Skip to content
View xYantix's full-sized avatar

Block or report xYantix

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

47 stars written in JavaScript
Clear filter

Collection of publicly available IPTV channels from all over the world

JavaScript 84,774 2,484 Updated Sep 29, 2024

Based on a true story

JavaScript 47,479 6,655 Updated Oct 23, 2023

🖤 Create and share beautiful images of your source code

JavaScript 34,477 1,911 Updated Aug 2, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,159 3,214 Updated Sep 20, 2024

The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.

JavaScript 16,446 1,451 Updated Sep 27, 2024

📊 An infographics generator with 30+ plugins and 300+ options to display stats about your GitHub account and render them as SVG, Markdown, PDF or JSON!

JavaScript 13,534 1,678 Updated Sep 29, 2024

API, CLI, and Web App for analyzing and finding a person's profile in 1000 social media \ websites

JavaScript 11,479 906 Updated Mar 16, 2024

A curated list of CTF frameworks, libraries, resources and softwares

JavaScript 9,650 1,475 Updated Jul 22, 2024

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 9,060 2,591 Updated Sep 29, 2024

Awesome XSS stuff

JavaScript 4,751 764 Updated Apr 23, 2024

Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories.

JavaScript 3,825 480 Updated Aug 30, 2023

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Ap…

JavaScript 3,724 493 Updated Oct 26, 2023

A collaborative, multi-platform, red teaming framework

JavaScript 3,165 426 Updated Sep 29, 2024

FOAAS (Fuck Off As A Service) provides a modern, RESTful, scalable solution to the common problem of telling people to fuck off.

JavaScript 2,984 395 Updated Dec 20, 2023

HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors

JavaScript 2,847 419 Updated Feb 23, 2022

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

JavaScript 2,585 373 Updated Sep 21, 2024

Pentest Report Generator

JavaScript 2,237 420 Updated Sep 27, 2024

Find broken links, missing images, etc within your HTML.

JavaScript 1,950 303 Updated Jan 8, 2024

A container repository for my public web hacks!

JavaScript 1,941 276 Updated Oct 12, 2022

An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!

JavaScript 1,531 311 Updated Mar 7, 2024

Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.

JavaScript 1,492 297 Updated Jan 14, 2024

A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

JavaScript 1,386 225 Updated Jun 3, 2021

Buka is a modern software that helps you manage your ebook at ease.

JavaScript 1,090 118 Updated Feb 4, 2023

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

JavaScript 1,088 110 Updated Sep 24, 2024

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.

JavaScript 1,032 93 Updated Aug 7, 2024

An open source threat modeling tool from OWASP

JavaScript 898 243 Updated Sep 27, 2024

(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.

JavaScript 860 105 Updated Sep 19, 2024

Ready to go Phishing Platform

JavaScript 841 152 Updated Jul 23, 2024

A mostly-serverless distributed hash cracking platform

JavaScript 792 152 Updated Apr 6, 2024

A mostly-serverless distributed hash cracking platform

JavaScript 511 60 Updated Apr 6, 2024
Next