Skip to content
View Tuuxy's full-sized avatar
  • Belgium

Block or report Tuuxy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Get your files encrypted -- decrypted using AES-256-GCM encryption.

Rust 2 Updated Sep 19, 2024

A web scraping tool that extracts email addresses from multiple URLs listed in a file, or a simple url. It crawls through all page routes and parses content to find and display email addresses.

Python 15 Updated Sep 17, 2024

The Network Execution Tool

Python 2,856 304 Updated Sep 19, 2024

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

PowerShell 2,438 461 Updated Aug 20, 2024

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.

JavaScript 1,029 93 Updated Aug 7, 2024

Course repository for PowerShell for Pentesters Course

PowerShell 418 83 Updated Mar 9, 2022

Mimikatz implementation in pure Python

Python 2,817 373 Updated Jul 21, 2024

Tool to audit and attack LAPS environments

PowerShell 799 118 Updated Jan 31, 2018

Wordlists for creating statistically likely username lists for use in password attacks and security testing

914 128 Updated Aug 31, 2022

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Python 5,548 680 Updated Sep 18, 2024

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

C 1,797 285 Updated Aug 15, 2024

This is the companion repo for the DevOps Directive "Kubernetes: Beginner to Pro" course!

Smarty 530 171 Updated Aug 17, 2024

A curated list of project-based tutorials in C

677 923 Updated Apr 9, 2018

This repository contain many contents of the cryptography course 2019-1 ESCOM IPN, as well some implementations of number theory, probabilistic and many other algorithms.

Python 6 Updated Mar 20, 2019

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

6,146 1,652 Updated Jul 18, 2024

Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.

Python 1,159 238 Updated Sep 17, 2024

BruteXSS is a tool written in python simply to find XSS vulnerabilities in web application. This tool was originally developed by Shawar Khan in CLI. I just redesigned it and made it GUI for more c…

Python 490 111 Updated Jun 17, 2021

Most advanced XSS scanner.

Python 13,167 1,891 Updated Aug 2, 2024

Exploit Development and Reverse Engineering with GDB Made Easy

Python 7,373 874 Updated Sep 19, 2024

Python package for wrapping applications inside a tailored interactive shell

Python 579 62 Updated Mar 4, 2024

Exploitation Framework for Embedded Devices

Python 12,122 2,311 Updated May 23, 2024

Unlock Exclusive Insights! 🚀📖 Download My FREE E-Zine Now ➡️ Over 170 Pages of Essential Content! Elevate your hardware hacking game with insider tips and the latest trends. Don’t miss out—grab you…

164 10 Updated Aug 1, 2024

Damn Vulnerable Web Application (DVWA)

PHP 10,005 3,452 Updated Sep 9, 2024

🦀 Small exercises to get you used to reading and writing Rust code!

Rust 52,848 10,027 Updated Sep 17, 2024

Bulk Ping Tool for Mass Host Scanning

Python 5 Updated Sep 18, 2024

CeWL is a Custom Word List Generator

Ruby 1,911 255 Updated Aug 23, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,768 3,053 Updated Sep 19, 2024

The official Python library for Shodan

Python 2,471 554 Updated Aug 5, 2024

Tool to parse the Group Policy Preferences XML file which extracts the username and decrypts the cpassword attribute.

Python 74 11 Updated Aug 26, 2022
Next