Skip to content
View maximus-sallam's full-sized avatar
🦓
When you hear hoof beats, think of zebras, not horses.
🦓
When you hear hoof beats, think of zebras, not horses.

Block or report maximus-sallam

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Project for tracking publicly disclosed DLL Hijacking opportunities.

651 71 Updated Sep 8, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,788 3,059 Updated Sep 22, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,157 14,477 Updated Sep 16, 2024

DOOM-style 3D (raycasting) Game in Python Pygame

Python 554 246 Updated Jan 29, 2024

A revisited version of XSScon with DOM XSS based vuln research capability

Python 1 Updated Apr 11, 2024

Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force. IP Cameras Default Passwords.

1 1 Updated Apr 2, 2016

Simple line solver that takes two coordinates and returns its factors, distance, midpoint, and slope.

1 1 Updated Jun 2, 2019

Simple recreation of Pong using Java

1 1 Updated Sep 29, 2019

An arguably competent password manager.

Python 1 1 Updated Jul 10, 2020

Training Software for the game Team Fortress 2

C++ 1 1 Updated Feb 21, 2021

Students will be submitting this project as a qualifier for the 2022 cohort for the Tech Talent Pipeline.

HTML 1 1 Updated Oct 19, 2021

Used Wireshark and Burp Suite to break into a "Members Only" website.

2 1 Updated Dec 8, 2021

Exploited vulnerabilities in various web applications.

1 1 Updated Dec 11, 2021

Created a honeynet for malware analysis using MHN-Admin and Dionaea.

2 2 Updated Feb 26, 2022

Performed a Tab Nabbing attack and privilege escalation to hijack a web server using Kali Linux.

1 2 Updated Jul 18, 2022

Performed an RCE through a vulnerable HTTP page and used Metasploit to execute a privilege escalation.

1 1 Updated Jul 18, 2022

Harvested credentials using SQLmap and uploaded a PHP reverse shell script to hijack a web server.

1 1 Updated Jul 18, 2022

Performed a command injection attack and privilege escalation through a vulnerable web application.

1 1 Updated Jul 18, 2022

Exploited a File Upload flaw and the “Sudo Baron Samedit” vulnerability to hijack a web server.

1 1 Updated Jul 18, 2022

Enumerated and infiltrated a WordPress site and performed privilege escalation using Kali Linux.

2 1 Updated Jul 18, 2022

Compromised a web server using default credentials and abused binary capabilities to do privilege escalation.

1 1 Updated Jul 18, 2022

Used multiple obfuscated command injections to open reverse shells and perform privilege escalations through exploiting vulnerable Sudo privileges and hijacking Tmux sessions.

1 1 Updated Oct 23, 2022

Performed RCE through LFI and log poisoning against vulnerable web servers and performed privilege escalation by manipulating process UIDs of binaries with SETUID capabilities.

1 1 Updated Oct 25, 2022

Performed RCE against a vulnerable Apache Struts2 application and retrieved credentials from Mozilla Firefox password storage to perform privilege escalation.

1 1 Updated Oct 25, 2022

Created a Python script to cheat a game, used obfuscated command injection to achieve a reverse shell, and manipulated user-created binaries to perform multiple privilege escalations.

Python 1 1 Updated Oct 25, 2022

Performed RCE by exploiting unsanitized inputs to gain a reverse shell and obtain the flag.

2 1 Updated Feb 26, 2023

LSASS Credential Dumper that utilizes the Windows API, in-memory RC4 encryption and Base64 encoding, and HTTPS exfiltration.

C++ 7 4 Updated Jan 10, 2024

Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.

C++ 40 10 Updated Feb 29, 2024

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

C++ 359 62 Updated Jul 8, 2024

An x86_64 OS kernel from scratch.

C 159 4 Updated Sep 18, 2024
Next