Skip to content

Proof of concept for pwnkit vulnerability

Notifications You must be signed in to change notification settings

herndev/CVE-2021-4034

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

CVE-2021-4034

Local privilege escalation via pkexec

YouTube video

PwnFunction YouTube Video

Watch the ✨ YouTube Video

Run locally

make all && ./pwnkit && make clean

Run in docker

# Build the docker image
docker build -t pwnkit .

# Run the exploit
docker run -it pwnkit bash
make all && ./pwnkit && make clean

Detect using snyk-cli

snyk container test pwnkit:latest --file=Dockerfile

Resources

About

Proof of concept for pwnkit vulnerability

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C 88.5%
  • Dockerfile 6.5%
  • Makefile 5.0%