Skip to content
View NishanthAnand21's full-sized avatar
βš’οΈ
Exploit, Pivot and Evade!
βš’οΈ
Exploit, Pivot and Evade!

Highlights

  • Pro
Block or Report

Block or report NishanthAnand21

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
NishanthAnand21/README.md

Typing SVG

Hello, I'm Nishanth Anand, a Cyber Security Researcher, fervent Developer, and ardent Open Source Enthusiast hailing from the vibrant landscape of India. With my insatiable curiosity and unwavering passion for cybersecurity, I love to explore and unravel its mysteries. I am confident in my abilities and bring a wealth of knowledge and expertise to every project I work on.

Discord Presence

Languages and Tools:

Tools Used in Pentesting:

TryHackMe & HackTheBox Stats
TryHackMe HackTheBox

πŸ“Š This week I spent my time on:

Bash        10 hrs 15 min     β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘   89.30 %
Python       6 hrs 33 mins    β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘   73.13 %
C            4 hrs 43 mins    β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   52.29 %
Tryhackme    8 hrs 23 mins    β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘   80.27 %
HackTheBox  11 hrs 52 mins    β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘   93.01 %

Popular repositories

  1. RCSCTF24 RCSCTF24 Public

    This repository contains a particular challenge is designed to showcase various Python libraries and demonstrate system administration tasks such as creating cron jobs and managing file permissions.

    Python 1

  2. CVE-2023-4911-PoC CVE-2023-4911-PoC Public

    Repository containing a Proof of Concept (PoC) demonstrating the impact of CVE-2023-4911, a vulnerability in glibc's ld.so dynamic loader, exposing risks related to Looney Tunables.

    C 1

  3. MyPortfolio MyPortfolio Public

    This is my personal Portfolio

    JavaScript 1

  4. NishanthAnand21 NishanthAnand21 Public

    My GitHub profile.

  5. starship-config starship-config Public

    Starship is a customizable and minimal prompt for various shells. You can configure its appearance and behavior using a TOML configuration file, typically located at ~/.config/starship.toml.

    1

  6. Nvim-Config Nvim-Config Public

    This repo contains the config/lua files for nvim setup

    Lua