025
https://github.com/voidsec/ragnarokconfigdecrypt
Ragnarok Configuration Decrypt
malware-analysis ransomware reverse-engineering
Last synced: 17 Mar 2025
https://github.com/voidsec/wordpressaddadminrole
Here is a little snippet which can create a WordPress backend account with ease, using the FTP.
Last synced: 17 Mar 2025