Skip to content
View mfkrypt's full-sized avatar

Highlights

  • Pro

Block or report mfkrypt

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
11 stars written in JavaScript
Clear filter

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 19,739 3,507 Updated Nov 5, 2025

An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!

JavaScript 2,108 394 Updated Mar 7, 2024

Frida scripts to rewrite mobile applications at runtime to directly MitM all HTTPS traffic

JavaScript 1,815 249 Updated Sep 25, 2025

A DNS rebinding attack framework.

JavaScript 1,202 155 Updated Oct 30, 2025

BrutDroid - Android Studio Pentest Automator: Streamline mobile pentesting with automated emulator rooting, Frida, and Burp Suite integration.

JavaScript 492 88 Updated Jul 17, 2025

DNS rebinding toolkit

JavaScript 255 39 Updated May 22, 2023
JavaScript 93 12 Updated Mar 24, 2025

Very Vulnerable Management API (VVMA) is a deliberately insecure RESTful API built with Node.js for educational and testing purposes. It includes vulnerabilities from the OWASP Top 10 API, allowing…

JavaScript 63 25 Updated Jun 5, 2025

Craft engaging XSS challenges effortlessly with CTF-XSS-BOT. This template simplifies setting up an environment for Capture The Flag competitions. Simulate admin actions using Puppeteer and control…

JavaScript 43 2 Updated Aug 7, 2025

XSSPawn is a flexible and customizable visitor bot for CTF challenges setup; mostly used as a CTF XSS Bot. Based on CTFTraining's base_image_xssbot.

JavaScript 12 2 Updated Jul 28, 2025

Frida script bypass multiple check

JavaScript 3 Updated Oct 7, 2025