Skip to content
View maximilianmarx's full-sized avatar
πŸ‘¨β€πŸ’»
Hello!
πŸ‘¨β€πŸ’»
Hello!
Block or Report

Block or report maximilianmarx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
maximilianmarx/README.md

Hi there

I'm Max, currently working as a Product Manager while studying Software Engineering (B.Sc.). I was always curious about how digital systems work behind the scenes. That's why I started diving deeper into IT Security during my apprenticeship. I started to gain practical experience with Python, C, Assembly & Penetration Testing. During the day I'm implementing Change Requests for our CRM software. At night I heavily enjoy Red Teaming.


πŸš€ Expertise/Interests

  • Penetration Testing (OSCP)
  • Active Directory Attacks
  • Web App Penetration Testing
  • Web Development
  • User and Customer Experience (UX/CX)

🌱 I’m currently learning

πŸ‘― I’m looking to collaborate on

  • Anything related to IT Security (Hacking, Penetration Testing, et cetera)
  • Cloud, Web Development, Artificial Intelligence
  • Customer Experience and Innovation

🀝 Social Engagement

  • Rotaract Germany

⚑ Fun fact

  • Not only do I love IT Security related offensive attacks and defensive mechanisms, I live and love them in real life through Kickboxing and Krav Maga, too!

πŸ“« You can contact me via


Pinned

  1. DVFA DVFA Public

    Damn Vulnerable Flask App (DVFA)

    HTML 4

  2. c-sharp-collection c-sharp-collection Public

    Just a small collection of C# programs that I haven't found a better place for yet.

    C# 5

  3. shellcode-injection shellcode-injection Public

    PoCs for local and remote shellcode injection using C# and the Win32 API.

    PowerShell 5 3

  4. atutor-blind-sqli atutor-blind-sqli Public

    Exploiting CVE-2016-2555 enumerating and dumping the underlying Database.

    Python 1

  5. bassmaster-rce bassmaster-rce Public

    Exploiting CVE-2014-7205 by injecting arbitrary JavaScript resulting in Remote Code Execution.

    Python 3

  6. bug-bounty bug-bounty Public

    Scripts for hunting bugs.

    Python 2