Skip to content
View nobodyatall648's full-sized avatar

Block or report nobodyatall648

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
nobodyatall648/README.md

Welcome to the NobodyAtall Git Repo

About Me

I'm a Computer Science Student & a CTF player that's passion in CyberSec & Penetration Testing. I've started to play around with WiFi hacking stuff, Social Engineering Toolkits & Metasploit modules since my high school (all the testing I've done within my own home lab), then started to learning Programming, Networking, & other IT Fundamental Knowledge during my diploma days (2016) & started to do pentesting & cyber security research since 2019 till today.

In my git repo I'll be adding my writeup, exploit script, or any interesting stuff that I found throughout my pentesting or my other projects. Here are my public profile links:-

YouTube: https://www.youtube.com/c/nobodyatall
LinkedIn: https://www.linkedin.com/in/bryan-leong-a66160206/
Medium: https://bryanleong98.medium.com/
HackTheBox: https://app.hackthebox.com/profile/206191
TryHackMe: https://tryhackme.com/p/nobodyatall

alt text alt text

Exploit Scripts Uploaded to exploit-db.com

Telesquare SDT-CW3B1 1.1.0 - OS Command Injection: https://www.exploit-db.com/exploits/50948
osCommerce 2.3.4.1 - Remote Code Execution (2): https://www.exploit-db.com/exploits/50128
Netgear WNAP320 2.0.3 - 'macAddress' Remote Code Execution (RCE) (Unauthenticated): https://www.exploit-db.com/exploits/50069
Seeddms 5.1.10 - Remote Command Execution (RCE) (Authenticated): https://www.exploit-db.com/exploits/50062
VUPlayer 2.49 - '.wax' Local Buffer Overflow (DEP Bypass) : https://www.exploit-db.com/exploits/50650

Statistic

nobodyatall's GitHub stats Top Langs

Donation

If my works help you reduce time to develop, in pentesting or in research, you can give me a cup of coffee :)

Bitcoin: bc1qghtjfxwsnh7rs4y2sr4aceqdf3plk7jd2yatpg
Ethereum: 0xa2AA8a39977a8f661AC1218e94AC257B58fecaDa

Contact

If you guys want to contact me, do drop me an email.
Email: [email protected]

Pinned Loading

  1. Escape_euidLimitedShell_to_uidShell Escape_euidLimitedShell_to_uidShell Public

    Technique to escape EUID Limited Shell to UID Shell

    2

  2. writeup writeup Public

    Collection of write-up that i've written so far

    C++ 3

  3. TinyDucky TinyDucky Public

    Homemade Rubber Ducky Using ATtiny85 Device

    C++

  4. Malicious-LNK-File-Abuse-Hotkey-Feature Malicious-LNK-File-Abuse-Hotkey-Feature Public

    Crafting a malicious LNK file with ctrl+c hotkey & execute it everytimes typing ctrl+c hotkey

    3 2

  5. Red-Team-Tools-Collections Red-Team-Tools-Collections Public

    My Collection of Building Red Team Tools

    Python 2

  6. CVE-2019-12744 CVE-2019-12744 Public

    Remote Command Execution through Unvalidated File Upload in SeedDMS versions <5.1.11

    Python 1 2