Arthepsy CVE 2021 4034 Reviews Save

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

No reviews for this project.

Add review

Open Source Agenda Badge

Open Source Agenda Rating

From the blog