Skip to content
View MAXIIIMVS's full-sized avatar
💀
Memento Mori
💀
Memento Mori
  • Iran
  • 13:41 (UTC +03:30)

Organizations

@vikingeducation

Block or report MAXIIIMVS

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 63,506 15,051 Updated Feb 19, 2025

Fast web fuzzer written in Go

Go 13,482 1,359 Updated Jun 30, 2024

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 11,286 1,356 Updated Oct 28, 2024

Directory/File, DNS and VHost busting tool written in Go

Go 10,997 1,282 Updated Feb 23, 2025

Nikto web server scanner

Perl 8,966 1,285 Updated Feb 22, 2025

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 16,950 3,170 Updated Feb 23, 2025

Nmap - the Network Mapper. Github mirror of official SVN repository.

C 10,687 2,468 Updated Feb 27, 2025

A cat(1) clone with wings.

Rust 51,332 1,283 Updated Feb 25, 2025

Damn Vulnerable Web Application (DVWA)

PHP 10,731 3,802 Updated Feb 26, 2025

A list of resources for those interested in getting started in bug bounties

11,046 1,952 Updated Jul 23, 2024

The labs for my Udemy course (https://www.udemy.com/course/intro-to-bug-bounty-by-nahamsec)

PHP 443 94 Updated May 20, 2023

WebGoat is a deliberately insecure application

JavaScript 7,273 5,999 Updated Feb 27, 2025

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, s…

PHP 1,316 429 Updated Feb 26, 2025

Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penet…

Swift 933 190 Updated Mar 29, 2024

Multi-platform auto-proxy client, supporting Sing-box, X-ray, TUIC, Hysteria, Reality, Trojan, SSH etc. It’s an open-source, secure and ad-free.

Dart 19,740 1,760 Updated Jan 15, 2025

🛰️✨ Free V2ray Configs , Updating Every 10 minutes.

Python 5,336 1,035 Updated Feb 28, 2025

The Bug Hunters Methodology

4,014 811 Updated Aug 1, 2023

Main Web Site (Online Books)

HTML 9,189 898 Updated Feb 25, 2025

NeoVim plugin simulating monkeytype.com

Lua 59 3 Updated Jul 24, 2023

Performant, batteries-included completion plugin for Neovim

Lua 3,493 195 Updated Feb 27, 2025

An extension for telescope.nvim that allows you to search emojis😃

Lua 127 12 Updated Dec 8, 2022

Static analyzer for C/C++ based on the theory of Abstract Interpretation.

C++ 2,904 201 Updated Dec 31, 2024

Official mirror of Blender

C++ 14,266 2,148 Updated Feb 28, 2025

Personal Wiki for Vim

Vim Script 8,885 628 Updated Dec 1, 2024
Lua 7 1 Updated Jul 8, 2023

A collection of exercises for practicing what is taught in Genki: An Integrated Course in Elementary Japanese.

HTML 886 301 Updated Feb 27, 2025

unicoder.vim: easy unicode characters in insert mode with abbreviations

Vim Script 39 6 Updated Apr 16, 2019

qBittorrent BitTorrent client

C++ 30,039 4,121 Updated Feb 25, 2025

C++ Library Manager for Windows, Linux, and MacOS

CMake 24,109 6,664 Updated Feb 27, 2025

Go library for detecting and decoding various content front matter formats

Go 138 6 Updated Feb 24, 2025
Next