Pwnkit: CVE-2021-4034 | TryHackMe | Obscure

preview_player
Показать описание
Pwnkit: CVE-2021-4034
Linux Policy Toolkit( Just Like UAC(User Access Control in Windows) )
* pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)
* Similar to SUDO but with GUI and more flexibility
* Main Component is "pkexec"
* pkexec is a sudo-like, SUID-root program
* CVE allows to return shell by providing zero list of arguments to pkexec.

Executable file for C file
* gcc "filename.c" -o "exploit_name"

Github for file Repo:

Рекомендации по теме