Skip to content
View K3ysTr0K3R's full-sized avatar
🎯
Focusing
🎯
Focusing
Block or Report

Block or report K3ysTr0K3R

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
K3ysTr0K3R/README.md

WhoAmI? 🕵️‍♂️

I am a cybersecurity enthusiast and ethical hacker, known online as @K3ysTr0K3R. I develop a lot of exploits for vulns for the sake of research of course.

My Passions ❤️

  • Cybersecurity: Protecting digital assets and uncovering vulnerabilities.
  • Programming: Crafting solutions through code for real-world challenges.
  • Vulnerability Analysis: Identifying and mitigating risks in systems.
  • Exploit Development: Building tools to test and enhance security measures.
  • Reconnaissance: Strategizing for effective information gathering.

Let's Connect 🤝

Are you passionate about cybersecurity, hacking, or technology? Let's connect!

Get in Touch 📧

Feel free to reach out via email at jaredbrts175@gmail.com or connect with me on Instagram @1_k3ystr0k3r_1. I'm always open to new ideas, discussions, and collaborations.

Exploits Developed 💣

EXPLOITS
2024
2023
2022
2021
2019
2018
2017
2015
2014
2010
2008

STATS 📊

Profile Views

Top Langs

GitHub stats

Stargazers Streak

Pinned Loading

  1. CVE-2019-15107-EXPLOIT CVE-2019-15107-EXPLOIT Public

    A PoC exploit for CVE-2019-15107 - Webmin Remote Code Execution

    Python 2 2

  2. CVE-2017-5487-EXPLOIT CVE-2017-5487-EXPLOIT Public

    A PoC exploit for CVE-2017-5487 - WordPress User Enumeration.

    Python 5 1

  3. CVE-2017-8225-EXPLOIT CVE-2017-8225-EXPLOIT Public

    A PoC exploit for CVE-2017-8225 - GoAhead System.ini Leak

    Python 6 3

  4. CVE-2018-9995-EXPLOIT CVE-2018-9995-EXPLOIT Public

    A PoC exploit for CVE-2018-9995 - DVR Authentication Bypass

    Python 7 3

  5. CVE-2021-4191-EXPLOIT CVE-2021-4191-EXPLOIT Public

    A PoC exploit for CVE-2021-4191 - GitLab User Enumeration.

    Python 5 1

  6. CVE-2021-42013-EXPLOIT CVE-2021-42013-EXPLOIT Public

    A PoC exploit for CVE-2021-42013 - Apache 2.4.49 & 2.4.50 Remote Code Execution

    Python