bashbunny-payloads/payloads/library/execution/PwnKit_LPE/CVE-2021-4034_files
TW-D c06fd4aa80
Add "PwnKit Vulnerability" - LPE (#489)
* Add "PwnKit Vulnerability" - LPE

The Qualys Research Team has discovered a memory corruption 
vulnerability in polkit’s pkexec, a SUID-root program that 
is installed by default on every major Linux distribution.

* Add Credits to README.MD

* pwnkit: Move to shorter directory name

* pwnkit: Add compiled version

* pwnkit: Copy built binaries instead of compiling

* make it executable

* add credits

Co-authored-by: Marc <foxtrot@malloc.me>
2022-01-29 17:26:56 +00:00
..
exploit.c Add "PwnKit Vulnerability" - LPE (#489) 2022-01-29 17:26:56 +00:00
library.c Add "PwnKit Vulnerability" - LPE (#489) 2022-01-29 17:26:56 +00:00