Skip to content
View sergiovks's full-sized avatar
🎯
Focusing
🎯
Focusing
  • Madrid
Block or Report

Block or report sergiovks

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
sergiovks/README.md

💻🖱️ sergiovks Repository AKA SezioS 🖱️💻

whoami ❓

My name is Sergio, I'm a junior pentester, bug bounty hunter & CTF player, actually owning eJPTv2, eCPPTv2 and OSCP, (eWPTXv2 coming soon).

Languages I code with

                        

Languages I hack with

                                                                                                

👷 Currently working at: 👷

Hackerone as a Bug Bounty Hunter.         

JakinCode as a Pentester.         

📖 Currently learning: 📖

Pentesting & Red Teaming.

📫 How to reach me: 📫

Email

Popular repositories

  1. eJPTv2-CheatSheet eJPTv2-CheatSheet Public

    eJPTv2 Cheatsheet for the exam, with commands and tools shown in the course.

    46 11

  2. eCPPTv2-Personal-Cheatsheet-ESP- eCPPTv2-Personal-Cheatsheet-ESP- Public

    Personal CheatSheet used for the exam made with Obsidian, download the repo and use the resources within Obsidian for a better experience. CHISEL & SOCAT BINARIES ARE WITHIN THE PIVOTING SECTION.

    39 6

  3. AntiVirus-Bypass-PowerShell-In-Memory-Injection AntiVirus-Bypass-PowerShell-In-Memory-Injection Public

    Script made for bypassing antivirus using Powershell Injection method. Place your shellcode from msfvenom on line 15, the script can be combined with the UAC bypass technique in order to gain a pri…

    PowerShell 10 2

  4. shellshock.py-and-referer-spoofing shellshock.py-and-referer-spoofing Public

    Python3 shellshock exploit, for ethical hacking/pentesting purposes only. Use it at your own risk. I'm not responisble if you use it with illegal purposes.

    Python 3 2

  5. LFI-RCE-Unauthenticated-Apache-2.4.49-2.4.50 LFI-RCE-Unauthenticated-Apache-2.4.49-2.4.50 Public

    LFI / RCE Unauthenticated - Apache 2.4.49 & 2.4.50

    Python 3

  6. CVE-2021-40438-Apache-2.4.48-SSRF-exploit CVE-2021-40438-Apache-2.4.48-SSRF-exploit Public

    CVE-2021-40438 Apache <= 2.4.48 SSRF exploit

    Python 3