Skip to content
View Noxtal's full-sized avatar
Block or Report

Block or report Noxtal

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Noxtal/README.md

Noxtal 🔗

Profile views Years Badge GitHub Gmail Twitch Twitter

Another 17 yo, but from Quebec, Canada. I've been learning more and more languages since I was 11. I consider myself knowing 15 now. Still, I remain a huge Python and Rust enjoyer. Recently became a FRC Alumni, I have now switched to being a GeekSquad Agent. I'm always onto new challenges. As LiveOverflow told me in a interview of him I did: “I know a lot, but there is still so much I don’t know. I must not become complacent”. Learning is power, and Asus, the best PC brand. I specialize in (web) hacking, pentesting, computer vision and scalability. Running on a Ryzen 9 4900H + RTX 2060 with Monokai on for supremacy. Don't talk to me if you use light theme.

Rust Python Nim Go HTML5 JavaScript CSS3 Markdown C# Java Kali Windows Visual Studio Code Sublime Text PyCharm Replit

Now a certified Intel MASTER + Benchmark, PC101, Sales, Gaming, 12th gen and Evo expert

GitHub stats

Top Langs

Codewars TryHackMe

Popular repositories

  1. follina follina Public

    All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps such as Word. This is a very simple POC, feel free to check …

    Python 23 5

  2. tetrodotoxin tetrodotoxin Public

    A Rust malware controlled by a Go web interface, API and socket server.

    Go 10

  3. cyanide cyanide Public

    Cyanide is a tool to poison request logs by injecting a payload in the user-agent. It currently has 6 standalone payloads.

    Python 2

  4. mindblown mindblown Public

    Brainfuck to x86 ELF compiler with batteries included written in Rust meant for Linux and Windows under WSL.

    Rust 2

  5. souvenir souvenir Public

    An open-source, straightforward but secure password manager with a built-in web server/interface.

    Go 2

  6. Artificial-Evolution-Simulation Artificial-Evolution-Simulation Public

    JavaScript 1