Skip to content
View wjhwjhn's full-sized avatar
😀
Nothing
😀
Nothing

Highlights

  • Pro

Organizations

@StrawHatCTF

Block or report wjhwjhn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 9,535 631 Updated Jan 6, 2026

A private Lumina server for IDA Pro

Rust 1,091 118 Updated Jun 8, 2025

Diaphora, the most advanced Free and Open Source program diffing tool.

Python 4,139 403 Updated Nov 24, 2024

An IDA plugin that can be used to partially synchronize IDBs between different users reversing the same binaries

Python 136 7 Updated Jan 8, 2025

C++17 library for comfortable and efficient dynamic polymorphism

C++ 494 16 Updated Sep 14, 2025

CVE-2025-50168 Exploit PoC — Pwn2Own Berlin 2025 - LPE(Windows 11) winning bug.

C 135 18 Updated Nov 3, 2025

Windows KASLR bypass using prefetch side-channel

C 172 24 Updated Apr 26, 2024

(unofficial) Hyper-V® Development Kit

C 231 33 Updated Feb 20, 2024

Library and tools to access the Windows XML Event Log (EVTX) format

C 225 52 Updated Dec 15, 2025

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware—mirror of https://github.com/processhacker2/processhacker.git

C 919 187 Updated May 15, 2025

idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro

Python 387 63 Updated Sep 21, 2023

Place to store our documentation, code samples, etc for public consumption.

PowerShell 1,889 1,530 Updated Dec 16, 2025

Hyper-V scripts

Python 135 32 Updated Nov 22, 2025

FPGA modules used together with the PCILeech Direct Memory Access (DMA) Attack Software

Verilog 1,625 360 Updated Dec 3, 2025

State-of-the-art native debugging tools

C 3,584 446 Updated Jan 7, 2026

This repro contains all the code and documentation for the MiniKvm project and the CH9329 controller

C# 29 1 Updated Jan 27, 2025

Demonstrate calling a kernel function and handle process creation callback against HVCI

C++ 79 14 Updated Dec 21, 2022

Supplemental open-source components for use in developing device drivers for Windows.

CodeQL 70 37 Updated Dec 4, 2025

The Windbg extensions to study Hyper-V on Intel and AMD processors.

JavaScript 168 17 Updated Aug 29, 2025

ch347 480Mbps high-speed USB to Jtag/I2C/SPI/Uart/GPIO etc.

C 184 45 Updated Nov 7, 2025

Hyper-V Research is trendy now

C 191 50 Updated May 6, 2024

Tool for PDB generation from IDA Pro database

C++ 623 89 Updated Dec 10, 2025

No source code here, this is just where I store the RU.EFI and RU.EXE binary files. They are all encrypted, please find password on my blog page.

307 43 Updated Nov 2, 2025
C++ 77 19 Updated Mar 20, 2022

UEFI Bootkit Framework that attacks boot-time Code Integrity

C 102 26 Updated Dec 15, 2025

KrabsETW provides a modern C++ wrapper and a .NET wrapper around the low-level ETW trace consumption functions.

C++ 741 161 Updated Dec 15, 2025

Calling "own" MouseClassServiceCallback

Assembly 74 20 Updated Jul 28, 2022

Hiding the window from screenshots using the function win32kfull::GreProtectSpriteContent

C 623 200 Updated Dec 26, 2024

Achieve arbitrary kernel read/writes/function calling in Hypervisor-Protected Code Integrity (HVCI) protected environments calling without admin permissions or kernel drivers.

C 248 47 Updated Oct 26, 2024
Next