Pinned Repositories
0pwn
My learning scripts while studying pwn and reverse engineering absolutely N00b ! learning from scratch
10minutemail
Python Temporary Email
A-Red-Teamer-diaries
Red_teaming/Pentesting notes and experiments for a real world engagements
a2sv
Auto Scanning to SSL Vulnerability
admin-panel-finder
A Python Script to find admin panel of a site
alertR
A client/server based alarm and monitoring system
ANDRAX-Mobile-Pentest
ANDRAX The first and unique Penetration Testing platform for Android smartphones
angryFuzzer
Tools for information gathering
anonymizer
Universal tool to anonymize database. GDPR (General Data Protection Regulation) data protection act supporting tool.
anonymouse
Python script to send anonymous email using anonymouse.org
rafi693's Repositories
rafi693/A-Red-Teamer-diaries
Red_teaming/Pentesting notes and experiments for a real world engagements
rafi693/Awesome-WAF
🔥 Everything awesome about web-application firewalls (WAF).
rafi693/Bolt
CSRF Scanner
rafi693/cvelist
Pilot program for CVE submission through GitHub
rafi693/detect-secrets-server
rafi693/edex-ui
A cross-platform, customizable science fiction terminal emulator with advanced monitoring & touchscreen support.
rafi693/eternal_scanner
An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)
rafi693/iframe-resizer
Keep same and cross domain iFrames sized to their content with support for window/content resizing, in page links, nesting and multiple iFrames
rafi693/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
rafi693/KaliRPIVNCSetup
This script will auto setup vncserver in Kali Linux Raspberry Pi 3 and Raspberry Pi Zero W for VNC session
rafi693/kamerka
Build interactive map of cameras from Shodan
rafi693/leetcode
LeetCode Problems' Solutions
rafi693/lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
rafi693/metasploit-payloads
Unified repository for different Metasploit Framework payloads
rafi693/NETworkManager
A powerful tool for managing networks and troubleshoot network problems!
rafi693/operative-framework
operative framework is a OSINT investigation framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules.
rafi693/Orbit
Blockchain Transactions Investigation Tool
rafi693/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
rafi693/PhoneInfoga
Advanced information gathering & OSINT tool for phone numbers
rafi693/ptf
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
rafi693/Quark
Quark is a data visualization framework.
rafi693/resource_files
mosquito - Automating reconnaissance and brute force attacks
rafi693/RPI-Tor-Wireless-Hotspot
PiFiTorAP is simple bash script for configure your Raspberry Pi 3 B/B+ as an Anonymous WiFi Hotspot.
rafi693/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
rafi693/singularity
A DNS rebinding attack framework.
rafi693/social-engineer-toolkit
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
rafi693/spiderfoot
SpiderFoot, the most complete OSINT collection and reconnaissance tool.
rafi693/wpscan
WPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites.
rafi693/XSpear
Powerfull XSS Scanning and Parameter Analysis tool&gem
rafi693/zphisher
Automated Phishing Tool