bashbunny-payloads/payloads/library/execution/PwnKit_LPE
TW-D c06fd4aa80
Add "PwnKit Vulnerability" - LPE (#489)
* Add "PwnKit Vulnerability" - LPE

The Qualys Research Team has discovered a memory corruption 
vulnerability in polkit’s pkexec, a SUID-root program that 
is installed by default on every major Linux distribution.

* Add Credits to README.MD

* pwnkit: Move to shorter directory name

* pwnkit: Add compiled version

* pwnkit: Copy built binaries instead of compiling

* make it executable

* add credits

Co-authored-by: Marc <foxtrot@malloc.me>
2022-01-29 17:26:56 +00:00
..
CVE-2021-4034_files Add "PwnKit Vulnerability" - LPE (#489) 2022-01-29 17:26:56 +00:00
README.md Add "PwnKit Vulnerability" - LPE (#489) 2022-01-29 17:26:56 +00:00
payload.txt Add "PwnKit Vulnerability" - LPE (#489) 2022-01-29 17:26:56 +00:00

README.md

PwnKit Vulnerability - Local Privilege Escalation

  • Title: PwnKit Vulnerability - Local Privilege Escalation
  • Author: TW-D
  • Version: 1.0
  • Target: Linux
  • Category: Execution
  • Credits: Qualys Research Team

Description

The Qualys Research Team has discovered a memory corruption vulnerability in polkits pkexec, a SUID-root program that is installed by default on every major Linux distribution. This easily exploited vulnerability allows any unprivileged user to gain full root privileges on a vulnerable host by exploiting this vulnerability in its default configuration.

PwnKit: Local Privilege Escalation Vulnerability Discovered in polkits pkexec (CVE-2021-4034)

Configuration

From "payload.txt" change the values of the following constant :


######## INITIALIZATION ########

readonly BB_LABEL="BashBunny"