- Kraków, Poland
-
13:34
(UTC +01:00) - https://www.credly.com/users/janusz-piechowka
- in/jpiechowka
Highlights
- Pro
Lists (1)
Sort Name ascending (A-Z)
Stars
Ghidra is a software reverse engineering (SRE) framework
Apache Pulsar - distributed pub-sub messaging system
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android
A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator
SecarmaLabs / psychoPATH
Forked from ewilded/psychoPATHpsychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & web file upload implementations allowing to write files into …