k3ystr0k3r (K3ysTr0K3R)

K3ysTr0K3R

Geek Repo

Location:South Africa

Github PK Tool:Github PK Tool

k3ystr0k3r's repositories

CVE-2023-43208-EXPLOIT

A PoC exploit for CVE-2023-43208 - Mirth Connect Remote Code Execution (RCE)

CVE-2024-25600-EXPLOIT

A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE)

Language:PythonStargazers:11Issues:1Issues:0

CVE-2023-51467-EXPLOIT

A PoC exploit for CVE-2023-51467 - Apache OFBiz Authentication Bypass

CVE-2018-9995-EXPLOIT

A PoC exploit for CVE-2018-9995 - DVR Authentication Bypass

Language:PythonStargazers:7Issues:2Issues:0

CVE-2017-8225-EXPLOIT

A PoC exploit for CVE-2017-8225 - GoAhead System.ini Leak

Language:PythonStargazers:6Issues:1Issues:0

CVE-2017-5487-EXPLOIT

A PoC exploit for CVE-2017-5487 - WordPress User Enumeration.

Language:PythonStargazers:4Issues:1Issues:0

CVE-2024-27198-EXPLOIT

A PoC exploit for CVE-2024-27198 - JetBrains TeamCity Authentication Bypass

CVE-2019-15107-EXPLOIT

A PoC exploit for CVE-2019-15107 - Webmin Remote Code Execution

Language:PythonStargazers:2Issues:1Issues:0

CVE-2019-17382-EXPLOIT

A PoC exploit for CVE-2019-17382 - Zabbix Authentication Bypass

Language:PythonStargazers:2Issues:1Issues:0

CVE-2021-43798-EXPLOIT

A PoC exploit for CVE-2021-43798 - Grafana Directory Traversal

Language:PythonStargazers:2Issues:1Issues:0

CVE-2023-23752-EXPLOIT

A PoC exploit for CVE-2023-23752 - Joomla Improper Access Check in Versions 4.0.0 through 4.2.7

Language:PythonStargazers:2Issues:1Issues:0

CVE-2023-32315-EXPLOIT

A PoC exploit for CVE-2023-32315 - Openfire Authentication Bypass

Dnsplit

Fast subdomain enumeration tool written in python.

Language:PythonStargazers:2Issues:1Issues:0

CVE-2024-3273-EXPLOIT

A PoC exploit for CVE-2024-3273 - D-Link Remote Code Execution RCE

Language:PythonStargazers:1Issues:1Issues:0

DroidSniper

DroidSniper - Misconfigured Android Debug Bridge Scanner

Language:PythonStargazers:1Issues:1Issues:0

K3ysTr0K3R

Config files for my GitHub profile.

CVE-2021-42013-EXPLOIT

A PoC exploit for CVE-2021-42013 - Apache 2.4.49 & 2.4.50 Remote Code Execution

Language:PythonStargazers:0Issues:1Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:0Issues:0Issues:0

CVE-2014-6271-EXPLOIT

A PoC exploit for CVE-2014-6271 - Shellshock

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-14847-EXPLOIT

A PoC exploit for CVE-2018-14847 - MikroTik WinBox File Read

Language:PythonStargazers:0Issues:1Issues:0

CVE-2021-34621-EXPLOIT

A PoC exploit for CVE-2021-34621 - WordPress Privilege Escalation

Language:PythonStargazers:0Issues:1Issues:0

CVE-2022-33891-EXPLOIT

A PoC exploit for CVE-2022-33891 - Apache Spark UI Remote Code Execution (RCE)

Language:PythonStargazers:0Issues:2Issues:0

CVE-2022-34753-EXPLOIT

A PoC exploit for CVE-2022-34753 - OS Command Injection in SpaceLogic C-Bus Home Controller

Language:PythonStargazers:0Issues:1Issues:0

LiquidNet

LiquidNet: A powerful tool tailored for cybersecurity professionals and ethical hackers. It simplifies the process of collecting IPv4 addresses globally and conducting precise scans, aiding in comprehensive network security assessments and vulnerability analysis.

Language:PythonStargazers:0Issues:2Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

public-bugbounty-programs

Community curated list of public bug bounty and responsible disclosure programs.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0