- Kraków, Poland
-
00:15
(UTC +01:00) - https://www.credly.com/users/janusz-piechowka
- in/jpiechowka
Highlights
- Pro
Lists (1)
Sort Name ascending (A-Z)
Stars
The fastest path to AI-powered full stack observability, even for lean teams.
A simple and easy-to-use library to enjoy videogames programming
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
UNIX-like reverse engineering framework and command-line toolset
A little tool to play with Windows security
Flipper Zero Unleashed Firmware
Playground (and dump) of stuff I make or modify for the Flipper Zero
Flipper Zero firmware source code
Nmap - the Network Mapper. Github mirror of official SVN repository.
Leaked Mirai Source Code for Research/IoC Development Purposes
A repository for learning various heap exploitation techniques.
RogueMaster Flipper Zero Firmware
NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX
The only tool/technique to punch holes through firewalls/NATs where multiple clients & server can be behind separate NATs without any 3rd party involvement. Pwnat is a newly developed technique, ex…
Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)
Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.
Historical monolithic WireGuard repository, split into wireguard-tools, wireguard-linux, and wireguard-linux-compat.
Monero: the secure, private, untraceable cryptocurrency
A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.
Demos of various injection techniques found in malware
CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done