rafi693's repositories

A-Red-Teamer-diaries

Red_teaming/Pentesting notes and experiments for a real world engagements

Stargazers:0Issues:0Issues:0

Awesome-WAF

🔥 Everything awesome about web-application firewalls (WAF).

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Bolt

CSRF Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

cvelist

Pilot program for CVE submission through GitHub

Stargazers:0Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

edex-ui

A cross-platform, customizable science fiction terminal emulator with advanced monitoring & touchscreen support.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

eternal_scanner

An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

iframe-resizer

Keep same and cross domain iFrames sized to their content with support for window/content resizing, in page links, nesting and multiple iFrames

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

KaliRPIVNCSetup

This script will auto setup vncserver in Kali Linux Raspberry Pi 3 and Raspberry Pi Zero W for VNC session

Language:ShellStargazers:0Issues:0Issues:0

kamerka

Build interactive map of cameras from Shodan

Language:PythonStargazers:0Issues:1Issues:0

leetcode

LeetCode Problems' Solutions

Language:C++Stargazers:0Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

NETworkManager

A powerful tool for managing networks and troubleshoot network problems!

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

operative-framework

operative framework is a OSINT investigation framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules.

Language:GoStargazers:0Issues:1Issues:0

Orbit

Blockchain Transactions Investigation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PhoneInfoga

Advanced information gathering & OSINT tool for phone numbers

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:0Issues:1Issues:0

Quark

Quark is a data visualization framework.

Language:JavaScriptStargazers:0Issues:1Issues:0

resource_files

mosquito - Automating reconnaissance and brute force attacks

Language:ShellStargazers:0Issues:1Issues:0

RPI-Tor-Wireless-Hotspot

PiFiTorAP is simple bash script for configure your Raspberry Pi 3 B/B+ as an Anonymous WiFi Hotspot.

Language:ShellStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

singularity

A DNS rebinding attack framework.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:0Issues:1Issues:0

spiderfoot

SpiderFoot, the most complete OSINT collection and reconnaissance tool.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

wpscan

WPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

XSpear

Powerfull XSS Scanning and Parameter Analysis tool&gem

Language:RubyLicense:MITStargazers:0Issues:1Issues:0

zphisher

Automated Phishing Tool

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0