Skip to content
View jtsamas's full-sized avatar
  • Digital Citizen
Block or Report

Block or report jtsamas

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

16 stars written in C++
Clear filter

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

C++ 43,901 2,374 Updated Jul 27, 2024

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a rang…

C++ 7,890 1,563 Updated Jul 26, 2024

Open source SDR 4G software suite from Software Radio Systems (SRS) https://docs.srsran.com/projects/4g

C++ 3,382 1,109 Updated Jun 17, 2024

Open Source Biometrics, Face Recognition

C++ 2,842 772 Updated Jul 19, 2024

Develop desktop GUI applications using PHP, HTML5, JavaScript and SQLite

C++ 2,663 567 Updated Jan 30, 2024

Secure Socket Funneling - Network tool and toolkit - TCP and UDP port forwarding, SOCKS proxy, remote shell, standalone and cross platform

C++ 1,566 231 Updated May 24, 2021

Remote execution, like PsExec

C++ 523 177 Updated Apr 15, 2021

Universal Dynamic Virtual Channel connector for Remote Desktop Services

C++ 249 57 Updated Dec 7, 2020

Example DLL to load from Windows NetShell

C++ 174 35 Updated Sep 26, 2016

DigiDoc4 Client is an application for digitally signing and encrypting documents; the software includes functionality to manage Estonian ID-card - change pin codes etc.

C++ 117 42 Updated Jul 24, 2024

Insight Perceptual Hashing Engine

C++ 60 7 Updated Sep 15, 2014

A static analysis tool that helps security researchers scan a list of Windows kernel drivers for common vulnerability patterns in drivers (CVE makers!)

C++ 53 18 Updated Nov 5, 2021

This repo contains all the code that will be referred at https://scriptdotsh.com by Paranoid Ninja

C++ 48 23 Updated Jul 21, 2020

Simple Ransoware to attack Windows 🌟 

C++ 16 7 Updated Apr 19, 2023

Memory Patching AMSIScanBuffer

C++ 10 4 Updated Sep 14, 2020

Open Source Biometrics, Face Recognition

C++ 1 Updated May 1, 2020