what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Polkit pkexec CVE-2021-4034 Proof Of Concept https://packetstormsecurity.com/files/165728/cve-2021-4043-poc.c https://packetstormsecurity.com/files/165728/cve-2021-4043-poc.c https://packetstormsecurity.com/files/165728/Polkit-pkexec-CVE-2021-4034-Proof-Of-Concept.html Wed, 26 Jan 2022 15:20:01 GMT Local privilege escalation root exploit for Polkit's pkexec vulnerability as described in CVE-2021-4034. Verified on Debian 10 and CentOS 7. Written in C.

Related Files

No related files
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close