/CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Primary LanguageC

Watchers

No one’s watching this repository yet.