keithbentrup / CVE-2021-4035

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

keithbentrup/CVE-2021-4035 Issues

No issues in this repository yet.