The Pwnkit Linux Bug Exploitation and Remediation | TryHackMe Pwnkit: CVE-2021-4034



In this video walkthrough, we covered the bug and vulnerability in the Linux policy toolkit or Polkit that allows for local privilege escalation into root. We used lab material from TryHackMe Pwnkit: CVE-2021-4034 **************** Receive Cyber Security Field Notes and Special Training Videos https://www.youtube.com/channel/UCNSdU_1ehXtGclimTVckHmQ/join ****** Qualys Security Advisory https://ift.tt/jpE3fyb8s ***************** Room Link https://ift.tt/3gdhyM7YJ ******************* Patreon https://ift.tt/8jqFWOSQ2 Backup channel https://www.youtube.com/channel/UCF2AfcPUjr7r8cYuMvyRTTQ My Movie channel: https://www.youtube.com/channel/UCilElKPoXEaAfMf0bgH2pzA ******

source: https://www.youtube.com/watch?v=_JHWQfXZmxg

Para mas noticias, visita: https://sectemple.blogspot.com/
BUY MY NFTs: https://mintable.app/u/cha0smagick

Comments