Skip to content
View rvizx's full-sized avatar
:octocat:
just tryna write better exploits :3
:octocat:
just tryna write better exploits :3
  • /dev/null

Organizations

@fossnsbm @dev-protocol @div0-n0h4ts @RuntimeTerrorLK @Mr-Duino
Block or Report

Block or report rvizx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
rvizx/README.md
knight <3

Pinned

  1. CVE-2022-28368 CVE-2022-28368 Public

    Dompdf RCE PoC Exploit - CVE-2022-28368

    Python 16 1

  2. CVE-2021-4034 CVE-2021-4034 Public

    PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec in Python

    Python 6 5

  3. CVE-2023-26035 CVE-2023-26035 Public

    Unauthenticated RCE in ZoneMinder Snapshots - Poc Exploit

    Python 16 2

  4. CVE-2023-30547 CVE-2023-30547 Public

    PoC Exploit for VM2 Sandbox Escape Vulnerability

    Python 45 7

  5. VM2-Exploit VM2-Exploit Public

    PoC Exploit for VM2 Sandbox Escape Vulnerability - All Versions

    Python 7 1