mrirfan___07 (mrirfankhan)

mrirfankhan

Geek Repo

Location:india

Twitter:@python073

Github PK Tool:Github PK Tool

mrirfan___07's repositories

crlf-injection-scanner

CRLF injection scanner

Language:PythonStargazers:2Issues:1Issues:0

phishingpython

phishing attack python use flask

Language:HTMLStargazers:2Issues:1Issues:0

python-basic--programs

python-basic-programs

Language:HTMLStargazers:2Issues:1Issues:0

AllVideoPocsFromHackerOne

This script grab public report from hacker one and make some folders with poc videos

Language:ShellStargazers:1Issues:0Issues:0

androguard

Reverse engineering and pentesting for Android applications

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:1Issues:0Issues:0

Django-Blog

This is a hands on experience project on Django

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Find-ip-info-

location find

Language:PythonStargazers:1Issues:1Issues:0

Loki

Remote Access Tool

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

phishingpagepubg

this phishing page dev python flask use pubg phishing page bgmi phishing

portscanner

port scanner python

Language:PythonStargazers:1Issues:0Issues:0

ransomware

this python script work for all files encrypt

Language:PythonStargazers:1Issues:1Issues:0

todaysnews

this python script show latest news

Language:PythonStargazers:1Issues:1Issues:0

uncover

Quickly discover exposed hosts on the internet using multiple search engine.

Language:GoLicense:MITStargazers:1Issues:0Issues:0

awesome-hacker-search-engines

A list of search engines useful during Penetration testing, vulnerability assessments, red team operations, bug bounty and more

Stargazers:0Issues:0Issues:0

biography

hello this is biography page i am use html css python

Language:HTMLStargazers:0Issues:1Issues:0

Bug-Bounty-Roadmaps

Bug Bounty Roadmaps

Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:0Issues:0Issues:0

Recon-bugbounty

Simple recon using multiple tools!

Stargazers:0Issues:0Issues:0

reverse-shell07

this reverse shell advanced and cool features screenshot voice recode over the network send

Language:PythonStargazers:0Issues:1Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Language:PythonStargazers:0Issues:0Issues:0

TryHackMe

Writeups on my TryHackMe adventures!

Language:PythonStargazers:0Issues:0Issues:0

weblate

Web based localization tool with tight version control integration.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0