CVSS | |
---|---|
DESCRIPTION | A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine. |
HEAT SCORE | 4426 |
DATE | TWEETS | USER |
---|---|---|
2022-05-23 06:20:09 | 🚨 Surveillance des #POC (Proof Of Concept) sur : 👉 CVE-2021-3899: https://t.co/3aivWf7IAU 👉 CVE-2021-4034:… https://t.co/A0d3AbS2c2 https://github.com/liumuqing/CVE-2021-3899_PoC https://twitter.com/i/web/status/1528620103214026752 | OSINT_info |
2022-05-23 06:10:08 | 🚨 Surveillance des #POC (Proof Of Concept) sur @github : 👉 CVE-2021-3899: https://t.co/0Xn4hBXIhN 👉 CVE-2021-4034:… https://t.co/ZDB95YQBjz https://github.com/liumuqing/CVE-2021-3899_PoC https://twitter.com/i/web/status/1528617783860379648 | Prohacktiv3 |
2022-05-20 20:30:16 | Vulnérabilité PwnKit : Démonstration de l’escalade de privilège – (Post exploitation) [CVE-2021-4034] https://t.co/Zs9zD9XPK3 https://le-guide-du-secops.fr/2022/01/26/pwnkit-local-privilege-escalation-into-polkit-poc-tutorial-major-linux-distros-cve-2021-4034/?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPost | LeGuideDuSecOps |
2022-05-20 00:40:21 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/kb3LlbGw0M #tryhackme #polkit… https://t.co/7JpxYX2pc4 https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1527448627953688582 | apjone |
2022-05-19 06:42:57 | CVE-2021-4034 – POLKIT VULNERABILITY EXPLOIT DETECTION An application framework that works as a mediator between th… https://t.co/e6Q9gNHxvc https://twitter.com/i/web/status/1527175746229108737 | SHARMILAN16 |
2022-05-16 06:20:06 | Vulnérabilité PwnKit : Démonstration de l’escalade de privilège – (Post exploitation) [CVE-2021-4034] https://t.co/Zs9zD9XPK3 https://le-guide-du-secops.fr/2022/01/26/pwnkit-local-privilege-escalation-into-polkit-poc-tutorial-major-linux-distros-cve-2021-4034/?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPost | LeGuideDuSecOps |
2022-05-13 12:50:42 | CVE-2021-4034 PoC #localroot #polkits #pkexec https://t.co/VZsfoDOHDe | paceander |
2022-05-03 01:21:37 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/zqkMA7L1MV #tryhackme #polkit… https://t.co/NAthkl2dCr https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1521283723752210433 | sudoheader |
2022-05-03 01:00:53 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/SPI8vyvEsS #tryhackme #polkit… https://t.co/17vpqkLYAf https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1521177982479466496 | OffensiveZender |
2022-05-03 00:30:40 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/SPI8vyvEsS #tryhackme #polkit… https://t.co/17vpqkLYAf https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1521177982479466496 | OffensiveZender |
2022-05-03 00:10:05 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/SPI8vyvEsS #tryhackme #polkit… https://t.co/17vpqkLYAf https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1521177982479466496 | OffensiveZender |
2022-05-02 23:48:11 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/SPI8vyvEsS #tryhackme #polkit… https://t.co/17vpqkLYAf https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1521177982479466496 | OffensiveZender |
2022-05-02 23:30:19 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/SPI8vyvEsS #tryhackme #polkit… https://t.co/17vpqkLYAf https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1521177982479466496 | OffensiveZender |
2022-05-01 00:40:06 | pkexec-CVE-2021-4034 for more context | futurefiles |
2022-04-27 19:28:09 | CVE-2021-4034 Local privilege escalation #CVE-2021-4034 #Vulnerability #PrivilegeEscalation #Exploit #Malware… https://t.co/opx7SRwLPI https://twitter.com/i/web/status/1519393840993554432 | steiner254 |
2022-04-26 19:00:50 | Cool video explaining polkit pkexec exploit (CVE-2021-4034). I recently used this against a target (legally of cour… https://t.co/0EBic7QPnG https://twitter.com/i/web/status/1519023820262318084 | freeiten |
2022-04-26 12:56:35 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/Rpp2JNoEAm #tryhackme #polkit… https://t.co/QNUmRWvsz2 https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1518933565391745026 | sparksec_ |
2022-04-23 10:20:30 | Polkit security update-CVE-2021-4034 - https://t.co/f8td0Pni08 https://www.redpacketsecurity.com/polkit-security-update-cve-2021-4034/ | RedPacketSec |
2022-04-22 08:40:25 | {5} Pwnkit: CVE-2021-4034 Interactive lab for exploiting and remediating Pwnkit (CVE-2021-4034) in the Polkit pack… https://t.co/Ex2OY0cAaV https://twitter.com/i/web/status/1517422860276543488 | xtremepentest |
2022-04-21 17:59:25 | Day 78 of #100DaysOfHacking Learnt on: -CVE-2021-4034 Pwnkit @RangeForce -Tech Support @RealTryHackMe… https://t.co/LOWG1OIkKS https://twitter.com/i/web/status/1517159193995735040 | w1ld_penguin |
2022-04-21 14:09:04 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/oxe8Xe42S5 #tryhackme #polkit… https://t.co/sZJEtVl984 https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1517079028611809280 | shashank_SRP |
2022-04-21 13:36:56 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/oxe8Xe42S5 #tryhackme #polkit… https://t.co/sZJEtVl984 https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1517079028611809280 | shashank_SRP |
2022-04-21 13:10:12 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/oxe8Xe42S5 #tryhackme #polkit… https://t.co/sZJEtVl984 https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1517079028611809280 | shashank_SRP |
2022-04-18 15:44:33 | Vulnérabilité PwnKit : Démonstration de l’escalade de privilège – (Post exploitation) [CVE-2021-4034] Publié par Ge… https://t.co/EXi8YHcXcw https://twitter.com/i/web/status/1516076630938030081 | jeancayeux |
2022-04-18 10:20:10 | 🚨 NEW: CVE-2021-4034 🚨 A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec… https://t.co/28f9dbMOoE https://twitter.com/i/web/status/1515996874418839556 | threatintelctr |
2022-04-15 23:40:44 | CVE-2021-4034 exploit 1. git clone https://t.co/D6fUwujiCo https://t.co/URhyBN5EuI CVE-2021-4034,and make 3. echo "… https://t.co/VPJZQYRpbN https://github.com/berdav/CVE-2021-4034.git http://2.cd https://twitter.com/i/web/status/1515112049088638983 | nZyTPGfsK78tiqw |
2022-04-15 20:31:27 | PwnKit-Exploit : Proof Of Concept (PoC) CVE-2021-4034 - PwnKit-Exploit, a local privilege escalation vulnerability… https://t.co/tIe2m6GF4H https://twitter.com/i/web/status/1515063664398770176 | cyberdian_tools |
2022-04-14 16:04:33 | 🚨 NEW: CVE-2021-4034 🚨 A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec… https://t.co/sFapYcVFF5 https://twitter.com/i/web/status/1514630379751325709 | threatintelctr |
2022-04-14 12:42:38 | CVE-2021-4034 Local privilege escalation via pkexec https://t.co/7csczCTPxn - https://t.co/up5M96FjjS https://t.co/NA625yQ1u7 https://github.com/PwnFunction/CVE-2021-4034 https://t.me/hackgit/3901 | hack_git |
2022-04-14 00:47:27 | GitHub Trending Archive, 12 Apr 2022, All. vimallinuxworld13/AWS_workshop_2022_data, PwnFunction/CVE-2021-4034, Jan… https://t.co/kwE9J1hkPS https://twitter.com/i/web/status/1514400559293673473 | motakasoft |
2022-04-13 11:44:28 | GitHub Trending Archive, 11 Apr 2022, C. PwnFunction/CVE-2021-4034, kenzok8/small-package, immortalwrt/immortalwrt,… https://t.co/0FB4Th35Be https://twitter.com/i/web/status/1514204261902856193 | motakasoft |
2022-04-13 00:50:57 | GitHub Trending Archive, 11 Apr 2022, All. vimallinuxworld13/AWS_workshop_2022_data, PwnFunction/CVE-2021-4034, ful… https://t.co/YLHELjZmqU https://twitter.com/i/web/status/1514038169116700676 | motakasoft |
2022-04-12 12:40:39 | CVE-2021-4034 Local Privilege Escalation https://t.co/w3OcxfsFkw https://t.co/EYg3sORHsZ https://ift.tt/YRGyNvg https://ift.tt/M64YjhJ | buaqbot |
2022-04-12 12:20:05 | CVE-2021-4034 Local privilege escalation #CVE-2021-4034 #Vulnerability #PrivilegeEscalation #Exploit #Malware… https://t.co/XWBCQ0p4sw https://twitter.com/i/web/status/1513854121073602561 | reconshell |
2022-04-11 16:12:24 | 📦 CVE-2021-4034 👤 @PwnFunction ⭐ 91 (+27) 🗒 C Proof of concept for pwnkit vulnerability https://t.co/7SKkm3LPd3 https://github.com/PwnFunction/CVE-2021-4034 | gh_trending_ |
2022-04-09 07:30:04 | Vulnérabilité PwnKit : Démonstration de l’escalade de privilège – (Post exploitation) [CVE-2021-4034] #LGDSysOps… https://t.co/GGQVfd7FL9 https://twitter.com/i/web/status/1512693067916222468 | LeGuideDuSysOps |
2022-04-05 11:00:44 | CVE-2021-4034ってなんだ…→miscおもれぇ〜!!となった | icestdy |
2022-04-04 04:11:15 | OS Linux baru saja mendapatkan ancaman besar dari kerentanan CVE-2021-4034 (PwnKit) yang bisa mengambil alih penuh… https://t.co/Hzjc1zH2ld https://twitter.com/i/web/status/1510830276276113408 | wowrackid |
2022-04-03 02:10:04 | CVE-2021-4034で簡単にprivesc出来てしまうboxが多々ある。 個人的なやり方として、このCVEのエクスプロイトが刺さるならそれで一度privescを達成して、安心した状態でboxをリセットしintended way でやり直す | MASAbirokou |
2022-04-02 21:43:06 | GLITCH - I have just completed this room! Check it out: I got root with CVE-2021-4034 pwnkit kernel exploit and API… https://t.co/ir0OpyxZCa https://twitter.com/i/web/status/1510325449313894410 | asadhexcode |
2022-04-02 15:20:30 | @PwnFunction Great! Is it CVE-2021-4034? | EnderaoeL |
2022-04-02 15:20:09 | Polkit's plexec LPE (CVE-2021-4034) https://t.co/Z6Pd696vFG | man_gtx |
2022-04-02 14:10:05 | @PwnFunction CVE-2021-4034 | imshewale |
2022-03-31 07:32:06 | CVE-2021-4034:Linux Polkit本地权限提升漏洞 https://t.co/vQfMcl6mB5 https://t.co/XBB4X4OHDz https://ift.tt/38EL9IZ https://ift.tt/J6z1TLC | buaqbot |
2022-03-30 22:20:29 | pkexec LPE (CVE-2021-4034) https://t.co/400WkAyxdn https://t.co/buTg1Y13jG https://ift.tt/Kh6nepJ https://ift.tt/Na9mszy | buaqbot |
2022-03-25 02:20:07 | Polkit's Pkexec CVE-2021-4034 - https://t.co/Z2K7q5FnKa https://t.co/uhl3KGqkHs http://tun0.blog https://tun0.blog/posts/pwnkit/ | nobelh |
2022-03-18 12:21:42 | Have you patched CVE-2021-4034? Cloud Security Researcher, Bar Kaduri, explains more about this PwnKit vul, a criti… https://t.co/dVaakQE9RI https://twitter.com/i/web/status/1504793002811699200 | orcasec |
2022-03-17 00:57:30 | Found a cool CVE written in C for CVE-2021-4034 and decided to re-create the exploit in Python. This was an interes… https://t.co/mSUNxE410e https://twitter.com/i/web/status/1504236397355573249 | hifumi1337 |
2022-03-16 19:13:10 | How SELinux can mitigate the impact of #PwnKit (CVE-2021-4034): https://t.co/ibNTirln3Z https://dburgener.github.io/2022/03/16/pwnkit-and-selinux.html | l0kod |
2022-03-15 19:02:46 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/XtE6FEzHW3 https://t.co/F5eJ8bYqgs #KitPloit http://www.kitploit.com/2022/03/pwnkit-exploit-proof-of-concept-poc-cve.html | CyberSecDN |
2022-03-15 03:50:04 | メモリ破損の脆弱性「PwnKit」(CVE-2021-4034)をトレンドマイクロの技術で検出・対処する方法を解説 | トレンドマイクロ セキュリティブログ - https://t.co/Da0wTdX08S https://go.shr.lc/34KiUqc | TMSupportJP |
2022-03-14 18:00:54 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/XtE6FEzHW3 https://t.co/F5eJ8bYqgs #KitPloit http://www.kitploit.com/2022/03/pwnkit-exploit-proof-of-concept-poc-cve.html | CyberSecDN |
2022-03-13 18:00:29 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/XtE6FEzHW3 https://t.co/F5eJ8bYqgs #KitPloit http://www.kitploit.com/2022/03/pwnkit-exploit-proof-of-concept-poc-cve.html | CyberSecDN |
2022-03-13 17:50:26 | メモリ破損の脆弱性「PwnKit」(CVE-2021-4034)をトレンドマイクロの技術で検出・対処する方法を解説 https://t.co/dm9LLdQz4r https://t.co/YZLTgOHCa4 http://dlvr.it/SLcl7r | proty22 |
2022-03-13 17:00:39 | メモリ破損の脆弱性「PwnKit」(CVE-2021-4034)をトレンドマイクロの技術で検出・対処する方法を解説 | #情報セキュリティ | #サイバー攻撃 | #ランサムウェア https://t.co/iFoDI4jM28 | _jiyugaoka_ |
2022-03-13 15:50:53 | メモリ破損の脆弱性「PwnKit」(CVE-2021-4034)をトレンドマイクロの技術で検出・対処する方法を解説 - トレンドマイクロ セキュリティブログ [https://t.co/Y21svo9oPU] https://t.co/6biJEUT3Ap http://securenews.appsight.net/entries/14045 https://blog.trendmicro.co.jp/archives/30753 | securenews_web |
2022-03-13 15:50:44 | メモリ破損の脆弱性「PwnKit」(CVE-2021-4034)をトレンドマイクロの技術で検出・対処する方法を解説 Thu, 10 Mar 2022 18:00:28 +0000 https://t.co/LL3hYZfxrQ 全確保支援士NEWS https://blog.trendmicro.co.jp/archives/30753 | kai_ri_0001 |
2022-03-13 08:18:30 | pwnkit - Local Privilege Escalation in polkit's pkexec (CVE-2021-4034). https://t.co/zzgjt8nUXd PoC:… https://t.co/j8ZlXLgkGE https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt https://twitter.com/i/web/status/1502917388727115776 | OPOSEC |
2022-03-12 23:10:09 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/Sn8egWez19 https://t.co/CpGo8nU5Dp #KitPloit https://ift.tt/PjJBfbL | CyberSecDN |
2022-03-12 17:10:10 | Automatic Linux privesc exploitation #CVE-2021-3560 #CVE-2021-4034 #CVE-2022-0847 #Linux #privesc #exploitation… https://t.co/smWGGWNjyz https://twitter.com/i/web/status/1502690974119915520 | reconshell |
2022-03-11 08:51:21 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/Sn8egWez19 https://t.co/CpGo8nU5Dp #KitPloit https://ift.tt/PjJBfbL | CyberSecDN |
2022-03-10 20:46:25 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/Sn8egWez19 https://t.co/CpGo8nU5Dp #KitPloit https://ift.tt/PjJBfbL | CyberSecDN |
2022-03-10 14:22:56 | https://t.co/mH9fFH0fJq - PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/7hiydN4YPL https://t.co/bz2PMtgv6i #earmas http://earmas.ga http://www.kitploit.com/2022/03/pwnkit-exploit-proof-of-concept-poc-cve.html | ApostolWario |
2022-03-10 13:52:45 | "RT PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/FCOpdW5Gvq https://t.co/AKXX48huwx" http://www.kitploit.com/2022/03/pwnkit-exploit-proof-of-concept-poc-cve.html | securisec |
2022-03-10 13:42:42 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/6HXjY9W0XO https://t.co/gXJac3CDeB KitPloit http://www.kitploit.com/2022/03/pwnkit-exploit-proof-of-concept-poc-cve.html | beingsheerazali |
2022-03-10 13:20:35 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/nrJSfl1jSW https://t.co/e8hOy5jzo3 http://www.kitploit.com/2022/03/pwnkit-exploit-proof-of-concept-poc-cve.html | KitPloit |
2022-03-10 13:20:10 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/hETJCBKL4n https://t.co/pCI0TWv1kg http://www.kitploit.com/2022/03/pwnkit-exploit-proof-of-concept-poc-cve.html | Chahali |
2022-03-10 11:51:13 | En enero se descubrió un fallo en polkit que se llamó, PwnKit (CVE-2021-4034), otra elevación que estuvo ahí 12 año… https://t.co/Rxa88kgSmE https://twitter.com/i/web/status/1501886918753239043 | ssantosv |
2022-03-10 01:40:23 | Proof Of Concept (PoC) CVE-2021-4034 #Cybersecurity #security via https://t.co/KDUhFaFE1M https://t.co/LMxjG6d1AN http://twinybots.ch https://www.kitploit.com/2022/03/pwnkit-exploit-proof-of-concept-poc-cve.html | cornichecorp |
2022-03-09 23:30:59 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/Sn8egWez19 https://t.co/CpGo8nU5Dp #KitPloit https://ift.tt/PjJBfbL | CyberSecDN |
2022-03-09 19:42:20 | Writing an exploit for CVE-2021-4034 (local priv esc in pkexec) https://t.co/uJDYW6q3V0 https://trustfoundry.net/writing-an-exploit-for-cve-2021-4034/ | Trust_Foundry |
2022-03-08 15:14:39 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/Sn8egWwapJ https://t.co/CpGo8nCuLR #KitPloit https://ift.tt/PjJBfbL | CyberSecDN |
2022-03-07 21:18:28 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/yLGFOmM8LT https://www.kitploit.com/2022/03/pwnkit-exploit-proof-of-concept-poc-cve.html?utm_source=feedburner&utm_medium=email&m=1 | ghost_hacker305 |
2022-03-07 18:36:11 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/4R7rB5LXk9 https://www.kitploit.com/2022/03/pwnkit-exploit-proof-of-concept-poc-cve.html | gcelosia_ |
2022-03-07 18:32:22 | CVE-2021-4034 https://t.co/POv8pt9qqj #HarsiaInfo https://har-sia.info/CVE-2021-4034.html | Har_sia |
2022-03-07 17:32:53 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 - ... https://t.co/jHNZpQdr9j #CyberSecurity #InfoSec #TousSecNum #CyberTools https://buff.ly/35uFxiQ | cyberdian_tools |
2022-03-07 16:01:41 | https://t.co/WPrXSiBKFn PwnKit-Exploit – Proof Of Concept (PoC) CVE-2021-4034 #cybersecurity https://api.follow.it/track-rss-story-click/v3/tV43J6zIAWjSopPiOvq3tOm6srrLMsqK | netsecu |
2022-03-07 15:27:11 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/LrI7kLyaXW #cybersecurity #bugbountytips… https://t.co/u0Yqmb75tF https://ift.tt/PjJBfbL https://twitter.com/i/web/status/1500851819089575937 | beingsheerazali |
2022-03-07 14:26:46 | Exploit – Proof Of Concept (PoC) CVE-2021-4034 https://t.co/P8ul411gby https://eshielder.com/2022/03/07/exploit-proof-of-concept-poc-cve-2021-4034/ | eshieldsecure |
2022-03-07 13:31:44 | r/t PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/rbFfrdcVAM https://t.co/QKuUnOEqhf http://dlvr.it/SLDlT0 | profxeni |
2022-03-07 13:22:03 | https://t.co/mH9fFH0fJq - PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/ZBRFrtzVCy https://t.co/hVlmkxXsHv #earmas http://earmas.ga https://ift.tt/PjJBfbL | ApostolWario |
2022-03-07 13:01:23 | "RT PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/mdHxpAT8TW https://t.co/v4aNGOpRr1" https://ift.tt/PjJBfbL | securisec |
2022-03-07 12:43:58 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/6CS1Dw8Ms8 http://www.kitploit.com/2022/03/pwnkit-exploit-proof-of-concept-poc-cve.html | Dinosn |
2022-03-07 12:43:32 | Proof Of Concept (PoC) CVE-2021-4034 #Cybersecurity #security via https://t.co/olBiC9iZIh https://t.co/6VtRzU8jAI http://twinybots.ch https://www.kitploit.com/2022/03/pwnkit-exploit-proof-of-concept-poc-cve.html | MnkeniFrancis |
2022-03-07 12:42:16 | PwnKit-Exploit – Proof Of Concept (PoC) CVE-2021-4034 https://t.co/MUN6ahdqYA https://aeternusmalus.wordpress.com/2022/03/07/pwnkit-exploit-proof-of-concept-poc-cve-2021-4034/ | d34dr4bbit |
2022-03-07 12:36:53 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 | squadpirates |
2022-03-07 12:35:43 | Proof Of Concept (PoC) CVE-2021-4034 #Cybersecurity #security https://t.co/YT1vPNwqDZ https://www.kitploit.com/2022/03/pwnkit-exploit-proof-of-concept-poc-cve.html | cybersecboardrm |
2022-03-07 12:33:58 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/vhxnZeQmGz https://ift.tt/PjJBfbL | 3m1l |
2022-03-07 12:32:29 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/u1a1rL8xNs #Cve20214034 #OffensiveSecurity… https://t.co/2lPf0DR1lr http://www.kitploit.com/2022/03/pwnkit-exploit-proof-of-concept-poc-cve.html https://twitter.com/i/web/status/1500810541123747848 | LudovicoLoreti |
2022-03-07 12:26:41 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/XdWRjfluCz #cybersecurity #bugbountytips… https://t.co/KqmSEcgPZp https://ift.tt/PjJBfbL https://twitter.com/i/web/status/1500807012279472128 | santosomar |
2022-03-07 12:25:51 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/EVZS0bp2LO https://digitalskeleton.com.ng/threads/pwnkit-exploit-proof-of-concept-poc-cve-2021-4034.12746/ | CEOofDSS |
2022-03-07 12:25:27 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/83ajoONHLu https://t.co/cPysWJ8gKA https://ift.tt/PjJBfbL | KitPloit |
2022-03-07 12:22:09 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/MLqq1VYFJf #Pentesting #tools https://ift.tt/PjJBfbL | angelart07 |
2022-03-07 12:20:54 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/ejei2p5JQG https://t.co/gv3Iw6AABJ https://ift.tt/PjJBfbL | Chahali |
2022-03-07 12:18:57 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 - https://t.co/1v4pe7ZAnX #Hacking #OSINT #Security #Threatintel #Tools https://www.redpacketsecurity.com/pwnkit-exploit-proof-of-concept-poc-cve-2021-4034/ | RedPacketSec |
2022-03-07 12:04:13 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/VsuRxNAAaY #security #opensource #cybersecurity… https://t.co/J1jMPXd48R https://ift.tt/PjJBfbL https://twitter.com/i/web/status/1500801507393945604 | FilipiPires |
2022-03-07 11:55:34 | PwnKit-Exploit – Proof Of Concept (PoC) CVE-2021-4034 #infosec #infosecurity #cybersecurity #threatintel… https://t.co/WRQbGK7Vcv https://twitter.com/i/web/status/1500798881575153665 | CyberIQs_ |
2022-03-07 11:53:25 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/sDVUmu7LCK https://t.co/bOld1UsMjP https://ift.tt/PjJBfbL https://ift.tt/13voxmu | buaqbot |
2022-03-07 11:50:43 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/MnVRq2lad4 https://ift.tt/PjJBfbL | Asesores_Brito |
2022-03-07 11:46:58 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 #cybersecurity #pentesting #hackingtools https://t.co/U1zWiHVAHT https://ift.tt/PjJBfbL | _drewlong |
2022-03-07 11:46:38 | https://t.co/qomLgJop1b PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 #cybersecurity http://www.kitploit.com/2022/03/pwnkit-exploit-proof-of-concept-poc-cve.html | netsecu |
2022-03-07 11:41:50 | PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034 https://t.co/mT36o61Y6q #Cve20214034 #OffensiveSecurity… https://t.co/Z9I5iwXIaf http://dlvr.it/SLDQH0 https://twitter.com/i/web/status/1500797680309526542 | AcooEdi |
2022-03-06 21:30:06 | CVE-2021-4034 o PwnKit afecta a todas las versiones de pkexec de PolKit posteriores al 2009. Conozca cómo los equip… https://t.co/Qu0F2KzwAO https://twitter.com/i/web/status/1500584008945651713 | TrendMicroLATAM |
2022-03-05 09:27:38 | @0dayCTF CVE-2021-4034 😂 | MohammadAbuqam7 |
2022-03-05 09:01:59 | 🔴REDHAT🔴 Múltiples vulnerabilidades de severidad alta en productos REDHAT: CVE-2021-4034,CVE-2021-26252 Más info… https://t.co/muJA9IWPg1 https://twitter.com/i/web/status/1500032934518181889 | GrupoICA_Ciber |
2022-03-04 22:13:57 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/K6xkUNvxoo #tryhackme #polkit… https://t.co/pFpC7Ap7bf https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1499867538305466369 | vizivod |
2022-03-04 19:50:51 | 🚨 NEW: CVE-2021-4034 🚨 A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec… https://t.co/35MGgaqiID https://twitter.com/i/web/status/1499832860093693962 | threatintelctr |
2022-03-04 09:00:33 | 🔴REDHAT🔴 Múltiples vulnerabilidades de severidad alta en productos REDHAT: CVE-2021-4034,CVE-2021-3657 Más info… https://t.co/RZ5ECPTnZR https://twitter.com/i/web/status/1499670166841569285 | GrupoICA_Ciber |
2022-03-03 22:20:05 | 🔥 PatrowlHears Alert: CVE-2021-4034 CVSS: 7.2 / CTI Score: 84 / Exploit: 1 A local privilege escalation vulnerabili… https://t.co/ifsmxoPGN2 https://twitter.com/i/web/status/1499509924686094341 | patrowl_io |
2022-03-03 19:50:22 | 🚨 NEW: CVE-2021-4034 🚨 A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec… https://t.co/5dzrvNWRcS https://twitter.com/i/web/status/1499470472119033856 | threatintelctr |
2022-03-02 17:30:15 | Check out our new blog post on how to detect PwnKit (CVE-2021-4034) with Wazuh here: https://t.co/5QM14z1Ejv http://ow.ly/gqBi50I8l43 | wazuh |
2022-03-02 17:13:54 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/K8fmI6g4rQ #tryhackme #polkit… https://t.co/P4EKYwMi7s https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1498962109719265288 | igiveNN |
2022-03-02 16:54:15 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/K8fmI6g4rQ #tryhackme #polkit… https://t.co/P4EKYwMi7s https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1498962109719265288 | igiveNN |
2022-03-02 16:35:12 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/K8fmI6g4rQ #tryhackme #polkit… https://t.co/P4EKYwMi7s https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1498962109719265288 | igiveNN |
2022-03-01 18:56:08 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/8l89TjlK26 #tryhackme #polkit… https://t.co/Xzo0p1EMyH https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1498684590793555968 | geekman_28 |
2022-03-01 18:34:41 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/8l89TjlK26 #tryhackme #polkit… https://t.co/Xzo0p1EMyH https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1498684590793555968 | geekman_28 |
2022-03-01 18:18:39 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/8l89TjlK26 #tryhackme #polkit… https://t.co/Xzo0p1EMyH https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1498684590793555968 | geekman_28 |
2022-02-28 09:20:11 | #Blog | La vulnérabilité CVE-2021-4034, baptisée #Pwnkit et affectant diverses distributions #Linux, a été dévoilée… https://t.co/XhyWT4m0y1 https://twitter.com/i/web/status/1498224511057022979 | Digitemis |
2022-02-27 10:30:05 | CVE-2021-4034 pkexec本地提权漏洞复现与原理分析 https://t.co/JRcseFhLpi https://t.co/p4UJXR3YRX https://ift.tt/ZwuNH5d https://ift.tt/bt8ac45 | buaqbot |
2022-02-26 18:20:08 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/axMlI1GpAS #tryhackme #polkit… https://t.co/wytjBmCDju https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1497636861413449730 | namx05 |
2022-02-25 20:11:57 | Pretty cool project called @AttackerKb @Attackerkb_Bot from @rapid7 we found when looking at #CVE-2021-4034 #pwnkit… https://t.co/33XTHSbEfG https://twitter.com/i/web/status/1497300522113675265 | Kontainapp |
2022-02-23 21:53:10 | A new #attackerkb assesment on 'CVE-2021-4034' has been created by JaxxorJPB. Attacker Value: 4 | Exploitability: 4 https://t.co/jTJ5enNsmd https://attackerkb.com/assessments/61c5668f-7ea0-4c65-a810-6c1af7ed1149 | Attackerkb_Bot |
2022-02-23 18:40:08 | CVE-2021-4034, también conocida como #PwnKit, se considera el "sueño hecho realidad" de un actor malicioso. Lee cóm… https://t.co/3z1wZcL3dl https://twitter.com/i/web/status/1496555456650690565 | TrendMicroES |
2022-02-22 23:50:25 | A new #attackerkb assesment on 'CVE-2021-4034' has been created by bwatters-r7. Attacker Value: 4 | Exploitability:… https://t.co/NQXqEgSJJU https://twitter.com/i/web/status/1496269516698968064 | Attackerkb_Bot |
2022-02-22 20:10:38 | Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation https://t.co/wVJGLRlOFL https://github.com/ly4k/PwnKit | reverseame |
