/CVE-2021-4034

PoC CVE 2021-4034 PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec

Primary LanguageC

No issues in this repository yet.