Skip to content
View hugsy's full-sized avatar
:octocat:
‎just hacking on
:octocat:
‎just hacking on

Organizations

@blahcat @thegoonies
Block or Report

Block or report hugsy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

🔧 Tools

57 repositories

Everything search plugin for PowerToys Run

C# 2,103 54 Updated Jul 20, 2024

Lightning-fast and Powerful Code Editor written in Rust

Rust 34,005 1,010 Updated Aug 7, 2024

Portable Executable reversing tool with a friendly GUI

C++ 2,561 158 Updated Jul 15, 2024

Intuitive find & replace CLI (sed alternative)

Rust 5,632 136 Updated May 28, 2024

A cross-platform, OpenGL terminal emulator.

Rust 55,047 2,974 Updated Aug 7, 2024

Exploring RPC interfaces on Windows

C# 247 23 Updated Jan 30, 2024

PE Viewer

C++ 143 22 Updated Jul 6, 2024

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http:https://www.windows-internals…

C 10,675 1,364 Updated Aug 7, 2024

A tool that shows detailed information about named pipes in Windows

C# 550 44 Updated Jul 15, 2024

emudore, a Commodore 64 emulator

C++ 303 21 Updated Apr 2, 2019

This driver implements the Intel Processor Trace functionality in Intel Skylake architecture for Microsoft Windows

C++ 411 113 Updated Apr 17, 2018

The research UEFI hypervisor that supports booting an operating system.

C 505 87 Updated Jan 17, 2022

GraphFuzz is an experimental framework for building structure-aware, library API fuzzers.

C 248 25 Updated Jan 16, 2024

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

Rust 2,312 129 Updated Jul 12, 2024

Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.

C 5,866 473 Updated Aug 4, 2024

C++ python bytecode disassembler and decompiler

C++ 3,093 601 Updated Aug 6, 2024

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

C++ 593 99 Updated Nov 9, 2023

PoCs and tools for investigation of Windows process execution techniques

C# 865 138 Updated Jun 11, 2024

An advanced tool for working with access tokens and Windows security policy.

Pascal 547 67 Updated Jul 20, 2024

Kernel Driver Utility

C 1,874 417 Updated Apr 17, 2024

Everything integration for the Windows taskbar.

C# 9,372 413 Updated Jul 28, 2024

Winbindex bot to pull in binaries for specific releases

C# 43 6 Updated Sep 15, 2023

WinSpy++

C 342 137 Updated May 13, 2023

Graphical remote desktop solution

Rust 177 27 Updated Aug 7, 2024

Web-based tool that allows comparing symbol, type and syscall information of Microsoft Windows binaries across different versions of the OS.

Rust 316 16 Updated Aug 6, 2024

Chat with your documents on your local device using GPT models. No data leaves your device and 100% private.

Python 19,690 2,203 Updated Jun 28, 2024

A framework for managing and maintaining multi-language pre-commit hooks.

Python 12,524 786 Updated Aug 5, 2024

🎨 A secure boot compatible in-memory UxTheme patcher

C++ 2,207 198 Updated Sep 5, 2023

Debugger Anti-Detection Benchmark

C 274 39 Updated Dec 3, 2023