Pinned Repositories
hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
How-do-tests
How do tests with Mockito.
MaximeFrancoeur's Repositories
MaximeFrancoeur/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
MaximeFrancoeur/AutoPWN-Suite
AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.
MaximeFrancoeur/awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
MaximeFrancoeur/big-mac-data
Data and methodology for the Big Mac index
MaximeFrancoeur/blog-indexeddb-safari-leaks-demo
Demo showcasing information leaks resulting from an IndexedDB same-origin policy violation in WebKit.
MaximeFrancoeur/blokada
The official repo for Blokada for Android and iOS.
MaximeFrancoeur/checkfin
MaximeFrancoeur/ColorControl
Easily change NVIDIA display settings and/or control LG TV's
MaximeFrancoeur/Company-Analysis-Model
Documentation behind the model used to analyse companies in Simply Wall St
MaximeFrancoeur/creepjs
Creepy device and browser fingerprinting
MaximeFrancoeur/CSS-Fingerprint
Pure CSS device fingerprinting.
MaximeFrancoeur/ctf-wiki
Come and join us, we need you!
MaximeFrancoeur/DCF
Basic Discounted Cash Flow library written in Python. Automatically fetches relevant financial documents for chosen company and calculates DCF based on specified parameters.
MaximeFrancoeur/drawnapart
MaximeFrancoeur/gdb-peda-pwndbg-gef
A script to automatically install Peda+pwndbg+GEF plugins for gdb
MaximeFrancoeur/ghidra
Ghidra is a software reverse engineering (SRE) framework
MaximeFrancoeur/GoogleDorker
This is a simple tool to automate google dorking when doing web penetration testing or bug hunting.
MaximeFrancoeur/nextdns
NextDNS CLI client (DoH Proxy)
MaximeFrancoeur/nightmare
MaximeFrancoeur/OpenBBTerminal
Investment Research for Everyone, Anywhere.
MaximeFrancoeur/portfolio
A simple tool to calculate the overall performance of an investment portfolio.
MaximeFrancoeur/pwninit
pwninit - automate starting binary exploit challenges
MaximeFrancoeur/pwntools
CTF framework and exploit development library
MaximeFrancoeur/pwntools-tutorial
Tutorials for getting started with Pwntools
MaximeFrancoeur/RedTeam-Tactics-and-Techniques
Red Teaming Tactics and Techniques
MaximeFrancoeur/REVENANT
Volatile ELF payloads generator with Metasploit integrations for testing GNU/Linux ecosystems against low-level threats
MaximeFrancoeur/ROPgadget
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.
MaximeFrancoeur/search-libc
Web wrapper of niklasb/libc-database
MaximeFrancoeur/v6502r
visual6502 remixed
MaximeFrancoeur/vue-flow-form
Create conversational conditional-logic forms with Vue.js.