/PwnKit-CVE-2021-4034

PwnKit PoC - Local privilege escalation vulnerability for polkit's pkexec utility

Primary LanguageShell

No issues in this repository yet.