T3slaa / pwnkit-pwn

It is a simple script coded in bash scripting to exploit the PwnKit vulnerability (cve-2021-4034), the idea of this is to try to automate the exploitation of this vulnerability as much as possible.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool


PwnKit-pwn


It is a simple script coded in bash scripting to exploit the PwnKit vulnerability (cve-2021-4034), the idea of this is to try to automate the exploitation of this vulnerability as much as possible.
Perfect for CTFs.




Preview


Video



Usage

Local-machine:
git clone https://github.com/T3slaa/pwnkit-pwn ; chmod +x requirements pwnkit-pwn ; ./requirements

Remote-Machine:
./pwnkit-pwn


Resources used

  • https://www.deepl.com/translator
  • http://github.com/s4vitar/htbExplorer (Colours)
  • https://github.com/berdav/CVE-2021-4034
  • https://patorjk.com/software/taag/
  • https://simpleicons.org/

  • Thanks to all


    Contributing

    Contributions, issues and feature requests are welcome!
    Feel free to check issues page. 😉

    By{T3sla}

    Give a ⭐️ if this project helped you!

    About

    It is a simple script coded in bash scripting to exploit the PwnKit vulnerability (cve-2021-4034), the idea of this is to try to automate the exploitation of this vulnerability as much as possible.


    Languages

    Language:Shell 100.0%