NobodyAtall
In this channel i'll share all my pentesting videos that i've recorded. I'll try to share any interesting machines that i've done during my pentesting in hackthebox, vulnhub & tryhackme or any interesting pentesting topic and share it on my channel. If you have any vulnhub machine that wanted to see the walkthrough, do leave it under the comment section below my video Do enjoy the video and dont hesitate on leaving a comment below my video.
Donation:
If my works help you reduce time to develop, in pentesting or in research, you can give me a cup of coffee :)
Monero (XMR): 86dG8UAAasuCXDF4Qx8fCXL2ToUQVyfyNMRaWZFX4oe8gjn7n7VodgsSweCwvye64f6UKGPtuXpNC8oYEQ3qzuhUTBRZJUt
TRON (TRX/USDT): TGM2siL4nU3sQfJvXWX3yQhnafBiqaRgHH
Contact:
If you guys want to contact me, do drop me an email.
Email: [email protected]
Regards,
NobodyAtall
Windows Reset User Password 2022 (Bypass Accessibility Escalation Detection Using CertReq.exe)
Linux Reset User Credential: Bypass Root Shell Give Password for Maintenance (Abuse dpkg details)
How to Reconnect Back To Remote Server When Accidentally Terminate Reverse Shell
Utilizing Windows LNK Features for Phishing With Office Macro (Educational Video)
VulnHub: BlueSky (exploiting Apache Struts 2)
Homemade Rubber Ducky: Spawning Reverse Shell (DuinoDucky)
Denial of Service Attack (DOS) On Web Server
SQLi Challenge from FB Page
Tryhackme: ChillHack Quick Walkthrough
Malware Analysis on Setup.vbe Crack Game Setup
Android Pentesting Challenge On Real Android Device
TryHackMe: Smag Grotto (Analyze PCAP file extract sensitive information)
Exploiting SUDO to read/execute commands as root user ( Linux Local Privilege Escalation)
Escape from Limited EUID Shell to UID Shell (Privilege Escalation)
Crafting Malicious MS Word to Execute Reverse Shell (Macro)
Bettercap + BeEF-XSS + msfvenomPayload Approach (Educational Purpose)
TryHackMe: Blog (Wordpress 5.0 CVE-2019-8943)
LLMNR Poisoning | NTLMv2 Hash Cracking | PsExec spawn shell
Gaining Access Into Your Girlfriend PC Without Getting Caught. (Create Acc. with root UID)
TryHackMe: Ignite (Enumeration is the key)
TryHackMe: Kenobi (Walkthrough on exploiting Linux Machine)
TryHackMe: Boiler CTF (Enumeration Is The Key)
TryHackMe: Jacob The Boss (Exploiting JBoss Application Server)
TryHackMe: Kiba (Kibana RCE CVE-2019-7609)
TryHackMe: The Marketplace (OWASP Top 10 web vulnerability to getting root access)
TryHackMe: Recovery (recover fixutil malware infected webserver)
How to Privilege Escalate to Root User When Low Privilege User in Docker Group
How to Remove PowerPoint Modification Protected Password
Firmware Analysis on Netgear WNAP320 Access Point & Exploit the Vulnerable
How to Upgrade a Dumb Netcat Reverse Shell to Fully Interactive Shell