2022-02-22 16:40:34 | Detecting and mitigating CVE-2021-4034: “Pwnkit” local privilege escalation https://t.co/hN7vSPVAun https://sysdig.com/blog/detecting-mitigating-cve-2021-4034-sysdig/ | reverseame |
2022-02-22 08:00:33 | pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/XVqeVaaYMH https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt | reverseame |
2022-02-22 02:12:44 | CVE-2021-4034 pkexec本地提权漏洞分析 https://t.co/xxtJ8pSaEn https://t.co/rQaxZU7IFS https://ift.tt/y7nrIRj https://ift.tt/8WjPSpA | buaqbot |
2022-02-21 13:11:45 | pwnkit - The purpose of this module is to attempt to exploit CVE-2021-4034 (pwnkit) on a target when using pwncat.… https://t.co/CvgJMXIJah https://twitter.com/i/web/status/1495746517478563847 | Ksecureteamlab |
2022-02-19 00:57:43 | Experts are comparing the Polkit CVE-2021-4034 vulnerability to the Log4j flaw! 👨💻 Explore the value of penetratio… https://t.co/3QKx3uEAmz https://twitter.com/i/web/status/1494834215581532171 | cybraryIT |
2022-02-18 06:31:26 | Vulnérabilité PwnKit : Démonstration de l’escalade de privilège – (Post exploitation) [CVE-2021-4034] #LGDSysOps… https://t.co/alWLrpSisQ https://twitter.com/i/web/status/1494557109110853632 | LeGuideDuSysOps |
2022-02-18 02:00:28 | 【ありふれたツールに潜むLinux脆弱性(CVE-2021-4034: PwnKit)】 #Log4j だけでなく、#pkexec と呼ばれる人気のあるLinuxプログラムにある、簡単に悪用されるバグも発見されました。 この脆弱… https://t.co/oxcoISem97 https://twitter.com/i/web/status/1494491861590978578 | TaniumJ |
2022-02-16 16:00:39 | New patches were released for CVE-2021-4034 as other packages were identified like redhat-virtualization host vulne… https://t.co/PQfqAzRj7z https://twitter.com/i/web/status/1493976984464023559 | certbe |
2022-02-16 08:32:35 | IT Risk: Red Hat.Virtualization Hostに複数の脆弱性 権限のエスカレーション 情報漏えい セキュリティレベル低下 https://t.co/hZ3ZiJEsje CVE-2021-4034 CVE… https://t.co/tr5Rxl4BYW https://access.redhat.com/errata/RHSA-2022:0540 https://twitter.com/i/web/status/1493861036666994689 | management_sun |
2022-02-16 01:10:07 | The original download link was removed for CVE-2021-4034 (PwnKit), I uploaded a mirror at https://t.co/CkQsymUdgX - #CVE #PwnKit #Exploit https://0day.exposed/downloads/pk | 0dayCTF |
2022-02-15 17:03:59 | Dans cette vidéo je vous fais une démonstration de la faille CVE-2021-4034, aussi appelée PwnKit. Faille récemment… https://t.co/TIRspWNmer https://twitter.com/i/web/status/1493631198731673604 | OlivierProTips |
2022-02-14 14:40:28 | AutoPwnkit A tool to automate the exploit PWNKIT (CVE-2021-4034) https://t.co/KUrRcXFukt #redteam #hackers… https://t.co/tFqskKAE0d https://github.com/x04000/AutoPwnkit https://twitter.com/i/web/status/1493232899893649411 | hack_git |
2022-02-14 07:40:14 | CVE-2021-4034 pkexec 本地提权漏洞利用解析 https://t.co/YdRMF7Qrzw https://t.co/yeg8ZrsXim https://ift.tt/fNgaKwY https://ift.tt/k72UmpJ | buaqbot |
2022-02-14 02:40:05 | Yet another CVE-2021-4034 P0C :/ https://t.co/5RyuCi9OYi https://t.co/yaTZsCjsFP https://github.com/mutur4/Hacking-Scripts/blob/main/CVE-2021-4034/ | BinaryChunk |
2022-02-14 02:20:05 | Yet another CVE-2021-4034 POC code.Check it out :) https://t.co/a5xLUhR4JV https://github.com/mutur4/Hacking-Scripts/tree/main/CVE-2021-4034 | BinaryChunk |
2022-02-13 23:10:15 | CVE-2021-4034 https://t.co/POv8psSnoj #HarsiaInfo https://har-sia.info/CVE-2021-4034.html | Har_sia |
2022-02-13 14:40:43 | Called CVE-2021-4034, it is a SUID-root program installed by default on all major Linux distributions.… https://t.co/QIhx0P65Ir https://twitter.com/i/web/status/1492870713786736644 | secalertsasia |
2022-02-13 01:10:03 | I released a custom pwnkit module for pwncat that automatically exploits CVE-2021-4034 to privesc to root. You can… https://t.co/CxEhn2Hda1 https://twitter.com/i/web/status/1492666844351586305 | DanaEpp |
2022-02-12 18:30:10 | CVE-2021-4034 (Polkit privesc) makes it too easy😒 #CVE #PwnKit | JDouliez |
2022-02-12 15:10:05 | CVE-2021-4034 https://t.co/POv8pt9qqj #HarsiaInfo https://har-sia.info/CVE-2021-4034.html | Har_sia |
2022-02-12 11:30:05 | Wanna stop PwnKit (CVE-2021-4034)? SEC("lsm/bprm_check_security") int BPF_PROG(stop_pwnkit, struct linux_binprm *b… https://t.co/hWMQveMC1q https://twitter.com/i/web/status/1492459924764434433 | leodido |
2022-02-12 11:10:58 | Detecting PwnKit (CVE-2021-4034) Using Trend Micro™ Vision One™ and Cloud One™ https://t.co/vhGlvyqLzt https://www.trendmicro.com/en_us/research/22/b/detecting-pwnkit-cve20214034-using-trend-micro-vision-one-cloud-one.html | ohhara_shiojiri |
2022-02-12 10:10:03 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/q8TyH0GRzR #tryhackme #polkit… https://t.co/AWNHoTkvYm https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1492440825254465536 | astellon_music |
2022-02-12 06:43:13 | @chompie1337 CVE-2021-4034 | RippleRick_ |
2022-02-12 03:00:16 | ⭐️NEW COURSE⭐️ The Polkit vulnerability (CVE-2021-4034) is widespread and dangerous. Check out our latest course ad… https://t.co/sPoUIrywwQ https://twitter.com/i/web/status/1492331723354476544 | cybraryIT |
2022-02-12 01:20:14 | Detecting PwnKit (CVE-2021-4034) Using Trend Micro™ Vision One™ and Cloud One™ https://t.co/UIFjLTa2ql https://eshielder.com/2022/02/12/detecting-pwnkit-cve-2021-4034-using-trend-micro-vision-one-and-cloud-one/ | eshieldsecure |
2022-02-11 23:10:45 | Detecting PwnKit (CVE-2021-4034) Using Trend Micro™ Vision One™ and Cloud One™ - https://t.co/OnarmA3TnK #OSINT #Security #Threatintel https://www.redpacketsecurity.com/detecting-pwnkit-cve-2021-4034-using-trend-micro-vision-one-and-cloud-one/ | RedPacketSec |
2022-02-11 17:32:16 | Trend Micro Detecting PwnKit (CVE-2021-4034) Using Trend Micro™ Vision One™ and Cloud One™: This blog discusses how… https://t.co/OQ3NjPRhZX https://twitter.com/i/web/status/1492174480193437699 | jrimer2008 |
2022-02-11 17:32:13 | https://t.co/8Ty9CeYhEN Detecting PwnKit (CVE-2021-4034) Using Trend Micro™ Vision One™ and Cloud One™ #cybersecurity https://www.trendmicro.com/en_us/research/22/b/detecting-pwnkit-cve20214034-using-trend-micro-vision-one-cloud-one.html | netsecu |
2022-02-11 17:31:34 | #Detecting PwnKit (CVE-2021-4034) Using Trend Micro™ Vision One™ and Cloud One™ https://t.co/M5kI4jfOum https://t.co/x0ycMnfxEK https://www.trendmicro.com/en_us/research/22/b/detecting-pwnkit-cve20214034-using-trend-micro-vision-one-cloud-one.html?utm_source=dlvr.it&utm_medium=twitter | phucprime |
2022-02-11 16:48:42 | ThreatsHub Cybersecurity News | Detecting PwnKit (CVE-2021-4034) Using Trend Micro™ Vision One™ and Cloud One™ -… https://t.co/MncqEBDxBc https://twitter.com/i/web/status/1492171878474997762 | threatshub |
2022-02-11 15:13:23 | In this entry, we discuss how CVE-2021-4034 can be detected and blocked using Trend Micro™ Vision One™ and Trend Mi… https://t.co/VR4daZNzK8 https://twitter.com/i/web/status/1492152635209940993 | TrendMicroRSRCH |
2022-02-11 13:31:05 | Detecting PwnKit (CVE-2021-4034) Using Trend Micro™ Vision One™ and Cloud One™ https://t.co/7YSPd4jGEQ… https://t.co/t1gT9U5A7o http://dlvr.it/SJnzyY https://twitter.com/i/web/status/1492120620032671746 | AcooEdi |
2022-02-11 09:30:16 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/C7DPgfm9mb #tryhackme #polkit… https://t.co/J2g7zWWPhA https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1492064823403708419 | wearyandroid |
2022-02-11 07:31:23 | Simple LSM BPF module for preventing execve() with argc == 0 (pwnkit CVE-2021-4034) https://t.co/h5LuG1qNFB #linux #bpf #krsi #pwnkit https://github.com/evdenis/lsm_bpf_check_argc0 | efrmv |
2022-02-11 03:43:31 | This CVE-2021-4034 (28 Jan 23) Is considered a high severity vulnerability. It didn’t however seem to get mainstrea… https://t.co/Nj1XWGXMJb https://twitter.com/i/web/status/1491979350236975104 | CMPSamurai |
2022-02-10 21:30:22 | Haven't built out a comprehensive SBOM to identify vulns like CVE-2021-4034, or better known as PwnKit exploit? C… https://t.co/Tg2PXDdF8c https://twitter.com/i/web/status/1491886111731466241 | SW_Integrity |
2022-02-09 11:50:22 | Explotación Pwnkit CVE-2021-4034 Vulnerabilidad - Behackerpro https://t.co/6zuJJYVbEg #celular, #hacking,… https://t.co/CWOGu6vP7w https://ift.tt/lunTptH https://twitter.com/i/web/status/1491378781659009025 | FreakBizarro |
2022-02-08 20:51:17 | Blog de Mageia-ES: PwnKit (vulnerabilidad en pkexec) – CVE-2021-4034 https://t.co/5inEaoWpYd http://dlvr.it/SJcvGQ | blogdrake |
2022-02-08 18:30:25 | CVE-2021-4034 https://t.co/POv8pt9qqj #HarsiaInfo https://har-sia.info/CVE-2021-4034.html | Har_sia |
2022-02-08 16:10:10 | As detailed in our latest #BugReport, CVE-2021-4034, affectionately known as PwnKit, leverages a logic bug in PolKi… https://t.co/3or3AJ2UM6 https://twitter.com/i/web/status/1491079529670004743 | TrellixLabs |
2022-02-08 14:50:04 | alv NUEVA VULNERABILIDAD CRÍTICA EN LINUX!! (PWNKIT | CVE-2021-4034) https://t.co/ARX5AW4IF2 a través de @YouTube https://youtu.be/Nzg-_FJFz0g | DANIELALEXAND73 |
2022-02-08 13:50:07 | PwnKit (polkit’s pkexec exploit) – CVE-2021-4034 https://t.co/o9rtOLozam https://buff.ly/3sqo2ri | FOSSForce |
2022-02-08 07:30:17 | Cảnh báo về lỗ hổng bảo mật CVE-2021-4034 trong Polkit pkexec ảnh hưởng nghiêm trọng đến hệ điều hành Linux -… https://t.co/RYHRpAWHEf https://twitter.com/i/web/status/1490948618706046976 | Hostvn |
2022-02-08 05:30:15 | CVE-2021-4034 – Polkit Vulnerability Exploit Detection #infosec #infosecurity #cybersecurity #threatintel… https://t.co/4QbjRwEYs1 https://twitter.com/i/web/status/1490919915892748293 | CyberIQs_ |
2022-02-08 04:40:25 | CVE-2021-4034 – Polkit Vulnerability Exploit Detection https://t.co/0shNvIvEPN #cybersecurity #informationsecurity… https://t.co/KRWimf65Pj https://www.socinvestigation.com/cve-2021-4034-polkit-vulnerability-exploit-detection/ https://twitter.com/i/web/status/1490906305716178945 | Bala_hacky |
2022-02-08 03:30:41 | A golang based exp for CVE-2021-4034 dubbed pwnkit (more features added......) https://t.co/70SIWbaDAj https://t.co/frMnUsM7ML https://github.com/FDlucifer/Pwnkit-go | fdlucifer11 |
2022-02-07 20:12:50 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/SZgOUsf9Rk #tryhackme #polkit… https://t.co/ypOA2iF2aU https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1490777495402020865 | timourrashed |
2022-02-07 17:20:15 | Hunting #pwnkit (CVE-2021-4034) in #Linux | CrowdStrike https://t.co/QmCsiKjyql by @CrowdStrike https://buff.ly/3omoiGE | XceptN |
2022-02-07 16:30:08 | @redhat can u tell me if an @Azure VM deployed with CoreOS 6.5.4 is vulnerable to CVE-2021-4034? Your SB says “pot… https://t.co/qRG5HKwLU0 https://twitter.com/i/web/status/1490723976607420422 | AzureBri |
2022-02-07 16:30:07 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/zHIDrnBd8E #tryhackme #polkit… https://t.co/DAGDWxHvWF https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1490724376966275072 | D_Captainkenya |
2022-02-07 12:10:04 | The tale of CVE-2021-4034 AKA PwnKit! Take a read on the #HTB Blog: #HackTheBox #CyberSecurity #Hacking #CVE #IT… https://t.co/rVQHJMCF0Q https://twitter.com/i/web/status/1490658069105332227 | azikopoulos |
2022-02-07 11:30:04 | CVE-2021-4034, polkit, and VMware https://t.co/2inqQW5k6x https://dy.si/sCy1J | paddyodhiambo |
2022-02-07 08:00:10 | Security vulnerability: CVE-2021-4034 - le correctif est disponible sur https://t.co/pW2RCkIqIE #PwnKit #security… https://t.co/mQEVg3W84s https://okt.to/fFm80D https://twitter.com/i/web/status/1490595441590820864 | SUSE_France |
2022-02-07 06:10:14 | CVE-2021-4034 Linux Polkit 权限提升漏洞挖掘思路解读 https://t.co/KZxLjfJltJ https://t.co/ly2Yi0ktfP https://ift.tt/5OURsi7 https://ift.tt/54MusDH | buaqbot |
2022-02-07 05:50:04 | Pwnkit って名前付いてたのか < CVE-2021-4034 | w4yh |
2022-02-07 05:00:03 | CVE-2021-4034:PwnKit pkexec本地权限提升漏洞 https://t.co/cmEtyRg57Y https://t.co/5dGi7KKcDZ https://ift.tt/T6nVRUI https://ift.tt/lSBwqIK | buaqbot |
2022-02-07 03:40:06 | PoCコードの公開されていないと思い込んでいたけど、.Cファイルが以前から公開されていた orz → PolKitのメモリ破損の脆弱性(CVE-2021-4034)について - Qiita https://t.co/cdAbEHpOH1 https://buff.ly/3gJHOIZ | shojiueda |
2022-02-06 21:00:08 | Security vulnerability: CVE-2021-4034 - le correctif est disponible sur https://t.co/mW1Jg7ZA2j #PwnKit #security… https://t.co/Z5sFPLNlZm https://okt.to/zaC57y https://twitter.com/i/web/status/1490429350117740545 | SUSE_France |
2022-02-06 12:30:06 | Linux の pkexec が argc == 0 の場合を想定していなくて,argv の後続の envp の最初の要素を書き換えてしまうのか(CVE-2021-4034) https://t.co/EqCCpLDtjC https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | Linda_pp |
2022-02-06 11:10:14 | https://t.co/ZXVGQT2sJn Hunting pwnkit (CVE-2021-4034) in Linux - CrowdStrike. https://www.crowdstrike.com/blog/hunting-pwnkit-local-privilege-escalation-in-linux/ | eagerbeavertech |
2022-02-06 11:10:10 | For CVE-2021-4034 mitigation on desktop Ubuntu, a standard apt update / upgrade will take care of it, right? | lukeweston |
2022-02-06 08:20:18 | I just published a new post on my @buymeacoffee! HTB Paper Walkthrough Highlights, CVE-2019-17675, CVE-2021-4034 https://t.co/Pj5mSsbT2w https://www.buymeacoffee.com/mrnessuno/htb-paper-walkthrough-highlights-cve-2019-17675-cve-2021-4034 | Mr__Nessuno |
2022-02-06 02:40:10 | Checking for Vulnerable Systems for CVE-2021-4034 with PwnKit-Hunter https://t.co/tDViKLLW26 https://www.cyberark.com/resources/threat-research-blog/checking-for-vulnerable-systems-for-cve-2021-4034-with-pwnkit-hunter | Secnewsbytes |
2022-02-05 21:10:05 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) #PwnKit #polkit… https://t.co/674ZowNpUu https://twitter.com/i/web/status/1490068365628559372 | Stitisaid1 |
2022-02-05 20:30:04 | Pwnkit: CVE-2021-4034 - Explotación de la vulnerabilidad que afecta a sistema Linux: https://t.co/mFCzh4q0jx… https://t.co/SB3zqNpVl8 https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1490058267493556224 | NumaCybersec |
2022-02-05 09:00:10 | Security vulnerability: CVE-2021-4034 - le correctif est disponible sur https://t.co/k2aVj5e80V #PwnKit #security… https://t.co/viIZEXXAie https://okt.to/NZhWAB https://twitter.com/i/web/status/1489885777056124932 | SUSE_France |
2022-02-05 08:40:19 | PwnKit-Exploit Proof of Concept (PoC) CVE-2021-4034. https://t.co/f2uS8AN5va #pentesting #bugbounty #redteam… https://t.co/E8YzMCh8iW https://github.com/luijait/PwnKit-Exploit https://twitter.com/i/web/status/1489880576404467715 | hack_git |
2022-02-05 03:20:09 | I know I'm late to the party, but PwnKit (CVE-2021-4034) is a really nice LPE. Super reliable for me so far. | wvuuuuuuuuuuuuu |
2022-02-04 18:10:08 | The Polkit vulnerability, known as CVE-2021-4034, is being patched across the net. The root of the problem lies in… https://t.co/zcyrAjyiK4 https://twitter.com/i/web/status/1489661865223507975 | Hacker__News |
2022-02-04 17:00:27 | ⚠️ Threat Alert!: #SynopsysCyRC shares their analysis on CVE-2021-4034, a newly discovered vulnerability in PolKit… https://t.co/X49Xt2PGWQ https://twitter.com/i/web/status/1489643517290991621 | Brent_Synopsys |
2022-02-04 16:53:05 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/Lul6wTrWwb #tryhackme #polkit… https://t.co/4QiLbfirBF https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1489640196484259843 | jam_best2010 |
2022-02-04 16:50:45 | I have completed the Pwnkit: CVE-2021-4034 room from TryHackMe. #tryhackme #linux https://t.co/xPkaTO78kp https://lnkd.in/g9W93jcH | kamal_ares |
2022-02-04 15:11:13 | CVE-2021-4034 https://t.co/POv8pt9qqj #HarsiaInfo https://har-sia.info/CVE-2021-4034.html | Har_sia |
2022-02-04 13:10:14 | I just pwned Horizontall in Hack The Box! Easy root with pwnkit(CVE-2021-4034) https://t.co/mifj9yqGkK #hackthebox #htb #cybersecurity https://www.hackthebox.com/achievement/machine/742055/374 | 0xRh1d0Y |
2022-02-04 07:00:09 | Security vulnerability: CVE-2021-4034 - le correctif est disponible sur https://t.co/0oroWcX23g #PwnKit #security… https://t.co/MjGHWjZ4GD https://okt.to/b3f9AK https://twitter.com/i/web/status/1489493179829268483 | SUSE_France |
2022-02-04 03:20:56 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/taBpEJPz5e #tryhackme #polkit… https://t.co/b4Xv32erFL https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1489436419470864387 | Sud4k1 |
2022-02-04 02:40:08 | Using PwnKit-Hunter to check for CVE-2021-4034 Vulnerable Systems https://t.co/nk5gkjPcqB https://t.co/ruKsQ0gkIa https://www.reddit.com/r/netsec/comments/shwt2r/using_pwnkithunter_to_check_for_cve20214034/?utm_source=dlvr.it&utm_medium=twitter | techadversary |
2022-02-04 02:01:04 | https://t.co/0RzCm8jhMu PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034) https://github.com/OxWeb4/CVE-2021-4034- | Ox_Web_Moroccan |
2022-02-04 02:00:41 | Prueba de Concepto – PWNKIT – (CVE-2021-4034) https://t.co/vN8PDWUZqE https://unaaldia.hispasec.com/2022/02/prueba-de-concepto-pwnkit-cve-2021-4034.html | matarturo |
2022-02-04 00:40:19 | This article has been indexed from Security Affairs A flaw in Polkit’s pkexec component, tracked as CVE-2021-4034 (… https://t.co/Xl5SNIMUF6 https://twitter.com/i/web/status/1489397834205913088 | secalertsasia |
2022-02-04 00:00:22 | CVE-2021-4034 検出と緩和: 「Pwnkit」ローカル特権昇格の検出と緩和 | コンテナ・セキュリティ | Sysdigブログ | コンテナ・Kubernetes環境向けセキュリティ・モニタリング プラットフォーム https://t.co/EDm4KYeHp7 https://www.scsk.jp/sp/sysdig/blog/container_security/cve-2021-4034_pwnkit.html | raiseiseisei |
2022-02-03 22:45:51 | Find out how to mitigate your risk from PwnKit (CVE-2021-4034) in our latest security advisory post.… https://t.co/pqf7pcBfiV https://twitter.com/i/web/status/1489365605576847360 | Coretek |
2022-02-03 20:11:59 | All centos8 VPS’s are upgraded towards Centos Stream including a Linux distribution patch for Polkit (CVE-2021-4034) | letsbrandgrid |
2022-02-03 20:11:08 | Alle VPS’s met Centos8 zijn geupgrade naar Centos Stream in combinatie met de Linux patch CVE-2021-4034 (Polkit) | letsbrandgrid |
2022-02-03 20:00:16 | Prueba de Concepto – PWNKIT – (CVE-2021-4034) #ciberseguridad @hispasec https://t.co/eFaK03TVAi https://unaaldia.hispasec.com/2022/02/prueba-de-concepto-pwnkit-cve-2021-4034.html | web4x4_es |
2022-02-03 19:50:48 | @unaaldia "Prueba de Concepto – PWNKIT – (CVE-2021-4034)" https://t.co/9uHuu4OlNY https://ift.tt/03GX5kPR2 | Seguridadula |
2022-02-03 19:40:53 | Prueba de Concepto – PWNKIT – (CVE-2021-4034) https://t.co/pSP5s6yuhH https://ift.tt/03GX5kPR2 | dragonhack991 |
2022-02-03 19:30:31 | Prueba de Concepto – PWNKIT – (CVE-2021-4034) https://t.co/yn1KFEKRcJ #TorsityIntel #Ciberseguridad https://unaaldia.hispasec.com/2022/02/prueba-de-concepto-pwnkit-cve-2021-4034.html | torsity_intel |
2022-02-03 19:30:21 | Prueba de Concepto – PWNKIT – (CVE-2021-4034) https://t.co/gPg2mltHsU https://unaaldia.hispasec.com/2022/02/prueba-de-concepto-pwnkit-cve-2021-4034.html | SombreroBlanc0 |
2022-02-03 19:30:12 | CVE-2021-4034 深入分析及漏洞复现 https://t.co/HexNLVYcHO https://t.co/7vnVtbUyWC https://ift.tt/s1bROmDQp https://ift.tt/H0C1Lwr8t | buaqbot |
2022-02-03 19:11:04 | Prueba de Concepto – PWNKIT – (CVE-2021-4034) https://t.co/W75R9KppDK https://unaaldia.hispasec.com/2022/02/prueba-de-concepto-pwnkit-cve-2021-4034.html | hackplayers |
2022-02-03 18:50:15 | Prueba de Concepto – PWNKIT – (CVE-2021-4034) https://t.co/wSaJQkeXZ0 https://unaaldia.hispasec.com/2022/02/prueba-de-concepto-pwnkit-cve-2021-4034.html | security_inside |
2022-02-03 18:40:20 | Prueba de Concepto – PWNKIT – (CVE-2021-4034) https://t.co/TELW4mPtYU https://t.co/QmGpCoTeBA http://dlvr.it/SJKsFv | miguealvm |
2022-02-03 18:40:16 | Prueba de Concepto – PWNKIT – (CVE-2021-4034) https://t.co/u9ajaiFz3s https://ift.tt/03GX5kPR2 | tonidurans |
2022-02-03 18:40:13 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/2UCwJkosWp #tryhackme #polkit… https://t.co/mDhoQpVlao https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1489306881931632640 | 0xRh1d0Y |
2022-02-03 18:40:07 | Prueba de Concepto – PWNKIT – (CVE-2021-4034) https://t.co/6uVCQH0ZT7 https://ift.tt/03GX5kPR2 | IntelSus_ |
2022-02-03 18:40:05 | [Recomendado]Prueba de Concepto – PWNKIT – (CVE-2021-4034) https://t.co/1B9FDMo4X1 #seguridadsi #ciberseguridad https://zpr.io/L8JXgGTVnp3Z | seguridad_si |
2022-02-03 18:30:14 | #infosec #hacking Prueba de Concepto – PWNKIT – (CVE-2021-4034) https://t.co/DEWT2awXNE https://ift.tt/03GX5kPR2 | juncotic |
2022-02-03 18:15:35 | Prueba de Concepto - PWNKIT - (CVE-2021-4034) #Polkit #Root #Infosec https://t.co/doYNXznIWM https://unaaldia.hispasec.com/2022/02/prueba-de-concepto-pwnkit-cve-2021-4034.html | unaaldia |
2022-02-03 16:30:22 | The recent local privilege escalation in polkit #CVE20214034 CVE-2021-4034 was incorrectly mentioned that it doesn… https://t.co/7S8umeS7o2 https://twitter.com/i/web/status/1489273816350334981 | makash |
2022-02-03 15:11:26 | CVE-2021-4034 https://t.co/POv8psSnoj #HarsiaInfo https://har-sia.info/CVE-2021-4034.html | Har_sia |
2022-02-03 14:14:55 | Κυνηγώντας την ευπάθεια pwnkit (CVE-2021-4034) σε Linux https://t.co/h5RYNKr9px https://www.secnews.gr/389228/kinigontas-efpatheia-pwnkit-cve-2021-4034-linux/ | SecNews_GR |
2022-02-03 14:14:25 | SecNews_GR: Κυνηγώντας την ευπάθεια pwnkit (CVE-2021-4034) σε Linux https://t.co/x3yIaRxwU8 https://www.secnews.gr/389228/kinigontas-efpatheia-pwnkit-cve-2021-4034-linux/ | trip_elix |
2022-02-03 14:10:17 | Hier j'ai entendu parlé de la faille CVE-2021-4034 aka PwnKit par Mikode et j'ai vu un article par Korben (qui est… https://t.co/YGurOfFwUb https://twitter.com/i/web/status/1489239414194806795 | DarkRedman |
2022-02-03 14:01:38 | > Использовать sudo > Использовать doas > pkexec CVE-2021-4034 https://t.co/56OPxItI73 | ker00sha |
2022-02-03 14:00:16 | Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44142: 660.6K (audience size) CVE-2021-4034: 230.5K CVE-2021-… https://t.co/ySDwYLwI1f https://twitter.com/i/web/status/1489237245974532097 | CVEtrends |
2022-02-03 13:41:45 | CVE-2021-4034, polkit, and VMware https://t.co/NjYgIiWn4m https://dy.si/7YncEi | vDMehringer |
2022-02-03 12:20:24 | CVE-2021-4034, polkit, and VMware https://t.co/lRbEVw6FgI https://dy.si/ZFeND | virtualquebec |
2022-02-03 11:30:17 | "Und beim Report schreiben haben wir dann noch kurz den Polkit Exploit CVE-2021-4034 von letzter Woche ausprobiert.… https://t.co/fFb87o8fa8 https://twitter.com/i/web/status/1489199266245525507 | Niklas974 |
2022-02-03 10:11:21 | Security vulnerability: CVE-2021-4034 - le correctif est disponible sur https://t.co/kX4FVCGr9M #PwnKit #security… https://t.co/uQTTTzV9O0 https://okt.to/7Q8xk5 https://twitter.com/i/web/status/1489177070727045121 | SUSE_France |
2022-02-03 10:10:55 | New advisory OBS02202-01 published: pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/fHmFQbzlSI #obso https://networks.unify.com/security/advisories/OBSO-2202-01.pdf | UnifyCoSecurity |
2022-02-03 09:30:07 | CVE-2021-4034 | pupurucom |
2022-02-03 09:10:27 | CVE-2021-4034, polkit, and VMware https://t.co/rlWFqYDCTT https://dy.si/FW56Vw | Giodomi1989 |
2022-02-03 08:20:56 | CVE-2021-4034, polkit, and VMware https://t.co/677HNvEC1n https://dy.si/RBEec | alexganser |
2022-02-03 08:03:55 | Our January bug report is here, where we detail PwnKit (CVE-2021-4034) as well as CVE-2022-21907, the second wormab… https://t.co/jbkq1FwRJH https://twitter.com/i/web/status/1489144294120296451 | Raj_Samani |
2022-02-03 07:20:29 | CVE-2021-4034, polkit, and VMware https://t.co/dEXDfJ5Tg2 https://dy.si/HduWF | saglik_erkan |
2022-02-03 06:00:37 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/GxuMiVnFBX #tryhackme #polkit… https://t.co/UEFjEQEJDJ https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1489113972586721280 | mimilove_exe |
2022-02-03 04:20:51 | After upgrading polkit for CVE-2021-4034, podman containers stopped receiving network traffic. Eventually we find t… https://t.co/JHawsCQbGb https://twitter.com/i/web/status/1489089759666442241 | jschauma |
2022-02-02 23:20:55 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/YYti33Djwb #tryhackme #polkit… https://t.co/5DquFKLWMX https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1488998876539494405 | kism3t_09 |
2022-02-02 23:10:14 | Veo que el sistema Linux que uso no es vulnerable a la vulnerabilidad pwnkkit CVE-2021-4034, por lo que veo el polk… https://t.co/lRw1TY4sBq https://twitter.com/i/web/status/1489011969231364097 | ZZKLLX |
2022-02-02 22:10:08 | Samedi prochain sur twitch, @iMilnb va expliquer et jouer avec la faille pkexec ("PwnKit", CVE-2021-4034), en detai… https://t.co/w9JP2TJzAx https://twitter.com/i/web/status/1488997205302251533 | FTregan |
2022-02-02 21:00:05 | CVE-2021-4034, polkit, and VMware A new vulnerability in an open-source software component, polkit, emerged this we… https://t.co/YRSyerpxpz https://twitter.com/i/web/status/1488978534609481730 | kevinpollock |
2022-02-02 20:33:04 | Hunting pwnkit Local Privilege Escalation in Linux (CVE-2021-4034) https://t.co/L0DBzoIbPA #infosec #feedly https://www.crowdstrike.com/blog/hunting-pwnkit-local-privilege-escalation-in-linux/ | cryptorobert |
2022-02-02 20:31:06 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/Ng0qzIyl2V https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ | ncxgroup |
2022-02-02 18:30:59 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/h1KY0EVamg #tryhackme #polkit… https://t.co/7Lmgi0ZWeN https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1488941217639456772 | NkurunzizaGad10 |
2022-02-02 18:30:17 | @alisaesage CVE-2021-4034? | EpsilonCalculus |
