Skip to content
View kingx48's full-sized avatar

Block or report kingx48

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
7 stars written in JavaScript
Clear filter

Based on a true story

JavaScript 47,467 6,660 Updated Oct 23, 2023

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,130 3,207 Updated Sep 20, 2024

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 9,033 2,587 Updated Sep 23, 2024

Documentation:

JavaScript 1,557 277 Updated May 1, 2023

Discover the location of nearby Telegram users 📡🌍

JavaScript 1,052 152 Updated Feb 17, 2024

A cloud-backed password cracking and assessment tool - Sponsored by Open Security

JavaScript 67 13 Updated Dec 10, 2022
JavaScript 20 4 Updated Apr 16, 2023