sc4rfurry

USAMA/ASIF

@sc4rfurry

|

ABOUT ME

Hi, I'm Usama Asif! I'm a Graduate Student, Software Developer & Penetration Tester!

For Last 4 years I have been working in Cyber Security on different projects and learning new technologies. I have a passion for learning new things and I am always looking for new challenges.


Following are some programming languages that i have mostly worked on.

PYTHON
85%
C++
73%
NIM
55%
RUST
45%
JS
80%
.NET
40%

ShoDNA

Shodan CLI + WebUI




Yet Another Shodan CLI Scanner with addition of DORKs related to shodan.

Status: Beta

load_xl

Configuration Parser




A python3 library for parsing configuration files or could be used to load .env files to load (API keys) into the Environment.

Status: Beta

ChaosKobra

Sub-Domain Enumeration




Sub-Domain Enumeration script that uses different tools like amass, Sublist3r, httpx and more to enumerate and check the validation of sub-domains.

Status: Complete

Nimd4-ng

Port Scanner




A compact yet blazing fast port scanner written in Nim Language.

Status: Complete

Silv3rMisT

OSINT




An Information Gathering tool uses Hunter, Clearbit and OpenAI to perform OSINT written in Python3.

Status: Beta

cr33d.js

Static Tools for Pentesters.




Series of static tools that will help you with different tasks like IP Enumeration and Sub-Domain Enumeration etc.

- crtiflux.js: (Sub-Domain Finder) -> Live + Github

- Hades.js: (IP Enumeration) -> Live + Github

CONTACT


Whether you're interested in working with me or just want to say hello, I'd love to hear from you!

MAIL: akalucifr@protonmail.ch

Github: @sc4rfurry




CONNECT WITH ME