Grzegorz Tworek's starred repositories

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:48996Issues:1023Issues:4642

wttr.in

:partly_sunny: The right way to check the weather

Language:PythonLicense:Apache-2.0Stargazers:23973Issues:230Issues:652

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

pdfs

Technically-oriented PDF Collection (Papers, Specs, Decks, Manuals, etc)

dnSpy

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

Language:C#License:GPL-3.0Stargazers:6069Issues:127Issues:212

fibratus

A modern tool for Windows kernel exploration and tracing with a focus on security

Language:GoLicense:NOASSERTIONStargazers:2103Issues:71Issues:70

malware_training_vol1

Materials for Windows Malware Analysis training (volume 1)

tinycc

Unofficial mirror of mob development branch

Language:CLicense:LGPL-2.1Stargazers:1872Issues:69Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1831Issues:40Issues:12

Hacking-Windows

A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.

Language:CLicense:Apache-2.0Stargazers:1304Issues:31Issues:1

exe_to_dll

Converts a EXE into DLL

wtfis

Passive hostname, domain and IP lookup tool for non-robots

Language:PythonLicense:MITStargazers:850Issues:18Issues:23

PrivFu

Kernel mode WinDbg extension and PoCs for token privilege investigation.

Language:C#License:BSD-3-ClauseStargazers:681Issues:13Issues:2

RDPassSpray

Python3 tool to perform password spraying using RDP

Language:PythonLicense:GPL-3.0Stargazers:622Issues:20Issues:8

hardening

Repository of Hardening Guides

xntsv

XNTSV program for detailed viewing of system structures for Windows.

Language:QMakeLicense:MITStargazers:435Issues:17Issues:6

PEExplorerV2

Portable Executable Explorer version 2

WinDbg_Scripts

Useful scripts for WinDbg using the debugger data model

MSRC-Microsoft-Security-Updates-API

Repo with getting started projects for the Microsoft Security Updates API (msrc.microsoft.com/update-guide)

Language:PowerShellLicense:MITStargazers:317Issues:41Issues:90

RdpCacheStitcher

RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.

Neton

Neton is a tool for getting information from Internet connected sandboxes

Language:C#Stargazers:93Issues:5Issues:0

dpapi-ng

Python DPAPI NG Decryptor for non-Windows Platforms

Language:PythonLicense:MITStargazers:55Issues:4Issues:2

Bloodhound-Portable

Bloodhound Portable for Windows

Language:BatchfileLicense:GPL-3.0Stargazers:51Issues:4Issues:3

CallbackObjectAnalyzer

Dumps information about all the callback objects found in a dump file and the functions registered for them

Language:C++Stargazers:32Issues:6Issues:0

HelpdeskPowershellScripts

Scripts which can be used in helpdesk to automate job

Language:PowerShellStargazers:13Issues:2Issues:0
Language:PowerShellStargazers:8Issues:1Issues:0

eN-Lib

PowerShell tools

Language:PowerShellLicense:MITStargazers:7Issues:2Issues:0

DFIR

Wykłady stworzone z myślą o studentach Politechniki Opolskiej (Wykrywanie i reagowanie na incydenty bezpieczeństwa).