Pinned Repositories
CVE-2018-11788
Apache Karaf XXE Vulnerability (CVE-2018-11788)
HackRequests
It is a dedicated requests lib that supports cookie, headers, get/post, etc. And it also supports rendering the response (e.g. Javascript, CSS, etc.) of GET requests by using PhantomJs enginee.
hackUtils
It is a hack tool kit for pentest and web security research.
myPadBuster
It is a Python+Perl script to exploit ASP.net Padding Oracle vulnerability.
RootHelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
S2-053-CVE-2017-12611
A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)
SambaHunter
It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).
WinSystemHelper
A tool that checks and downloads scripts that will aid with privilege escalation on a Windows system.
WordPress_4.9.8_RCE_POC
A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943.
ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
brianwrf's Repositories
brianwrf/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
brianwrf/CVE-2017-4878-Samples
CVE-2017-4878 Samples - http://blog.talosintelligence.com/2018/02/group-123-goes-wild.html
brianwrf/xsshunter
The XSS Hunter service - a portable version of XSSHunter.com
brianwrf/Awesome-Red-Teaming
List of Awesome Red Teaming Resources
brianwrf/AwesomeSOC
This repository is a set of articles about what SOC is and how SOC is working in a big Internet firm.
brianwrf/Infosec_Reference
An Information Security Reference That Doesn't Suck
brianwrf/Java-Deserialization-Cheat-Sheet
The cheat sheet about Java Deserialization vulnerabilities
brianwrf/JavaDeserH2HC
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
brianwrf/meltdown-exploit
brianwrf/monkey
Infection Monkey - An automated pentest tool
brianwrf/SpectreExploit
SpectreExploit POC
brianwrf/tinyproxy
tinyproxy - a light-weight HTTP/HTTPS proxy daemon for POSIX operating systems
brianwrf/asyncssh
AsyncSSH is a Python package which provides an asynchronous client and server implementation of the SSHv2 protocol on top of the Python asyncio framework. It requires Python 3.4 or later and the Python cryptography library for some cryptographic functions.
brianwrf/awesome-yara
A curated list of awesome YARA rules, tools, and people.
brianwrf/BloodHound
Six Degrees of Domain Admin
brianwrf/CACTUSTORCH
CACTUSTORCH: Payload Generation for Adversary Simulations
brianwrf/CVE-2017-0199
Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
brianwrf/dmca
Repository with text of DMCA takedown notices as received. GitHub does not endorse or adopt any assertion contained in the following notices. Users identified in the notices are presumed innocent until proven guilty. Additional information about our DMCA policy can be found at
brianwrf/Empire
Empire is a PowerShell and Python post-exploitation agent.
brianwrf/FindFrontableDomains
Search for potential frontable domains
brianwrf/homebrew-cask
🍻 A CLI workflow for the administration of macOS applications distributed as binaries
brianwrf/Loki
Loki - Simple IOC and Incident Response Scanner
brianwrf/nishang
Nishang - PowerShell for penetration testing and offensive security.
brianwrf/Office-DDE-Payloads
Collection of scripts and templates to generate Office documents embedded with the DDE, macro-less command execution technique.
brianwrf/oxml_xxe
A tool for embedding XXE/XML exploits into different filetypes
brianwrf/RedTeamPowershellScripts
Powershell script that search through the Windows event logs for specific user
brianwrf/reverse-shell
Reverse Shell as a Service
brianwrf/SSRF-Testing
SSRF (Server Side Request Forgery) testing resources
brianwrf/Veil
Veil 3.0
brianwrf/vulhub
Docker-Compose file for vulnerability environment