2022-02-02 17:52:05 | innovaphone products not affected by the "pwnkit" vulnerability CVE-2021-4034 Neither LAP nor AP use polkit/pkexec https://t.co/jiTeddiqN5 http://wiki.innovaphone.com/i.php?12117 | innovaphone_tec |
2022-02-02 16:41:22 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/3wOARAdS53 #tryhackme #polkit… https://t.co/zHbbtGiHrY https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1488912972269424646 | DoolztheDaring |
2022-02-02 16:41:11 | Checking for Vulnerable Systems for CVE-2021-4034 with PwnKit-Hunter https://t.co/qDHI5bKAbR https://www.cyberark.com/resources/threat-research-blog/checking-for-vulnerable-systems-for-cve-2021-4034-with-pwnkit-hunter | Lulztigre |
2022-02-02 16:12:28 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/wUc8OoNj1F #tryhackme #polkit… https://t.co/ETb4rHacW9 https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1488902148863803399 | tisemtine |
2022-02-02 15:12:40 | CVE-2021-4034 https://t.co/POv8pt9qqj #HarsiaInfo https://har-sia.info/CVE-2021-4034.html | Har_sia |
2022-02-02 14:30:45 | Using PwnKit-Hunter to check for CVE-2021-4034 Vulnerable Systems https://t.co/QxVS96zCnF #cyberSecurity https://www.cyberark.com/resources/threat-research-blog/checking-for-vulnerable-systems-for-cve-2021-4034-with-pwnkit-hunter | ellenke64965894 |
2022-02-02 14:03:33 | La nueva vulnerabilidad CVE-2021-4034 es una puta locura... Descargar, compilar, ejecutar... Y tienes puto root con… https://t.co/rP7Yi9YySv https://twitter.com/i/web/status/1488872761028132864 | Back_Black0ut |
2022-02-02 14:00:14 | Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-44142: 1.4M (audience size) CVE-2021-4034: 485.3K CVE-2017-74… https://t.co/iNkXZzwMXi https://twitter.com/i/web/status/1488874855688724480 | CVEtrends |
2022-02-02 13:10:49 | CVE-2021-4034, polkit, and VMware https://t.co/0sg3UnGu9n https://dy.si/Zubmi | Jotape_VM |
2022-02-02 13:10:29 | ⚠️ Threat Alert!: #SynopsysCyRC shares their analysis on CVE-2021-4034, a newly discovered vulnerability in PolKit… https://t.co/d0D4N14wXI https://twitter.com/i/web/status/1488858729500094466 | SEGorman9 |
2022-02-02 12:04:37 | CVE-2021-4034, polkit, and VMware https://t.co/EgtbKIp0wI https://dy.si/7JTkW | RandhirChaubey |
2022-02-02 12:04:18 | CVE-2021-4034, polkit, and VMware https://t.co/tSMr2NIv5D https://dy.si/sQVJLS2 | RandhirChaubey |
2022-02-02 12:03:46 | CVE-2021-4034, polkit, and VMware https://t.co/swxGr7ozH9 https://dy.si/mmgX7L | RandhirChaubey |
2022-02-02 12:03:16 | CVE-2021-4034, polkit, and VMware https://t.co/bCirjPR3rc https://dy.si/K6rqgn2 | RandhirChaubey |
2022-02-02 10:40:08 | CVE-2021-4034, polkit, and VMware #VMware #vCommunity https://t.co/azGaEWGltA https://dy.si/FGpaP | StefanicAndrej |
2022-02-02 08:20:07 | CVE-2021-4034, polkit, and VMware https://t.co/cks5rKZJXJ https://dy.si/qMmqK | AAmoroso77 |
2022-02-02 07:32:10 | Hey @hackthebox_eu I think most of active Linux boxes are vulnerable to CVE-2021-4034 LPE through polkit's pkexec.… https://t.co/YQ5QBedlkY https://twitter.com/i/web/status/1488775027587756032 | f4T1H21 |
2022-02-02 06:24:45 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/HUSn9OY4f5 #tryhackme #polkit… https://t.co/pjUJ155Zxj https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1488743828198723584 | JamonteLee1 |
2022-02-02 06:00:55 | CVE-2021-4034, polkit, and VMware https://t.co/Jry4HkJKIv https://dy.si/sQDbLK | vInfrastructure |
2022-02-02 04:30:49 | CVE-2021-4034, polkit, and VMware https://t.co/0jCCr1e6ID https://dy.si/o8Cgi | gregvinton |
2022-02-02 02:24:10 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/fHRl3D6sMI #tryhackme #polkit… https://t.co/9HoR6pb08D https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1488696976678047749 | Doreen_koome |
2022-02-02 01:41:55 | The latest update for #CrowdStrike includes "Hunting #pwnkit Local Privilege Escalation in #Linux (CVE-2021-4034)"… https://t.co/pKFF2h5rpe https://twitter.com/i/web/status/1488687573975318528 | opsmatters_uk |
2022-02-02 00:30:21 | Hunting pwnkit Local Privilege Escalation in Linux (CVE-2021-4034) - https://t.co/n7MOUBjOvr https://www.invisibleciso.com/13813072/hunting-pwnkit-local-privilege-escalation-in-linux-cve-2021-4034?via=tw | CisoInvisible |
2022-02-02 00:02:56 | Hunting pwnkit (CVE-2021-4034) in Linux | CrowdStrike https://t.co/cW4fQYDqJ2 https://www.crowdstrike.com/blog/hunting-pwnkit-local-privilege-escalation-in-linux/ | Secnewsbytes |
2022-02-01 23:11:04 | Hunting pwnkit Local Privilege Escalation in Linux (CVE-2021-4034) https://t.co/kZ3cLywaEb https://www.itsecuritynews.info/hunting-pwnkit-local-privilege-escalation-in-linux-cve-2021-4034/ | IT_securitynews |
2022-02-01 22:12:03 | This vulnerability affects widely used Linux distributions. Assigned CVE-2021-4034 #Fedora, #Ubuntu, #Debian,… https://t.co/Eolws2NHNh https://twitter.com/i/web/status/1488634281446551555 | DeepFactor_inc |
2022-02-01 22:00:25 | A new #attackerkb assesment on 'CVE-2021-4034' has been created by jbaines-r7. Attacker Value: 3 | Exploitability: 5 https://t.co/fBRwy3U6MF https://attackerkb.com/assessments/47817629-ddc5-49fe-80c9-53a394ce888a | Attackerkb_Bot |
2022-02-01 21:30:15 | Checking for Vulnerable Systems for CVE-2021-4034 with PwnKit-Hunter https://t.co/hKcIXnRWeD via @CyberArk https://www.cyberark.com/resources/threat-research-blog/checking-for-vulnerable-systems-for-cve-2021-4034-with-pwnkit-hunter | matteoca |
2022-02-01 20:22:00 | Here's everything you need to know about CVE-2021-4034 and polkit, from who's affected to how you can protect yours… https://t.co/8jzYNtudzr https://twitter.com/i/web/status/1488606848978763782 | VMware |
2022-02-01 18:40:09 | Using PwnKit-Hunter to check for CVE-2021-4034 Vulnerable Systems https://t.co/7xlruEOrsG https://www.reddit.com/r/netsec/comments/shwt2r/using_pwnkithunter_to_check_for_cve20214034/ | Dinosn |
2022-02-01 17:44:07 | CVE-2021-4034 検出と緩和: "Pwnkit"ローカル特権昇格の検出と緩和 – Sysdig https://t.co/IrjYxSydjn https://sysdig.jp/blog/detecting-mitigating-cve-2021-4034-sysdig/ | UVB_76 |
2022-02-01 17:30:35 | ⚠️ Vulnerabilidad de escalamiento de privilegios en Linux. 🔥 La vulnerabilidad CVE-2021-4034 con una puntuación d… https://t.co/hkZhSplERY https://twitter.com/i/web/status/1488564408817270787 | CERTpy |
2022-02-01 16:44:58 | @riskybusiness cracking me up with the bug slogans: CVE-2021-4034 / Pwnkit: "Be the change!" | trashp4ndasec |
2022-02-01 16:21:16 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/bFBC2v4qXh #tryhackme #polkit… https://t.co/FmBpzdo0WB https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1488547218072211457 | devil8731 |
2022-02-01 15:50:46 | CVE-2021-4034, polkit, and VMware https://t.co/Fkjp4P2l8c https://bit.ly/349KXyX | TinaKrogull |
2022-02-01 15:50:28 | New post: "Using PwnKit-Hunter to check for CVE-2021-4034 Vulnerable Systems" https://t.co/BamL5lkEix https://ift.tt/cTDo10A76 | Myinfosecfeed |
2022-02-01 15:34:42 | EXPLOTANDO PWNKIT VULNERABILIDAD (CVE-2021-4034) en ESPAÑOL https://t.co/Pda2yCMwln https://ift.tt/pVERHAQyb | FreakBizarro |
2022-02-01 15:31:25 | Using PwnKit-Hunter to check for CVE-2021-4034 Vulnerable Systems https://t.co/2TeBAUXSaj #infosec #pentest #bugbounty @_r_netsec https://www.cyberark.com/resources/threat-research-blog/checking-for-vulnerable-systems-for-cve-2021-4034-with-pwnkit-hunter | beingsheerazali |
2022-02-01 15:31:12 | PwnKit - Linux Local Privilege Escalation - Polkit Pkexec (CVE-2021-4034) https://t.co/rY3N4FN3N4 https://ift.tt/blt0Q1gm3 | FreakBizarro |
2022-02-01 15:21:26 | PwnKit: Local Privilege Escalation | CVE-2021-4034 Poc https://t.co/Ly0bIlzgI7 https://ift.tt/kRLli5ZVq | FreakBizarro |
2022-02-01 15:20:57 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/RVSxqWCe5v #tryhackme #polkit… https://t.co/WtYvQqkcOW https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1488530730745761795 | bkhrihsn |
2022-02-01 15:20:38 | PwnKit - Linux Local Privilege Escalation - Polkit Pkexec (CVE-2021-4034) https://t.co/EOlLJ50Q2M https://ift.tt/IH5V0GzP7 | FreakBizarro |
2022-02-01 15:20:15 | PoC for PwnKit: CVE-2021-4034 Linux Local Privilege Escalation https://t.co/OI1SvRMrws https://ift.tt/bBgINvpzh | FreakBizarro |
2022-02-01 15:11:19 | CVE-2021-4034 https://t.co/POv8psSnoj #HarsiaInfo https://har-sia.info/CVE-2021-4034.html | Har_sia |
2022-02-01 15:10:37 | Using PwnKit-Hunter to check for CVE-2021-4034 Vulnerable Systems https://t.co/7IFIOavU6L https://digitalskeleton.com.ng/threads/using-pwnkit-hunter-to-check-for-cve-2021-4034-vulnerable-systems.6962/ | CEOofDSS |
2022-02-01 15:10:25 | CVE-2021-4034 - PwnKit https://t.co/5kC0IPdNB8 https://ift.tt/AdGa1u4J3 | FreakBizarro |
2022-02-01 15:10:07 | NUEVA VULNERABILIDAD CRÍTICA EN LINUX!! (PWNKIT | CVE-2021-4034) https://t.co/hFwXLn4FXE https://ift.tt/baBF7esLR | FreakBizarro |
2022-02-01 15:00:21 | Using PwnKit-Hunter to check for CVE-2021-4034 Vulnerable Systems https://t.co/jtNuGvDKs3 https://www.cyberark.com/resources/threat-research-blog/checking-for-vulnerable-systems-for-cve-2021-4034-with-pwnkit-hunter | _r_netsec |
2022-02-01 15:00:15 | Using PwnKit-Hunter to check for CVE-2021-4034 Vulnerable Systems via /r/netsec https://t.co/qZE1Vbz67G #cybersecurity #netsec #news https://ift.tt/zboBqWiXE | CybrXx0 |
2022-02-01 14:50:06 | Hot off the presses...CyberArk Labs releases PwnKit-Hunter for CVE-2021-4034. https://t.co/0ASanpiWNa http://spr.ly/6017KzzzS | CyberarkLabs |
2022-02-01 14:21:15 | Les chercheurs en sécurité de Qualys ont trouvé une faille critique (CVE-2021-4034) qui affecte les distributions G… https://t.co/p0xkyTFl1u https://twitter.com/i/web/status/1488515650125508610 | argevise |
2022-02-01 13:20:08 | Guess who continues with #CTF Rooms? ;) Hack All Da Things! Pwnkit: CVE-2021-4034 - I have just completed this ro… https://t.co/8F8RpO6LU9 https://twitter.com/i/web/status/1488501412296331266 | MarcusChachuls1 |
2022-02-01 12:50:28 | CVE-2021-4034 検出と緩和: "Pwnkit"ローカル特権昇格の検出と緩和 | コンテナ・セキュリティ | Sysdigブログ | コンテナ・Kubernetes環境向けセキュリティ・モニタリング プラットフォーム https://t.co/EDm4KYeHp7 https://www.scsk.jp/sp/sysdig/blog/container_security/cve-2021-4034_pwnkit.html | raiseiseisei |
2022-02-01 12:10:07 | TODO sobre PWNKIT la Nueva VULNERABILIDAD en LINUX (CVE-2021-4034) - Escalar privilegios a ROOT🥵 https://t.co/zJ6jTtN5Fe https://ift.tt/QPgo8fhkv | FreakBizarro |
2022-02-01 11:40:11 | GitHub Trending Archive, 30 Jan 2022, C. Ayrx/CVE-2021-4034, ly4k/PwnKit, ARM-software/CMSIS_5, arthepsy/CVE-2021-4… https://t.co/fz9QQKvqQD https://twitter.com/i/web/status/1488474727169478658 | motakasoft |
2022-02-01 10:30:04 | 「PwnKit polkit の pkexec に局所的な権限昇格の脆弱性が発見される (CVE-2021-4034)」 https://t.co/84WmHhfmzD https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | kabukawa |
2022-02-01 10:10:04 | ❗ #IGEL warnt aktuell vor einer Sicherheitslücke CVE-2021-4034 in der Polkit, die sich auf lokale Berechtigungen be… https://t.co/pXJeqOsNoR https://twitter.com/i/web/status/1488453626729226242 | IFTECHAG |
2022-02-01 05:00:33 | آسیبپذیری CVE-2021-4034 و سطح خطر ۷.۸ معرفی شده است که حدود ۱۲ سال در سیستم عاملهای لینوکس وجود داشته است. این آس… https://t.co/GPronLhDl4 https://twitter.com/i/web/status/1488376121099968520 | ehsane71 |
2022-02-01 03:40:27 | GitHub Trending Archive, 30 Jan 2022, Python. joeammond/CVE-2021-4034, patrikzudel/PatrikZeros-CSGO-Sound-Fix, nftd… https://t.co/fQSDlbRrGt https://twitter.com/i/web/status/1488353931894071297 | motakasoft |
2022-02-01 02:10:23 | In fact, it's polkit 0.119 instead of 0.120 plus CVE-2021-4034.patch. I wonder if I can pull the commit from upstre… https://t.co/xZjtj22Rqn https://twitter.com/i/web/status/1488332990165880832 | jhamby |
2022-02-01 00:50:07 | Great POC for this new Linux vulnerability #tryhackmeforDwin Pwnkit: CVE-2021-4034 - I have just completed this roo… https://t.co/PZ7jqhxXvP https://twitter.com/i/web/status/1488312723247181824 | greig_st |
2022-02-01 00:40:11 | GitHub Trending Archive, 30 Jan 2022, All. Ayrx/CVE-2021-4034, jonathandata1/2022_beijing, KaLendsi/CVE-2022-21882,… https://t.co/9avSep5KAI https://twitter.com/i/web/status/1488308631896727554 | motakasoft |
2022-02-01 00:40:08 | GitHub Trending Archive, 30 Jan 2022, All. berdav/CVE-2021-4034, PathOfBuildingCommunity/PathOfBuilding, laravel-fi… https://t.co/FYZSfjaixf https://twitter.com/i/web/status/1488308653887156225 | motakasoft |
2022-01-31 23:00:30 | Detecting and mitigating CVE-2021-4034: “Pwnkit” local privilege escalation https://t.co/kTWVbsoOZk https://t.co/slnZRdzinS https://www.reddit.com/r/netsec/comments/sf3qj4/detecting_and_mitigating_cve20214034_pwnkit_local/?utm_source=dlvr.it&utm_medium=twitter | techadversary |
2022-01-31 23:00:16 | #Pentest #cybersecurity #linux #privesc #pkexec CVE-2021-4034 before and after update https://t.co/h2fgWztPhr | garffff_bot |
2022-01-31 22:00:53 | Array Networks Security Advisory: Linux PwnKit vulnerability (CVE-2021-4034). https://t.co/lTEN7SrngZ https://bit.ly/34hZTL3 | ArraySupport |
2022-01-31 21:15:50 | "RT @TheHackersNews: A 12-year-old #vulnerability (CVE-2021-4034) has been discovered in the Polkit utility that co… https://t.co/cI5qjeysbU https://twitter.com/i/web/status/1488256430142631940 | trip_elix |
2022-01-31 20:50:14 | CVE-2021-4034, polkit, and VMware https://t.co/wvUJ3D8oTd #cybersecurity #infosec #vulnerability https://dy.si/DHLua | kemelblue |
2022-01-31 19:32:21 | Polkit pkexec vulnerability (CVE-2021-4034) https://t.co/MQMlkYbOK7 https://t.co/sGcE0wDbnn https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4034 https://vimeo.com/669715589 | erdinc |
2022-01-31 19:12:46 | New #Polkit flaw lets unprivileged #Linux users gain root access. To remediate CVE-2021-4034, orgs must apply patch… https://t.co/sFKwtIjtsm https://twitter.com/i/web/status/1488225586862563336 | kimfosterphoto |
2022-01-31 18:30:14 | ⚠️ Threat Alert!: #SynopsysCyRC shares their analysis on CVE-2021-4034, a newly discovered vulnerability in PolKit… https://t.co/E7HzJnvr4f https://twitter.com/i/web/status/1488216760927072257 | MMARZIANO1 |
2022-01-31 18:30:08 | Another critical open source vulnerability has been discovered. Learn more about CVE-2021-4034, a newly discovered… https://t.co/dnE9awbrKC https://twitter.com/i/web/status/1488216941441466376 | MMARZIANO1 |
2022-01-31 18:20:44 | 🚨 NEW: CVE-2021-4034 🚨 A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec… https://t.co/Kv9hM6WI7B https://twitter.com/i/web/status/1488213795658997766 | threatintelctr |
2022-01-31 18:10:21 | PWNKIT! Vulnerabilidad que permite escalar privilegios al usuario ROOT (CVE-2021-4034) Para más info check 👉… https://t.co/YRawLqfRiJ https://twitter.com/i/web/status/1488211029066756100 | ContandoBits_ |
2022-01-31 18:10:13 | CVE-2021-4034, polkit, and VMware https://t.co/CfqKyk22Ua https://dy.si/MjZm5 | scandaletti |
2022-01-31 17:55:45 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/W49ZCy8bHJ #tryhackme #polkit… https://t.co/ubRijrlzjG https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1488205965610692608 | Nelly_Mutai_ |
2022-01-31 17:52:56 | ❗️Critical Linux Vulnerability - PolKit (PkExec) - CVE-2021-4034 ( kritik bir @root hakkı elde etme açığı, elden e… https://t.co/2lpTvalSFX https://twitter.com/i/web/status/1488206907651371013 | onuroktay |
2022-01-31 17:20:59 | PwnKit CVE-2021-4034 is an easily exploitable memory corruption vulnerability in polkit that allows any unprivilege… https://t.co/Y17AwJvZ2H https://twitter.com/i/web/status/1488198892143398923 | DavinsiLabs |
2022-01-31 16:40:31 | Find out how to mitigate your risk from PwnKit (CVE-2021-4034) in our latest security advisory post.… https://t.co/Y22lrBCe9X https://twitter.com/i/web/status/1488187846125142017 | Coretek |
2022-01-31 16:30:14 | CVE-2021-4034, polkit, and VMware https://t.co/RXO6ugWJgU https://dy.si/VbhPG | fverdugo_vmware |
2022-01-31 16:20:12 | CVE-2021-4034, polkit, and VMware https://t.co/xUmxA6w2is https://dy.si/KUhEa | virtualquebec |
2022-01-31 15:50:08 | CVE-2021-4034, polkit, and VMware https://t.co/zRVYwSuceP https://dy.si/DHEwX | saglik_erkan |
2022-01-31 15:30:16 | Traitor now includes an exploit for CVE-2021-4034 (pwnkit) https://t.co/LtswcjOZ8L https://t.co/LYmkdEmJ2q https://www.reddit.com/r/hacking/comments/sgks1l/traitor_now_includes_an_exploit_for_cve20214034/?utm_source=dlvr.it&utm_medium=twitter | HackerSpyNet1 |
2022-01-31 15:22:19 | New #Polkit flaw lets unprivileged Linux users gain root access. To remediate CVE-2021-4034, orgs must apply patche… https://t.co/iwFbHweMsP https://twitter.com/i/web/status/1488165196191387648 | n_bartashevich |
2022-01-31 15:22:17 | CVE-2021-4034 https://t.co/POv8psSnoj #HarsiaInfo https://har-sia.info/CVE-2021-4034.html | Har_sia |
2022-01-31 14:11:46 | Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-21882: 651.4K (audience size) CVE-2021-4034: 129.8K CVE-2021-… https://t.co/Bua1bFjp5L https://twitter.com/i/web/status/1488150081618513931 | CVEtrends |
2022-01-31 13:50:35 | ⚠️ Threat Alert!: #SynopsysCyRC shares their analysis on CVE-2021-4034, a newly discovered vulnerability in PolKit… https://t.co/RKLenCISPB https://twitter.com/i/web/status/1488146904559112194 | podence |
2022-01-31 13:40:24 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/IduKJaA9h8 https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ | browah |
2022-01-31 12:50:08 | PwnKit: Local Privilege Escalation on Linux - CVE-2021-4034 https://t.co/pIUnTDMsxZ via @YouTube https://youtu.be/IsjvyX6tK-E | th3g3ntl3m4n84 |
2022-01-31 12:40:04 | Vulnerabilidad PwnKit CVE-2021-4034 https://t.co/GqH2v54fAA https://t.co/90dvnGF1Dj https://github.com/berdav/CVE-2021-4034 | h4ckzu5 |
2022-01-31 11:42:59 | GitHub Trending Archive, 29 Jan 2022, C. ryaagard/CVE-2021-4034, Ayrx/CVE-2021-4034, 0voice/kernel_new_features, ly… https://t.co/MN6C9kYL6F https://twitter.com/i/web/status/1488112340495400962 | motakasoft |
2022-01-31 11:01:17 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/2NBstOggoE https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ | PThornstrom |
2022-01-31 11:00:39 | Local privilege escalation vulnerability in polkit’s pkexec (CVE-2021-4034) must be addressed quickly. It could be… https://t.co/MiPu5m8kpI https://twitter.com/i/web/status/1488104520450252802 | vFeed_IO |
2022-01-31 11:00:16 | Local privilege escalation vulnerability in polkit’s pkexec (CVE-2021-4034) must be addressed quickly. It could be… https://t.co/lmfWCcxmPi https://twitter.com/i/web/status/1488104597738725377 | ToolsWatch |
2022-01-31 10:10:21 | Pwnkit: CVE-2021-4034 LAB https://t.co/iPQ3EpRO9u https://tryhackme.com/room/pwnkit | busk3r |
2022-01-31 08:51:08 | CVE-2021-4034の件。Hack the boxのマシン:irked で試してみたら成功しました! 超絶簡単にrootフラグを取得! これ多くのマシンで成功するのでは・・と思ったりして。。 | PING_s56 |
2022-01-31 07:41:36 | A new @okd_io 4.9 stable release is available and includes `polkit-0.117-3.fc34.2.x86_64` to fix CVE-2021-4034. Re… https://t.co/kwpPaIMnpR https://twitter.com/i/web/status/1488052824638373889 | OKD_Virt_SIG |
2022-01-31 07:20:08 | CVE-2021-4034, polkit, and VMware https://t.co/qLwOdbFcBc https://dy.si/5PuBB | vInfrastructure |
2022-01-31 07:10:33 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | Qualys Security Bl… https://t.co/7L48Qinmyw https://twitter.com/i/web/status/1488042613538058243 | MehdiChch |
2022-01-31 07:10:17 | Dataiku DSS の PolicyKit に root 権限を奪われる問題 (CVE-2021-4034) [41188] https://t.co/xWda5XHZip #SIDfm #脆弱性情報 https://sid.softek.jp/content/show/41188 | softek_jp |
2022-01-31 06:40:19 | Read a detailed #walkthrough #Blog on the #Trending topic of CVE-2021-4034 aka #pwnkit. This blog showcases the ex… https://t.co/xONMuLx8jc https://twitter.com/i/web/status/1488038215814561792 | karar_sayak |
2022-01-31 06:31:22 | Well, you want to learn about CVE-2021-4034 (colloquially dubbed "Pwnkit") is a terrifying Local Privilege Escalati… https://t.co/jF7XU6BrqR https://twitter.com/i/web/status/1488035905000849413 | sakibulalikhan |
2022-01-31 06:30:47 | Pwnkit: CVE-2021-4034 - I have just completed this room and just published TryHackMe- Pwnkit: CVE-2021–4034 Walkthr… https://t.co/wOwWai2fu4 https://twitter.com/i/web/status/1488036407260155908 | mrinalprakash45 |
2022-01-31 04:20:19 | CVE-2021-4034の件。以下をkali上で実行したらrootになれました。非常に簡単です。 https://t.co/lQjwEBdsBQ https://github.com/arthepsy/CVE-2021-4034 | PING_s56 |
2022-01-31 03:41:37 | GitHub Trending Archive, 29 Jan 2022, Python. joeammond/CVE-2021-4034, nikaiw/CVE-2021-4034, nftdevs/NFTs-Upload-to… https://t.co/CJFRfIUIZM https://twitter.com/i/web/status/1487991545223847936 | motakasoft |
2022-01-31 02:23:15 | CVE-2021-4034 検出と緩和: "Pwnkit"ローカル特権昇格の検出と緩和 – Sysdig https://t.co/0rZZuqxDoU https://sysdig.jp/blog/detecting-mitigating-cve-2021-4034-sysdig/ | fd0 |
2022-01-31 00:40:31 | GitHub Trending Archive, 29 Jan 2022, All. Ayrx/CVE-2021-4034, jonathandata1/2022_beijing, hlldz/RefleXXion, KaLend… https://t.co/fuV6fFOK9A https://twitter.com/i/web/status/1487946245834702853 | motakasoft |
2022-01-31 00:40:22 | GitHub Trending Archive, 29 Jan 2022, All. arthepsy/CVE-2021-4034, Ajaxy/telegram-tt, berdav/CVE-2021-4034, sinwind… https://t.co/2Yn6uhspfq https://twitter.com/i/web/status/1487946267741519873 | motakasoft |
2022-01-30 23:42:33 | ⚠️ PwnKit ⚠️ 🚨 Sistemas Linux 🚨 Se publicó recientemente el CVE CVE-2021-4034 que afecta a una gran parte de las d… https://t.co/FPF4jSILVw https://twitter.com/i/web/status/1487931010457260034 | redtiseg |
2022-01-30 23:11:00 | Traitor now includes an exploit for CVE-2021-4034 (pwnkit) https://t.co/zr0CihMq30 https://digitalskeleton.com.ng/threads/traitor-now-includes-an-exploit-for-cve-2021-4034-pwnkit.6677/ | CEOofDSS |
2022-01-30 22:30:21 | New #Polkit flaw lets unprivileged Linux users gain root access. To remediate CVE-2021-4034, orgs must apply patche… https://t.co/4EjnDz91x5 https://twitter.com/i/web/status/1487914572497440769 | wagde |
2022-01-30 22:00:27 | Traitor can now exploit CVE-2021-4034 (pwnkit) to pop a root shell. It can also do so without a C compiler on the t… https://t.co/fTZHevFJf4 https://twitter.com/i/web/status/1487908052611252229 | liam_galvin |
2022-01-30 22:00:10 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/KwPUp2tGV7 #tryhackme #polkit… https://t.co/Pxpnp4UQjl https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487908448180256771 | basti0220 |
2022-01-30 19:40:12 | Tengo en el horno el video de la vulnerabilidad CVE-2021-4034 PwnKit. No se si llegará hoy, pero como MUY tarde mañana 😬 | ContandoBits_ |
2022-01-30 19:10:36 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/BYP4fuXbQA via @qualys https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | opexxx |
2022-01-30 19:00:09 | PwnKit (CVE-2021-4034) Local Privilege Escalation | One Liner Exploitation https://t.co/dpHkjLtzWI #pwnkit… https://t.co/4RntFF2jAN https://youtu.be/CAr3vE_QMks https://twitter.com/i/web/status/1487863088191885313 | chandanghodela |
2022-01-30 18:51:00 | Should blame be placed solely on the C programming language for CVE-2021-4034? #infosec #pkexec #pwnkit | lattera |
2022-01-30 18:32:30 | CVE-2021-4034 https://t.co/POv8pt9qqj #HarsiaInfo https://har-sia.info/CVE-2021-4034.html | Har_sia |
2022-01-30 16:50:08 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/wfugaeC3K1 #tryhackme #polkit… https://t.co/qUHvqVtaPa https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487828130354147328 | l0ngh0 |
2022-01-30 16:40:12 | CVE-2021-4034, polkit, and VMware https://t.co/qj5s6tzAD8 https://dy.si/Kribm32 | JPerformer |
2022-01-30 16:12:31 | Wrote a Local privilege escalation on pkexec CVE-2021-4034 https://t.co/td2XWLibYf #cybersecurity #infosec #informationsecurity https://github.com/Almorabea/pkexec-exploit | almorabea |
2022-01-30 16:02:30 | CVE-2021-4034, polkit, and VMware https://t.co/gY0l9uE50J https://dy.si/bipfn | cristrmercado |
2022-01-30 15:11:34 | CVE-2021-4034 https://t.co/POv8psSnoj #HarsiaInfo https://har-sia.info/CVE-2021-4034.html | Har_sia |
2022-01-30 15:10:39 | https://t.co/2hZLmEqWZR TryHackMe: Pwnkit CVE-2021-4034 Writeup #cybersecurity https://threatninja.net/tryhackme-pwnkit-cve-2021-4034-writeup/ | netsecu |
2022-01-30 15:00:13 | Local privilege escalation on pkexec CVE-2021-4034 https://t.co/td2XWLibYf #cybersecurity #infosec #informationsecurity https://github.com/Almorabea/pkexec-exploit | almorabea |
2022-01-30 14:40:32 | Sistemi LINUX - Occhio alla Vulnerabilità PwnKit CVE-2021-4034 (BL01/220126/CSIRT-ITA) https://t.co/gVtVRrDsY8 #pkexec https://csirt.gov.it/contenuti/vulnerabilita-pwnkit-cve-2021-4034-bl01-220126-csirt-ita | MassimoChirivi |
2022-01-30 13:21:16 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/hjx1vRrRHO #tryhackme #polkit… https://t.co/UA4umHMSv2 https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487753422803660801 | Into_the_Rye |
2022-01-30 13:19:37 | Back on TryHackMe! Some fun rooms to complete after exams :) Pwnkit: CVE-2021-4034 - I have just completed this r… https://t.co/PeP6d80MgC https://twitter.com/i/web/status/1487584794003316738 | alphaf0x1 |
2022-01-30 12:01:18 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/fdHRVFILOk #tryhackme #polkit… https://t.co/zdLaDqO2yj https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487755259149750278 | EduardoEllery |
2022-01-30 11:42:13 | GitHub Trending Archive, 28 Jan 2022, C. ryaagard/CVE-2021-4034, dikey0ficial/zero, 0voice/kernel_new_features, Cru… https://t.co/iielCUntYp https://twitter.com/i/web/status/1487749953082445826 | motakasoft |
