Skip to content
View elektrikalan's full-sized avatar
Block or Report

Block or report elektrikalan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
37 stars written in JavaScript
Clear filter

The most popular HTML, CSS, and JavaScript framework for developing responsive, mobile first projects on the web.

JavaScript 168,063 78,550 Updated Jul 9, 2024

Based on a true story

JavaScript 47,399 6,659 Updated Oct 23, 2023

🎆Interactive Online Platform that Visualizes Algorithms from Code

JavaScript 46,430 7,276 Updated Jun 9, 2024

Select2 is a jQuery based replacement for select boxes. It supports searching, remote data sets, and infinite scrolling of results.

JavaScript 25,840 6,274 Updated Jul 8, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 16,703 3,163 Updated Jul 8, 2024

HTTP, HTTP2, HTTPS, Websocket debugging proxy

JavaScript 14,015 1,076 Updated Jul 9, 2024

API, CLI, and Web App for analyzing and finding a person's profile in 1000 social media \ websites

JavaScript 11,281 897 Updated Mar 16, 2024

WebGoat is a deliberately insecure application

JavaScript 6,649 5,207 Updated Jul 9, 2024

Arkime is an open source, large scale, full packet capturing, indexing, and database system.

JavaScript 6,190 1,036 Updated Jul 9, 2024

Open Cyber Threat Intelligence Platform

JavaScript 5,174 819 Updated Jul 9, 2024

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

JavaScript 2,811 607 Updated Jul 8, 2024

Browser In The Browser (BITB) Templates

JavaScript 2,749 473 Updated Jan 26, 2024

Flexible event driven crawler for node.

JavaScript 2,140 355 Updated Mar 7, 2021

Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.

JavaScript 1,463 285 Updated Jan 14, 2024

The XSS Hunter service - a portable version of XSSHunter.com

JavaScript 1,449 299 Updated Dec 7, 2022

XSS payloads designed to turn alert(1) into P1

JavaScript 1,283 212 Updated Sep 12, 2023

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

JavaScript 1,016 104 Updated Jul 8, 2024

Data exfiltration over DNS request covert channel

JavaScript 837 180 Updated Apr 29, 2024

Ready to go Phishing Platform

JavaScript 744 130 Updated Mar 21, 2024

A tool to analyze the network flow during attack/defence Capture the Flag competitions

JavaScript 576 78 Updated Dec 7, 2022

a Damn Vulnerable Serverless Application

JavaScript 527 192 Updated Sep 12, 2023

A suite of Tools to aid Incidence Response and Live Forensics for - Windows (Powershell) | Linux (Bash) | MacOS (Shell)

JavaScript 501 84 Updated Jul 8, 2024

Tool Information Gathering & social engineering Write By [Python,JS,PHP]

JavaScript 468 139 Updated Mar 1, 2024

Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.

JavaScript 433 173 Updated Oct 19, 2023

GCPGoat : A Damn Vulnerable GCP Infrastructure

JavaScript 340 69 Updated Feb 15, 2024

Small scripts that make life better

JavaScript 285 75 Updated Jan 27, 2020

Pown.js is a security testing an exploitation toolkit built on top of Node.js and NPM.

JavaScript 262 32 Updated Apr 7, 2023

Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.

JavaScript 255 66 Updated Aug 22, 2018

OSINTk.o is a customized Kali Linux-based ISO image with pre-installed packages and scripts

JavaScript 192 25 Updated Nov 2, 2023

Search extension for the chrome web browser

JavaScript 180 26 Updated Jul 6, 2024
Next