frohoff
building things, breaking things, building things that break things. ysoserial night janitor. journeyman ctf plumber. he/him
San Diego, CA
Pinned Repositories
appseccali-marshalling-pickles
Slide deck from AppSecCali 2015 Talk "Marshalling Pickles: how deserializing objects will ruin your day"
ciphr
CLI crypto swiss-army knife for performing and composing encoding, decoding, encryption, decryption, hashing, and other various cryptographic operations on streams of data from the command line; mostly intended for ad hoc, infosec-related uses.
grepcidr
from http://www.pc-tools.net/unix/grepcidr/
inspector-gadget
Primitive tool for exploring/querying Java classes via the Tinkerpop Gremlin graph traversal language
jdk8u-dev-jdk
jdk8u-jdk
marshalsec
owaspsd-deserialize-my-shorts
Slide deck from OWASP SD Talk "Deserialize My Shorts: Or How I Learned to Start Worrying and Hate Java Object Deserialization"
ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
frohoff's Repositories
frohoff/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
frohoff/ciphr
CLI crypto swiss-army knife for performing and composing encoding, decoding, encryption, decryption, hashing, and other various cryptographic operations on streams of data from the command line; mostly intended for ad hoc, infosec-related uses.
frohoff/marshalsec
frohoff/pd-buddy-wye
From https://git.clarahobbs.com/pd-buddy/pd-buddy-wye.git
frohoff/ctfd-trektheme
Star Trek LCARS inspired pure CSS theme for CTFd (v2.1.1) used during the 2019 LayerOne CTF and ToorCon CTF.
frohoff/bocker
Docker implemented in around 100 lines of bash
frohoff/CTFd
CTFs as you need them
frohoff/security_monkey
Security Monkey
frohoff/d3-profile-viewer
frohoff/Empire
Empire is a PowerShell and Python post-exploitation agent.
frohoff/pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
frohoff/Top10
Official OWASP Top 10 Document Repository
frohoff/ghidra
Ghidra is a software reverse engineering (SRE) framework
frohoff/Hurl
Choose the browser on the click of a link
frohoff/metasploit-framework
Metasploit Framework
frohoff/CTFd-Dark-Theme
frohoff/exercism
exercism solutions
frohoff/final-countdown
frohoff/htransformation
A Traefik plugin to change on the fly header's value of a request
frohoff/httpbin
HTTP Request & Response Service, written in Python + Flask.
frohoff/hubot-hipchat-api
A Hubot adapter for HipChat that uses the HipChat API
frohoff/jinja2_markdown
A jinja2 extension that adds a {% markdown %} tag to jinja.
frohoff/microsoft-authentication-library-common-for-android
Common code used by both the Active Directory Authentication Library (ADAL) and the Microsoft Authentication Library (MSAL)
frohoff/mintapi
a screen-scraping API for Mint.com
frohoff/openssl_tpm2_engine
Cloned from https://git.kernel.org/pub/scm/linux/kernel/git/jejb/openssl_tpm2_engine.git/
frohoff/phpggc
frohoff/test
frohoff/travistest
frohoff/yappi
Imported from https://bitbucket.org/sumerc/yappi
frohoff/ysoserial-m2-repo
Makeshift maven2 repo for artifacts missing from other public repos based on https://gist.github.com/cleberjamaral/6c9b0a615e51e26c94ffe407a641f531