Skip to content
View jtsamas's full-sized avatar
  • Digital Citizen
Block or Report

Block or report jtsamas

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

CVE-2024-39943 rejetto HFS (aka HTTP File Server) 3 before 0.52.10 on Linux, UNIX, and macOS allows OS command execution by remote authenticated users (if they have Upload permissions). This occurs…

Python 19 6 Updated Jul 7, 2024
JavaScript 139 23 Updated May 9, 2024

A Suricata based IDS/IPS/NSM distro

Shell 1,373 278 Updated Jun 21, 2024

PEiD detects most common packers, cryptors and compilers for PE files.

HTML 204 40 Updated Apr 10, 2017

.NET deobfuscator and unpacker.

C# 6,814 2,666 Updated Aug 29, 2020

ASM Learning/Repositories

Assembly 4 3 Updated Apr 22, 2021

pefile is a Python module to read and work with PE (Portable Executable) files

Python 1,823 515 Updated Jul 4, 2024

Detect Tactics, Techniques & Combat Threats

SCSS 2,009 334 Updated May 16, 2024

Easily define in-memory enums, structs, and Win32 functions in PowerShell

PowerShell 214 61 Updated Oct 14, 2018

Evasion - Process Creation and Shellcode Execution CSharp

C# 2 1 Updated Oct 1, 2023

Training YOLOv9 for face detection on the WIDER Face dataset

Python 94 16 Updated Mar 5, 2024

Simple Ransoware to attack Windows 🌟 

C++ 16 7 Updated Apr 19, 2023

HTTP_POST Login BruteForce

Python 34 10 Updated Sep 26, 2022

Determine the running software version of a remote F5 BIG-IP management interface.

Python 58 16 Updated Jan 3, 2024

exploit for f5-big-ip RCE cve-2023-46747

Python 200 46 Updated Mar 26, 2024

ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!

Python 91 28 Updated Feb 22, 2024

Remote Administration Tool for Windows

C# 8,356 2,380 Updated Feb 29, 2024

Modern Honey Network

Shell 1 Updated Aug 12, 2017

⭐ ⭐ ⭐ Build your own IP Attack Maps with SOUND!

JavaScript 1,003 234 Updated Oct 8, 2023

Run on your ManageEngine server

PowerShell 2 3 Updated Jan 23, 2023

Python scanner for CVE-2022-47966. Supports ~10 of the 24 affected products.

Python 26 5 Updated Feb 8, 2023

POC for CVE-2022-47966 affecting multiple ManageEngine products

Python 123 33 Updated Jan 19, 2023
Shell 113 38 Updated Apr 18, 2016

.NET debugger and assembly editor

C# 25,984 5,004 Updated Dec 20, 2020

SMB Spider is a lightweight python utility for searching SMB/CIFS/Samba file shares. While performing a penetration test, the need to search hundreds of hosts for sensitive password files resulted …

Python 130 33 Updated Dec 10, 2021

A swiss army knife for pentesting networks

Python 8,245 1,630 Updated Dec 6, 2023

Impacket is a collection of Python classes for working with network protocols.

Python 12,993 3,495 Updated Jul 10, 2024

WordPress, Git-ified. This repository is just a mirror of the WordPress subversion repository. Please do not send pull requests. Submit pull requests to https://github.com/WordPress/wordpress-devel…

PHP 19,032 12,429 Updated Jul 10, 2024
Next