Explore tweets tagged as #Pwnkit
me singlehandedly leading the pwnkit agenda 😭 once again by the awesomest @/szivarvanyturmix on vgen!!
3
47
374
An attacker gained remote code execution on an outdated, internet-facing web application. The .bash_history of the compromised user (tomcat) revealed that the attacker had downloaded "PwnKit" from GitHub - an exploit targeting CVE-2021-4034, a well-known privilege escalation
0
17
55
Traitor Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock https://t.co/sagsDgcK0f
#infosec #pentesting #redteam
4
104
336
Traitor - Exploit Low-Hanging Fruit Automatically - Nearly all of GTFOBins Writeable docker.sock CVE-2022-0847 (Dirty pipe) CVE-2021-4034 (pwnkit) CVE-2021-3560 - Repo: https://t.co/5SK1t0vv8o - Creator: @liam_galvin - - #infosec #CTF #CyberSecurity #bugbountytips #linux
0
1
25
🛡️365 Days of Hacking🛡️ 🔒 Day [145] 🧩 Machine: [Sneaky-HTB] 🌟 Difficulty: [Medium] 🔍 Summary: [Got SSH key via SQL injection, but box wasn't listening on IPv4. Found IPv6 address with 'snmpwalk'. Logged in and used PwnKit for root. Intended way was Buffer overflow.]
0
0
14
Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
1
66
248
Old af and still kicking in... Using it now for serial connections through DB9-RJ45 console cabling. Had to exploit CVE-2021-4034 (thanks @ly4k_ & contributors for Pwnkit!) to privesc to root and recover my long forgotten main sudoer password 🙈
0
0
2
A flaw in Polkit’s pkexec sat undetected for 13 years—and gave attackers an instant root shell. INE breaks down CVE-2021-4034 (PwnKit), how it works, and how to practice exploiting it safely in a lab. 📖 Read more: https://t.co/WKJR7WKR17
1
2
5
Will, I Just PWNED Dante from Hack The Box ! Thanks To 0day's Pwnkit and GodPotato the attack path was easy to pwn 14 machines🤣 #hackthebox #hacking #ctf
5
1
32
🔍 Meet #PwnKit (CVE-2021-4034) - a vulnerability in #Linux Polkit that let users gain root privileges faster than you can type 'pwd'. 👉 Dive into our detailed technical analysis to learn how this decade-old vulnerability worked: https://t.co/dHIB8evptU
#networksecurity #blog
0
1
5
FritzFrog Returns with Log4Shell and PwnKit, Spreading Malware Inside Your Network: The threat actor behind a peer-to-peer (P2P) botnet known as FritzFrog has made a return with a new variant that leverages the Log4Shell vulnerability to propagate… https://t.co/AzljW5QdtM
0
1
0
FritzFrog botnet exploits Log4Shell, PwnKit vulnerabilities: The FritzFrog cryptomining botnet has new potential for growth: a recently analyzed variant of the bot is exploiting the Log4Shell (CVE-2021-44228) and PwnKit (CVE-2021-4034) vulnerabilities… https://t.co/zd6hmBNG6g
0
1
0
Spent 4 hours deep in rabbit hole convinced it was a pwnkit privilege escalation issue, only to realize it just needed two simple lines of command. 😂 Lesson learned: never underestimate the power of straightforward solutions!
I recently explored the "Deathnote" machine on TryHackMe by @hack_sparo, and it was an incredible experience! This machine brilliantly showcases file upload vulnerabilities and more. I highly recommend giving it a try.
2
0
11
🚨 Cybersecurity enthusiasts, have you tackled the infamous CVE-2021-4034 yet? Dive into our blog where we break down the PwnKit exploit with step-by-step guides and code examples. How do you approach learning about new vulnerabilities? Share below! 👇 https://t.co/vs5QARgpVm
0
0
4
#Hacking #DirtyPipe #Exploit #Pwnkit #Metasploit #Malware #Vulnerability #CyberCrime #CyberAttack #CyberSecurity Privilege elevation exploits used in over 50% of insider attacks https://t.co/jwtjx0aZLD
0
0
0
🚨 Cybersecurity enthusiasts, have you tackled the CVE-2021-4034 yet? Dive into our blog where we break down the PwnKit exploit with step-by-step guides and code examples. Whether you're a pro or just starting out, this walkthrough is a must-read! https://t.co/T17wqWGeyT
0
0
2