Skip to content
View kahubbard's full-sized avatar

Block or report kahubbard

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
15 stars written in C++
Clear filter

Protocol Buffers - Google's data interchange format

C++ 65,352 15,455 Updated Oct 1, 2024

Notepad++ official repository

C++ 22,687 4,581 Updated Sep 26, 2024

Cloud Native Runtime Security

C++ 7,293 897 Updated Oct 1, 2024

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

C++ 5,179 1,004 Updated Aug 6, 2024

High-performance regular expression matching library

C++ 4,796 715 Updated May 3, 2024

Windows Implementation Library

C++ 2,570 236 Updated Sep 30, 2024

Information from Microsoft about the PDB format. We'll try to keep this up to date. Just trying to help the CLANG/LLVM community get onto Windows.

C++ 1,844 271 Updated Apr 27, 2023

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

C++ 1,084 211 Updated Jul 5, 2023

Locate Visual Studio 2017 and newer installations

C++ 921 97 Updated Aug 21, 2024

A DTrace on Windows Reimplementation

C++ 318 41 Updated Jul 22, 2024

Windows Packet Filter library for network packet interception and manipulation, suitable for custom firewall, VPN and traffic analysis applications.

C++ 294 78 Updated Jul 27, 2024

Netview enumerates systems using WinAPI calls

C++ 288 78 Updated Jan 30, 2022

Patching "signtool.exe" to accept expired certificates for code-signing.

C++ 266 41 Updated Jul 19, 2024

Kernel Security driver used to block past, current and future process injection techniques on Windows Operating System.

C++ 147 23 Updated Sep 11, 2022

Alternative YARA scanning engine

C++ 66 6 Updated Aug 23, 2022