pwnkit-exploit VS CVE-2021-4034

Compare pwnkit-exploit vs CVE-2021-4034 and see what are their differences.

pwnkit-exploit

CVE-2021-4034 POC exploit (by PeterGottesman)

CVE-2021-4034

CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept (by mebeim)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
pwnkit-exploit CVE-2021-4034
1 1
32 24
- -
0.0 0.0
over 2 years ago over 2 years ago
C C
- The Unlicense
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pwnkit-exploit

Posts with mentions or reviews of pwnkit-exploit. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-26.
  • Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)
    2 projects | news.ycombinator.com | 26 Jan 2022
    Worth noting that this and the other exploit that was posted on twitter last night do not work (at least) on Fedora 34, and some versions of OpenSUSE. Generally they will not work on versions of polkit which disable GVFS. My POC [0] handles this by just setting the relevant env variable explicitly.

    [0] https://github.com/PeterGottesman/pwnkit-exploit

CVE-2021-4034

Posts with mentions or reviews of CVE-2021-4034. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-26.

What are some alternatives?

When comparing pwnkit-exploit and CVE-2021-4034 you can also consider the following projects:

CVE-2021-4034 - PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

polkit-dumb-agent - a polkit agent in 145 lines of code, because polkit is dumb and none of the other agents worked

pocorgtfo - a "Proof of Concept or GTFO" mirror with an extensive index with also whole issues or individual articles as clean PDFs.