2022-01-30 11:41:37 | カスタムlinuxを再更新しました。 polkitをPwnKit対応版に更新(CVE-2021-4034) #archlinux https://t.co/jhoRpLXif4 https://alchg.mystrikingly.com/ | eNnUcIGnHm4ZljI |
2022-01-30 11:41:18 | The Pwnkit Linux Bug Exploitation and Remediation | TryHackMe Pwnkit: CVE-2021-4034 https://t.co/QVHTXYhtUa https://ift.tt/Zhv1d8yEa | FreakBizarro |
2022-01-30 10:10:49 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | Qualys Security Bl… https://t.co/YjiAITdwyQ https://twitter.com/i/web/status/1487727815458197506 | fd0 |
2022-01-30 08:41:06 | CVE-2021-4034, polkit, and VMware #VMware https://t.co/AGsMLTbkQ1 https://dy.si/HT27eL2 | rishinbasu |
2022-01-30 08:22:12 | Forwarded from Hacker Videos The Pwnkit Linux Bug Exploitation and Remediation | TryHackMe Pwnkit: CVE-2021-4034… https://t.co/XIwcn6hUZr https://twitter.com/i/web/status/1487700698439557120 | PentestingN |
2022-01-30 08:21:56 | 先日のPolkitのローカル権限昇格脆弱性(CVE-2021-4034)(これ自体はPolkit側で塞がれる)を受けてLinuxカーネルで「引数なしでexecveのシステムコールが飛んできたらそもそも蹴るべきでは」という議論が起き… https://t.co/qBwXTkS6Aw https://twitter.com/i/web/status/1487700842417295361 | fadis_ |
2022-01-30 07:40:38 | CVE-2021-4034, polkit, and VMware https://t.co/OZDI4Ez1c8 http://www.ccn-cert.cni.es/component/vulnerabilidades/view/33063.html | SombreroBlanc0 |
2022-01-30 07:40:32 | CVE-2021-4034 の PoC 動画見てるだけでヒヤッとする https://t.co/coZUTXRfcE https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | zulinx86 |
2022-01-30 07:40:08 | K46015513: Polkit pkexec vulnerability CVE-2021-4034 https://t.co/Eg99GDMD8s http://www.ccn-cert.cni.es/component/vulnerabilidades/view/33062.html | SombreroBlanc0 |
2022-01-30 06:30:19 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/AJaEv82ld8 https://buff.ly/3o1zFDs | c4dw1z4rd |
2022-01-30 05:53:11 | https://t.co/rFwbBE7nfH PwnKit: Local Privilege Escalation Vulnerability #CVE-2021-4034 #pwnkit #polkit… https://t.co/SnVZHQiA0h https://www.hackingtruth.in/2022/01/pwnkit-local-privilege-escalation.html https://twitter.com/i/web/status/1487662729439563776 | hackingtruthin |
2022-01-30 03:43:51 | GitHub Trending Archive, 28 Jan 2022, Python. lukasz-test/flaga, nikaiw/CVE-2021-4034, nftdevs/NFTs-Upload-to-OpenS… https://t.co/7mKOlKzFwb https://twitter.com/i/web/status/1487629159157288961 | motakasoft |
2022-01-30 03:21:06 | Check out my latest video "Pwnkit | Linux Root Vulnerability Affects All Major Distros - (CVE-2021-4034)"… https://t.co/F4MVNpss3L https://twitter.com/i/web/status/1487624389541519365 | KeepItTechie |
2022-01-30 02:30:54 | Added some subtitles, including Japanese, so you can see me exploiting CVE-2021-4034 on Kali linux. https://t.co/y2znFdxawX https://youtu.be/Thu_Z1UkcHo | risk_sys |
2022-01-30 00:31:19 | Exploit for CVE-2021-4034 https://t.co/3ugriGqg5o #Exploit #Sploitus https://sploitus.com/exploit?id=0A972944-9311-5F0E-BA32-24EA5C179EAE | sploitus_com |
2022-01-30 00:31:14 | GitHub Trending Archive, 28 Jan 2022, All. Ajaxy/telegram-tt, postgres-ai/database-lab-engine, berdav/CVE-2021-4034… https://t.co/4tAUGZFqbb https://twitter.com/i/web/status/1487583882077937666 | motakasoft |
2022-01-29 23:21:03 | CVE-2021-4034 – Ariadne's Space https://t.co/1kl2qv1GvU https://ariadne.space/2022/01/27/cve-2021-4034/ | takesako |
2022-01-29 23:20:31 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/xds9mMhAUF #tryhackme #polkit… https://t.co/HpX2q14Yei https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487565863167348736 | ANONYMOUS_SSG |
2022-01-29 23:18:00 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/R1pDrjJofc #tryhackme #polkit… https://t.co/nJo0NK9bE1 https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487493522475425795 | WsgSec |
2022-01-29 23:07:15 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/R1pDrjJofc #tryhackme #polkit… https://t.co/nJo0NK9bE1 https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487493522475425795 | WsgSec |
2022-01-29 22:21:04 | "PwnKit : Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)" >… https://t.co/UlyQn7nqzl https://twitter.com/i/web/status/1487548919232016391 | Quemandoacromo |
2022-01-29 21:50:15 | Vulnerabilidad de Linux “Pwnkit” | CVE-2021-4034 https://t.co/mpsrzbqx9r https://r3dbird.blogspot.com/2022/01/vulnerabilidad-de-linux-pwnkit-cve-2021.html | drok3r |
2022-01-29 20:50:25 | CVE-2021-4034 https://t.co/va5mBeMwYI #security https://t.co/ARIAa50vXX https://lobste.rs/s/osqwmm https://ariadne.space/2022/01/27/cve-2021-4034/ | lobsters |
2022-01-29 20:30:25 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/D695mnsYCG via @qualys https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | gokhantunckale |
2022-01-29 19:00:47 | OSS PwnKit Detector (CVE-2021-4034) https://t.co/fZm4XJSHp1 https://t.co/mpoRa84Tzq https://www.reddit.com/r/netsec/comments/se3k50/oss_pwnkit_detector_cve20214034/?utm_source=dlvr.it&utm_medium=twitter | techadversary |
2022-01-29 18:32:42 | CVE-2021-4034 https://t.co/POv8psSnoj #HarsiaInfo https://har-sia.info/CVE-2021-4034.html | Har_sia |
2022-01-29 18:30:53 | some weekend fun messing around with pwnkit/CVE-2021-4034. https://t.co/hWj4Ipat1H | s1zzzz |
2022-01-29 17:01:25 | CVE-2021-4034, polkit, and VMware https://t.co/h07BXAaxNh https://dy.si/q3n6Bk2 | vcdx001 |
2022-01-29 16:30:33 | NUEVA VULNERABILIDAD CRÍTICA EN LINUX!! (PWNKIT | CVE-2021-4034) https://t.co/O5EpZ2Ps5x https://youtu.be/Nzg-_FJFz0g | eneko98 |
2022-01-29 15:21:04 | PwnKit CVE-2021-4034 via #KeySend. https://t.co/9eKUhjYwp4 | __B__T__C__ |
2022-01-29 15:12:01 | CVE-2021-4034 https://t.co/POv8pt9qqj #HarsiaInfo https://har-sia.info/CVE-2021-4034.html | Har_sia |
2022-01-29 15:10:23 | NUEVA VULNERABILIDAD CRÍTICA EN LINUX!! (PWNKIT | CVE-2021-4034) https://t.co/O5EpZ2Ps5x https://youtu.be/Nzg-_FJFz0g | eneko98 |
2022-01-29 15:00:21 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) The Qualys Researc… https://t.co/eqKsHTtlmR https://twitter.com/i/web/status/1487439434870099974 | huphu |
2022-01-29 14:20:17 | Detecting and mitigating CVE-2021-4034: “Pwnkit” local privilege escalation https://t.co/ycNCWJ3BBU #infosec #pentest #bugbounty @_r_netsec https://sysdig.com/blog/detecting-mitigating-cve-2021-4034-sysdig/ | beingsheerazali |
2022-01-29 14:10:38 | Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-4034: 516.6K (audience size) CVE-2021-44228: 284.6K CVE-2022-… https://t.co/x7KYxNo2GS https://twitter.com/i/web/status/1487425306193506308 | CVEtrends |
2022-01-29 13:40:26 | PWNKIT | CVE-2021-4034 🙄🙄 | TecnicalRobot |
2022-01-29 13:30:11 | CVE-2021-4034, polkit, and VMware https://t.co/W0BnkkuRrZ https://dy.si/FeZCW | mastr79 |
2022-01-29 13:10:16 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/bGHuVjW1DI https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt | angsuman |
2022-01-29 13:10:09 | 📦 CVE-2021-4034 ⭐ 68 (+6) 🗒 C Exploit for CVE-2021-4034 https://t.co/n1oS9t1pz0 https://github.com/Ayrx/CVE-2021-4034 | gh_trending_ |
2022-01-29 11:00:32 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/Ep3YXWZU2U #tryhackme #polkit… https://t.co/b9XxkALKGy https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487346279193665543 | Os_Tronics |
2022-01-29 11:00:18 | CVE-2021-4034, polkit, and VMware https://t.co/kgF8TNzbrp https://dy.si/ddJg9W2 | fverdugo_vmware |
2022-01-29 09:40:18 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/yHDP8zBueU https://bit.ly/3AJNWK5 | eyalestrin |
2022-01-29 09:10:14 | PwnKit: Vulnerability in Polkit (CVE-2021-4034) https://t.co/wwRk4t19a8 https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | angsuman |
2022-01-29 08:19:26 | البارح بالليل جربت CVE-2021-4034 و ممكن نقول انها اجمل ثغرة شفت فهاد العام | AbdelHackour |
2022-01-29 08:01:23 | CVE-2021-4034, polkit, and VMware https://t.co/rxnzPPuo1D https://dy.si/MMCtNu | CloudITBlog |
2022-01-29 06:30:18 | @ShellDozer @ariadneconill Ah, the pkexec vulnerability that ultimately spawned this thread (CVE-2021-4034) | kaevans91 |
2022-01-29 04:40:59 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/DZEr1Gqdjh #tryhackme #polkit… https://t.co/FoLkWIN6hr https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487283291459887110 | dolIaraday |
2022-01-29 04:40:17 | pwned secret using pkexec polkit CVE-2021-4034. thanks for the fun game @hackthebox_eu https://t.co/R0seZjBYRH | sharpicx |
2022-01-29 04:20:38 | The latest update for #Sysdig includes "Detecting and mitigating CVE-2021-4034: 'Pwnkit' local privilege escalation… https://t.co/6GshU3m9uy https://twitter.com/i/web/status/1487277491177807875 | opsmatters_uk |
2022-01-29 03:12:53 | 📦 CVE-2021-4034 ⭐ 29 (+3) 🗒 Python PoC for CVE-2021-4034 https://t.co/8hcvskNpmw https://github.com/nikaiw/CVE-2021-4034 | gh_trending_py |
2022-01-29 02:40:09 | [Recomendado]CVE-2021-4034, polkit, and VMware https://t.co/pgI9FQwaiV #seguridadsi #ciberseguridad https://zpr.io/BV67mGYp2m38 | seguridad_si |
2022-01-29 02:30:39 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/mPCzyLHhKZ #tryhackme #polkit… https://t.co/DNux6EIMfp https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487250301929377809 | TemplarByte |
2022-01-29 02:30:10 | CVE-2021-4034, polkit, and VMware https://t.co/gaEFSXYQ7Q #VMware #infosec https://zpr.io/BV67mGYp2m38 | infosecindustry |
2022-01-29 02:20:43 | The latest update for #WhiteSource includes "CVE-2021-4034: A Walkthrough of Pwnkit – the Latest #Linux Privileges… https://t.co/bLBxTgH4c9 https://twitter.com/i/web/status/1487246761324589058 | opsmatters_uk |
2022-01-29 01:42:20 | https://t.co/963BA9QqTn Detecting and mitigating CVE-2021-4034: “Pwnkit” local privilege escalation #cybersecurity https://sysdig.com/blog/detecting-mitigating-cve-2021-4034-sysdig/ | netsecu |
2022-01-29 01:11:04 | 📦 CVE-2021-4034 ⭐ 539 (+101) 🗒 C PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’... https://t.co/4GGtW2VekO https://github.com/arthepsy/CVE-2021-4034 | gh_trending_ |
2022-01-29 01:10:48 | New post from https://t.co/9KYxtdZjkl (K46015513: Polkit pkexec vulnerability CVE-2021-4034) has been published on https://t.co/obsKedozH0 http://www.sesin.at https://www.sesin.at/2022/01/29/k46015513/ | www_sesin_at |
2022-01-29 01:10:39 | New post from https://t.co/uXvPWJy6tj (K46015513: Polkit pkexec vulnerability CVE-2021-4034) has been published on https://t.co/1CPzJBpqDh http://www.sesin.at https://www.sesin.at/2022/01/29/k46015513/ | WolfgangSesin |
2022-01-29 00:50:09 | New post: "Detecting and mitigating CVE-2021-4034: “Pwnkit” local privilege escalation" https://t.co/zRfJNHHusJ https://ift.tt/3AENYTA | Myinfosecfeed |
2022-01-29 00:10:54 | 📦 CVE-2021-4034 ⭐ 838 (+144) 🗒 C CVE-2021-4034 1day https://t.co/qlju1mcuej https://github.com/berdav/CVE-2021-4034 | gh_trending_ |
2022-01-29 00:10:14 | Detecting and mitigating CVE-2021-4034: “Pwnkit” local privilege escalation https://t.co/7TDiVQRuku #cve #pwnkit https://sysdig.com/blog/detecting-mitigating-cve-2021-4034-sysdig/ | MiguelHzBz |
2022-01-29 00:00:06 | Detecting and mitigating CVE-2021-4034: “Pwnkit” local privilege escalation via /r/netsec https://t.co/g4Aen4NDRj… https://t.co/YVnQwb2GGk https://ift.tt/3ILlUkj https://twitter.com/i/web/status/1487213795378352131 | CybrXx0 |
2022-01-28 23:40:42 | One night, CVE-2021-4034 wished upon a star, and today that wish has been granted. It now has a name, like a real,… https://t.co/lKulKXsdtM https://twitter.com/i/web/status/1487207520766677003 | vulnonym |
2022-01-28 23:30:48 | “John Hammond on Twitter: "Gentle reminder that the CVE-2021-4034 PwnKit COULD leave indicators in /var/log/auth.lo… https://t.co/yBCkCKbw21 https://twitter.com/i/web/status/1487204097879339009 | waiha8 |
2022-01-28 23:30:43 | CVE-2021-4034 Polkit Pkexec本地提权 https://t.co/ywMzIs28TB https://t.co/0FWfGonvWs https://ift.tt/3g6UDfT https://ift.tt/3uaflUr | buaqbot |
2022-01-28 23:30:19 | Detecting and mitigating CVE-2021-4034: “Pwnkit” local privilege escalation https://t.co/oY28d77eOc https://sysdig.com/blog/detecting-mitigating-cve-2021-4034-sysdig/ | _r_netsec |
2022-01-28 23:30:16 | CVE-2022-0185 Container Escape PoC: https://t.co/jYXzAe02Hz CVE-2021-4034 Privilege Escalation polkit pkexec PoC… https://t.co/LZJjf1rX5H https://github.com/Crusaders-of-Rust/CVE-2022-0185 https://twitter.com/i/web/status/1487205903413694465 | ksg93rd |
2022-01-28 22:40:44 | New post from https://t.co/uXvPWJy6tj (CVE-2021-4034) has been published on https://t.co/WfD8Myjca6 http://www.sesin.at https://www.sesin.at/2022/01/28/cve-2021-4034/ | WolfgangSesin |
2022-01-28 22:40:33 | New post from https://t.co/9KYxtdZjkl (CVE-2021-4034) has been published on https://t.co/wZE9VXuVwD http://www.sesin.at https://www.sesin.at/2022/01/28/cve-2021-4034/ | www_sesin_at |
2022-01-28 22:00:59 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/oUuXer2i4k #tryhackme #polkit… https://t.co/eeACZ7Ca2E https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487181696474697736 | loviuz |
2022-01-28 21:11:10 | CVE-2021-4034 A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec applicati… https://t.co/GCiW20JO9W https://twitter.com/i/web/status/1487168703590453270 | CVEnew |
2022-01-28 21:11:09 | [2022/01/29 06:00] トレンド8位 PolKitのメモリ破損の脆弱性(CVE-2021-4034)について by nw-engineer https://t.co/pEK5DiOq0V https://qiita.com/nw-engineer/items/ccbc8514594b4d1c85fb | QiitaTrend |
2022-01-28 21:10:21 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/TGJ0jYr6VP https://seclists.org/oss-sec/2022/q1/80 | angsuman |
2022-01-28 20:50:58 | 🚨 NEW: CVE-2021-4034 🚨 A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec… https://t.co/naQ0sDLvXX https://twitter.com/i/web/status/1487164381226012677 | threatintelctr |
2022-01-28 20:40:04 | @hackwisemx La vulnerabilidad CVE-2021-4034, aunque ya hay información de ello se agradecería un video tuyo | luishg0111 |
2022-01-28 20:10:19 | CVE-2021-4034 : A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec applica… https://t.co/gw3VpCemxx https://twitter.com/i/web/status/1487155748446560259 | CVEreport |
2022-01-28 19:22:04 | Self-contained exploit for CVE-2021-4034 (Pkexec 1-day LPE) https://t.co/owkdbzMwCt https://github.com/ly4k/PwnKit | AlexaChenowith |
2022-01-28 19:21:01 | vulnerabilidad gorda para listros de linix y mac detectada, ojo estos dias CVE-2021-4034 | VBChami |
2022-01-28 19:20:45 | CVE-2021-4034: Escalada de privilegios local mediante polkit https://t.co/aZgFRRXpgI #infosec #CyberSecurity #Linux https://t.co/d7Q2OPTsX0 https://securihub.com/pwnkit-escalada-de-privilegios-en-pkexec/ | SecuriHub |
2022-01-28 19:02:57 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/Wvy3l62jid #tryhackme #polkit… https://t.co/3GKA8lNfpM https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487137096229965830 | apiratemoo |
2022-01-28 18:54:56 | 预警:Linux-Polkit-权限提升CVE-2021-4034 https://t.co/LiN93h3ZVB https://t.co/tHWW5ZHdFU https://ift.tt/3ILurnj https://ift.tt/3s16Rw1 | buaqbot |
2022-01-28 18:53:10 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/6ZAwjvQc4p #tryhackme #polkit… https://t.co/0utHi0re2G https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487134597666131968 | Deepak25R |
2022-01-28 18:33:45 | CVE-2021-4034 https://t.co/POv8psSnoj #HarsiaInfo https://har-sia.info/CVE-2021-4034.html | Har_sia |
2022-01-28 18:24:41 | CVE-2021-4034 is similar to CVE-2015-1328 in its execution flow ``` gcc pwn.c -o pwn ./pwn ``` | ibrasec01 |
2022-01-28 18:20:48 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/fQ32NziC6M #tryhackme #polkit… https://t.co/TPtaq9lV8o https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487127150822051840 | zhiliao_shi |
2022-01-28 18:15:14 | Vean el exploit de la vulnerabilidad CVE-2021-4034 y explicacion de su funcionalidad, instaladir y solucion By:… https://t.co/ZzzB4lg4oD https://twitter.com/i/web/status/1487124698836049921 | Mr__TechX |
2022-01-28 17:20:28 | #うひーメモ 投稿時間:2022-01-29 02:13:22 CVE-2021-4034: The new vulnerability everyone has been talking about - PoC 🙄 https://t.co/8XdZXAvhkb #海外TECH https://dev.to/yaku/polkit-the-new-vulnerability-everyone-has-been-talking-about-4ela | uhiiman |
2022-01-28 17:11:19 | Exploiting Polkit pkexec Vulnerability (CVE-2021-4034) - TryHackMe "PwnKit" Room Walkthrough… https://t.co/Z5UZQwvg5Y https://twitter.com/i/web/status/1487108248884887554 | SecurityCTF |
2022-01-28 17:00:51 | Easy enough. Unfortunately. Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out:… https://t.co/9LM1Zq85Ye https://twitter.com/i/web/status/1487106585428176905 | AtSignAlex |
2022-01-28 16:50:07 | 漏洞代號CVE-2021-4034 (PwnKit),存在於所有主要Linux版的預設配置中,該漏洞能導致系統權限被濫用攻擊。pkexec能代替sudo指令,負責協商特權和非特權進程之間的交互,允許授權用戶以另一個用戶的身份執行命… https://t.co/B3PIgXX1Ao https://twitter.com/i/web/status/1487104950551576578 | SystexTopics |
2022-01-28 16:44:00 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/Ilm3qSkRy5 #tryhackme #polkit… https://t.co/ZDN3BLoGhx https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487088068696092679 | Praison01 |
2022-01-28 16:40:28 | CVE-2021-4034: The new vulnerability everyone has been talking about - PoC 🙄 https://t.co/E4nCzf2OlT https://dev.to/yaku/polkit-the-new-vulnerability-everyone-has-been-talking-about-4ela | feedpushr |
2022-01-28 16:40:22 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/Xo7fQXIuAC #tryhackme #polkit… https://t.co/SaEeOpE2so https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487101207135010820 | Mnemosyne1337 |
2022-01-28 16:40:12 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/RXUwc9NoXR #tryhackme #polkit… https://t.co/BuqtMqdfGT https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487101862037839874 | MostafaSalahZ |
2022-01-28 15:55:10 | CVE-2021-4035 log4j CVE-2021-44228 + polkit CVE-2021-4034 Vulnerable instance for the log4j apache exploit and pri… https://t.co/fwlfAHHWPy https://twitter.com/i/web/status/1487088406597414921 | VulmonFeeds |
2022-01-28 15:12:05 | CVE-2021-4034 https://t.co/POv8pt9qqj #HarsiaInfo https://har-sia.info/CVE-2021-4034.html | Har_sia |
2022-01-28 15:11:23 | 📦 PwnKit 👤 @ly4k_ ⭐ 205 (+62) 🗒 C Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege... https://t.co/nwPpgxFvzC https://github.com/ly4k/PwnKit | gh_trending_ |
2022-01-28 14:40:14 | CyberHoot has investigated a critical Linux vulnerability tracked as CVE-2021-4034 that is part of most Linux distr… https://t.co/FlFUoDS2jq https://twitter.com/i/web/status/1487072383999614980 | CyberHoots |
2022-01-28 14:20:51 | Primero el Log4j ahora el Pwnkit CVE-2021-4034… que mas queda? Por cierto también afecta a mac este, es alucinante… https://t.co/nQsZ28XaEn https://twitter.com/i/web/status/1487066272030412804 | jm1ru |
2022-01-28 14:10:26 | The name of the program is irrelevant to argument parsing, so the indexing is simply offset to ignore it. #CVE-2021-4034 | 5H311R4Di |
2022-01-28 14:01:33 | @dangoodin001 a question about your article on CVE-2021-4034 ; If the exploit poc is still not widely diffused give… https://t.co/lhYYZLvDIX https://twitter.com/i/web/status/1487060484473995269 | Stormsson |
2022-01-28 14:00:15 | #100daysofhacking Day11✅ resources @RealTryHackMe Room🛋️: Pwnkit: CVE-2021-4034 - I have just completed this ro… https://t.co/bmSqwOfKjv https://twitter.com/i/web/status/1487062844638216200 | 5H311R4Di |
2022-01-28 14:00:09 | Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-4034: 2.5M (audience size) CVE-2021-4122: 548.1K CVE-2022-225… https://t.co/GdynIUTBiZ https://twitter.com/i/web/status/1487062914997628929 | CVEtrends |
2022-01-28 13:40:58 | Pwnkit: CVE-2021-4034 https://t.co/fpUQcYdfHW | OxCryptoKnight |
2022-01-28 13:31:08 | Have you seen the investigation case we prepared for CVE-2021-4034? https://t.co/UaK1v9hSMR https://twitter.com/LetsDefendIO/status/1486641509722173441 | umuttosun_ |
2022-01-28 13:30:40 | One day for the polkit privilege escalation exploit - Root Shell CVE-2021-4034 #exploit #pentesting #pentest… https://t.co/epVLK9sEMs https://twitter.com/i/web/status/1487054420068253700 | malwaresick |
2022-01-28 13:30:10 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) #pentetsing #pentest… https://t.co/UF0vBkymmf https://twitter.com/i/web/status/1487055114993086469 | malwaresick |
2022-01-28 13:20:10 | Walkthrough for the new @RealTryHackMe #PwnKit room, exploring the Polkit pkexec vuln (CVE-2021-4034) 🙂 https://t.co/TAvnFJORCq https://youtu.be/5xaLEdAjwX8 | _CryptoCat |
2022-01-28 13:05:00 | !! Urgent update released - v0.0.64 !! - nixpkgs update, includes fix for CVE-2021-4034 - RTL 0.12.1 Please update as soon as possible. | nixbitcoinorg |
2022-01-28 13:03:05 | my weekend to-do: CVE-2021-4034 and possibly writing my own exploit. is there anyone who didn't go through with thi… https://t.co/tqEqdtV8MG https://twitter.com/i/web/status/1487047004760858638 | sub0ne1 |
2022-01-28 12:57:37 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/iH5Bj6fhaA #tryhackme #polkit… https://t.co/EheXudNG2H https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487043083141320705 | OfflineTheGod |
2022-01-28 12:44:48 | pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/cncLo5kgVX #security https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt | shakthimaan |
2022-01-28 12:39:22 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/YA5mrJHyRX #tryhackme #polkit… https://t.co/qGwnQ1c0Ud https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486880611243544579 | tekgurl_kayla |
2022-01-28 12:32:06 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/SSBZ9j6w6O #tryhackme #polkit… https://t.co/LulaGv7uxv https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487038845430517762 | lsnakazone |
2022-01-28 12:20:19 | See if your system is vulnerable to CVE-2021-4034 with this POC: https://t.co/bEMhEjtDcq https://t.co/hpz2Ygn76y https://github.com/berdav/CVE-2021-4034 https://twitter.com/xtremepentest/status/1486610996080914432 | MosiMoradian |
2022-01-28 11:39:17 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/YA5mrJHyRX #tryhackme #polkit… https://t.co/qGwnQ1c0Ud https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486880611243544579 | tekgurl_kayla |
2022-01-28 11:03:21 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/YA5mrJHyRX #tryhackme #polkit… https://t.co/qGwnQ1c0Ud https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486880611243544579 | tekgurl_kayla |
2022-01-28 11:01:21 | #TryHackMe にて、CVE-2021-4034(PwnKit)のルームが出来上がっていた。 後で試してみなければ。 検証環境を準備することなく、直ちに試せるのがありがたい。 https://t.co/guiVLsD4XO https://tryhackme.com/room/pwnkit | v_avenger |
2022-01-28 11:01:11 | CVE-2021-4034 - PoC for CVE-2021-4034 https://t.co/2ec52GuxXw http://github.com/nikaiw/CVE-2021-4034 | pythontrending |
2022-01-28 11:00:44 | Espero que @AgutierrURJC haya parcheado el CVE-2021-4034 o puede ser una risa xD | Klego |
2022-01-28 10:31:01 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/pEYnrHDibL #tryhackme #polkit… https://t.co/4m0RrDT2pA https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487007577783291904 | bjoerrrrn |
2022-01-28 10:10:28 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/fyfyJdSIWu #tryhackme #polkit… https://t.co/cAnXJhqkmZ https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1487002944369217538 | marckus |
2022-01-28 10:01:18 | PoC #CVE-2021-4034 #polkit Escalada de privilegios en máquinas #Linux aprovenchado esta vulnerabilidad: https://t.co/aKRrMOklaa | allciber |
2022-01-28 10:01:13 | CVE-2021-4034の特権昇格の脆弱性ってhack the boxのlinuxマシンにも有効なのかな。適当なマシンを起動して試してみるか。。 (さすがに対策されてるか・・) | PING_s56 |
2022-01-28 09:51:57 | try hack me でCVE-2021-4034のルームをやってみたが、なんやこれ。。あっという間に終わるぞ。。 脆弱性の悪用に高度はスキルは不要と聞いていたが、こんなに簡単なのか。。 | PING_s56 |
2022-01-28 09:35:29 | Linux Polkit Root权限提升漏洞(CVE-2021-4034) https://t.co/JJC0w1epub https://t.co/lXxtwQ8KWa https://ift.tt/3H9OQ5f https://ift.tt/3rXSjgL | buaqbot |
2022-01-28 09:33:52 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/zBYCH7ts1S #tryhackme #polkit… https://t.co/m15Tqi7jUO https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486824710423859205 | 95a280e7ce50231 |
2022-01-28 09:10:56 | 今日もhack the boxやろうと思っていたが、CVE-2021-4034のPoCを試してみたい。 適当なlinuxサーバを立ててやってみるかー。 | PING_s56 |
2022-01-28 09:02:39 | The root cause of CVE-2021-4034 #polkit was found in 2013! Good job, but nobody followed up and there was obviously… https://t.co/VZ0KU4mwS7 https://twitter.com/i/web/status/1486986328399089670 | THREATINT_EU |
2022-01-28 08:44:01 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/zBYCH7ts1S #tryhackme #polkit… https://t.co/m15Tqi7jUO https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486824710423859205 | 95a280e7ce50231 |
2022-01-28 08:41:50 | 早くもPoCの日本語解説まで出ている… PolKitのメモリ破損の脆弱性(CVE-2021-4034)について https://t.co/p9vkkwxS7e #Qiita @Kenata10より https://qiita.com/nw-engineer/items/ccbc8514594b4d1c85fb | test_user_css |
2022-01-28 08:41:22 | ● NEWS ● #Qualys ☞ PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/IDJouzqm2w https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | schestowitz |
2022-01-28 07:22:26 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/mdU9pPr28C #tryhackme #polkit… https://t.co/1EjVNM2MWe https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486947843008958464 | anon_oracle |
2022-01-28 06:51:35 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/T38oKtUm4r vía @qualys https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | apazga |
2022-01-28 06:22:16 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/85jEpM83RK #tryhackme #polkit… https://t.co/r5Uj3td7kv https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486945576612622339 | footyscribbler |
