Skip to content
View sijohnkj's full-sized avatar

Block or report sijohnkj

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
20 results for source starred repositories written in JavaScript
Clear filter

A tool for writing better scripts

JavaScript 42,912 1,090 Updated Sep 21, 2024

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

JavaScript 28,653 3,220 Updated Aug 20, 2024

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 9,061 2,591 Updated Sep 30, 2024

OSINT Framework

JavaScript 7,512 1,277 Updated Aug 19, 2024

WebGoat is a deliberately insecure application

JavaScript 6,904 5,375 Updated Sep 28, 2024

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

JavaScript 2,585 373 Updated Sep 21, 2024

Tunneling Internet traffic over Whatsapp

JavaScript 2,117 93 Updated Nov 27, 2022

Find broken links, missing images, etc within your HTML.

JavaScript 1,950 303 Updated Jan 8, 2024

A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

JavaScript 1,916 191 Updated Oct 15, 2021

Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.

JavaScript 1,494 297 Updated Jan 14, 2024

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.

JavaScript 1,033 93 Updated Aug 7, 2024

An open source threat modeling tool from OWASP

JavaScript 899 243 Updated Sep 27, 2024

Next-gen BurpSuite penetration testing tool

JavaScript 454 102 Updated Jan 27, 2016

Collection of useful FRIDA Mobile Scripts

JavaScript 375 108 Updated Aug 10, 2021

A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily replace the variables with content. Data is saved temporarily i…

JavaScript 247 62 Updated Aug 30, 2023

This extension will help you to detect GET/POST based XSS vulnerability in any website easily

JavaScript 236 33 Updated Jun 21, 2023

Git index file parser, using python3

JavaScript 231 39 Updated Feb 8, 2022

Never forget where you inject.

JavaScript 210 30 Updated Jan 3, 2023

[WIP] Simple mobile applications sandbox file browser tool. Powered with [frida.re](https://www.frida.re).

JavaScript 110 17 Updated Nov 27, 2020

This is vulnerable microservice written in many language to demonstrating OWASP API Top Security Risk (under development)

JavaScript 40 21 Updated Feb 2, 2023