0xMaxPower (MaximeFrancoeur)

MaximeFrancoeur

Geek Repo

Location:Canada

Github PK Tool:Github PK Tool

0xMaxPower's repositories

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

AutoPWN-Suite

AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-list-of-secrets-in-environment-variables

🦄🔒 Awesome list of secrets in environment variables 🖥️

Stargazers:0Issues:0Issues:0

big-mac-data

Data and methodology for the Big Mac index

License:MITStargazers:0Issues:0Issues:0

blog-indexeddb-safari-leaks-demo

Demo showcasing information leaks resulting from an IndexedDB same-origin policy violation in WebKit.

License:MITStargazers:0Issues:0Issues:0

blokada

The official repo for Blokada for Android and iOS.

Language:KotlinLicense:MPL-2.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

ColorControl

Easily change NVIDIA display settings and/or control LG TV's

Stargazers:0Issues:0Issues:0

Company-Analysis-Model

Documentation behind the model used to analyse companies in Simply Wall St

License:NOASSERTIONStargazers:0Issues:0Issues:0

creepjs

Creepy device and browser fingerprinting

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

CSS-Fingerprint

Pure CSS device fingerprinting.

Language:SassLicense:MITStargazers:0Issues:0Issues:0

ctf-wiki

Come and join us, we need you!

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DCF

Basic Discounted Cash Flow library written in Python. Automatically fetches relevant financial documents for chosen company and calculates DCF based on specified parameters.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

gdb-peda-pwndbg-gef

A script to automatically install Peda+pwndbg+GEF plugins for gdb

Language:ShellStargazers:0Issues:1Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

GoogleDorker

This is a simple tool to automate google dorking when doing web penetration testing or bug hunting.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

nextdns

NextDNS CLI client (DoH Proxy)

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

OpenBBTerminal

Investment Research for Everyone, Anywhere.

License:MITStargazers:0Issues:0Issues:0

portfolio

A simple tool to calculate the overall performance of an investment portfolio.

Language:JavaLicense:EPL-1.0Stargazers:0Issues:0Issues:0

pwninit

pwninit - automate starting binary exploit challenges

Language:RustLicense:MITStargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pwntools-tutorial

Tutorials for getting started with Pwntools

License:MITStargazers:0Issues:0Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:1Issues:0

REVENANT

Volatile ELF payloads generator with Metasploit integrations for testing GNU/Linux ecosystems against low-level threats

Stargazers:0Issues:0Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

search-libc

Web wrapper of niklasb/libc-database

License:MITStargazers:0Issues:0Issues:0

v6502r

visual6502 remixed

Stargazers:0Issues:0Issues:0

vue-flow-form

Create conversational conditional-logic forms with Vue.js.

License:MITStargazers:0Issues:0Issues:0