2022-01-28 06:10:35 | CVE-2021-4034はAL/AL2は対象外で助かった。 AL2で構築している案件が多いから調査数が少なくて済んだ。 https://t.co/Yn0IQpifXj https://repost.aws/questions/QUUYRn7BFETdmIRN7NtaVE8w/is-aws-linux-linux-2-vulnerable-to-cve-2021-4034?sc_ichannel=ha&sc_ilang=en&sc_isite=repost&sc_iplace=hp&sc_icontent=QUUYRn7BFETdmIRN7NtaVE8w&sc_ipos=12 | okadarhi |
2022-01-28 06:01:01 | https://t.co/juK18RaB6h https://t.co/VHVmuEhtBP CVE-2021-4034 Exploit: https://t.co/IN8m5mIpVb #Exploit #LPE #Linux #Pwnkit https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt https://www.ayrx.me/pwnkit-no-logs/ https://github.com/Ayrx/CVE-2021-4034 | soheilhashemi_ |
2022-01-28 05:41:18 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/Cld6iYTCWe #tryhackme… https://t.co/cmfsIszKvo https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486934922556502017 | _sh3bu |
2022-01-28 05:31:19 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/8WB0PN0fTC #tryhackme #polkit… https://t.co/xI9uhKm1Gv https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486932407374782468 | Copy_ |
2022-01-28 05:18:25 | CVE-2021-4034 A vulnerability that had been undiscovered for 12 years that’s crazy. #infosec #pkexec #CVE https://t.co/L2M4emyppB https://github.com/ly4k/PwnKit | Zer0F8th |
2022-01-28 05:04:12 | CVE-2021-4034 A vulnerability that had been undiscovered for 12 years that’s crazy. #infosec #pkexec #CVE https://t.co/L2M4emyppB https://github.com/ly4k/PwnKit | Zer0F8th |
2022-01-28 05:00:19 | pkexec のセキュリティホール PwnKit (CVE-2021-4034) が話題なので調べてみたけど、いつもどおり入ってなかった。 https://t.co/s9VFNS5w91 | nabe_abk |
2022-01-28 04:40:49 | ローカルからの攻撃でroot権限を得ることができる。主要Linuxディストーションに存在(CVE-2021-4034) / “12年前から存在する「Polkit」の脆弱性、主要な「Linux」ディストリビューションに影響” https://t.co/MBi8kb5q2T https://htn.to/3fjCKeLHVo | ockeghem |
2022-01-28 04:40:13 | (CVE-2021-4034) one line to type ..instant priv esc on vuln boxes. https://t.co/O9DOujzyO3 https://t.co/iZDIAUpu2u https://github.com/n3onhacks/CVE-2021-4034-BASH-One-File-Exploit | n3onHacks |
2022-01-28 04:30:47 | StephenSorriaux starred berdav/CVE-2021-4034 on Github https://t.co/zFoYdynzx0 https://ift.tt/33MwCsb | StephenSorriaux |
2022-01-28 04:26:57 | #Pwnkit vulnerability, CVE-2021-4034, has been hiding in pkexec for 12 years. https://t.co/VQ1Kfb8oIb | deborah_galea |
2022-01-28 04:21:48 | ¡Alerta de Vulnerabilidad Alta CVE-2021-4034! Conoce un poco más en nuestra presentación... #Linux #vulnerabilidad… https://t.co/nHSCV8TAMd https://twitter.com/i/web/status/1486916665296236545 | hualkanasec |
2022-01-28 03:31:00 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) by @qualys https://t.co/ZFz0KJFarY https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | _sh3bu |
2022-01-28 02:36:36 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/NKl2GIufSS #tryhackme #polkit… https://t.co/ICYP4DyibF https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486833425847889920 | CVE_2002 |
2022-01-28 02:30:12 | CVE-2021-4034の調査するのにsha256sumていうコマンドを知る。 普段md5しか使用しないから… | fmkt |
2022-01-28 02:22:23 | “PolKitのメモリ破損の脆弱性(CVE-2021-4034)について - Qiita” https://t.co/WZSc68hyw9 https://htn.to/22gBayZsBJ | tnacigam |
2022-01-28 02:20:24 | Not gonna lie CVE-2021-4034 is the craziest CVE i have ever tested this year. | cowardsplay |
2022-01-28 02:19:53 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/NKl2GIufSS #tryhackme #polkit… https://t.co/ICYP4DyibF https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486833425847889920 | CVE_2002 |
2022-01-28 02:10:12 | Security Leftovers https://t.co/sXhDs8qL1M CVE-2021-4034 – Ariadne's Space Before we get into this, I have seen a l… https://t.co/aKgromcnt9 http://www.tuxmachines.org/node/160796 https://twitter.com/i/web/status/1486883480395218945 | DataAugmented |
2022-01-28 02:01:59 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/NKl2GIufSS #tryhackme #polkit… https://t.co/ICYP4DyibF https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486833425847889920 | CVE_2002 |
2022-01-28 02:01:09 | Well, that was...quick. 😬 Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out:… https://t.co/5yPoRTrfoF https://twitter.com/i/web/status/1486881469809238019 | techtyte |
2022-01-28 02:00:14 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/Pke27nGCGv… https://t.co/hNt7WRfyRv https://buff.ly/33SCvE3 https://twitter.com/i/web/status/1486881715343839233 | nTangledCloud |
2022-01-28 01:50:38 | NUEVA VULNERABILIDAD CRÍTICA EN LINUX!! (PWNKIT | CVE-2021-4034) https://t.co/q5FYgA9YIV #Linux #Pwnkit #cplusplus https://youtu.be/Nzg-_FJFz0g | Mau111t |
2022-01-28 01:50:20 | @_JohnHammond I understand CVE-2021-4034 is bad but, to take advantage of it you must first have user access to the machine, correct? | cts_technology |
2022-01-28 01:22:26 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/zsjjuahoRr #tryhackme #polkit… https://t.co/y3JmtgwFpY https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486868687034400772 | Anhg02 |
2022-01-28 00:30:42 | #Log4j: I pwned all your computers #pkexec: hold my beer CVE-2021-4034 has been lurking for 12 years & is skiddie… https://t.co/8Der32GBGl https://twitter.com/i/web/status/1486856695146033156 | combat_boot |
2022-01-28 00:30:27 | Exploit for CVE-2021-4034 https://t.co/HFw7ziTaUr #Exploit #Sploitus https://sploitus.com/exploit?id=F0C330CC-76A6-5967-AE9B-49D2BDAC7089 | sploitus_com |
2022-01-28 00:30:09 | Scary stuff! 😱 Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/VlGvTqApyv… https://t.co/Bxzg5qIOlt https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486858904139087872 | swehtpantz |
2022-01-28 00:21:37 | GitHub - ly4k/PwnKit: Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation https://t.co/vcU2soBiPN https://github.com/ly4k/PwnKit | DKadeeva |
2022-01-28 00:20:43 | #exploit CVE-2021-4034: PwnKit: LPE Vulnerability in polkit’s pkexec https://t.co/wkiP2uOiLO… https://t.co/ONWJJLYX1f https://github.com/berdav/CVE-2021-4034 https://twitter.com/i/web/status/1486852894905274370 | ksg93rd |
2022-01-27 23:59:58 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/RiInLIOcQQ #tryhackme #polkit… https://t.co/jkn0F6p51s https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486844573787774980 | isaacmichaan1 |
2022-01-27 23:54:47 | 至急!! CVE-2021-4034 LinuxディストリビューションにデフォルトでインストールされるSUIDルートプログラムであるpolkitのpkexecにメモリ破損の脆弱性を発見!! ※ルート権限を奪われます=最悪 https://t.co/CxyiCbwokq https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | holdmebp |
2022-01-27 23:45:59 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out:https://t.co/Fuv3YNqQaV @RealTryHackMe… https://t.co/5genwaEZDp https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486845008707731463 | tzanonima |
2022-01-27 23:33:27 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/VTSxyEekXR https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ | k_ograman |
2022-01-27 23:23:20 | CVE-2021-4034 👀 https://t.co/Kb3pRA5aQ6 | leon_hennessy |
2022-01-27 23:02:19 | zgrep -E 'CVE-2021-4034' /usr/share/doc/policykit-1/changelog.Debian.gz | breachkiller |
2022-01-27 22:42:43 | Yes CVE-2021-4034 is a go - https://t.co/usBjN9xs0b https://t.co/WIcbbCT9Ji https://twitter.com/trilogiam_cyber/status/1486369854336688128 | CURTCOBAiN87 |
2022-01-27 22:42:05 | Gentle reminder that the CVE-2021-4034 PwnKit COULD leave indicators in /var/log/auth.log file, IF the exploit uses… https://t.co/zPQwCoODsX https://twitter.com/i/web/status/1486830760841650179 | _JohnHammond |
2022-01-27 22:40:54 | Do you need pkexec and polkit on a WM? NO! CVE-2021-4034 https://t.co/3Kg1tQiNr5 #systemd #polkit #linux #ibm #OSPS https://sysdfree.wordpress.com/2022/01/27/358/ | schestowitz |
2022-01-27 22:40:36 | Non mais WHATTTTT???? 😱😱😱 Ça va simplifier beaucoup de CTF. 🤣 #pwnkit #CVE-2021-4034 https://t.co/9BatXg8aZy | OlivierProTips |
2022-01-27 22:20:51 | How to mitigate Polkit Privilege Escalation - PWNKIT (CVE-2021-4034) on RedHat-like systems - Ansible Playbook 1.0… https://t.co/9fyGV048T1 https://twitter.com/i/web/status/1486825848556695552 | AnsiblePilot |
2022-01-27 22:10:44 | CVE-2021-4034の対応と調査で圧倒的に睡眠不足 | stmkza |
2022-01-27 22:00:29 | CVE-2021-4034 POC exploit https://t.co/JVvoPBE5mV https://github.com/PeterGottesman/pwnkit-exploit | netalexx |
2022-01-27 21:30:27 | The public PoCs I've seen for CVE-2021-4034 don't work against polkit 0.114 or newer (Ubuntu 20.04 is still on 0.10… https://t.co/cFHB6WpSca https://twitter.com/i/web/status/1486813200100245515 | wdormann |
2022-01-27 21:21:49 | Every major #Linux distribution has an easily exploited memory-corruption bug (CVE-2021-4034) that’s been lurking f… https://t.co/ZOsOg4biEj https://twitter.com/i/web/status/1486810758205915139 | twelvesec |
2022-01-27 21:20:10 | So, good news & bad news for #Pwnkit CVE-2021-4034 - Bad News: It is exploitable within a container too, to esc… https://t.co/mb7qOV8ndK https://twitter.com/i/web/status/1486811226717884418 | PuDiJoglekar |
2022-01-27 21:17:32 | [2022/01/28 06:00] トレンド9位 PolKitのメモリ破損の脆弱性(CVE-2021-4034)について by nw-engineer https://t.co/pEK5DixmYV https://qiita.com/nw-engineer/items/ccbc8514594b4d1c85fb | QiitaTrend |
2022-01-27 21:01:54 | arthepsy/CVE-2021-4034: PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit's pkexec (CVE-2021-4034)… https://t.co/kweZ49gFZE https://twitter.com/i/web/status/1486804332330766343 | Necio_news |
2022-01-27 20:51:30 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/WmBcuPQ9fc #tryhackme #polkit… https://t.co/VDZbQaUmfN https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486801758500306947 | Abouozil97 |
2022-01-27 20:41:51 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/jKx24u84ZZ #tryhackme #polkit… https://t.co/UZYjnZDxCR https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486798946890567680 | Dave_Cybersec |
2022-01-27 20:40:56 | As if it couldn't get any simpler, I just added a one-liner exploit for CVE-2021-4034 to the repository… https://t.co/Qw8MM7vAcK https://twitter.com/i/web/status/1486799755091058695 | ly4k_ |
2022-01-27 20:40:25 | #Polkit flaw lets unprivileged Linux users gain root access. To remediate CVE-2021-4034, orgs must apply patches th… https://t.co/Rdp8VUWIMC https://twitter.com/i/web/status/1486800928493776897 | deborah_galea |
2022-01-27 20:28:16 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/wIgW9fovYk #tryhackme #polkit… https://t.co/kh0d8HuTPm https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486787793271640067 | b31sh |
2022-01-27 20:13:49 | New #Polkit flaw lets unprivileged Linux users gain root access. To remediate CVE-2021-4034, you must apply patches… https://t.co/9jpgWsSgg7 https://twitter.com/i/web/status/1486792181826400260 | sarahjlg |
2022-01-27 20:00:58 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/31prWtYGkQ #tryhackme #polkit… https://t.co/Stzsznuqpn https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486780210255122433 | FourgousA |
2022-01-27 19:32:55 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/OYHupPPuqO #tryhackme #polkit… https://t.co/qlKGHPyyhX https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486756628133203972 | solifugo_ |
2022-01-27 19:22:36 | New #Polkit flaw lets unprivileged Linux users gain root access. To remediate CVE-2021-4034, orgs must apply patche… https://t.co/2DGCYsvX1G https://twitter.com/i/web/status/1486778612829376512 | mrericgold |
2022-01-27 19:22:19 | CVE-2021-4034 https://t.co/IrPkG11Aih https://ariadne.space/2022/01/27/cve-2021-4034/ | ariadneconill |
2022-01-27 19:21:08 | "When might CVE-2021-4034 get populated with, oh, anything?" he wonders out loud https://t.co/QNewtwgxPp https://t.co/O0jHeK7bld https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4034 | wdormann |
2022-01-27 19:20:19 | I just pwned Pandora in Hack The Box! with (CVE-2021-4034) new way to get root! @hackthebox_eu… https://t.co/pHNHJ1FrLG https://twitter.com/i/web/status/1486780754084433920 | Anonymado1 |
2022-01-27 19:14:46 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/OYHupPPuqO #tryhackme #polkit… https://t.co/qlKGHPyyhX https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486756628133203972 | solifugo_ |
2022-01-27 19:12:48 | CVE-2021-4034: polkit vulnerability affecting Oracle Linux 7 and 8 https://t.co/COhBfqqbcM via @arunitnoesis… https://t.co/mC8zqzFOth https://itnoesis.com/2022/01/27/cve-2021-4034-polkit-vulnerability-affecting-oracle-linux-7-and-8/ https://twitter.com/i/web/status/1486757030811648000 | arunitnoesis |
2022-01-27 19:11:49 | 🐧 Major Linux bug – tracked as CVE-2021-4034, with a CVSS criticality score of 7.8 – found in Polkit’s pkexec funct… https://t.co/WIl60lUTXT https://twitter.com/i/web/status/1486776633361145860 | prevailion |
2022-01-27 19:10:55 | @as_informatico PwnKit identificado como CVE-2021-4034 | Rubik2k |
2022-01-27 18:50:11 | New post: "OSS PwnKit Detector (CVE-2021-4034)" https://t.co/dg2xzlq4nx https://ift.tt/3G5t6pS | Myinfosecfeed |
2022-01-27 18:40:52 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/YL1sWoibL5 #tryhackme #polkit… https://t.co/V0biFm2kZu https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486766078315450369 | wellmendes |
2022-01-27 18:40:38 | CVE-2021-4034 https://t.co/POv8psSnoj #HarsiaInfo https://har-sia.info/CVE-2021-4034.html | Har_sia |
2022-01-27 18:40:34 | Using the new CVE-2021-4034 in style 😆😂 thanks to @_JohnHammond, @AndyFeiLi for your video I just pwned Bolt in H… https://t.co/gX73qO5uxU https://twitter.com/i/web/status/1486767324761784324 | B4DB0Y_I7 |
2022-01-27 18:40:18 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/2moasbDRq5 #tryhackme #polkit… https://t.co/s50vZN8I3w https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486769355673063429 | GPFTroy |
2022-01-27 18:26:33 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) - https://t.co/zCl7AfEGkX -… https://t.co/StJAnIQmfs https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ https://twitter.com/i/web/status/1486761555412848645 | helpnetsecurity |
2022-01-27 18:11:25 | 🎀Thanks to #tryhackme and @MuirlandOracle for Pwnkit: CVE-2021-4034 room. 🔧I remove the SUID bit from the pkexec b… https://t.co/rJYLu5X0m6 https://twitter.com/i/web/status/1486763117019283458 | wiiz4rdCTF |
2022-01-27 18:04:53 | CVE-2021-4034 | j416dy |
2022-01-27 18:02:16 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/w1F0vgILOC https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | AlvaroVallega_ |
2022-01-27 18:01:05 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/B87cJTmULF https://tryhackme.com/room/pwnkit | AlvaroVallega_ |
2022-01-27 18:00:31 | OSS PwnKit Detector (CVE-2021-4034) via /r/netsec https://t.co/qqt5TpF3CO #cybersecurity #netsec #news https://ift.tt/3u1QNgp | CybrXx0 |
2022-01-27 17:59:25 | PoC for CVE-2021-4034 https://t.co/jQFttTO0l2 https://haxx.in/files/blasty-vs-pkexec.c | t31m0 |
2022-01-27 17:53:13 | Il y a du kungfu pour le CVE-2021-4034 par ici https://t.co/AvjihVxuGy :) https://twitter.com/saruspete/status/1486733584794669066 | bluetouff |
2022-01-27 17:51:31 | 📍 @RealTryHackMe ▪️ نزل لاب لثغرة Pwnkit: CVE-2021-4034 والتي تسمح بتصعيد الصلاحيات من يوزر الى روت في بعض أنظمة l… https://t.co/INgS1fJLI6 https://twitter.com/i/web/status/1486757966091014147 | 1stl0 |
2022-01-27 17:40:25 | Such a fantastic advisory by @qualys - pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/DTpoXtK3qL https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt | nushinde |
2022-01-27 17:31:07 | OSS PwnKit Detector (CVE-2021-4034) https://t.co/K84LHzMHrF https://github.com/jfrog/polkit-tools/tree/main/pwnkit_detector | _r_netsec |
2022-01-27 17:20:38 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/EyIDWwtglS #tryhackme #polkit… https://t.co/wAt4vJZXJC https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486750553308905474 | DazBrownfield |
2022-01-27 17:01:26 | Proof of Concept for PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/wmsBbQQY0Z https://github.com/arthepsy/CVE-2021-4034 | IntruderVS1400 |
2022-01-27 17:01:08 | ⚠️ New #Polkit flaw lets unprivileged Linux users gain root access. To remediate CVE-2021-4034, orgs must apply pat… https://t.co/Q9y4KwnI3p https://twitter.com/i/web/status/1486745101368012804 | orcasec |
2022-01-27 16:51:37 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/zMys07Rlfa #tryhackme #polkit… https://t.co/HO9WbUZRtg https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486741527103778821 | _fort3 |
2022-01-27 16:40:37 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)… https://t.co/Ig4QjqUmA8 https://twitter.com/i/web/status/1486738527991775235 | _BenjaminO |
2022-01-27 16:40:19 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/UwGszFoAF3 #tryhackme #polkit… https://t.co/M8UXXGW8IY https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486739963622264839 | bitburner |
2022-01-27 16:40:05 | My laptop suddenly restarts itself after running CVE-2021-4034 exploit on WSL , LMAO | 0x00b0 |
2022-01-27 16:32:30 | CVE-2021-4034 - PolKit Vulnerability #TitanHQ does not use the #PolKit package in its #SpamTitan and #WebTitan pro… https://t.co/eUM9k8ezZ4 https://twitter.com/i/web/status/1486731181995421703 | TitanHQ |
2022-01-27 16:31:11 | Our knowledge base article on the pkexec vulnerability (CVE-2021-4034) is now available to customers | grsecurity |
2022-01-27 16:31:08 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | Qualys Security Bl… https://t.co/qWCpe61wxL https://twitter.com/i/web/status/1486736230905565184 | StrikStrak |
2022-01-27 16:30:48 | #Polkit pkexec CVE-2021-4034 Proof Of Concept https://t.co/wpEhBVCb5r #PacketStorm https://packetstormsecurity.com/files/165728/cve-2021-4043-poc.c | SecurityNewsbot |
2022-01-27 16:30:45 | Nota mental: Cuidado con la nueva vuln CVE-2021-4034 (Mi VM de dia a dia era vulnerable) como solucion "temporal" e… https://t.co/rSccl3Q6DK https://twitter.com/i/web/status/1486738349591248902 | evexsdesmoulins |
2022-01-27 16:11:16 | CVE-2021-4034 - #Pkexec Local Privilege Escalatio https://t.co/e96hKX6oPs https://github.com/ly4k/PwnKit | veronicabp_ |
2022-01-27 16:03:29 | Pwnkit: CVE-2021-4034 Explotar Pwnkit es bastante sencillo, en "buena hora" es una vulnerabilidad LPE (Local Privi… https://t.co/viszQbWNp6 https://twitter.com/i/web/status/1486728535800619015 | SteckMera |
2022-01-27 15:51:25 | https://t.co/mH9fFGIEkQ - Una #vulnerabilidad (CVE-2021-4034) de escalación de privilegios local fue descubierta en… https://t.co/7tYwFR4UCP http://earmas.ga https://twitter.com/i/web/status/1486727562382299139 | ApostolWario |
2022-01-27 15:48:43 | ⚠️ Threat Alert!: #SynopsysCyRC shares their analysis on CVE-2021-4034, a newly discovered vulnerability in PolKit… https://t.co/vrtNZCD1W6 https://twitter.com/i/web/status/1486724174731120660 | SW_Integrity |
2022-01-27 15:47:53 | Una #vulnerabilidad (CVE-2021-4034) de escalación de privilegios local fue descubierta en la utilidad #pkexec de… https://t.co/M2nTvzpIMr https://twitter.com/i/web/status/1486724437223170053 | unamcert |
2022-01-27 15:42:56 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/dRmTuvWO9L #tryhackme #polkit… https://t.co/o8q9yGAbpH https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486724603112087552 | mld_77 |
2022-01-27 15:15:21 | CVE-2021-4034 https://t.co/POv8pt9qqj #HarsiaInfo https://har-sia.info/CVE-2021-4034.html | Har_sia |
2022-01-27 15:13:32 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | Qualys Security Bl… https://t.co/XVkJYBM6OI https://twitter.com/i/web/status/1486716657435172867 | retiolus |
2022-01-27 15:11:33 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/RnXlrRXFf9 #tryhackme #polkit… https://t.co/ncZMrgtnhN https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486717713846128640 | Devamoyas |
2022-01-27 14:55:44 | Re: pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034): Posted by Chris Boot on Jan 27It's not a… https://t.co/Pl7lWKUgtN https://twitter.com/i/web/status/1486710848944889857 | oss_security |
2022-01-27 14:55:34 | Re: pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034): Posted by Kai Lüke on Jan 27The setuid b… https://t.co/rT9lQp1pHX https://twitter.com/i/web/status/1486710854561107973 | oss_security |
2022-01-27 14:55:24 | Re: pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034): Posted by Bastian Blank on Jan 27Or just… https://t.co/hwCrNsqNE1 https://twitter.com/i/web/status/1486710860097622024 | oss_security |
2022-01-27 14:42:35 | 💥 PwnKit: find out how to detect and alert on privilege escalation vulnerability (CVE-2021-4034) with CrowdSec. Lea… https://t.co/xI7ikhWoOC https://twitter.com/i/web/status/1486708102195863561 | Crowd_Security |
2022-01-27 14:42:21 | Alert 🚨🚨🚨 A Linux System Service Bug gives Root access on all major distros. CVE-2021-4034 #infosec #Pwnkit https://t.co/Syx0lLjuVP https://www.bleepingcomputer.com/news/security/linux-system-service-bug-gives-root-on-all-major-distros-exploit-released/ | devops_tech |
2022-01-27 14:41:49 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/OeuRpm6nQi #tryhackme #polkit… https://t.co/C0U03tGz6h https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486709148934762508 | maikosv |
2022-01-27 14:41:06 | Nuova vulnerabilità critica CVE-2021-4034 (PwnKit) consente ad un utente non privilegiato di acquisire facilmente p… https://t.co/ux61v2Ryza https://twitter.com/i/web/status/1486709644638801923 | SBenato |
2022-01-27 14:30:46 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/J8nAXMAQi1 #tryhackme #polkit… https://t.co/tEFCs3i2g9 https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486706777072803841 | Nouureldin_Ehab |
2022-01-27 14:20:59 | CVE-2021-4034 | matumo0724 |
2022-01-27 14:20:44 | Pwnkit: CVE-2021-4034 - I have just completed this room! Check it out: https://t.co/x0U16rkbmU #tryhackme #polkit… https://t.co/mnEd0XZUWv https://tryhackme.com/room/pwnkit https://twitter.com/i/web/status/1486704414974824450 | avijneyam |
2022-01-27 14:11:38 | CVE-2021-4034 quizás debería llamarse «Cómo pasarse todas las máquinas de TryHackMe en una tarde». | febrezo |
2022-01-27 14:11:11 | Just added a PR (16103) in Metasploit for CVE-2021-4034, It will be landed soon..! #infosec https://t.co/cP6X7GGYCx | RandomDhiraj |
2022-01-27 14:10:27 | policykit-1 の脆弱性 CVE-2021-4034 が Debian security tracker で vulnerable になってる件を確認中。すぐにCCしといた担当者がreplyくれてありがたい。 | henrich |
2022-01-27 14:02:22 | Exploit script for CVE-2021-4034. https://t.co/n1aSIvOQpB https://github.com/AidenPearce369/CVEs/tree/main/CVE-2021-4034 | AlexNguyen65 |
2022-01-27 14:01:59 | Insert new #vulnerability here: #PwnKit #vulnerability(CVE-2021-4034) in #Polkit tool affects all major #Linux dist… https://t.co/IzKCzorhVT https://twitter.com/i/web/status/1486696319058067456 | Kontainapp |
2022-01-27 14:01:32 | @OldSchoolRS CVE-2021-4034? | cudatox |
2022-01-27 14:01:18 | A new FREE lab demonstrating the recent PolKit vulnerability (CVE-2021-4034) has been released on TryHackMe! 🔴 Und… https://t.co/Z274ZtSQpK https://twitter.com/i/web/status/1486699385417252865 | RealTryHackMe |
2022-01-27 14:01:00 | ⚠️Brīdinājums! Atklāta PolKit ievainojamība (CVE-2021-4034), kas ļauj uzbrucējiem iegūt “root” tiesības Linux distr… https://t.co/5zWIPsBKSq https://twitter.com/i/web/status/1486699878755536903 | certlv |
2022-01-27 14:00:46 | А вчера написал про другую уязвимость (pkexec, CVE-2021-4034) в телеграм канале: https://t.co/hzAfz1scGm https://t.me/marinintim_blog/136 | marinintim |
2022-01-27 14:00:41 | Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-4034: 3.9M (audience size) CVE-2022-22587: 1.1M CVE-2022-0185… https://t.co/ySytHmrS3T https://twitter.com/i/web/status/1486700530177122309 | CVEtrends |
2022-01-27 14:00:38 | https://t.co/kHDEG67TB1 Detect CVE-2021-4034: A Notorious PwnKit Vulnerability Affecting All Major Linux Distros #cybersecurity https://socprime.com/blog/detect-cve-2021-4034-a-notorious-pwnkit-vulnerability-affecting-all-major-linux-distros/ | netsecu |
2022-01-27 13:46:21 | #PwnKit #vulnerability (CVE-2021-4034) in Polkit tool affects all major #Linux distros, enables privilege escalatio… https://t.co/8PVElKY1Av https://twitter.com/i/web/status/1486693523931938821 | SOC_Prime |
2022-01-27 13:45:14 | WSLでCVE-2021-4034のアレ。そりゃそうですよね。 https://t.co/CAPaGbqM07 | pzt |
2022-01-27 13:43:47 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/IduKJaA9h8 https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ | browah |
2022-01-27 13:33:06 | CVE-2021-4034 Tested... https://t.co/67omyQk26G | h4sec_cl |
2022-01-27 13:22:24 | “PolKitのメモリ破損の脆弱性(CVE-2021-4034)について - Qiita” https://t.co/pYUgHU4uuw https://htn.to/5pXph29HcV | sue445 |
2022-01-27 13:03:32 | CVE-2021-4034 When you work for a company for 4 years as a system admin, and you are waiting for them to give you… https://t.co/7oX43DL4D3 https://twitter.com/i/web/status/1486683464262955012 | al9enii |
2022-01-27 12:57:46 | PwnKit: Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation https://t.co/hWwJBgGmlU #C https://github.com/ly4k/PwnKit | JekiCode |
2022-01-27 12:52:48 | [Link] PolKitのメモリ破損の脆弱性(CVE-2021-4034)について - Qiita>https://t.co/sJJQ2Pqi0w https://qiita.com/nw-engineer/items/ccbc8514594b4d1c85fb | tech_wiki |
2022-01-27 12:52:02 | UPDATE your servers ... CVE-2021-4034: CVE-2021-4034 1day https://t.co/4PcPPi77pP https://github.com/berdav/CVE-2021-4034 | aardid |
2022-01-27 12:51:01 | [Linux] pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/QqdakEs234 wherever pos… https://t.co/I9ro98KKU4 https://seclists.org/oss-sec/2022/q1/80 https://twitter.com/i/web/status/1486682446007615500 | AnsonyManji |
