Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub / 0xmaximus 5 repositories

Penetration Tester, Bachelor Student, Interested in Bug Bounty.

0xmaximus/wstg Fork of OWASP/wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language: Dockerfile - Size: 20.1 MB - Last synced: 22 days ago - Pushed: 22 days ago - Stars: 0 - Forks: 0

0xmaximus/nuclei-templates Fork of projectdiscovery/nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Size: 27.3 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

0xmaximus/Galaxy-Bugbounty-Checklist

Tips and Tutorials for Bug Bounty and also Penetration Tests.

Size: 1.91 MB - Last synced: 3 months ago - Pushed: 4 months ago - Stars: 1,298 - Forks: 302

0xmaximus/Shellcode-Hide Fork of TheD1rkMtr/Shellcode-Hide

This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp, socket)

Language: C++ - Size: 34.2 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

0xmaximus/0xmaximus

Size: 16.6 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

0xmaximus/ipcdn Fork of six2dez/ipcdn

Check which CDN providers an IP list belongs to

Language: Go - Size: 248 KB - Last synced: 11 months ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 1

0xmaximus/Pentest_tools

Language: Python - Size: 4.84 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

0xmaximus/kxss Fork of Emoe/kxss

This a adaption of tomnomnom's kxss tool with a different output format

Language: Go - Size: 12.7 KB - Last synced: 9 months ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

0xmaximus/final_freaking_nuclei_templates

Size: 3.19 MB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 4 - Forks: 3

0xmaximus/hackerone_public_reports Fork of upgoingstar/hackerone_public_reports

Finds all public bug reports on reported on Hackerone

Size: 35.2 KB - Last synced: about 1 year ago - Pushed: over 8 years ago - Stars: 0 - Forks: 0

0xmaximus/crazyDict Fork of pnigos/crazyDict

Dict lists using in fuzzing.

Size: 379 KB - Last synced: about 1 year ago - Pushed: over 9 years ago - Stars: 0 - Forks: 0

0xmaximus/HowToHunt Fork of KathanP19/HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Size: 3.11 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 2

0xmaximus/Poc Fork of shadowsock5/Poc

PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus

Language: Python - Size: 42 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 8 - Forks: 1

0xmaximus/ssrf Fork of medbsq/ssrf

this a ssrf scripts

Language: Python - Size: 32.2 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

0xmaximus/0xmaximus.github.io

Language: HTML - Size: 56.6 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 0

0xmaximus/SQLiDetector Fork of eslam3kl/SQLiDetector

Simple python script that helps you to detect SQL injection "Error based" by sending multiple requests with different payloads and check for 152 regex pattern for different databases.

Size: 130 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 1 - Forks: 0

0xmaximus/Home-Demolisher

PoC for CVE-2021-31166 and CVE-2022-21907

Language: Python - Size: 12.7 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 0

0xmaximus/Weaponize-Your-Burp Fork of attacker-codeninja/Weaponize-Your-Burp

Weaponize Your Burp is a repository for automation your Bug Bounty Hunting mindset in Burp Suite

Size: 35.2 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 1

0xmaximus/AllAboutBugBounty Fork of daffainfo/AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Size: 254 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 4 - Forks: 0

0xmaximus/hackerone-reports Fork of reddelexc/hackerone-reports

Top disclosed reports from HackerOne

Size: 7.64 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 10 - Forks: 1

0xmaximus/web-lab

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

0xmaximus/recon_methodology Fork of anurag708989/recon_methodology

recon from myerspective

Size: 1.41 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

0xmaximus/awesome-security-hardening Fork of decalage2/awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

Size: 217 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 1 - Forks: 0

0xmaximus/Mind-Maps Fork of imran-parray/Mind-Maps

Mind-Maps of Several Things

Size: 17.7 MB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 1 - Forks: 0

0xmaximus/bugbounty-cheatsheet Fork of EdOverflow/bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

Size: 142 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 1 - Forks: 0

0xmaximus/api_wordlist Fork of chrislockard/api_wordlist

A wordlist of API names for web application assessments

Size: 73.2 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 2 - Forks: 1

0xmaximus/log4j-scan Fork of fullhunt/log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language: Python - Size: 68.4 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

0xmaximus/LoggerPlusPlus-API-Filters Fork of bnematzadeh/LoggerPlusPlus-API-Filters

A Collection of Logger++ Filters for Hunting API Vulnerabilities

Size: 13.7 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

0xmaximus/Awesome_Malware_Techniques Fork of fr0gger/Awesome_Malware_Techniques

This is a repository of resource about Malware techniques

Size: 7.81 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

0xmaximus/OOB-Server Fork of JuxhinDB/OOB-Server

A Bind9 server for pentesters to use for Out-of-Band vulnerabilities

Size: 21.5 KB - Last synced: about 1 year ago - Pushed: almost 5 years ago - Stars: 0 - Forks: 0

0xmaximus/RedTeam-OffensiveSecurity Fork of bigb0sss/RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

Size: 554 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

0xmaximus/public-reports Fork of phlmox/public-reports

bug bounty disclosed reports

Size: 109 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

0xmaximus/Apache-Commons-Text-CVE-2022-42889

Apache Text4Shell (CVE-2022-42889) Burp Bounty Profile

Language: Clojure - Size: 373 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 1

0xmaximus/scrapts Fork of sansatart/scrapts

Shodan

Size: 86.9 KB - Last synced: about 1 year ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 0

0xmaximus/Mail-Server-Attacks-Cheat-Sheet Fork of HadessCS/Mail-Server-Attacks-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Mail Server.

