Skip to content
View zener18's full-sized avatar

Block or report zener18

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. PENTESTING-BIBLE PENTESTING-BIBLE Public

    Forked from blaCCkHatHacEEkr/PENTESTING-BIBLE

    articles

  2. CVE-2019-13272 CVE-2019-13272 Public

    Forked from jas502n/CVE-2019-13272

    Linux 4.10 < 5.1.17 PTRACE_TRACEME local root

    C

  3. CVE-2020-1472-dirkjanm CVE-2020-1472-dirkjanm Public

    Forked from dirkjanm/CVE-2020-1472

    PoC for Zerologon - all research credits go to Tom Tervoort of Secura

    Python

  4. CVE-2021-3156 CVE-2021-3156 Public

    Forked from 0xdevil/CVE-2021-3156

    CVE-2021-3156: Sudo heap overflow exploit for Debian 10

    C

  5. PwnKit PwnKit Public

    Forked from ly4k/PwnKit

    Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

    C

  6. exploitdb-bin-sploits exploitdb-bin-sploits Public

    Forked from offensive-security/exploitdb-bin-sploits

    The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits