Skip to content
View tobiasGuta's full-sized avatar

Highlights

  • Pro

Block or report tobiasGuta

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
16 stars written in JavaScript
Clear filter

Opensource IDE For Exploring and Testing API's (lightweight alternative to Postman/Insomnia)

JavaScript 38,369 1,951 Updated Nov 6, 2025

WebGoat is a deliberately insecure application

JavaScript 8,665 6,912 Updated Nov 3, 2025

Cuckoo Sandbox is an automated dynamic malware analysis system

JavaScript 5,842 1,729 Updated May 3, 2022

A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

JavaScript 2,224 218 Updated Nov 29, 2024

An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!

JavaScript 2,109 394 Updated Mar 7, 2024

A User-Agent spoofer browser extension that is highly configurable

JavaScript 1,275 168 Updated Oct 21, 2025

🧙‍♂️ Node.js Command & Control for Script-Jacking Vulnerable Electron Applications

JavaScript 1,225 205 Updated Jun 17, 2025

Open Source Intelligence Browser Extension

JavaScript 398 77 Updated Sep 20, 2025

LoRa mesh networking

JavaScript 380 131 Updated Nov 1, 2019

MapperPlus facilitates the extraction of source code from a collection of targets that have publicly exposed .js.map files.

JavaScript 286 29 Updated Oct 5, 2024

A Firefox Web Extension to improve the discovery of DOM XSS.

JavaScript 280 38 Updated Nov 13, 2024

Noxer is a powerful Python script designed for automating Android penetration testing tasks within the Nox Player emulator.

JavaScript 273 42 Updated Jan 9, 2024

基于chrome、firefox插件的被动式信息泄漏检测工具

JavaScript 168 12 Updated Nov 17, 2024

Simple single-purpose Chrome Extensions

JavaScript 63 7 Updated Sep 21, 2025

Very Vulnerable Management API (VVMA) is a deliberately insecure RESTful API built with Node.js for educational and testing purposes. It includes vulnerabilities from the OWASP Top 10 API, allowing…

JavaScript 63 25 Updated Jun 5, 2025

Active monitoring bug bounty programs tool

JavaScript 43 13 Updated Jul 13, 2025