Iβm a 19-year-old CS student at TU Darmstadt with a strong focus on IT-Security.
Passionate about breaking & building, I dive into vulnerability research, exploit development and red/blue team tooling.
Between CVEs, custom tools, and CTFs, I love pushing the boundaries of whatβs possible in cybersecurity.
- CVE-2024-29643 β Croogo v3.0.2
Exploitable Host Header Injection viafeed.rsscomponent.
β Allows malicious HTTPHostheaders, which can lead to arbitrary PHP code execution and full compromise of the target system.
β Demonstrates how CMS plugins/extensions can be leveraged as initial access vectors for attackers.
-
CVE-2023-25136 β OpenSSH 9.1
- Wrote a Python mass scanner + exploit script to detect & leverage the vuln.
- Widely adopted in the community as a go-to exploitation framework.
-
CVE-2024-25600 β WordPress Bricks Builder
- Authenticated RCE affecting WordPress sites.
- Created a Nuclei template (2 versions), quickly merged as the official ProjectDiscovery template.
- Accelerated detection & remediation in Bug Bounty & pentest engagements.
-
π₯ Infiltrator
- Infiltrator is a stealthy input surveillance tool written in Go.
- Captures keystrokes, clipboard data, system info, and exfiltrates via a secure Telegram bot.
-
π CipherBuster
- A tool designed for breaking weak ciphers & cryptographic flaws.
- Useful in CTFs & real pentest scenarios when facing custom/legacy encryption.
-
π‘οΈ RedTeamer
- Offensive toolkit for adversary simulation.
- Includes payload generators, privilege escalation helpers, and persistence techniques.
-
π΅ BlueTeamer
- Companion project to RedTeamer, focusing on defensive analysis.
- Log analysis, anomaly detection, and automated detection rule generation.
- π State of California (USA) β Found & exploited SQLi β RCE leading to full server compromise.
- π Bureau of Indian Affairs (BIA) β Reported multiple vulnerabilities impacting critical systems.
- π Mars Vulnerability Program β Found & exploited IDOR β Client Information Disclosure and Client Side Validation Bypass
- π RMIT UNiversity (AUSTRALIA)
Languages:
Python Β· C Β· Go Β· JavaScript Β· PHP Β· Bash Β· SQL
Technologies & Tools:
Linux Β· Docker Β· Nmap Β· BurpSuite Β· Metasploit Β· Kali Tools Β· Nuclei Β· Git Β· Ghidra
Domains:
Penetration Testing Β· Exploit Development Β· Cryptanalysis Β· Bug Bounty Β· Reverse Engineering Β· Web Security Β· CTFs
- π GitHub β christbowel
- π― Bug Bounty β Bugcrowd Profile & Hackerone Profile
- π§βπ» TryHackMe β chrisbowel
- π΄ Root-Me β christbowel

