Skip to content
View ahmedvuqarsoy's full-sized avatar
🍺
Pivə Kişi
🍺
Pivə Kişi
  • localhost
  • 127.0.0.1

Block or report ahmedvuqarsoy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
16 stars written in JavaScript
Clear filter

Awesome React Native components, news, tools, and learning material!

JavaScript 34,764 3,995 Updated Jul 5, 2024

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

JavaScript 29,634 3,313 Updated Oct 23, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,761 3,260 Updated Dec 19, 2024

The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.

JavaScript 16,940 1,484 Updated Nov 23, 2024

📚 Find your next book to read!

JavaScript 11,922 1,117 Updated Nov 9, 2024

The Browser Exploitation Framework Project

JavaScript 9,940 2,198 Updated Dec 22, 2024

WebGoat is a deliberately insecure application

JavaScript 7,107 5,676 Updated Dec 23, 2024

A visual overview of useful skills to learn as a web developer

JavaScript 7,005 652 Updated Apr 19, 2024

Arkime is an open source, large scale, full packet capturing, indexing, and database system.

JavaScript 6,434 1,045 Updated Dec 23, 2024

Cuckoo Sandbox is an automated dynamic malware analysis system

JavaScript 5,571 1,702 Updated May 3, 2022

Fast Incident Response

JavaScript 1,752 505 Updated Dec 11, 2024

Node.js login, registration and access control using Express and Passport

JavaScript 1,744 1,300 Updated Jun 26, 2024

Monzo's real-time incident response and reporting tool ⚡️

JavaScript 1,532 165 Updated Mar 20, 2024

The XSS Hunter service - a portable version of XSSHunter.com

JavaScript 1,502 301 Updated Dec 7, 2022

Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.

JavaScript 1,480 225 Updated Oct 26, 2024

A set of policies, standards and control procedures with mapping to HIPAA, NIST CSF, PCI DSS, SOC2, FedRAMP, CIS Controls, and more.

JavaScript 301 88 Updated Jun 18, 2024