Skip to content
View rvizx's full-sized avatar
:octocat:
just tryna write better exploits :3
:octocat:
just tryna write better exploits :3
  • /dev/null

Organizations

@fossnsbm @dev-protocol @div0-n0h4ts @RuntimeTerrorLK @Mr-Duino
Block or Report

Block or report rvizx

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
rvizx/README.md
knight <3

Pinned Loading

  1. CVE-2022-28368 CVE-2022-28368 Public

    Dompdf RCE PoC Exploit - CVE-2022-28368

    Python 16 1

  2. CVE-2021-4034 CVE-2021-4034 Public

    PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec in Python

    Python 6 5

  3. CVE-2023-26035 CVE-2023-26035 Public

    Unauthenticated RCE in ZoneMinder Snapshots - Poc Exploit

    Python 17 2

  4. CVE-2023-30547 CVE-2023-30547 Public

    PoC Exploit for VM2 Sandbox Escape Vulnerability

    Python 46 8

  5. VM2-Exploit VM2-Exploit Public

    PoC Exploit for VM2 Sandbox Escape Vulnerability - All Versions

    Python 7 1