/CVE-2021-4034

Proof of concept for pwnkit vulnerability

Primary LanguageC

CVE-2021-4034

Local privilege escalation via pkexec

YouTube video

PwnFunction YouTube Video

Watch the ✨ YouTube Video

Run locally

make all && ./pwnkit && make clean

Run in docker

# Build the docker image
docker build -t pwnkit .

# Run the exploit
docker run -it pwnkit bash
make all && ./pwnkit && make clean

Detect using snyk-cli

snyk container test pwnkit:latest --file=Dockerfile

Resources