Samas (jtsamas)

jtsamas

Geek Repo

Location:Digital Citizen

Github PK Tool:Github PK Tool

Samas's repositories

mapcidr

Small utility program to perform multiple operations for a given subnet/CIDR ranges.

Language:GoLicense:MITStargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:1Issues:0Issues:0

ApkHack-BackDoor

ApkHack-BackDoor is a shell script that simplifies the process of adding a backdoor to any Android APK file.

Language:SmaliStargazers:0Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

License:Artistic-2.0Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

bashbunny-payloads

The Official Bash Bunny Payload Repository

Stargazers:0Issues:0Issues:0

bigip-scanner

Determine the running software version of a remote F5 BIG-IP management interface.

License:MITStargazers:0Issues:0Issues:0

binnim

Shitty Nim code that reads in a file and converts it into \x hex representation, for the use of shellcode binaries.

Language:NimStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-46747-RCE

exploit for f5-big-ip RCE cve-2023-46747

Stargazers:0Issues:0Issues:0

CVE-2024-39943-Poc

CVE-2024-39943 rejetto HFS (aka HTTP File Server) 3 before 0.52.10 on Linux, UNIX, and macOS allows OS command execution by remote authenticated users (if they have Upload permissions). This occurs because a shell is used to execute df (i.e., with execSync instead of spawnSync in child_process in Node.js).

Stargazers:0Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

License:GPL-3.0Stargazers:0Issues:0Issues:0

etl2pcapng

Utility that converts an .etl file containing a Windows network packet capture into .pcapng format.

License:MITStargazers:0Issues:0Issues:0

faceswap

Deepfakes Software For All

License:GPL-3.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MeshAgent

MeshAgent used along with MeshCentral to remotely manage computers. Many variations of the background management agent are included as binaries in the MeshCentral project.

Stargazers:0Issues:0Issues:0

MS17-010

MS17-010

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

pefile

pefile is a Python module to read and work with PE (Portable Executable) files

License:MITStargazers:0Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

ScreenConnect-AuthBypass-RCE

ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!

Stargazers:0Issues:0Issues:0

SELKS

A Suricata based IDS/IPS/NSM distro

License:GPL-3.0Stargazers:0Issues:0Issues:0

VXUGShellcodeExecutionCSharp

Evasion - Process Creation and Shellcode Execution CSharp

Stargazers:0Issues:0Issues:0

WordPress

WordPress, Git-ified. This repository is just a mirror of the WordPress subversion repository. Please do not send pull requests. Submit pull requests to https://github.com/WordPress/wordpress-develop and patches to https://core.trac.wordpress.org/ instead.

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

yolov9-face-detection

Training YOLOv9 for face detection on the WIDER Face dataset

Language:PythonStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0