Skip to content
View C0rm4cs's full-sized avatar

Block or report C0rm4cs

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

73 stars written in JavaScript
Clear filter

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

JavaScript 33,060 3,722 Updated Aug 6, 2025

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 19,748 3,507 Updated Nov 5, 2025

ZeroNet - Decentralized websites using Bitcoin crypto and BitTorrent network

JavaScript 18,685 2,290 Updated Jan 31, 2024

DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:

JavaScript 16,168 810 Updated Oct 21, 2025

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 11,295 3,128 Updated Nov 6, 2025

A curated list of CTF frameworks, libraries, resources and softwares

JavaScript 10,933 1,563 Updated Jul 22, 2024

The Browser Exploitation Framework Project

JavaScript 10,537 2,317 Updated Nov 6, 2025

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

JavaScript 10,496 2,928 Updated Nov 6, 2025

System monitoring dashboard for terminal

JavaScript 9,881 329 Updated Nov 6, 2025

Program for determining types of files for Windows, Linux and MacOS.

JavaScript 9,586 860 Updated Nov 6, 2025

WebGoat is a deliberately insecure application

JavaScript 8,662 6,908 Updated Nov 3, 2025

JavaScript parser / mangler / compressor / beautifier library for NodeJS

JavaScript 7,840 662 Updated Feb 8, 2019

Arkime is an open source, large scale, full packet capturing, indexing, and database system.

JavaScript 7,172 1,122 Updated Nov 6, 2025

KCon is a famous Hacker Con powered by Knownsec Team.

JavaScript 4,652 1,405 Updated Aug 28, 2024

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Ap…

JavaScript 4,183 562 Updated Oct 26, 2023

Wow such top. So stats. More better than regular top.

JavaScript 4,170 154 Updated Oct 8, 2020

A collaborative, multi-platform, red teaming framework

JavaScript 4,073 536 Updated Oct 31, 2025

scanner detecting the use of JavaScript libraries with known vulnerabilities. Can also generate an SBOM of the libraries it finds.

JavaScript 3,996 432 Updated Oct 28, 2025

Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories.

JavaScript 3,927 484 Updated Feb 28, 2025

HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors

JavaScript 2,928 419 Updated Feb 23, 2022

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

JavaScript 2,885 401 Updated Sep 24, 2025

Pentest Report Generator

JavaScript 2,670 483 Updated Aug 29, 2025

UFONet - Denial of Service Toolkit

JavaScript 2,389 636 Updated Aug 23, 2024

A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

JavaScript 2,224 218 Updated Nov 29, 2024

Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.

JavaScript 2,211 280 Updated Feb 25, 2023

XSS'OR - Hack with JavaScript.

JavaScript 2,195 379 Updated Dec 12, 2021

Binary instrumentation framework based on FRIDA

JavaScript 2,105 292 Updated Nov 6, 2025

Reverse Shell as a Service

JavaScript 1,923 238 Updated Jan 22, 2024

Frida scripts to rewrite mobile applications at runtime to directly MitM all HTTPS traffic

JavaScript 1,819 249 Updated Sep 25, 2025

A "zooming" presentation editor

JavaScript 1,656 174 Updated Sep 4, 2025
Next