2022-01-27 12:45:39 | CVE-2021-4034 Pkexec Local Privilege https://t.co/szzlXZrJQ1 https://ift.tt/3g4chRE | FreakBizarro |
2022-01-27 12:33:40 | Me acabo de quedar flipando con la nueva vulnerabilidad PwnKit CVE-2021-4034, la acabo de probar en mi Parrot y me… https://t.co/Bvnm9FWVjm https://twitter.com/i/web/status/1486675986674589696 | S4vitar |
2022-01-27 12:30:13 | PwnKit: Local Privilege Escalation polkit's pkexec (CVE-2021-4034) https://t.co/2awyWDNHTX https://ift.tt/3IHuHDX | FreakBizarro |
2022-01-27 12:21:22 | pkexec /CVE-2021-4034の件 → Linuxでルート権限を自由に取得できる脆弱性が発覚、「悪用されるのは時間の問題」と専門家 https://t.co/Tq2zxpz8Tt https://buff.ly/3fYrjZ4 | shojiueda |
2022-01-27 12:20:10 | Vulnerabilita CVE-2021-4034 - tutti i sistemi managed sono stati patchati da Momit 😉, per tutti gli unmanaged è FON… https://t.co/pbkwSObkN9 https://twitter.com/i/web/status/1486675045292380160 | MomitSrl |
2022-01-27 11:50:48 | CVE-2021-4034 #CVE20214034 https://t.co/TovWTlTut6 https://t.co/p31lTGitpK https://twitter.com/arachnist/status/1486329609855582222 | Arnokdjrimmer |
2022-01-27 11:50:35 | 2025869 – (CVE-2021-4034) CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of a… https://t.co/gDG4Yr2AVQ https://twitter.com/i/web/status/1486666701861269505 | joaorodolfo |
2022-01-27 11:40:09 | CVE-2021-4034 #CVE20214034 https://t.co/OtQSXlN3dE https://t.co/LnIbDRFexb https://twitter.com/christophetd/status/1486610249045925890 | Arnokdjrimmer |
2022-01-27 11:40:06 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/7SzeIUqyHe https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ | juniormarostega |
2022-01-27 11:30:58 | We've just released a small OSS tool that checks if the local machine is vulnerable to CVE-2021-4034 (PwnKit). Unli… https://t.co/maMseg6hya https://twitter.com/i/web/status/1486662714130903042 | jfrog |
2022-01-27 11:14:04 | 10LGTM! | PolKitのメモリ破損の脆弱性(CVE-2021-4034)について by @Kenata10 https://t.co/VF6Yi2J7Z0 https://bit.ly/35iklMe | qiita_milestone |
2022-01-27 11:01:02 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/161AXFlyRV https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ | cgsaid |
2022-01-27 10:42:21 | #CVE-2021-4034 #pwnkit #incidentresponse https://t.co/UaK1v9hSMR https://twitter.com/LetsDefendIO/status/1486641509722173441 | umuttosun_ |
2022-01-27 10:13:24 | Pwnkit - Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) 25 января командой Qualys был опубликован от… https://t.co/f1tmQluRLq https://twitter.com/i/web/status/1486641630669156353 | gebutcher |
2022-01-27 09:50:28 | GitHub - arthepsy/CVE-2021-4034: PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2… https://t.co/wDjcHQzq1R https://twitter.com/i/web/status/1486637268584759298 | __kokumoto |
2022-01-27 09:40:25 | (CVE-2021-4034) p0c Took way too long getting right the code path to hit `g_iconv_open` Should I do a video? 👀 https://t.co/ERH7uXMzby | PwnFunction |
2022-01-27 09:31:06 | #ThreatProtection CVE-2021-4034 (#PwnKit), Polkit's pkexec Vulnerability, read more about Symantec's protection:… https://t.co/F3d2y9rEoZ https://twitter.com/i/web/status/1486630484373344261 | threatintel |
2022-01-27 09:30:19 | Hoy toca sesion de parcheo urgente 😓 #polkit CVE-2021-4034 hell. https://t.co/b3vlA0lf5r | dcardenosa |
2022-01-27 09:10:45 | Linux Root Shell by Exploit CVE-2021-4034 See how https://t.co/IMSnFxkGoV Patch your systems asap #exploit #Hack #Linux @ETHICALHACKX https://youtu.be/kb1SG6nGdT4 | abhinavkakku |
2022-01-27 09:10:37 | Linux Root Shell by Exploit CVE-2021-4034 Patch your systems asap #exploit #Hack #Linux @ETHICALHACKX https://t.co/ER1y4nZx4c | abhinavkakku |
2022-01-27 09:10:31 | CentOS 7 の polkit に root 権限を奪われる問題 (CVE-2021-4034) [41154] https://t.co/blLukvSx8j #SIDfm #脆弱性情報 https://sid.softek.jp/content/show/41154 | softek_jp |
2022-01-27 09:10:13 | Linux Root Shell by Exploit CVE-2021-4034 Patch your systems asap https://t.co/irja9YBI28 #exploit #Hack #Linux @abhinavkakku https://youtu.be/kb1SG6nGdT4 | ETHICALHACKX |
2022-01-27 09:10:08 | #Linux PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)… https://t.co/SpJIqjkCxt https://twitter.com/i/web/status/1486627291144892419 | JukkaWallin |
2022-01-27 09:01:00 | 🚨 In case it has not already been done. Check your Linux systems and patch to protect them. #CVE-2021-4034… https://t.co/OYZwN7Ainn https://twitter.com/i/web/status/1486620996459184130 | zyloninternet |
2022-01-27 09:00:30 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | Qualys Security Bl… https://t.co/Dv1cxJiQNk https://twitter.com/i/web/status/1486622993040224257 | magiauk |
2022-01-27 09:00:08 | Linux Root Shell by Exploit CVE-2021-4034 Patch your systems asap #exploit #Hack #Linux @abhinavkakku https://t.co/dqBVKXnagD | ETHICALHACKX |
2022-01-27 08:53:57 | Polkit pkexec CVE-2021-4034 Local Root https://t.co/3AYR1nlddv https://ift.tt/3IztZbC | cyberbuzznews |
2022-01-27 08:46:59 | CVE-2021-4034 #CVE20214034 https://t.co/rZo9d0VvTA https://t.co/rkZ8yA31w7 https://twitter.com/_r_netsec/status/1486277256280686592 | Arnokdjrimmer |
2022-01-27 08:43:27 | CVE-2021-4034 #CVE20214034 https://t.co/SxAMlYBzjh https://t.co/HvnQYVZEas https://twitter.com/RabbitPro/status/1486274848737443840 | Arnokdjrimmer |
2022-01-27 08:33:06 | CVE-2021-4034 #CVE20214034 https://t.co/GSNcxjwknB https://t.co/SU0Pew5ThN https://twitter.com/LittleJoeTables/status/1486343602649378820 | Arnokdjrimmer |
2022-01-27 08:31:09 | PolKitのメモリ破損の脆弱性(CVE-2021-4034)について - Qiita https://t.co/rgnLgIy9Bn https://qiita.com/nw-engineer/items/ccbc8514594b4d1c85fb | ohhara_shiojiri |
2022-01-27 08:21:29 | CVE-2021-4034: Security problem having important severity, some hints from @HPC_Now folks to fix it. A bug affect… https://t.co/WbqrGkX7T3 https://twitter.com/i/web/status/1486614371681767430 | HPCKP |
2022-01-27 08:21:06 | Linuxでルート権限を自由に取得できる脆弱性が発覚、「悪用されるのは時間の問題」と専門家 - GIGAZINE https://t.co/RqcJzKtmDN 問題となる脆弱性「CVE-2021-4034」は2009年5月以降に… https://t.co/QcQ6fQlWhc https://gigazine.net/news/20220127-linux-polkit-bug-gives-attackers-root/ https://twitter.com/i/web/status/1486614454771290115 | S_orza |
2022-01-27 08:18:12 | Pwnkit: Linux Local Privilege Escalation POC - Polkit Pkexec (CVE-2021-4034) Another local privilege escalation co… https://t.co/4sEGcVkyXv https://twitter.com/i/web/status/1486610996080914432 | xtremepentest |
2022-01-27 07:43:47 | #Polkit pkexec CVE-2021-4034 Local #Root https://t.co/ZobcaA9FIr #PacketStorm https://packetstormsecurity.com/files/165727/berdav-CVE-2021-4034-main.zip | SecurityNewsbot |
2022-01-27 07:32:15 | PwnKit (CVE-2021-4034): #vulnerabilidad en #Linux con 12 años de antigüedad permite ser 'root' en cualquier distro.… https://t.co/d8yONu90Ld https://twitter.com/i/web/status/1486600417861677057 | pleyades_it |
2022-01-27 07:22:48 | A memory corruption vulnerability (CVE-2021-4034) in PolKit can be easily exploited by local unprivileged users to… https://t.co/JoRF9GUx0l https://twitter.com/i/web/status/1486597729765625871 | ShauryaSharma05 |
2022-01-27 07:21:09 | #PwnKit (CVE-2021-4034) is a vulnerability in polkit hiding in plain sight for the last 12 years. Kudos to the rese… https://t.co/gHoORtSy3B https://twitter.com/i/web/status/1486598802861486082 | fourcorelabs |
2022-01-27 07:20:26 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/oRwl9bojr9 @qualysから https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | Almtr0906 |
2022-01-27 07:00:09 | CVE-2021-4034 #CVE20214034 https://t.co/CFiVKiPGGJ https://t.co/myyyQdkJqd https://twitter.com/bl4sty/status/1486041438219554820 | Arnokdjrimmer |
2022-01-27 06:40:29 | CVE-2021-4034 Redhat debuginfo-install polkit | mniknami |
2022-01-27 06:40:11 | PwnKit(CVE-2021-4034)いろんなLinuxのdistroで再現できる12年ものの特権昇格の脆弱性で、普通にアカンやつなので、Linuxサーバ管理してる人々は早くパッチを当てるのです。 https://t.co/XA3NDnOXpD https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | minamijoyo |
2022-01-27 06:31:58 | All of our managed and shared servers are updated to fix a pkexec vulnerability (CVE-2021-4034) | Abivia |
2022-01-27 06:30:52 | 今話題のPolkitの権限昇格の脆弱性(CVE-2021-4034)はFutureVulsで検知可能です。ローカルユーザの特権昇格の問題で、Quarlys社曰く「これは攻撃者にとって夢のような脆弱性だ」。Exploitは信頼性のあ… https://t.co/GoBLzJ3KUr https://twitter.com/i/web/status/1486585895394312201 | futurevuls |
2022-01-27 06:30:31 | A freshly discovered vulnerability, CVE-2021-4034, is present in most #linux distros. Time to update your systems!… https://t.co/vjSwUrn95J https://twitter.com/i/web/status/1486587275035041795 | SmalsResearch |
2022-01-27 05:51:46 | Well now I both have a working exploit for CVE-2021-4034 on Gentoo and know how to exploit it without creating log… https://t.co/lYAFkOheZa https://twitter.com/i/web/status/1486576370817847296 | klon |
2022-01-27 05:42:30 | Mitigasi cepat untuk CVE-2021-4034 adalah dengan perintah "chmod 0755 /usr/bin/pkexec" #linux #polkit #pwnkit… https://t.co/mTYsIlM3UW https://twitter.com/i/web/status/1486572429556076544 | b00km4rkz |
2022-01-27 05:41:55 | In case you're wondering about Polkit CVE-2021-4034 "PwnKit", it was patched in Clear Linux 35740 https://t.co/4K2BcleqbR https://arstechnica.com/information-technology/2022/01/a-bug-lurking-for-12-years-gives-attackers-root-on-every-major-linux-distro/ | clearlinux |
2022-01-27 05:34:31 | Update: Polkit pkexec CVE-2021-4034 Local Root https://t.co/7NcIrFWwus https://deepquest.code511.com/blog/2022/01/polkit-pkexec-cve-2021-4034-local-root/?utm_campaign=twitter&utm_medium=twitter&utm_source=twitter | deepquest |
2022-01-27 05:34:14 | Update: Polkit pkexec CVE-2021-4034 Proof Of Concept https://t.co/2EjZWFBfLU https://deepquest.code511.com/blog/2022/01/polkit-pkexec-cve-2021-4034-proof-of-concept/?utm_campaign=twitter&utm_medium=twitter&utm_source=twitter | deepquest |
2022-01-27 05:33:57 | Update: Polkit pkexec CVE-2021-4034 Local Root https://t.co/LfwEBRV9t3 https://deepquest.code511.com/blog/2022/01/polkit-pkexec-cve-2021-4034-local-root-2/?utm_campaign=twitter&utm_medium=twitter&utm_source=twitter | deepquest |
2022-01-27 05:22:09 | A memory corruption vulnerability (CVE-2021-4034) in PolKit, a component used in major Linux distributions and some… https://t.co/fb7I3fLKBN https://twitter.com/i/web/status/1486567925922205698 | rootissh |
2022-01-27 05:20:30 | おとといLinuxで発見されたpolkit脆弱性 (CVE-2021-4034) に関する問題は2013年にすでに発見されていた。 argcが0のとき、 int n; for (n=1; i < argc; n++) { ...… https://t.co/tF56uF6QZt https://twitter.com/i/web/status/1486569536518520832 | mootastic |
2022-01-27 03:53:23 | GitHub - ly4k/PwnKit: Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation https://t.co/apJuY5Td83 https://github.com/ly4k/PwnKit | tuxotron |
2022-01-27 03:43:05 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | Qualys Security Bl… https://t.co/WpRs560NIn https://twitter.com/i/web/status/1486543851674341376 | AgntLgn |
2022-01-27 03:42:18 | Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034). Get patching! More info and original r… https://t.co/lwQAEWH6pi https://twitter.com/i/web/status/1486543891272589321 | 1xR1Fat |
2022-01-27 03:20:55 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | Qualys Security Bl… https://t.co/B5FhNMYWlM https://twitter.com/i/web/status/1486539167353823236 | ch3tanK |
2022-01-27 02:41:45 | Oracel Linuxのパッチも来ていてvulsのvulsrepoでもCVE-2021-4034表示された https://t.co/6FYuYVr4Dt | ohhara_shiojiri |
2022-01-27 02:41:26 | PolKitのメモリ破損の脆弱性(CVE-2021-4034)について https://t.co/QfIsJGWYVG https://qiita.com/nw-engineer/items/ccbc8514594b4d1c85fb | smj_tcBot |
2022-01-27 02:40:52 | Self-contained exploit for CVE-2021-4034 (Pkexec 1-day LPE) https://t.co/5v5qBPN4ZQ https://t.co/1OrphfldjS https://www.reddit.com/r/netsec/comments/sd785z/selfcontained_exploit_for_cve20214034_pkexec_1day/?utm_source=dlvr.it&utm_medium=twitter | techadversary |
2022-01-27 02:40:36 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/u3jgtfMWxe https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | rootflag |
2022-01-27 02:20:56 | CVE-2021-4034 FreeBSDでのexploitはまだよくわかってない。って https://t.co/vzdYJAyz0q https://cgit.freebsd.org/ports/commit/?id=7e3378fc941d3710b4d864e3fffa0c78004b0632 | a_rin |
2022-01-27 02:20:43 | Made the mistake of logging in. Seeing the $MSFT earnings report (awesome) and then pwnkit CVE-2021-4034 (not so aw… https://t.co/XCnLZQ1uMl https://twitter.com/i/web/status/1486523425212428292 | anthonypjshaw |
2022-01-27 02:10:46 | #CentOS 7.9.2009 で polkit の update。polkit-0.112-26.el7_9.1になった。CVE-2021-4034に対応。結構重要。 #脆弱性 | ottoto2017 |
2022-01-27 02:00:27 | polkit's pkexec (CVE-2021-4034)のローカル権限昇格の脆弱性についての記事です。対策についても記載しているので是非ご覧ください。 日本語翻訳版: https://t.co/lq65bbztxh 元の英語… https://t.co/GCc9AXQJA9 https://www.getrevue.co/profile/sans_japan/archive/999897 https://twitter.com/i/web/status/1486517961917706245 | SANS_JAPAN |
2022-01-27 01:50:45 | !HUGE! LPE in polkit (CVE-2021-4034) This technique is a Local Privilege Escalation in polkit's pkexec enabling a u… https://t.co/4pNxQ1g7bU https://twitter.com/i/web/status/1486511886900334597 | fak3r |
2022-01-27 01:50:14 | My Local Privilege Escalation in polkit’s pkexec (CVE-2021-4034) validation and howto is up: https://t.co/LWIgK1YXEZ https://t.co/crqapTDqob https://fak3r.com/2022/01/26/local-privilege-escalation-in-polkits-pkexec/ | fak3r |
2022-01-27 01:50:06 | CVE-2021-4034 - Statically Linked Binary - Researchers from @Qualys discovered a 12 year old LPE vulnerability in p… https://t.co/QGqTjNrJN7 https://twitter.com/i/web/status/1486516690452164611 | 0dayCTF |
2022-01-27 01:46:43 | About vulnerabilities being disclosed to those who happen to be paying attention: CVE-2021-4034 was basically discl… https://t.co/1Bs2fhOcon https://twitter.com/i/web/status/1486513166192361477 | wdormann |
2022-01-27 01:41:36 | 看看 CVE-2021-4034 ... 這個說法也是有他的道理 https://t.co/BJPXtMmC5u https://twitter.com/mrmoneyc/status/1486269973966524417 | lordlee |
2022-01-27 01:21:26 | Pkexec bug grants root privileges. CVE-2021-4034 (pwnkit):https://t.co/QC07kKxiRD https://github.com/berdav/CVE-2021-4034 | otrobug |
2022-01-27 01:12:55 | CVE-2021-4034 exploit PoC writed by @bl4sty.. successful exploitation test.. @hackthebox_eu i'll take root of all l… https://t.co/ZOCrLyY1En https://twitter.com/i/web/status/1486505856552288260 | LiberalDeiPhone |
2022-01-27 01:02:35 | CVE-2021-4034 やばそうなんか? (^_^;;; | a_rin |
2022-01-27 01:00:53 | CVE-2021-4034 exploit test... PoC by @bl4sty. https://t.co/vSLwV1A7aT | LiberalDeiPhone |
2022-01-27 00:55:34 | https://t.co/bZgf5Zumaq CVE-2021-4034 - gimme root #cybersecurity http://0ut3r.space//2022/01/26/cve-2021-4034/ | netsecu |
2022-01-27 00:53:01 | Linux Polkit权限提升漏洞(CVE-2021-4034) https://t.co/MhKsWOvHsW https://t.co/KNjBtLJA8d https://ift.tt/3o4ihho https://ift.tt/33UMQ2m | buaqbot |
2022-01-27 00:51:31 | pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/VKDjJmL6XB https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt | chrmina |
2022-01-27 00:42:03 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/diKCLaB5Y3 https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | Cyber_O51NT |
2022-01-27 00:23:29 | #うひーメモ 投稿時間:2022-01-27 09:10:57 PolKitのメモリ破損の脆弱性(CVE-2021-4034)について https://t.co/0R5deebkEP #Linux https://qiita.com/nw-engineer/items/ccbc8514594b4d1c85fb | uhiiman |
2022-01-27 00:22:53 | arthepsy/CVE-2021-4034: PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit's pkexec (CVE-2021-4034)… https://t.co/MnXaafgfYl https://twitter.com/i/web/status/1486492000283070465 | cybersecboardrm |
2022-01-27 00:21:26 | A #vulnerability in #Polkit pkexec component identified as CVE-2021-4034 (#PwnKit) is present in the default config… https://t.co/rYKtYaeVSV https://twitter.com/i/web/status/1486493494327848963 | MichaelGouldCRI |
2022-01-27 00:20:52 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/ft1KiEgYwN (https://t.co/Sh9q4uBDhR) https://seclists.org/oss-sec/2022/q1/80 http://news.ycombinator.com/item?id=30077271 | newsyc250 |
2022-01-27 00:03:18 | CVE-2021-4034 exploit confirmed on Windows 11 WSL2 with Ubuntu. https://t.co/g2ME9SASan | n1xaus |
2022-01-27 00:00:49 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | Qualys Security Bl… https://t.co/KhGSPv84DG https://twitter.com/i/web/status/1486487729948946433 | masami256 |
2022-01-26 23:51:46 | [PoC] CVE-2021-4034: Linux Polkit Privilege Escalation Vulnerability Alert - https://t.co/KHzL7dxusL https://securityonline.info/poc-cve-2021-4034-linux-polkit-privilege-escalation-vulnerability-alert/ | moton |
2022-01-26 23:43:30 | [SOLVED] PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)… https://t.co/Pei9lse2RQ https://twitter.com/i/web/status/1486482834856755200 | DataAugmented |
2022-01-26 23:40:51 | Ubuntu, Debian, Fedora, CentOS等にインストールされているpolkitに簡単にエクスプロイトできる権限昇格(LPE)の脆弱性(CVE-2021-4034)があります。2009年からあるので、脆弱なシステ… https://t.co/MhM7sKZYVP https://twitter.com/i/web/status/1486483424156467201 | yamatosecurity |
2022-01-26 23:31:15 | #pwnkit #CVE-2021-4034 https://t.co/gGYch6u3de https://twitter.com/techsolvency/status/1486476155406356487 | os2mac |
2022-01-26 23:31:11 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | Qualys Security Bl… https://t.co/7KQwyOWc0r https://twitter.com/i/web/status/1486479610049089543 | robertux_ |
2022-01-26 23:30:15 | @pantheonstatus is there still no update for CVE-2021-4034? | jenlampton |
2022-01-26 23:30:06 | 記事を投稿しました! PolKitのメモリ破損の脆弱性(CVE-2021-4034)について [CentOS] on #Qiita https://t.co/D1nKQRZ9lq https://qiita.com/nw-engineer/items/ccbc8514594b4d1c85fb?utm_campaign=post_article&utm_medium=twitter&utm_source=twitter_share | Kenata10 |
2022-01-26 23:21:19 | Even I was able to figure out how to exploit #Pwnkit CVE-2021-4034 based on a few google searches: https://t.co/xCQPFi3Q1f https://beny23.github.io/posts/pwnkit_how_to_check_and_exploit/ | giskard23 |
2022-01-26 23:11:13 | We have 2.1.4 release in git now. It fixes an issue with execve related to the recent CVE-2021-4034 issue on Linux… https://t.co/P4cToFhI6w https://twitter.com/i/web/status/1486471630557794307 | midnightbsd |
2022-01-26 23:10:47 | Note the current POC for CVE-2021-4034 does not work on MidnightBSD as it requires glibc specific features. However… https://t.co/iuB5gBxxiw https://twitter.com/i/web/status/1486471967532277765 | midnightbsd |
2022-01-26 23:10:33 | PoCs for CAP_SYS_ADMIN bug (CVE-2022-0185) and the polkit (pwnkit) bug (CVE-2021-4034) are both out. User to root L… https://t.co/oUTtvlVjfa https://twitter.com/i/web/status/1486474417928605696 | badsectorlabs |
2022-01-26 23:10:20 | We are releasing our first N-Day chain! Available to all community members, we are releasing #Pwnkit CVE-2021-4034… https://t.co/Xex4hWYPNt https://twitter.com/i/web/status/1486475363173556230 | preludeorg |
2022-01-26 22:51:08 | 🛡️ Learn what we're doing for our clients to respond to CVE-2021-4034 (#PwnKit) in our action response blog. We co… https://t.co/5AuELnveQk https://twitter.com/i/web/status/1486471089530282000 | Trustwave |
2022-01-26 22:41:31 | CVE-2021-4034 - Polkit XAUTHORITY suspicious content ? Incident Reported ? Seems adding GIO_USE_VFS= at the end o… https://t.co/JRChUOLPPP https://twitter.com/i/web/status/1486468445642309633 | dialbuquerque |
2022-01-26 22:30:24 | @timb_machine Not as bad as if I’d bought the NFT for CVE-2021-4034 (the new polkit bug) last week while it was und… https://t.co/HLpvHac1FY https://twitter.com/i/web/status/1486466311571984385 | alanc |
2022-01-26 22:11:12 | NEW OPEN SOURCE VULNERABILITY ALERT: CVE-2021-4034 AKA “PwnKit” is an easily exploitable usermode localpriv that af… https://t.co/ljlIs37nAm https://twitter.com/i/web/status/1486460446907506690 | JFrogSecurity |
2022-01-26 22:03:50 | Attack Chain Log4J+CVE-2021-4034=Full server takeover. | intx0x80 |
2022-01-26 22:03:35 | Local privilege escalation vulnerability in polkit's pkexec (CVE-2021-4034) https://t.co/LP32k59NKZ #vulnerabilidad https://isc.sans.edu/diary/28272 | Saint_Intel |
2022-01-26 22:00:56 | Small fix i used today at work to mitigate the polkit vuln (CVE-2021-4034): chmod u-s /usr/bin/pkexec Dunno if th… https://t.co/DoeFhJlan6 https://twitter.com/i/web/status/1486458542546636805 | entropyqueen_ |
2022-01-26 21:50:43 | Good news about CVE-2021-4034 is that in the envs I have access to, don't see that much historical pkexec usage in… https://t.co/w2MhLmzlZu https://twitter.com/i/web/status/1486456000207110151 | TactiKoolSec |
2022-01-26 21:45:38 | Polkit privilege escalation | CVE-2021-4034 - https://t.co/70g4YSGwAD https://www.redpacketsecurity.com/polkit-privilege-escalation-cve-2021-4034/ | RedPacketSec |
2022-01-26 21:39:24 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/kqvBhnXrAb comm: https://t.co/9dHj8TmxuV https://bit.ly/3KOTnfJ https://bit.ly/3IA9T10 | icymihn |
2022-01-26 21:37:13 | A vulnerability in Polkit's pkexec component identified as CVE-2021-4034 (PwnKit) is present in the default configu… https://t.co/FxJYEOnJ2S https://twitter.com/i/web/status/1486449125767974916 | AlternativeTo |
2022-01-26 21:35:25 | CVE-2021-4034 On Ubuntu 20.10 (WSL), I'll be damned :), it fucking works! https://t.co/U57OYiB3VK | HIGHTECHS3C |
2022-01-26 21:32:55 | updates are being pushed and PoC's are in the wild... update everyone. #CVE-2021-4034 #Polkit #Pwnkit https://t.co/68BiXlBTiY https://twitter.com/NSA_CSDirector/status/1486351130707865602 | os2mac |
2022-01-26 21:20:31 | The CVE-2021-4034 write-up mentions that it's possible to avoid the SHELL/XAUTHORITY syslog error. They're probably… https://t.co/h8r7UIruSl https://twitter.com/i/web/status/1486448543040782337 | f1ac5 |
2022-01-26 21:14:44 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | Qualys Security Bl… https://t.co/7ehtWpPSwa https://twitter.com/i/web/status/1486443902886313987 | winocm |
2022-01-26 21:11:25 | https://t.co/tOXvzOQZrS #CVE-2021-4034 #Pwnkit https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/ | os2mac |
2022-01-26 21:10:56 | CVE-2021-4034 was predicted in 2013 by the way: https://t.co/nm23teEBMj https://ryiron.wordpress.com/2013/12/16/argv-silliness/ | ariadneconill |
2022-01-26 21:02:31 | CVE-2020-4034 CVE-2020-4034 Polkit pkexec CVE-2021-4034 Proof Of Concept https://t.co/yaEVc7aiQb http://vulmon.com/vulnerabilitydetails?qid=CVE-2020-4034 | VulmonFeeds |
2022-01-26 20:54:37 | Thoughts on hunting pwnkit (CVE-2021-4034): https://t.co/fDumdeUDGX https://www.reddit.com/r/crowdstrike/comments/sdfeig/20220126_cool_query_friday_hunting_pwnkit_local/ | amunchbach |
2022-01-26 20:50:24 | 2021-01-26 CVE-2021-3156 sudo privilege escalation 2022-01-25 CVE-2021-4034 polkit privilege escalation 2023-01-24 mark your calendars! | zhenech |
2022-01-26 20:41:59 | @Pinkopanterata @RoboNuggie The approach taken by the proof of concept exploits for CVE-2021-4034 isn't possible on… https://t.co/b6X2JmvguK https://twitter.com/i/web/status/1486436541484392458 | ed_maste |
2022-01-26 20:40:39 | Probably the fastest Privilege Escalation ever made CVE-2021-4034 https://t.co/E9FuysLFDi | ibrasec01 |
2022-01-26 20:32:10 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/TXuLMlAkAq… https://t.co/2Z2Rzhln47 https://helpnetsecurity.com/2022/01/26/cve-2021-4034/ https://twitter.com/i/web/status/1486434280410648585 | SouthSeasData |
2022-01-26 20:31:40 | Local privilege escalation vulnerability in polkit's pkexec (CVE-2021-4034) https://t.co/TwWrq6wKYD https://isc.sans.edu/forums/diary/28272/ | msolde |
2022-01-26 20:30:59 | Polkit CVE-2021-4034 confirmed on fully patched Ubuntu 21.10 https://t.co/OID1zrtqH8 | nobelh |
2022-01-26 20:20:11 | Из-за CVE-2021-4034 сделал на ноуте chmod 0755 /usr/bin/pkexec. Вечером заметил, что отвалилось управление подсветк… https://t.co/j98ys6NCfl https://twitter.com/i/web/status/1486433692927119367 | comma_lebfr |
2022-01-26 20:20:05 | RHSB-2022-001 Polkit Privilege Escalation - (CVE-2021-4034) - Red Hat Customer Portal https://t.co/YLa6vgVq45 https://access.redhat.com/security/vulnerabilities/RHSB-2022-001 | msolde |
2022-01-26 20:12:54 | berdav/CVE-2021-4034 CVE-2021-4034 1day Language: C Stars: 230 Issues: 0 Forks: 81 https://t.co/Ts1j0CUx94 https://github.com/berdav/CVE-2021-4034 | Who_Dis_1440Ah |
2022-01-26 20:11:36 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/cFQwOkmBjW https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | CyberFactsIT |
2022-01-26 20:11:32 | Where are u vulnerable to the new #linux #CVE-2021-4034? In Orca Security it's as easy as a sonar query for 'Comput… https://t.co/saUF5ZObsv https://twitter.com/i/web/status/1486427283514703878 | atlantauser |
2022-01-26 20:11:13 | CVE-2021-4034 🙂 lol https://t.co/wNE8cYXCOA | blackninja233 |
2022-01-26 20:10:54 | CVE-2021-4034 https://t.co/Ji9YzlaX1u https://t.co/Dp4xsPvx79 https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt https://twitter.com/ryiron/status/1486207465918468097 | badc0fee |
2022-01-26 19:55:31 | Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation https://t.co/YWA3wPSumA #Pkexec https://github.com/ly4k/PwnKit | axcheron |
2022-01-26 19:54:08 | @Cyberjunkie2021 It's CVE-2021-4034. I was just testing on a Kali VM -- it triggers on any different variant or dis… https://t.co/SSf5TjKAyb https://twitter.com/i/web/status/1486425440764022790 | _JohnHammond |
2022-01-26 19:50:56 | A vulnerability in Polkit's pkexec component identified as CVE-2021-4034 (PwnKit) is present in the default configu… https://t.co/UsFfoUdg6u https://twitter.com/i/web/status/1486425998065385472 | Christophe_Be |
