Skip to content
View stasinopoulos's full-sized avatar
💉
I write code that injects code
💉
I write code that injects code

Organizations

@soplerproject @commixproject @Obrela

Block or report stasinopoulos

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A browser extension that allows you to monitor, intercept, and debug JavaScript sinks based on customizable configurations.

JavaScript 731 75 Updated Nov 12, 2025

A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.

Go 711 97 Updated Nov 25, 2025

Progress Telerik Report Server pre-authenticated RCE chain (CVE-2024-4358/CVE-2024-1800)

Python 77 16 Updated Jun 6, 2024

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,419 328 Updated Apr 17, 2024

wordlists for password cracking

28 5 Updated Aug 15, 2022

Persistent Linux 'jails' on TrueNAS SCALE to install software (k3s, docker, portainer, podman, etc.) with full access to all files via bind mounts thanks to systemd-nspawn!

Python 583 51 Updated Nov 1, 2024

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…

Java 1,758 341 Updated Apr 26, 2024

🐬 A collection of awesome resources for the Flipper Zero device.

22,219 984 Updated Sep 27, 2024

Proof-of-concept to demonstrate dynamic QR swap phishing attacks in practice.

JavaScript 340 65 Updated Jun 18, 2024

MOVEit CVE-2023-34362

Python 138 34 Updated Jun 26, 2023

an IIS shortname Scanner

Python 568 230 Updated Dec 8, 2022

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.

JavaScript 1,249 115 Updated Aug 7, 2024

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

C++ 2,051 267 Updated Sep 14, 2025

FUGIO: Automatic Exploit Generation for PHP Object Injection Vulnerabilities

PHP 96 18 Updated Nov 27, 2023
C# 223 20 Updated Oct 22, 2023

Automated All-in-One OS Command Injection Exploitation Tool.

Python 5,529 904 Updated Nov 17, 2025

Wi-Fi Exploitation Framework

Shell 2,630 249 Updated Sep 24, 2025

⚠️ This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory

881 218 Updated Nov 24, 2025

AWSGoat : A Damn Vulnerable AWS Infrastructure

PHP 1,938 1,405 Updated May 20, 2025

Making Favicon.ico based Recon Great again !

Python 1,246 176 Updated Aug 29, 2023

Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share th…

Python 4,270 694 Updated May 21, 2025

ALL IN ONE Hacking Tool For Hackers

Python 54,111 5,907 Updated Oct 14, 2025

SQL Translator is a tool for converting natural language queries into SQL code using artificial intelligence. This project is 100% free and open source.

TypeScript 4,311 377 Updated Jul 6, 2025

Scanning APK file for URIs, endpoints & secrets.

Python 5,722 557 Updated Aug 20, 2025

Automated Security Testing For REST API's

Python 2,626 413 Updated Jun 5, 2024

Simple python script supported with BurpBouty profile that helps you to detect SQL injection "Error based" by sending multiple requests with 14 payloads and checking for 152 regex patterns for diff…

Clojure 627 113 Updated Nov 16, 2025

POC for CVE-2022-39952

Python 267 53 Updated Feb 25, 2023

Jailbreak for A8 through A11, T2 devices, on iOS/iPadOS/tvOS 15.0, bridgeOS 5.0 and higher.

C 5,826 704 Updated Nov 17, 2025

Katana - Automatic CTF Challenge Solver in Python3

Python 1,325 187 Updated Mar 7, 2024

The ZAP by Checkmarx Core project

Java 14,429 2,461 Updated Nov 24, 2025
Next