Size: 603 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

0xmaximus/Unicode-Mapping-on-Domain-names Fork of filedescriptor/Unicode-Mapping-on-Domain-names

Size: 75.2 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

0xmaximus/Private-Nuclei-Templates Fork of Akokonunes/Private-Nuclei-Templates

Size: 313 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

0xmaximus/draw.io

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

0xmaximus/exchange-penetration-testing Fork of kh4sh3i/exchange-penetration-testing

The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)

Size: 6.24 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 1

0xmaximus/exploit-archive Fork of dottorvenom/exploit-archive

Size: 4.88 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

0xmaximus/Windows-exploits Fork of lyshark/Windows-exploits

🎯 Windows 平台提权漏洞大合集,长期收集各种提权漏洞利用工具。 A large collection of rights raising vulnerabilities on the windows platform, which collects various rights raising vulnerability utilization tools for a long time.

Size: 186 MB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

0xmaximus/orbitaldump Fork of k4yt3x/orbitaldump

A simple multi-threaded distributed SSH brute-forcing tool written in Python

Size: 48.8 KB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

0xmaximus/recon Fork of venom26/recon

information gathering

Size: 7.16 MB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 0 - Forks: 1

0xmaximus/bucky Fork of smaranchand/bucky

Bucky (An automatic S3 bucket discovery tool)

Size: 980 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

0xmaximus/expbox Fork of pythonman083/expbox

Vulnerability Exploitation Code Collection Repository

Size: 971 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

0xmaximus/awesome-oneliner-bugbounty Fork of 0ktavandi/awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

Size: 93.8 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 1

0xmaximus/CVE-2020-3452 Fork of mr-r3b00t/CVE-2020-3452

Size: 16.6 KB - Last synced: about 1 year ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 0

0xmaximus/Pentest-Tools Fork of S3cur3Th1sSh1t/Pentest-Tools

Size: 198 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

0xmaximus/GitTools Fork of internetwache/GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

Size: 51.8 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

0xmaximus/image-upload-exploits Fork of barrracud4/image-upload-exploits

This repository contains various media files for known attacks on web applications processing media files. Useful for penetration tests and bug bounty.

Size: 952 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

0xmaximus/lfiscan Fork of machine1337/lfiscan

A small and fast bash script to automate LFI vulnerability.

Size: 6.84 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

0xmaximus/AutomationGuide Fork of DevanshRaghav75/AutomationGuide

Learn how to automate XSS, SSRF, LFI, SQLI, NoSQLi

Size: 8.79 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

0xmaximus/samlists Fork of the-xentropy/samlists

Free, libre, effective, and data-driven wordlists for all!

Size: 12.2 MB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

0xmaximus/wordpress-exploits Fork of Mad-robot/wordpress-exploits

All known and unknown public POC's for wordpress themes and plugins

Size: 31.3 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

0xmaximus/SuperWordlist Fork of fuzz-security/SuperWordlist

基于实战沉淀下的各种弱口令字典

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 0

0xmaximus/waf-community-bypasses Fork of waf-bypass-maker/waf-community-bypasses

Size: 59.6 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

0xmaximus/Tiny-XSS-Payloads Fork of terjanq/Tiny-XSS-Payloads

A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

Size: 447 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

0xmaximus/CVE-2021-21978 Fork of GreyOrder/CVE-2021-21978

CVE-2021-21978 exp

Language: Go - Size: 13.7 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

0xmaximus/PayloadsAllTheThings Fork of swisskyrepo/PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Size: 10.4 MB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

0xmaximus/jekyll-now Fork of barryclark/jekyll-now

Build a Jekyll blog in minutes, without touching the command line.

Size: 8.02 MB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

0xmaximus/WindowsExploits Fork of abatchy17/WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Size: 44.7 MB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

0xmaximus/pentest-guide Fork of Voorivex/pentest-guide

Penetration tests guide based on OWASP including test cases, resources and examples.

Size: 177 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

0xmaximus/SecLists Fork of danielmiessler/SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Size: 762 MB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

0xmaximus/XXE-vuln-php-code

Language: PHP - Size: 3.91 KB - Last synced: about 1 year ago - Pushed: about 4 years ago - Stars: 0 - Forks: 0