2022-01-26 19:41:26 | #Exploit disponible para vulnerabilidad #CVE-2021-4034 Escalada de privilegios en Linux afecta a millones de servid… https://t.co/m6ClDKan70 https://twitter.com/i/web/status/1486423417691774982 | rkx73 |
2022-01-26 19:35:28 | Easy to exploit, PoC expected soon A vulnerability in Polkit's pkexec component identified as CVE-2021-4034 (PwnKi… https://t.co/4O7iBGHoHF https://twitter.com/i/web/status/1486419515504271362 | gonzalodeniz |
2022-01-26 19:34:42 | CVE-2021-4034 is the correct one - thanks @attritionorg - pkexec #privilege #escalation on #linux https://t.co/UVl7nfPFqE https://twitter.com/less_sebastian/status/1486341826969808897 | less_sebastian |
2022-01-26 19:33:25 | ⚠️ [#New] PwnKit : Local Privilege Escalation Into Polkit - PoC Tutorial (Major Linux distros) [CVE-2021-4034] https://t.co/WcEYv13IGO https://le-guide-du-sysops.fr/index.php/2022/01/26/pwnkit-local-privilege-escalation-into-polkit-poc-tutorial-major-linux-distros-cve-2021-4034/ | LeGuideDuSysOps |
2022-01-26 19:32:37 | The exploit for CVE-2021-4034 is super simple. This vuln should be getting a lot more attention! #cybersec #infosec | joikulp |
2022-01-26 19:23:17 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/s0mPlTTKNX https://t.co/Udh2IlQmN3 http://dlvr.it/SHs5sV | DonMalloy |
2022-01-26 19:15:14 | Des chercheurs en sécurité de #Qualys ont trouvé une faille critique (CVE-2021-4034) qui affecte toutes les distri… https://t.co/961smp6QrO https://twitter.com/i/web/status/1486413683341336581 | Actualitech_fr |
2022-01-26 19:01:59 | pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) - https://t.co/iV2sXLzSuo https://seclists.org/oss-sec/2022/q1/80 | marcobravoram |
2022-01-26 18:51:09 | Exploit CVE-2021-4034 is really simple and vulnerable device numbers are huge I don't need more reasons to love it.… https://t.co/sHWSxUouJo https://twitter.com/i/web/status/1486410850064023553 | ryotsu_sec |
2022-01-26 18:42:26 | Lots of info on #polkit #CVE-2021-4034 - https://t.co/0KFESGicl1 Obviously patch/do the patch thing. If you can't… https://t.co/8UvRUBL4Rr https://thehackernews.com/2022/01/12-year-old-polkit-flaw-lets.html https://twitter.com/i/web/status/1486407986235027458 | sudobashman |
2022-01-26 18:40:45 | CVE-2021-4034 (PwnKit) - Mettez à jour #Linux - https://t.co/mLE0GiS047 https://www.bleepingcomputer.com/news/security/linux-system-service-bug-gives-root-on-all-major-distros-exploit-released/ | egwada |
2022-01-26 18:31:53 | Suggested Read: oss-sec: pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/ZQhTc8INrE #devopsish https://seclists.org/oss-sec/2022/q1/80 | ChrisShort |
2022-01-26 18:26:09 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/92IJtXVpTz via @qualys https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | AngryCPU |
2022-01-26 18:23:49 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) #pwnkit… https://t.co/5NqR3BxsP9 https://twitter.com/i/web/status/1486402084459134982 | augusto_ludtke |
2022-01-26 18:23:36 | Polkit pkexec CVE-2021-4034 Proof Of Concept https://t.co/Jlfz6WjhW7 #InfoSec #CyberSecurity #Security #exploit… https://t.co/kehQROE3zz https://zpr.io/295vvbXp8Afu https://twitter.com/i/web/status/1486402088993271809 | Shreateh |
2022-01-26 18:22:30 | PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)… https://t.co/zJVd6GHLN7 https://twitter.com/i/web/status/1486402431521112070 | ptracesecurity |
2022-01-26 18:20:49 | Grsecurity versus CVE-2021-4034 — https://t.co/Ny7Ufc0vx7 https://dustri.org/b/grsecurity-versus-cve-2021-4034.html | dustriorg |
2022-01-26 18:15:46 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) #Cybersecurity #security #ux https://t.co/FAdB63LKGj https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ | cybersecboardrm |
2022-01-26 18:13:01 | What day is it? It is CVE-2021-4034 (PwnKit) patching day! #nightshift https://t.co/Eg7hPGlEXj https://vimeo.com/669715589?embedded=true | jilles_com |
2022-01-26 18:11:35 | CVE-2021-4034? | ytn86 |
2022-01-26 18:03:00 | Sinon il y a une vilaine faille sur #Linux qui vient de sortir: CVE-2021-4034 Une faille vieille de 12 ans permet… https://t.co/oDADJZd4EV https://twitter.com/i/web/status/1486397571975323650 | GendAudibert |
2022-01-26 17:55:17 | Pwnkit。polkit 的 pkexec 中的本地权限升级 (CVE-2021-4034) Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-40… https://t.co/rztKZOsYKl https://twitter.com/i/web/status/1486393706307538948 | HackerNewsZh |
2022-01-26 17:50:57 | Nothing like a major vulnerability affecting all major linux distros (CVE-2021-4034) and a new NIST publication on… https://t.co/Wl7TRJxwwt https://twitter.com/i/web/status/1486395538484437000 | MorgenNicodemus |
2022-01-26 17:50:19 | #centos #linux Polkit patch for CVE-2021-4034 for CentOS 6 https://t.co/Xo8vACifHD https://www.spinics.net/lists/centos/msg181396.html | centoslinux |
2022-01-26 17:44:38 | 🔴 Descubierta una #vulnerabilidad de escalada de privilegios local en pkexec de #polkit (CVE-2021-4034), un program… https://t.co/BLWHuR5mDi https://twitter.com/i/web/status/1486391306381316098 | CSIRTCV |
2022-01-26 17:44:30 | Local privilege escalation vulnerability in polkit's pkexec (CVE-2021-4034), (Tue, Jan 25th)… https://t.co/fFSuD2qFaU https://twitter.com/i/web/status/1486391484127535104 | CarpeDiemT3ch |
2022-01-26 17:44:23 | CVE-2021-4034 https://t.co/Lk1PZjrLW9 | ursoloudomg |
2022-01-26 17:40:40 | Re: pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034): Posted by Erik Auerswald on Jan 26Hi,… https://t.co/5LPZ5rKov7 https://twitter.com/i/web/status/1486393260117401600 | oss_security |
2022-01-26 17:30:16 | Exploit for CVE-2021-4034 that does not leave syslog entries https://t.co/MbiEsrgP6L https://t.co/aAqrwGkouO https://www.reddit.com/r/netsec/comments/sd2dk6/exploit_for_cve20214034_that_does_not_leave/?utm_source=dlvr.it&utm_medium=twitter | techadversary |
2022-01-26 17:20:54 | PolKit #vulnerability can give attackers #root on many #Linux distros (CVE-2021-4034) https://t.co/vQtBsxQ5tt #HelpNetSecurity https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ | SecurityNewsbot |
2022-01-26 17:10:33 | 🚨 CVE-2021-4034 (pwnkit) Local privilege escalation found in polkit, present in major #Linux distribution (Ubuntu,… https://t.co/0NQSKNhZOt https://twitter.com/i/web/status/1486385813701238787 | tehtris |
2022-01-26 17:10:27 | CVE-2021-4034 (pwnkit) 🔴 Remove the package, or remove the SUID bit from pkexec binary: chmod 0755 /usr/bin/pkexe… https://t.co/CpH7qvunjw https://twitter.com/i/web/status/1486385821263478785 | tehtris |
2022-01-26 17:10:21 | CVE-2021-4034 (pwnkit) TEHTRIS #XDR Platform and TEHTRIS #EDR give you a centralized point of view and the abilit… https://t.co/mJEfjQcoWj https://twitter.com/i/web/status/1486385827701833733 | tehtris |
2022-01-26 17:10:15 | Detection for CVE-2021-4034 لاكتشاف استغلال الثغره الجديدة ملاحظة الفرق بين استخدام استغلال الثغره وبين الاستخدام… https://t.co/11FP6zRtnj https://twitter.com/i/web/status/1486385888435359750 | AKMalware |
2022-01-26 17:01:04 | ajacoutot@ changed sysutils/polkit: SECURITY fix for CVE-2021-4034 pkexec: local privilege escalation | OpenBSD_ports |
2022-01-26 17:00:59 | OPENBSD_7_0 ajacoutot@ changed sysutils/polkit: SECURITY fix for CVE-2021-4034 pkexec: local privilege escalation | OpenBSD_ports |
2022-01-26 17:00:55 | OPENBSD_7_0 ajacoutot@ changed sysutils/polkit: SECURITY fix for CVE-2021-4034 pkexec: local privilege escalation | OpenBSD_stable |
2022-01-26 17:00:21 | Zero-Day: A vulnerability in Polkit's pkexec component identified as CVE-2021-4034 (PwnKit) is present in the defau… https://t.co/VWPl0dFVyw https://twitter.com/i/web/status/1486382512507179013 | cKure7 |
2022-01-26 16:52:29 | Anyone can become root on some #Linux systems (confirmed on Ubuntu) with PwnKit (exploit for CVE-2021-4034)… https://t.co/BNZCSFzeL9 https://twitter.com/i/web/status/1486378479381716998 | HPC_Guru |
2022-01-26 16:52:23 | FYI fam as you are bugging out about CVE-2021-4034 remember that your Linux instance on your Windows box via WSL li… https://t.co/ZR4qssVR7Q https://twitter.com/i/web/status/1486378609803730947 | justinhall |
2022-01-26 16:52:20 | PwnKit: Local Privilege Escalation Polkit'S Pkexec (CVE-2021-4034) https://t.co/nqifCqXMAN #Hack https://t.co/uQiyfpM1dH https://ift.tt/3KOAoBG | VideosHacking |
2022-01-26 16:51:00 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/bxHr0UMTha (https://t.co/FGGoPdbgon) https://bit.ly/3g1LHbA https://bit.ly/3H9h3cj | newsyc100 |
2022-01-26 16:50:51 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/8iJcTcCqri Article URL:… https://t.co/0hbzzm4Vud https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt https://twitter.com/i/web/status/1486379937926103044 | M157q_News_RSS |
2022-01-26 16:50:31 | Chances are high that if you’re running a Linux distribution, you’re vulnerable to CVE-2021-4034, a flaw in polkit’… https://t.co/IwVHnn1lks https://twitter.com/i/web/status/1486380320148570116 | tux_care |
2022-01-26 16:50:19 | #linux #exploit #vulnerability #cve #poc CVE-2021-4034 https://t.co/WnvU8yBNY6 https://t.co/MNnZcNUiRh https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ | bt0s3c |
2022-01-26 16:50:16 | CVE-2021-4034 https://t.co/nQnj5ofGQU | creadpag |
2022-01-26 16:40:49 | Polkit pkexec CVE-2021-4034 Local Root https://t.co/1ejneVr64X #exploit https://packetstormsecurity.com/files/165729 | packet_storm |
2022-01-26 16:32:51 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/TboIVd45P6 https://lnkd.in/epEaQCNF | ErcumentSumnulu |
2022-01-26 16:32:49 | لما تشتغل بالشركة ٤ سنين سستم أدمن عشان يعطوك روت والهاكر يحصل روت في دقيقتين.. CVE-2021-4034 https://t.co/L5TGRz3ChH | m3m353c |
2022-01-26 16:32:15 | Spent the morning converting the PoC code for CVE-2021-4034 from C to Python, just to see if I could. Will publish after I clean it up. | joeammond |
2022-01-26 16:31:38 | @laravelforge can you help spread the word about the CVE-2021-4034 for polkit? It's serious. It gives root access t… https://t.co/nQa9bI8S5X https://twitter.com/i/web/status/1486375180922462208 | yothomas |
2022-01-26 16:31:29 | #POC للثغرة CVE-2021-4034 Linux Privilege escalation https://t.co/wghU14yr8a https://t.co/pcegd6KqLx https://github.com/berdav/CVE-2021-4034 | AKMalware |
2022-01-26 16:31:24 | Polkit pkexec CVE-2021-4034 Proof Of Concept https://t.co/VxS1UF0MRg #exploit https://packetstormsecurity.com/files/165728 | packet_storm |
2022-01-26 16:27:46 | PwnKit - Memory Corruption Vulnerability PrivEsc: Ubuntu, Debian, Fedora, and CentOS CVE-2021-4034 Yikes this is ho… https://t.co/H76ReTfm2U https://twitter.com/i/web/status/1486372569246842885 | Mikes_Hacks |
2022-01-26 16:25:58 | Polkit pkexec CVE-2021-4034 Local Root https://t.co/OTJn9U2Yfl #exploit https://packetstormsecurity.com/files/165727 | cyberintel |
2022-01-26 16:17:20 | pwnkit make me a sandwich! Trivial privilege escalation vulnerability via polkit/pkexec, CVE-2021-4034:… https://t.co/LBq1PmJmPT https://twitter.com/i/web/status/1486368945535918091 | isthenetonfire |
2022-01-26 16:13:11 | Version française - démo CVE-2021-4034 (PwnKit) https://t.co/ltBxc2RGBp | trilogiam_cyber |
2022-01-26 16:11:05 | Re: CVE-2021-4034 I've said it before, and I have said it again. LINUX IS FUCKING SHIT. Its quickly becoming as s… https://t.co/U1k92sDjLD https://twitter.com/i/web/status/1486370514989891588 | nuintari |
2022-01-26 16:03:42 | So um this is a thing. CVE-2021-4034 (Yes I know I'm a bit late to the party) #infosec #CyberSecurity https://t.co/EJeCxDRKbW | ThePurpleTux |
2022-01-26 16:00:38 | はー PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/UYFu58L2sL via @qualys https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | dmnlk |
2022-01-26 16:00:01 | Polkit pkexec CVE-2021-4034 Proof Of Concept https://t.co/uQjYmnOBQc https://t.co/Yqa6oVUhLM http://dlvr.it/SHrTJh | AcooEdi |
2022-01-26 15:59:24 | Polkit pkexec CVE-2021-4034 Local Root https://t.co/tT60JZ2bHn https://t.co/KYjv3nUfqp http://dlvr.it/SHrTKg | AcooEdi |
2022-01-26 15:57:23 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)… https://t.co/xp9yoJRZru https://twitter.com/i/web/status/1486363695223808000 | mimura1133 |
2022-01-26 15:56:48 | Polkit pkexec CVE-2021-4034 Proof Of Concept: Local privilege escalation root exploit for Polkit's pkexec vulnerabi… https://t.co/9ueD0v1dJn https://twitter.com/i/web/status/1486360796900720640 | cipherstorm |
2022-01-26 15:56:30 | Polkit pkexec CVE-2021-4034 Proof Of Concept: Local privilege escalation root exploit for Polkit's pkexec vulnerabi… https://t.co/5W78G1OHrq https://twitter.com/i/web/status/1486360797060026372 | shah_sheikh |
2022-01-26 15:56:08 | Polkit pkexec CVE-2021-4034 Local Root: Local privilege escalation root exploit for Polkit's pkexec vulnerability a… https://t.co/d0CibulycK https://twitter.com/i/web/status/1486360802453983235 | shah_sheikh |
2022-01-26 15:55:46 | Polkit pkexec CVE-2021-4034 Local Root: Local privilege escalation root exploit for Polkit's pkexec vulnerability a… https://t.co/Z66Qp3d0Ha https://twitter.com/i/web/status/1486360802554626048 | cipherstorm |
2022-01-26 15:54:54 | CVE-2021-4034 Test on Kali 2021.3 https://t.co/WkP7Re9Zfg #CVE #vulnerability #linux https://www.youtube.com/watch?v=2HEFq10EUxA& | arjunseva |
2022-01-26 15:52:58 | ‼@alertlogic is currently investigating a critical vulnerability assigned CVE-2021-4034 dubbed “PwnKit”. This is a… https://t.co/DYOgj15XjD https://twitter.com/i/web/status/1486361040388505606 | alertlogic |
2022-01-26 15:51:26 | Polkit pkexec CVE-2021-4034 Local Root https://t.co/j13CEbbgKS http://i.securitythinkingcap.com/SHrRzs | evanderburg |
2022-01-26 15:50:43 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/gQuU99ArxI https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | JGAITPro |
2022-01-26 15:48:22 | Qualys Security Advisory pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/9RHL8uuGOD #SafetyFirst https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt | pantarheipl |
2022-01-26 15:47:32 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) - Help Net Security https://t.co/QpyQrz6YVs https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ | Secnewsbytes |
2022-01-26 15:47:00 | PwnKit: Local Privilege Escalation Vulnerability Discovered in Linux polkit’s pkexec (CVE-2021-4034) https://t.co/smR0cw9CCg via @qualys https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | puneetx |
2022-01-26 15:44:21 | New post from https://t.co/uXvPWJy6tj (Polkit pkexec CVE-2021-4034 Proof Of Concept) has been published on https://t.co/j6d1OfldCX http://www.sesin.at https://www.sesin.at/2022/01/26/polkit-pkexec-cve-2021-4034-proof-of-concept/ | WolfgangSesin |
2022-01-26 15:43:43 | New post from https://t.co/uXvPWJy6tj (Polkit pkexec CVE-2021-4034 Local Root) has been published on https://t.co/DjvrzvSOx7 http://www.sesin.at https://www.sesin.at/2022/01/26/polkit-pkexec-cve-2021-4034-local-root-2/ | WolfgangSesin |
2022-01-26 15:43:25 | New post from https://t.co/9KYxtdZjkl (Polkit pkexec CVE-2021-4034 Local Root) has been published on https://t.co/d5MaGhfBNn http://www.sesin.at https://www.sesin.at/2022/01/26/polkit-pkexec-cve-2021-4034-local-root-2/ | www_sesin_at |
2022-01-26 15:43:10 | New post from https://t.co/9KYxtdZjkl (Polkit pkexec CVE-2021-4034 Local Root) has been published on https://t.co/T5Fe1FMf2i http://www.sesin.at https://www.sesin.at/2022/01/26/polkit-pkexec-cve-2021-4034-local-root/ | www_sesin_at |
2022-01-26 15:42:53 | New post from https://t.co/uXvPWJy6tj (Polkit pkexec CVE-2021-4034 Local Root) has been published on https://t.co/KVjPMfZ9qk http://www.sesin.at https://www.sesin.at/2022/01/26/polkit-pkexec-cve-2021-4034-local-root/ | WolfgangSesin |
2022-01-26 15:42:36 | New post from https://t.co/9KYxtdZjkl (Polkit pkexec CVE-2021-4034 Proof Of Concept) has been published on https://t.co/PeoZ82pTq3 http://www.sesin.at https://www.sesin.at/2022/01/26/polkit-pkexec-cve-2021-4034-proof-of-concept/ | www_sesin_at |
2022-01-26 15:40:56 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/d8bGvgo97Q https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | tuxotron |
2022-01-26 15:36:14 | to chces, uz jsem to vydel projit durch: CVE-2021-4034 found in polkit’s pkexec, a SUID-root program #security… https://t.co/xrx4VQdLnh https://twitter.com/i/web/status/1486359421076840449 | over2393 |
2022-01-26 15:35:43 | Polkit pkexec CVE-2021-4034 Local Root https://t.co/6LCqHR0FeR https://t.co/Jtz1MUsgzI http://dlvr.it/SHrQhL | AcooEdi |
2022-01-26 15:34:45 | To be fair I used "power from future" which was #CVE-2021-4034, but if it works, it works :D | akihakune |
2022-01-26 15:33:36 | "PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)" https://t.co/E1auJT7Dch https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | _hg8_ |
2022-01-26 15:31:43 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/vigg9RSLSO https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | JairGomezIT |
2022-01-26 15:31:08 | Polkit pkexec CVE-2021-4034 Local Root https://t.co/cSINHLTmDa #exploit https://packetstormsecurity.com/files/165727 | packet_storm |
2022-01-26 15:30:34 | Confirmed how EASY CVE-2021-4034 is as well as how effective the hotfix is of simply removing the SUID bit. This on… https://t.co/ntpGTwD6d1 https://twitter.com/i/web/status/1486360689274982403 | PettyHacks |
2022-01-26 15:22:59 | Explore CVE-2021-4034 aka #PwnKit https://t.co/rb5CTrzVg8 https://github.com/fdellwing/CVE-2021-4034 | dellwingf |
2022-01-26 15:21:57 | Vulnerabilità PwnKit CVE-2021-4034 (BL01/220126/CSIRT-ITA) https://t.co/AkEokpYDSx https://ift.tt/3u2odvh | SinetNews |
2022-01-26 15:21:11 | 💣 #Vulnerability in Polkit's pkexec component CVE-2021-4034 #PwnKit is present in the default configuration of all… https://t.co/NouEnT2CZ4 https://twitter.com/i/web/status/1486357515386474502 | mirko_ross |
2022-01-26 15:17:12 | [PoC] CVE-2021-4034: Linux Polkit Privilege Escalation Vulnerability Alert https://t.co/YUk1EYvIv8… https://t.co/ejRptCJXOB https://securityonline.info/poc-cve-2021-4034-linux-polkit-privilege-escalation-vulnerability-alert/ https://twitter.com/i/web/status/1486353312853155847 | ptracesecurity |
2022-01-26 15:17:01 | CVE-2021-4034 https://t.co/POv8pt9qqj #HarsiaInfo https://har-sia.info/CVE-2021-4034.html | Har_sia |
2022-01-26 15:16:10 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/dJRVRlNJGy https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | cpuguru |
2022-01-26 15:13:59 | alias sudo="curl -s https://t.co/w5xeDjr2ov | sh" 👌 #CVE-2021-4034 #zeroday #cybersecurity https://raw.githubusercontent.com/Nickguitar/CVE-2021-4034/main/xpl.sh | m0v_ebp_esp |
2022-01-26 15:13:05 | A memory corruption bug in the Linux polkit’s pkexec tool has a privilege escalation vulnerability (CVE-2021-4034).… https://t.co/ynIN0jcCQt https://twitter.com/i/web/status/1486354804599316480 | btb_anthony |
2022-01-26 15:06:18 | #CVE-2021-4034 in a system tool called Polkit has me concerned. Easy and reliable privilege escalation preinstalled… https://t.co/jcl3HAMKz0 https://twitter.com/i/web/status/1486351130707865602 | NSA_CSDirector |
2022-01-26 15:04:51 | Self-contained exploit for CVE-2021-4034 (Pkexec 1-day LPE) https://t.co/RAhBvC44QT #infosec #pentest #bugbounty @_r_netsec https://github.com/ly4k/PwnKit | beingsheerazali |
2022-01-26 15:03:31 | CVE-2021-4034 https://t.co/tEaKZqSlkU | de3ev |
2022-01-26 15:02:20 | CVE-2021-4034, temporary mitigation by changing 'pkexec' SUID bit. chmod 0755 /usr/bin/pkexec or chmod 0755 /usr/sh… https://t.co/ekVNdT0Ttt https://twitter.com/i/web/status/1486352771922157577 | whisperer256 |
2022-01-26 15:01:29 | Exploit script for CVE-2021-4034 https://t.co/436AdMT3Sh This PolKit vulnerability gives an attacker direct acces… https://t.co/LFdw3ClfEd https://github.com/AidenPearce369/CVEs/tree/main/CVE-2021-4034 https://twitter.com/i/web/status/1486352910292189187 | aidenpearce369 |
2022-01-26 15:00:33 | Self-contained exploit for CVE-2021-4034 (Pkexec 1-day LPE) via /r/netsec https://t.co/JXsbiHOECg #cybersecurity #netsec #news https://ift.tt/3o2AZGq | CybrXx0 |
2022-01-26 14:53:50 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/SWWal5Ld15… https://t.co/zoHahc5aUe https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ https://twitter.com/i/web/status/1486348671172202501 | CeptBiro |
2022-01-26 14:53:43 | Self-contained exploit for CVE-2021-4034 (Pkexec 1-day LPE) https://t.co/6QLJ7M7GXf https://github.com/ly4k/PwnKit | _r_netsec |
2022-01-26 14:52:22 | @campuscodi @mikko Good thing CVE-2021-4034 isn’t found, cause that means it doesn’t exist. Crypto-ignorance is bliss. | jschauma |
2022-01-26 14:52:13 | RHSB-2022-001 Polkit Privilege Escalation - (CVE-2021-4034) https://t.co/3CMZXHnID5 https://dy.si/RKxosK2 | Jotape_VM |
2022-01-26 14:50:55 | New post: "Self-contained exploit for CVE-2021-4034 (Pkexec 1-day LPE)" https://t.co/l39uQdq8ef https://ift.tt/3IEc9UZ | Myinfosecfeed |
2022-01-26 14:50:10 | Exploit for CVE-2021-4034 that does not leave syslog entries https://t.co/VkAO8eTMON https://www.reddit.com/r/netsec/comments/sd2dk6/exploit_for_cve20214034_that_does_not_leave/ | Dinosn |
2022-01-26 14:43:22 | Created a self-contained exploit for CVE-2021-4034 (1-day Pkexec Local Privilege Escalation). Should work out of th… https://t.co/E0VRVw03zc https://twitter.com/i/web/status/1486346108964159496 | ly4k_ |
2022-01-26 14:43:15 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/YksohzJPzT (https://t.co/w4OkmIqZV2) https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt https://news.ycombinator.com/item?id=30084718 | betterhn50 |
2022-01-26 14:43:06 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/tZDK7Ehzoy… https://t.co/w1Vr6U1zYe https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ https://twitter.com/i/web/status/1486346150542290951 | ReneRobichaud |
2022-01-26 14:42:43 | Pwnkit:polkitのpkexecでのローカル権限昇格(CVE-2021-4034) https://t.co/LSiaPF6oND https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt | hackernewsj |
2022-01-26 14:42:04 | @sawaba What are your thoughts on CVE-2021-4034? I'm just now hearing about it in the last 5 minutes. | MikeApollo81 |
2022-01-26 14:41:10 | Re: pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034): Posted by Roman Medina-Heigl Hernandez o… https://t.co/yQhFjL26PY https://twitter.com/i/web/status/1486347708012982273 | oss_security |
2022-01-26 14:41:03 | Re: pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034): Posted by Henri Salo on Jan 26We had dis… https://t.co/bNl0NZla93 https://twitter.com/i/web/status/1486347713939591169 | oss_security |
2022-01-26 14:40:55 | Re: pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034): Posted by Matthias Schmidt on Jan 26Hi,… https://t.co/tG0w8DucgD https://twitter.com/i/web/status/1486347719274745858 | oss_security |
2022-01-26 14:40:48 | Re: pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034): Posted by Dominik Czarnota on Jan 26Hi,… https://t.co/67bLwVxauI https://twitter.com/i/web/status/1486347724651855876 | oss_security |
2022-01-26 14:31:07 | CVE-2021-4034 A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec applicat… https://t.co/OJKRYEf5ri https://twitter.com/i/web/status/1486343914907127808 | 0x3n0 |
2022-01-26 14:30:37 | pwnkit:CVE-2021-4034ですけど、CIAはHだが AVはLなので、適用に猶予はある(緊急では無いが対応すべき)と言えるかもしれない。 だけど、他の脆弱性と合わせれば結果的にネットワークから攻撃可能になる可能性があり… https://t.co/ldfemKKE8g https://twitter.com/i/web/status/1486344526277275650 | hogehuga |
2022-01-26 14:30:31 | Exploit for CVE-2021-4034 https://t.co/9Rq1xyqb8m #Exploit #Sploitus https://sploitus.com/exploit?id=122227A9-1C32-57AA-A7FB-3ED00F9BD8BA | sploitus_com |
2022-01-26 14:22:30 | @omgubuntu got info? Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | MalFidelulo |
2022-01-26 14:22:13 | @campuscodi What! Nobody minted CVE-2021-4034 (PwnKit) yet?! | mralanorth |
2022-01-26 14:21:58 | Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/Dtt8N5LU4B https://digitalskeleton.com.ng/threads/local-privilege-escalation-in-polkits-pkexec-cve-2021-4034.6063/ | CEOofDSS |
2022-01-26 14:20:18 | Vulnerabilità PwnKit CVE-2021-4034 (BL01/220126/CSIRT-ITA) https://t.co/iVES08Xil1 https://csirt.gov.it/contenuti/vulnerabilita-pwnkit-cve-2021-4034-bl01-220126-csirt-ita | nicolaferrini |
2022-01-26 14:10:49 | Just got root!. This PolKit vulnerability can give you root on many Linux distros (CVE-2021-4034). I tested this on… https://t.co/pQafj37mCy https://twitter.com/i/web/status/1486339232612302852 | proxyprgrammer |
2022-01-26 14:10:47 | Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) #Linux #PolKit #InfoSec https://t.co/kDkw592ZPe https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt | partikelchen |
2022-01-26 14:10:39 | CVE-2021-4034 | Ubuntu https://t.co/hY9IB4JSuX https://ubuntu.com/security/CVE-2021-4034 | ohhara_shiojiri |
2022-01-26 14:10:15 | CVE-2021-4034 https://t.co/FvMAiomLP1 | Br1ck3dB0x |
2022-01-26 14:03:11 | CVE-2021-4034 detection using elastic endpoint file creation events (sideload a shared library via GCONV_PATH inse… https://t.co/SzrIKkkhcc https://twitter.com/i/web/status/1486337425525911557 | SBousseaden |
2022-01-26 14:02:58 | Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-4034: 4.6M (audience size) CVE-2022-0185: 1.1M CVE-2021-20028… https://t.co/5f2vWhEYmQ https://twitter.com/i/web/status/1486338141472673799 | CVEtrends |
