PwnFunction / CVE-2021-4034

Proof of concept for pwnkit vulnerability

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2021-4034

Local privilege escalation via pkexec

YouTube video

PwnFunction YouTube Video

Watch the ✨ YouTube Video

Run locally

make all && ./pwnkit && make clean

Run in docker

# Build the docker image
docker build -t pwnkit .

# Run the exploit
docker run -it pwnkit bash
make all && ./pwnkit && make clean

Detect using snyk-cli

snyk container test pwnkit:latest --file=Dockerfile

Resources

About

Proof of concept for pwnkit vulnerability


Languages

Language:C 88.5%Language:Dockerfile 6.5%Language:Makefile 5.0%