Paolo Stagno (VoidSec)

VoidSec

Geek Repo

Company:VoidSec

Location:ntoskrnl.exe

Home Page:https://voidsec.com

Twitter:@Void_Sec

Github PK Tool:Github PK Tool


Organizations
tohackit

Paolo Stagno's starred repositories

gpt4all

gpt4all: run open-source LLMs anywhere

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:6749Issues:165Issues:120

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:6267Issues:128Issues:851

ret-sync

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

Language:CLicense:GPL-3.0Stargazers:1917Issues:50Issues:87

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-mode (experimental!).

Language:C++License:MITStargazers:1404Issues:23Issues:126

pbtk

A toolset for reverse engineering and fuzzing Protobuf-based apps

Language:PythonLicense:GPL-3.0Stargazers:1345Issues:41Issues:25

Spartacus

Spartacus DLL/COM Hijacking Toolkit

Language:C#License:MITStargazers:962Issues:21Issues:5

LOLDrivers

Living Off The Land Drivers

Language:YARALicense:Apache-2.0Stargazers:915Issues:28Issues:54

RpcView

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

Language:C++License:GPL-3.0Stargazers:889Issues:50Issues:39

exploit_mitigations

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

ipyida

IPython console integration for IDA Pro

Language:PythonLicense:NOASSERTIONStargazers:693Issues:27Issues:50

idacode

An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.

winchecksec

Checksec, but for Windows: static detection of security mitigations in executables

Language:C++License:Apache-2.0Stargazers:552Issues:48Issues:59

VulnCases

Vulnerability examples.

Language:C++License:BSD-3-ClauseStargazers:399Issues:20Issues:0

DriverBuddyReloaded

Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks

Language:PythonLicense:GPL-3.0Stargazers:300Issues:14Issues:25

ioctlbf

Windows Kernel Drivers fuzzer

APT38-0day-Stealer

APT38 Tactic PoC for Stealing 0days from security professionals

Language:C++Stargazers:258Issues:4Issues:0

serianalyzer

A static byte code analyzer for Java deserialization gadget research

Language:JavaLicense:GPL-3.0Stargazers:241Issues:7Issues:1

Exploit-Development

Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)

Language:PythonStargazers:206Issues:12Issues:0

JOP_ROCKET

This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultimate solution for Windows jump-oriented programming. JOP ROCKET also finds the novel two-gadget dispatcher, which greatly expands what is possible with JOP.

Language:PythonStargazers:93Issues:3Issues:0

MCP-PoC

Minifilter Callback Patching Proof-of-Concept

Language:C++License:UnlicenseStargazers:59Issues:3Issues:0

jarjarbigs

A python script to merge multiple jar files for easier debugging via JD-Eclipse

IDAPython-pycharm-setup

How to setup Pycharm to run scripts in IDA using the Run menu (or a keybind)

Language:PythonLicense:MITStargazers:32Issues:1Issues:1

alpnpass

This tool will listen on a given port, strip SSL encryption, forward traffic through a plain TCP proxy, then encrypt the returning traffic again and send it to the target of your choice. Unlike most SSL stripping solutions this tool will negotiate ALPN and preserve the negotiated protocol all the way to the target.

Language:GoLicense:UnlicenseStargazers:29Issues:5Issues:1

CycloComplexityCalc

a plugin to calculate complexity of executable's functions

Language:PythonStargazers:15Issues:0Issues:0

CVE-2015-2291

(1) IQVW32.sys before 1.3.1.0 and (2) IQVW64.sys before 1.3.1.0 in the Intel Ethernet diagnostics driver for Windows allows local users to cause a denial of service or possibly execute arbitrary code with kernel privileges via a crafted (a) 0x80862013, (b) 0x8086200B, (c) 0x8086200F, or (d) 0x80862007 IOCTL call.

Language:CStargazers:13Issues:3Issues:0

heappo

Heappo 🦛 is a PyKD based extensions for WinDBG which aids Heap Exploitation

Language:PythonStargazers:13Issues:1Issues:0