Skip to content
View numanturle's full-sized avatar
:bowtie:
:bowtie:

Organizations

@malware-ninja @trbughunters @HappyHackingSpace

Block or report numanturle

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
28 stars written in JavaScript
Clear filter

Independent technology for modern publishing, memberships, subscriptions and newsletters.

JavaScript 51,123 11,142 Updated Nov 5, 2025

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 19,735 3,506 Updated Oct 4, 2025

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 11,290 3,127 Updated Nov 5, 2025

中国蚁剑是一款跨平台的开源网站管理工具。AntSword is a cross-platform website management toolkit.

JavaScript 4,327 631 Updated Jan 20, 2025

Browser In The Browser (BITB) Templates

JavaScript 2,853 483 Updated Jan 26, 2024

Pentest Report Generator

JavaScript 2,668 482 Updated Aug 29, 2025

Hand-crafted Frida examples

JavaScript 2,489 439 Updated Nov 29, 2024

Synthetix Solidity smart contracts

JavaScript 1,277 609 Updated Mar 31, 2025

Code samples for No Starch Press Black Hat Go

JavaScript 1,224 406 Updated Mar 29, 2024

🗃️ A javascript debundler. Takes a Browserify or Webpack bundle and recreates the initial, pre-bundled source.

JavaScript 738 145 Updated Sep 19, 2021

Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.

JavaScript 622 79 Updated Jun 13, 2020

A Google Earth Engine tool for identifying satellite radar interference.

JavaScript 546 55 Updated Feb 23, 2022

Spotify clone with full functionality using React + Tailwind (Not finished)

JavaScript 328 43 Updated Jan 3, 2022

Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit

JavaScript 276 60 Updated Dec 5, 2023

Vulnogram is the tool for reserving, managing, and publishing CVEs. Get started at vulnogram.org or deploy Docker edition for full enterprise features.

JavaScript 207 58 Updated Nov 3, 2025

Chrome v8 1Day Exploit by István Kurucsai

JavaScript 167 48 Updated Apr 3, 2019

Web service allowing lightning fast regex searches of the WordPress Plugin/Theme Directories.

JavaScript 70 15 Updated Feb 1, 2021

'>"><img src=x onerror=alert(1) /><b>asd</b>

JavaScript 47 23 Updated Dec 20, 2021
JavaScript 38 6 Updated Aug 19, 2021

🌶️ Simple Management Menu Using PHP, JQuery anda database MySQL

JavaScript 35 30 Updated Nov 21, 2016

Nashorn Post Exploitation

JavaScript 32 10 Updated Feb 12, 2018

frida snippet generator firefox extension for developer.android.com

JavaScript 23 3 Updated Mar 2, 2022

Office status board for Pivotal Labs offices using Dashing

JavaScript 22 14 Updated Mar 24, 2022
JavaScript 19 1 Updated Mar 31, 2022

BestRecon is a browser-based recon tool to gather information about your target and analyze their security on browser.

JavaScript 11 Updated Jan 1, 2021

Mybb associate CVE-2021-27890 & CVE-2021-27889 to RCE poc

JavaScript 10 2 Updated Mar 25, 2021

Nashorn Post Exploitation

JavaScript 3 2 Updated Feb 12, 2018
JavaScript 2 5 Updated Jan 9, 2023