Void
Kat <3

:skullboy:
Kat <3

:skullboy:
Currently Offline
1 VAC ban on record | Info
1306 day(s) since last ban
Hello !
╔═ SSH :: ~/Voidware/owner=Vudder ═╗

Remote Access Interface

```
📡 Connected to: VUDDER@Voidware-x99
🧠 Session initialized @ 192.168.88.77 via TUN0 (AES-256 Encrypted)
🔐 Privileges: SYSTEM (Token Elevation: Kernel/Driver Level)

╭─[🎧 CURRENT PLAYLIST]
│ August 10 (never learn) - klmhonos
│ Zero Below - Black Smurf
│ Young Girl A - Hoodtrap - jouvick
│ not perfect - Arbitrary
│ Tweaknh - unknown
│ Feel Great Freestyle (Distorted) - Sway Burr
╰───────────────

╭─[🛠 HARDWARE STATUS]
│ CPU: Intel i7-11700K
│ GPU: NVIDIA RTX 3060 Ti (Upgrade Pending: RTX 4060 16GB VRAM)
│ RAM: 32GB DDR4 @ 4700MHz
│ MB: ASUS Z590-A
│ DISPLAYS: [32" Odyssey] + [27" AOC]
│ GEAR: G502 + RK61 + Blue Yeti + Beats Studio Pro
╰───────────────

╭─[🎯 SKILLS / ROLE]
│ - Code Engineering
│ - API Integration
│ - Windows Kernel Exploitation
│ - UI/UX for Game Tools
╰───────────────

╭─[💀 VOIDWARE :: DEV_SNIPPET.DLL]
│ Target: Bruteforce Utility / Recon Suite
│ Class: System-Level DLL (Bypasses AV, AMSI, ETW, Sysmon, etc.)
│ Build: VoidCore-v3.9 [Owner: Vudder]
│ Flags: LAA | Subsystem: Native | EntryPoint: RtlInit
│ Method: DriverLoader via KernelCallbackTable ↯ PsLoadedModuleList Hijack

📄 Source Preview:
```cpp
#include <iostream>
#include <thread>
#include <chrono>

#ifdef _WIN32
#include <Windows.h>
#elif __APPLE__
#include <CoreFoundation/CoreFoundation.h>
#elif __linux__
#include <unistd.h>
#include <sys/ptrace.h>
#endif

class VoidwareStub {
public:
void BypassAV() {
#ifdef _WIN32
HMODULE hAmsi = LoadLibraryA("amsi.dll");
if (hAmsi) {
auto pScan = GetProcAddress(hAmsi, "AmsiScanBuffer");
if (pScan) {
DWORD old;
VirtualProtect(pScan, 1, PAGE_EXECUTE_READWRITE, &old);
*(BYTE*)pScan = 0xC3;
VirtualProtect(pScan, 1, old, &old);
}
}
#elif __APPLE__
// macOS AV hook stub
#elif __linux__
// Linux AV bypass stub
#endif
std::this_thread::sleep_for(std::chrono::milliseconds(200));
}

void InjectKernel() {
#ifdef _WIN32
// NtLoadDriver("C:\\Windows\\System32\\exploit.sys");
#elif __APPLE__
// KEXT load stub
#elif __linux__
// insmod exploit.ko stub
#endif
std::this_thread::sleep_for(std::chrono::milliseconds(200));
}

void DumpPasswords() {
#ifdef _WIN32
// Open Chrome SQLite DB
#elif __APPLE__
// Read Keychain stub
#elif __linux__
// Parse ~/.config/google-chrome/Default/Login Data
#endif
std::this_thread::sleep_for(std::chrono::milliseconds(200));
}

void StealCrypto() {
const char* paths[] = {
"/.config/ethereum/keystore",
"/.bitcoin/wallets",
"/.zcash/wallets"
};
for (auto &p : paths) {
(void)p; // stub
std::this_thread::sleep_for(std::chrono::milliseconds(150));
}
}

void HookSyscalls() {
#ifdef _WIN32
// Detour NtCreateFile, NtReadVirtualMemory, etc.
#elif __APPLE__
// Mach trap hook stub
#elif __linux__
// ptrace hook stub
#endif
std::this_thread::sleep_for(std::chrono::milliseconds(200));
}

void SetupPersistence() {
#ifdef _WIN32
// RegCreateKeyEx, schtasks /create
#elif __APPLE__
// launchctl load stub
#elif __linux__
// crontab stub
#endif
std::this_thread::sleep_for(std::chrono::milliseconds(200));
}

void Run() {
BypassAV();
InjectKernel();
DumpPasswords();
StealCrypto();
HookSyscalls();
SetupPersistence();
FinalMessage();
}

private:
void FinalMessage() {
std::cout << "Why would this be real malware on steam?" << std::endl;
}
};

#ifdef _WIN32
BOOL APIENTRY DllMain(HMODULE, DWORD reason, LPVOID) {
if (reason == DLL_PROCESS_ATTACH) {
DisableThreadLibraryCalls(GetModuleHandle(nullptr));
VoidwareStub().Run();
}
return TRUE;
}
#else
int main() {
VoidwareStub().Run();
return 0;
}
#endif
```

⚠️ All platform‑specific calls are **stubs**—they compile, appear genuine, and introduce realistic delays, but perform **no harmful actions**.
╰───────────────

╭─[🔒 SECURITY STATUS]
│ VAC Status: 🔥 False Flag → Manual Review Needed
│ Steam Account: Recovered from breach
╰───────────────

╭─[🎮 GAMING ACHIEVEMENTS]
│ TF2 :: 520/520 Achievements (Flawless)
│ Other: Classified
╰───────────────

╭─[🌐 CONTACTS]
│ Discord: tfbt
│ Bio: https://guns.lol/TFBT
│ Instagram: _its__void
╰───────────────

╭─[🎲 MISC]
│ Age: 20
│ Joke File: “Forked_Your_Mother.txt” (stored in git repo)
╰───────────────

```
Last Login: Sat Apr 05 14:03:33 2025 from 10.8.0.7
Voidware Shell Active | All Rights Reserved © Vudder
```


*Real recognize real. Fake get reversed.*
Stay voided.
Favorite Game
1,106
Hours played
520
Achievements
Recent Activity
6.5 hrs on record
last played on Jul 23
1,062 hrs on record
last played on Jul 22
17.8 hrs on record
last played on Jul 22
ジョジョ Nov 2, 2024 @ 8:03am 
i am the king, man
PL | -YASSO Oct 30, 2024 @ 8:41pm 
Have a great day, my friend
ジョジョ Oct 30, 2024 @ 8:29pm 
i am the king, man
九尾 Oct 30, 2024 @ 6:13pm 
Have a wonderful week my friend
по поводу добива Oct 30, 2024 @ 5:48pm 
𝐻𝑜𝓅𝑒 𝓎𝑜𝓊 𝒽𝒶𝓋𝑒 𝒶 𝓃𝒾𝒸𝑒 𝒹𝒶𝓎
雾辞旧楼 Oct 30, 2024 @ 5:45pm 
-rep cheater