/pkexec-exploit

pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)

Primary LanguagePython

pkexec-exploit

Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)

Summary

Polkit (formerly PolicyKit) is a component for controlling system-wide privileges in Unix-like operating systems. It provides an organized way for non-privileged processes to communicate with privileged ones

Exploit Code Author

Ahmad Almorabea @almorabea

Usage

test@ubuntu:~/Desktop$ python3 CVE-2021-4034.py 

Credit

Original research done by Qualys https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt

  • (blasty and Joe Ammond) for their great work