Pinned Repositories
ChatService
A distributed chat service component
Dll_Injector
GameDesignProject
Learning-Kali-Linux
metasploit-framework
Metasploit Framework
OCDOC
Global Game Jam 2016
Phyre
Root repository for all game engine sub-components
taskcluster-pulse
Get pulse user, given a taskcluster credentials with scopes.
WebFuzzer-Engine
The little engine that makes the web go all fuzzy
RhythmTap
A fun, casual and musically engaging game involving tapping the mobile screen to the rhythm of the games music.
itsbriany's Repositories
itsbriany/WebFuzzer-Engine
The little engine that makes the web go all fuzzy
itsbriany/Phyre
Root repository for all game engine sub-components
itsbriany/taskcluster-pulse
Get pulse user, given a taskcluster credentials with scopes.
itsbriany/arptool
An ARP Utility Tool
itsbriany/Automated-Scanner
Trying to make automated recon for bug bounties
itsbriany/avcleaner
C/C++ source obfuscator for antivirus bypass
itsbriany/bashbunny-payloads
The Official Bash Bunny Payload Repository
itsbriany/Bloodhound-Custom-Queries
Custom Query list for the Bloodhound GUI based off my cheatsheet
itsbriany/CTF-Solutions
All my final CTF solutions.
itsbriany/cve-search
cve-search - a tool to perform local searches for known vulnerabilities
itsbriany/DC902-AD
Ephemeral environment for practicing active directory pentesting.
itsbriany/gobuster
Directory/file & DNS busting tool written in Go
itsbriany/HackTheTime
A repository dedicated to the NorthSec 2020 CTF Hack The Time challenge.
itsbriany/hakrevdns
Small, fast tool for performing reverse DNS lookups en masse.
itsbriany/HASK-2020---Binary-Exploitation---Defeating-Non-Executable-Stacks-with-ROP-Chaining
My slides from my HASK talk on defeating non-executable stacks.
itsbriany/interactsh
An OOB interaction gathering server and client library
itsbriany/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
itsbriany/MSOLSpray
A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.
itsbriany/opensips
OpenSIPS is a GPL implementation of a multi-functionality SIP Server that targets to deliver a high-level technical solution (performance, security and quality) to be used in professional SIP server platforms.
itsbriany/pagodo
pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching
itsbriany/Pentesting-Fundamentals
A repository to hold all content for my Pentesting Fundamentals series.
itsbriany/Pentesting-Templates
A repo where I store my script templates for pentesting.
itsbriany/r0kit.github.io
A repository for keeping all of my pentesting/bug hunting notes.
itsbriany/Razor
A web penetration testing tool
itsbriany/Spire
itsbriany/Tenable-CTF-2021---Friendzone
itsbriany/turbo-intruder
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
itsbriany/wordpot
A Wordpress Honeypot
itsbriany/wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
itsbriany/zaproxy
The OWASP ZAP core project