arthepsy / CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Date Created 2022-01-26 (2 years ago)
Commits 6 (last one 2 years ago)
Stargazers 1,034 (0 this week)
Watchers 16 (0 this week)
Forks 308
License unknown
Ranking

RepositoryStats indexes 534,880 repositories, of these arthepsy/CVE-2021-4034 is ranked #46,770 (91st percentile) for total stargazers, and #133,867 for total watchers. Github reports the primary language for this repository as C, for repositories using this language it is ranked #1,858/20,196.

arthepsy/CVE-2021-4034 is also tagged with popular topics, for these it's ranked: cve (#26/203),  poc (#28/187)

Other Information

arthepsy/CVE-2021-4034 has 2 open pull requests on Github, 0 pull requests have been merged over the lifetime of the repository.

Github issues are enabled, there are 4 open issues and 0 closed issues.

All Topics

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

6 commits on the default branch (main) since jan '22

Yearly Commits

Commits to the default branch (main) per year

Issue History

Languages

The only known language in this repository is C

updated: 2024-06-25 @ 01:13am, id: 452094681 / R_kgDOGvJq2Q