2022-01-26 14:02:41 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/dBeHtKgGj6 https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt | newsycombinator |
2022-01-26 14:02:31 | pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/dBpzHQOIUy https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt | gaetanoz |
2022-01-26 13:46:03 | i have just tested this pkexec privilege escalation exploit (CVE-2021-4034) and it worked, the exploit is too simpl… https://t.co/WH3U3pJScL https://twitter.com/i/web/status/1486264733305131012 | LostWisdom3 |
2022-01-26 13:42:47 | Компания Qualys выявила уявзвимость (CVE-2021-4034) в системном компоненте Polkit (бывший PolicyKit), используемом… https://t.co/0rEPHk4BM9 https://twitter.com/i/web/status/1486332561026596865 | ProHoster_info |
2022-01-26 13:42:21 | “CVE - CVE-2021-4034” https://t.co/GITIqRO5eE https://htn.to/Togr1RRAxr | mattn_jp |
2022-01-26 13:41:41 | Les chercheurs de @Qualys ont découvert une vulnérabilité (#PwnKit, CVE-2021-4034) dans l'outil pkexec du package P… https://t.co/h0wMI7Oys2 https://twitter.com/i/web/status/1486328167686193156 | cert_ist |
2022-01-26 13:38:12 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/In7OeY00Sy (https://t.co/ykD8CaslgJ) https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt https://news.ycombinator.com/item?id=30084718 | betterhn20 |
2022-01-26 13:35:01 | CVE-2021-4034 can't hurt me because only account on all of my boxes is root https://t.co/Pdfik8jxIw | Joshibeast |
2022-01-26 13:24:50 | Thanks @TransIP for pointing out CVE-2021-4034 https://t.co/lz0SdwiYAQ TL;DR; run: Ubuntu/Debian: sudo apt -y u… https://t.co/SZfYj9bXSg https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 https://twitter.com/i/web/status/1486326336880881665 | NKCSS |
2022-01-26 13:21:46 | Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/hQwKWx75KU https://seclists.org/oss-sec/2022/q1/80 | nixcraft |
2022-01-26 13:08:00 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/k5tTGeUoZ3 https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ | TheCyberSecHub |
2022-01-26 13:05:20 | Some extra background to CVE-2021-4034, plus this is just a really good blog! https://t.co/yPAPnlVSvj https://twitter.com/ryiron/status/1486207182404472832 | 303sec |
2022-01-26 13:01:49 | i have just tested this pkexec privilege escalation exploit (CVE-2021-4034) and it worked, the exploit is too simpl… https://t.co/WH3U3pJScL https://twitter.com/i/web/status/1486264733305131012 | LostWisdom3 |
2022-01-26 13:01:08 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/NzIQVbJbQV #CVE #polkit #pkexec https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | axcheron |
2022-01-26 13:00:55 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034): https://t.co/mU5ZmkItZb Comments: https://t.co/MjTCNgyoAf https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt https://news.ycombinator.com/item?id=30084718 | HNTweets |
2022-01-26 13:00:21 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/t305QSl4py 2 https://ift.tt/35qUEcA | radoncnotes |
2022-01-26 12:59:18 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) Link: https://t.co/QYqfHjTzbQ Comments: https://t.co/tOqZMooZLz https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt https://news.ycombinator.com/item?id=30084718 | HackerNewsTop10 |
2022-01-26 12:55:08 | Terrible !! CVE-2021-4034 https://t.co/hZyeH4gaIg https://t.co/cXQvWSBuDk https://github.com/berdav/CVE-2021-4034 | s0_k3t |
2022-01-26 12:52:39 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/vGKFfT6iVt https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt?utm_source=dlvr.it&utm_medium=twitter | winsontang |
2022-01-26 12:51:40 | Ubuntu 16 bez aktualizacji, proszę bardzo. Exploti uruchamiany z PHP milczy. #CVE-2021-4034 #polkit #pkexec… https://t.co/BPfhjHRtat https://twitter.com/i/web/status/1486320113167093763 | Rafi__X |
2022-01-26 12:51:25 | It's been a fun day trying to get root on Linux machines thanks to bad programming and CVE-2021-4034. | mijndert |
2022-01-26 12:50:17 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | Qualys Security Bl… https://t.co/9WRa0ebaQo https://twitter.com/i/web/status/1486320524133343243 | tebot |
2022-01-26 12:45:58 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034): https://t.co/utMlNS8OXv https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | rove4ever |
2022-01-26 12:45:10 | 12-Year-Old Polkit Flaw Lets Unprivileged Linux Users Gain Root Access https://t.co/IwBWwYcvZ1 #CVE-2021-4034… https://t.co/YMaKdBD27b https://thehackernews.com/2022/01/12-year-old-polkit-flaw-lets.html https://twitter.com/i/web/status/1486316963500544000 | PSantavy |
2022-01-26 12:44:32 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) L: https://t.co/Twy7WujIcb C: https://t.co/LS6MBbJyBr https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt https://news.ycombinator.com/item?id=30084718 | hn_frontpage |
2022-01-26 12:43:57 | Title: Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) 💬: Is there any real information about this being patched yet? | hncynic |
2022-01-26 12:43:06 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/zwO9Ebizd2 2 https://ift.tt/35qUEcA | sjoerdapp |
2022-01-26 12:42:54 | está curioso el CVE-2021-4034 https://t.co/Dxtlss2vkL https://t.co/uZ8j9u3MON https://github.com/arthepsy/CVE-2021-4034 | sikumy |
2022-01-26 12:42:29 | 【安全通报】Linux Polkit本地权限提升漏洞(CVE-2021-4034... https://t.co/NmolApK4px https://t.co/sE8ap1L6GG https://ift.tt/32yw7RP https://ift.tt/3rV2anF | buaqbot |
2022-01-26 12:41:39 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/zYCTpBHU1J 2 https://ift.tt/35qUEcA | tammeke140674 |
2022-01-26 12:41:26 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/22jOdb0UFC 2 https://ift.tt/35qUEcA | knelsonvsi |
2022-01-26 12:40:42 | PwnKit new Linux nightmare. CVE-2021-4034 Successful exploitation of this vulnerability allows any unprivileged use… https://t.co/VfTzZmaDqL https://twitter.com/i/web/status/1486317907651043328 | agnutzmann |
2022-01-26 12:22:54 | CVE-2021-4034 already patched into ctpkg Now the ctpkg will gain the root access by itself, you're free of entering… https://t.co/M42DlXHCRQ https://twitter.com/i/web/status/1486311280356958213 | TeahouseLab |
2022-01-26 12:22:35 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/QOOik5QToe via @helpnetsecurity https://buff.ly/33SCvE3 | yarixsocial |
2022-01-26 12:21:32 | Encuentran una vulnerabilidad en casi todas las distribuciones de Linux: CVE-2021-4034, conocida como PwnKit. Lo… https://t.co/AxLDrGjLsY https://twitter.com/i/web/status/1486312197185847297 | juanbrodersen |
2022-01-26 12:21:22 | [PoC] CVE-2021-4034: Linux Polkit Privilege Escalation Vulnerability Alert https://t.co/g2GRd7aG6c #infosec #pentest #bugbounty @Dinosn https://securityonline.info/poc-cve-2021-4034-linux-polkit-privilege-escalation-vulnerability-alert/ | beingsheerazali |
2022-01-26 12:21:12 | Exploit for CVE-2021-4034 that does not leave syslog entries https://t.co/cc2OWKDtBT #infosec #pentest #bugbounty @_r_netsec https://github.com/Ayrx/CVE-2021-4034 | beingsheerazali |
2022-01-26 12:13:30 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | Qualys Security Bl… https://t.co/fxFlEwxFKq https://twitter.com/i/web/status/1486309279137161230 | samilaiho |
2022-01-26 12:13:13 | Update of my auditd config by @SaThaRiel74 to include pkexec invocations to cover CVE-2021-4034 exploitation attemp… https://t.co/UL4Dbfs4cX https://twitter.com/i/web/status/1486309434209058825 | cyb3rops |
2022-01-26 12:12:08 | CVE-2021-4034 Local Privilege Escalation vulnerability discovered in polkit’s pkexec. Easy root priv esc:… https://t.co/2LUG0I24Xz https://twitter.com/i/web/status/1486309520666238978 | hacksclusive |
2022-01-26 12:10:32 | PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034) | Web Hosting Talk:… https://t.co/xesqMk9qiF https://twitter.com/i/web/status/1486310167012646915 | webhostingtalk |
2022-01-26 12:01:52 | ^#CVE-2021-4034 | securestep9 |
2022-01-26 12:00:25 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) #ciberseguridad #cibersecurity https://t.co/iBnxzhjz64 https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ | web4x4_es |
2022-01-26 11:41:12 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)… https://t.co/S14sBK0KtR https://twitter.com/i/web/status/1486301448023552004 | onuroktay |
2022-01-26 11:31:10 | A 12-year-old #vulnerability (CVE-2021-4034) has been discovered in the Polkit utility that could allow unprivilege… https://t.co/5OW1YwYpZB https://twitter.com/i/web/status/1486296608740413442 | YourAnonRiots |
2022-01-26 11:31:03 | ثغرة CVE-2021-4034 تصنف Zero-day وتعرف بـ PwnKit على معظم التوزيعات الرئيسية لنظام Linux وتستغل للحصول على امتيازا… https://t.co/tWdz0U3AFk https://twitter.com/i/web/status/1486297154079580161 | AliAAlzubaidi |
2022-01-26 11:30:25 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | Qualys Security Bl… https://t.co/hw4TgFonSn https://twitter.com/i/web/status/1486298365188997120 | ntsuji |
2022-01-26 11:30:06 | Ah PTDR CVE-2021-4034 C'EST DU DÉLIRE | 0xdeadc0de__ |
2022-01-26 11:15:22 | “RHSB-2022-001 Polkit Privilege Escalation - (CVE-2021-4034) - Red Hat Customer Portal” https://t.co/d4CQ6pbRwi https://htn.to/46kucmHtjd | waiha8 |
2022-01-26 11:14:30 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/2KQ8jq7Cyu https://ift.tt/3IC3Qcp | darksideofcode |
2022-01-26 11:11:52 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/NOQVajmSPK a través de @qualys https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | JoseLuis71_ |
2022-01-26 11:06:21 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) - https://t.co/WARrwuDjjg https://news.ycombinator.com/item?id=30077271 | ScraperNews |
2022-01-26 11:05:17 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) #UX #cybersecurity #security via… https://t.co/aS64K6firD https://twitter.com/i/web/status/1486290934711083013 | DviusHackers |
2022-01-26 11:04:12 | CVE-2021-4034 has me stressed about places I’ve worked and the work I’d be doing if I was still there 😳 | Ollytheninja |
2022-01-26 11:02:46 | The #CVE-2021-4034 is extremely easy to abuse and seems to work on any linux dist I trow at it. Put together a sma… https://t.co/6SH2fRjm6U https://twitter.com/i/web/status/1486292029223182339 | kimschulz |
2022-01-26 11:00:02 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/qbbhq95VHa (https://t.co/bL2dYS0s7M) https://bit.ly/3r1fYh4 https://bit.ly/3fVbimz | newsyc100 |
2022-01-26 10:57:07 | Actually managed to get an exploit for CVE-2021-4034 working! Really cool bug in pkexec on all major Linux distros… https://t.co/PvhjR5IZgx https://twitter.com/i/web/status/1486128363777544194 | rushisec |
2022-01-26 10:56:15 | Alerta!⚠️Nueva vulnerabilidad de escalada de privilegios (CVE-2021-4034) en todas las versiones de pkexec (instalad… https://t.co/A1PY4jpg9J https://twitter.com/i/web/status/1486288563922780165 | geko_cloud |
2022-01-26 10:54:54 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/6gir4Dy1Kv Article URL:… https://t.co/S0HOhvKGiQ https://seclists.org/oss-sec/2022/q1/80 https://twitter.com/i/web/status/1486130816162078721 | M157q_News_RSS |
2022-01-26 10:52:39 | URGENT: A critical vulnerability in Polkit's (PolicyKit) pkexec component has been identified as CVE-2021-4034 (Pwn… https://t.co/0tsTTSLVif https://twitter.com/i/web/status/1486289334156283904 | CovertSwarm |
2022-01-26 10:52:21 | @cswanson @cts_technology CVE-2021-4034. Playing with it a bit. https://t.co/2XWNkW3ysz https://www.bleepingcomputer.com/news/security/linux-system-service-bug-gives-root-on-all-major-distros-exploit-released/ | _JohnHammond |
2022-01-26 10:51:59 | FYI: here's the fix for PwnKit (CVE-2021-4034) https://t.co/JnnmXZeCXw it's already pushed to RH and Ubuntu streams... https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683 | os2mac |
2022-01-26 10:51:14 | New post: "Exploit for CVE-2021-4034 that does not leave syslog entries" https://t.co/kk8JGYMi0S https://ift.tt/3H3YHtg | Myinfosecfeed |
2022-01-26 10:47:27 | Late to the club but wrote a CVE-2021-4034 exploit too, with comments and a self-contained .so. https://t.co/qEMpTfqmqS https://github.com/clubby789/CVE-2021-4034 | clubby789 |
2022-01-26 10:47:08 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/DukL5T63Tc (https://t.co/3Lr1fOLlpw) https://seclists.org/oss-sec/2022/q1/80 http://news.ycombinator.com/item?id=30077271 | newsyc200 |
2022-01-26 10:45:57 | @bl4sty cc: @ncsc_nl hebben jullie al een update hierover? (CVE-2021-4034) | MichielKlaver |
2022-01-26 10:45:19 | CVE-2021-4034: Polkit's pkexec utility exploit. 👀👀 Exploit: https://t.co/AnuCc9eScx https://t.co/SF4v7FSNIu https://github.com/berdav/CVE-2021-4034 | l1v1n9h311 |
2022-01-26 10:43:51 | has anyone managed to exploit CVE-2021-4034 on Arch Linux with default configuration? | f1ac5 |
2022-01-26 10:41:12 | Alerta! Nueva vulnerabilidad de escalada de privilegios (CVE-2021-4034) en todas las versiones de pkexec (instalada… https://t.co/MbablOkxtw https://twitter.com/i/web/status/1486287555595313152 | geko_cloud |
2022-01-26 10:40:30 | The vuln is dormant since 2009... Patch quickly your servers before the storm. CVE-2021-4034 #PwnKit #pkexec… https://t.co/gsxPt4cvzy https://twitter.com/i/web/status/1486137932956291075 | _SaxX_ |
2022-01-26 10:38:13 | CVE-2021-4034 - Wowza.... https://t.co/6me79013Pq | danhenrydev |
2022-01-26 10:37:27 | pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/PG1rMX3FE4 #infosec #pentest #bugbounty @_r_netsec https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt | beingsheerazali |
2022-01-26 10:36:55 | https://t.co/PhckDakzEZ PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) #cybersecurity https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ | netsecu |
2022-01-26 10:34:53 | My exploit for CVE-2021-4034 https://t.co/fHHx2zSGQO https://github.com/ryaagard/CVE-2021-4034 | ryaagard |
2022-01-26 10:32:25 | Why compile, when you can just pipe curl to bash?? 🤣😂😂 CVE-2021-4034 https://t.co/NJ6piCwKmg https://t.co/F81bpBgtsG https://twitter.com/_JohnHammond/status/1486113862881624065 | _JohnHammond |
2022-01-26 10:32:04 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/fsne4KxhB0 https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ | akroasis5150 |
2022-01-26 10:31:23 | everyone on about CVE-2021-4034, meanwhile there's me who hasn't stopped using root for everything | NaisuBanana |
2022-01-26 10:31:00 | Help Net Security | "PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034)" https://t.co/APVQqMGHYu https://bit.ly/3IF7Uc0 | joviannfeed |
2022-01-26 10:30:45 | Easy privilege escalation 🤩 using CVE-2021-4034. worked on all shells i've got so far. good write up about it:… https://t.co/hyI10IzKtq https://twitter.com/i/web/status/1486144423570325508 | YourAnonWolf |
2022-01-26 10:28:28 | here's the PwnKit CVE-2021-4034 PoC https://t.co/hIY55cAAzK https://twitter.com/YourAnonWolf/status/1486144423570325508 | os2mac |
2022-01-26 10:27:31 | Created a simple PoC for PwnKit: local privilege escalation vulnerability in polkit's pkexec (CVE-2021-4034) -… https://t.co/nJuPPGnKcp https://twitter.com/i/web/status/1486145887726407687 | arthepsy |
2022-01-26 10:26:42 | tuxsnct starred berdav/CVE-2021-4034 on Github https://t.co/5zj5bSg3Oq https://ift.tt/33MwCsb | tuxsnct |
2022-01-26 10:22:37 | Practical advice for mitigating CVE-2021-4034 - turn off non-negative integer support in your operating system. The… https://t.co/l2kEBu0H68 https://twitter.com/i/web/status/1486147972497035265 | maybe_sybr |
2022-01-26 10:21:55 | Another potential CVE-2021-4034 PwnKit mitigation. https://t.co/LbhcmI40Rw https://twitter.com/maybe_sybr/status/1486147972497035265 | os2mac |
2022-01-26 10:21:44 | Log4j and pexec CVE-2021-4034, let’s call it a year! | SHAREDALOVINN |
2022-01-26 10:20:42 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/W1LhIIdy5y https://www.haktechs.com/polkit-vulnerability-can-give-attackers-root-on-many-linux-distros-cve-2021-4034/ | HakTechs |
2022-01-26 10:20:15 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) - https://t.co/zCl7AfEGkX -… https://t.co/OlROCX9PON https://www.helpnetsecurity.com/2022/01/26/cve-2021-4034/ https://twitter.com/i/web/status/1486278030834216960 | helpnetsecurity |
2022-01-26 10:19:26 | CVE-2021-4034 | hide_uc |
2022-01-26 10:19:26 | So the PwnKit vulnerability CVE-2021-4034 is a privilege escalation in polkit that hits most linux distros in their… https://t.co/aFsWD4LKwo https://twitter.com/i/web/status/1486151475243859968 | dragosr |
2022-01-26 10:18:59 | A Critical vulnerability in Polkit's pkexec component, identified as CVE-2021-4034 (PwnKit), is present in the defa… https://t.co/CG7uNp6AQf https://twitter.com/i/web/status/1486278313500889089 | ThreatMonIT |
2022-01-26 10:18:58 | Here's the poc for CVE-2021-4034 dubbed pwnkit https://t.co/md45df1OH2 https://github.com/dzonerzy/poc-cve-2021-4034 | dzonerzy |
2022-01-26 10:18:48 | CVE-2021-4034 has been named PwnKit and has been traced back to pkexec's first creation over 12 years ago. This ind… https://t.co/vCBxZKFwsZ https://twitter.com/i/web/status/1486278318190215169 | ThreatMonIT |
2022-01-26 10:17:58 | A 12-year-old #vulnerability (CVE-2021-4034) has been discovered in the Polkit utility that could allow unprivilege… https://t.co/AbCDMGOhU8 https://twitter.com/i/web/status/1486278489590439939 | security_wang |
2022-01-26 10:17:48 | #CVE CVE-2021-4034 polkit pkexec 本地特权漏洞 #privilege Is there a available approach on the FreeBSD OS?… https://t.co/5Nhwuk1Xn1 https://twitter.com/i/web/status/1486278562139508739 | zha0gongz1 |
2022-01-26 10:17:21 | CVE-2021-4034. Another day, another PolicyKit (polkit) vulnerability. Works as any user, even if the polkitd daemo… https://t.co/r4t2PBekuh https://twitter.com/i/web/status/1486153050863644676 | asineth0 |
2022-01-26 10:12:56 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/9wAflfPt1H https://www.itsecuritynews.info/polkit-vulnerability-can-give-attackers-root-on-many-linux-distros-cve-2021-4034/ | IT_securitynews |
2022-01-26 10:12:18 | Se ve peligroso el CVE-2021-4034 ... 😲 | z3nhx |
2022-01-26 10:12:05 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/2KHNxMQBye http://dlvr.it/SHqTLz | Xc0resecurity |
2022-01-26 10:10:29 | Local privilege escalation vulnerability in polkit's pkexec (CVE-2021-4034), (Tue, Jan 25th) https://t.co/ZZ5hy9N7et https://isc.sans.edu/diary/rss/28272 | privsecnews |
2022-01-26 10:10:05 | @thecybermentor have a look at this. oss-sec: pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/0BoVAqtwnV https://seclists.org/oss-sec/2022/q1/80 | chrmina |
2022-01-26 10:07:00 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) #cybersecurity… https://t.co/6drCrJnAJF https://twitter.com/i/web/status/1486161574448582661 | fr3b0 |
2022-01-26 10:06:16 | Well this didn't take long. POC for CVE-2021-4034 found by @qualys. https://t.co/cEzQJ4VzQQ https://github.com/berdav/CVE-2021-4034 | paragonsec |
2022-01-26 10:05:18 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/ruWLJFTkOF… https://t.co/9kTFxel4i6 http://news.poseidon-us.com/SHqRJW https://twitter.com/i/web/status/1486275861217046529 | PoseidonTPA |
2022-01-26 10:05:08 | CVE-2021-4034 Privilege Escalation for #Linux (12+ years) #Pwnkit exploit released Not remotely exploitable, unle… https://t.co/ZtAVb01LY5 https://twitter.com/i/web/status/1486275999784484868 | CITechRPM |
2022-01-26 10:04:35 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/4FSdTug7kA via @qualys https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | 0d8x86 |
2022-01-26 10:03:59 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034): A memory corruption vulnerabili… https://t.co/Q72KKwa0xk https://twitter.com/i/web/status/1486276617659817984 | cipherstorm |
2022-01-26 10:03:48 | just added CVE-2021-4034, played around with string pointers which is handy when you know a string is within X byte… https://t.co/gZpEi7SwMP https://twitter.com/i/web/status/1486165064583458817 | 0xDroogy |
2022-01-26 10:03:48 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/BMZEa8xnme #news… https://t.co/Rp7GY5fgoJ http://dlvr.it/SHqRjH https://twitter.com/i/web/status/1486276619102609410 | DeepFriedCyber |
2022-01-26 10:02:36 | pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/tRSve9owK6 https://www.reddit.com/r/netsec/comments/scn0zl/pwnkit_local_privilege_escalation_in_polkits/?utm_source=dlvr.it&utm_medium=twitter | techadversary |
2022-01-26 10:02:16 | Everyone's getting patched for the PolKit PwnKit exploit. 12-year old CVE-2021-4034 exploit. https://t.co/3d89IIKJUp https://trib.al/aUlIcTO | linuxformat |
2022-01-26 10:02:06 | Exploit for CVE-2021-4034 that does not leave syslog entries https://t.co/VUe6pjoQL9 https://github.com/Ayrx/CVE-2021-4034 | _r_netsec |
2022-01-26 10:01:52 | #CVE CVE-2021-4034: PoC for PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec https://t.co/gpU61Uga95 https://github.com/arthepsy/CVE-2021-4034 | sirifu4k1 |
2022-01-26 10:01:40 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | Qualys Security Bl… https://t.co/k0XSiyQiYj https://twitter.com/i/web/status/1486277425067704322 | digeex_security |
2022-01-26 10:01:16 | Pwnkit: polkit 的 pkexec 中的本地权限升级 (CVE-2021-4034) Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4… https://t.co/za44QmCfij https://twitter.com/i/web/status/1486167211605692417 | HackerNewsZh |
2022-01-26 10:00:51 | Exploit for CVE-2021-4034 that does not leave syslog entries via /r/netsec https://t.co/hzpZVH8myN #cybersecurity #netsec #news https://ift.tt/3tZw6l7 | CybrXx0 |
2022-01-26 09:58:50 | Nueva vulnerabilidad esta vez en Linux en el paquete polkit. #Linux #CVE #1Day - CVE-2021-4034 - Elevación de privi… https://t.co/czuk4mRyV3 https://twitter.com/i/web/status/1486168169949511680 | Jim0ya |
2022-01-26 09:58:03 | #CVE CVE-2021-4034 Vuln Enviroment && poc https://t.co/mPI79u9bMo #reapoc #poc https://t.co/72K2XHJO4Y https://github.com/cckuailong/reapoc/tree/main/2021/CVE-2021-4034/vultarget | cckuailong |
2022-01-26 09:56:53 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/1vcWDNMF0O a través de @qualys https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | darkshram |
2022-01-26 09:53:37 | @carlospolopm Any plan on adding the new CVE-2021-4034 (PwnKit) to LinPeas? For Ubuntu 20.04: 0.105-26ubuntu1.1 =… https://t.co/NUcvlpw3Ua https://twitter.com/i/web/status/1486273669068374019 | dellwingf |
2022-01-26 09:53:06 | a vulnerability called PwnKit (CVE-2021-4034) is associated with the features of the Polkit pkexec component and af… https://t.co/5lvsT7b7cE https://twitter.com/i/web/status/1486274277527724035 | appletester_rus |
2022-01-26 09:52:56 | שעות לאחר הפרסום על CVE-2021-4034 המאפשר הסלמת הרשאות מקומית במערכות מבוססות לינוקס המשתמשות ברכיב pkexec ולא מעט P… https://t.co/3ZgVcKkF9W https://twitter.com/i/web/status/1486274414387859462 | EliyaLahav |
2022-01-26 09:52:46 | a vulnerability called PwnKit (CVE-2021-4034) is associated with the features of the Polkit pkexec component and af… https://t.co/LAQ196mncC https://twitter.com/i/web/status/1486274417122553856 | appletesterrus |
2022-01-26 09:52:00 | [PoC] CVE-2021-4034: Linux Polkit Privilege Escalation Vulnerability Alert https://t.co/JQNTlli6LK https://securityonline.info/poc-cve-2021-4034-linux-polkit-privilege-escalation-vulnerability-alert/ | Dinosn |
2022-01-26 09:51:20 | PwnKit vulnerability and exploitation is just pure gold! CVE-2021-4034: LPE in pkexec https://t.co/9YdT41TWP9 https://seclists.org/oss-sec/2022/q1/80 | RabbitPro |
2022-01-26 09:51:08 | Local privilege escalation vulnerability in polkit's pkexec (CVE-2021-4034), (Tue, Jan 25th) - https://t.co/JgI9aWjw94 https://isc.sans.edu/diary/rss/28272 | ka0com |
2022-01-26 09:50:35 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034) https://t.co/mwpLfI5ISU https://t.co/9kOS8kTOCX http://i.securitythinkingcap.com/SHqQn1 | evanderburg |
2022-01-26 09:50:23 | PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034): A memory corruption vulnerabili… https://t.co/whV0x81pjx https://twitter.com/i/web/status/1486274987514228738 | shah_sheikh |
2022-01-26 09:49:29 | GitHub - arthepsy/CVE-2021-4034: PoC for PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pk… https://t.co/9TpIqJTK3W https://twitter.com/i/web/status/1486179258515210240 | piedpiper1616 |
2022-01-26 09:46:44 | #pwnkit Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/Z49VkJBLah #infosec https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt | dacbarbos |
2022-01-26 09:46:06 | CVE-2021-4034: CVE-2021-4034 1day https://t.co/fFb7DQgNoV #C https://github.com/berdav/CVE-2021-4034 | JekiCode |
2022-01-26 09:44:22 | Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/pAhp6ULksJ https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | _0xf4n9x_ |
2022-01-26 09:43:04 | “PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | Qualys Security B… https://t.co/rVHSl2ZEb4 https://twitter.com/i/web/status/1486187743545860103 | minamijoyo |
2022-01-26 09:42:37 | Here's a simple PoC for CVE-2021-4034 "Local Privilege Escalation in polkit's pkexec" originally discovered by the… https://t.co/mkpkBLM8pV https://twitter.com/i/web/status/1486187944822063104 | MeBeiM |
2022-01-26 09:42:17 | CVE-2021-4034 : "Local Privilege Escalation (from any user to root) in polkit's pkexec, a SUID-root program that i… https://t.co/GvfEO8h8R7 https://twitter.com/i/web/status/1486270421355880450 | mika_sec |
2022-01-26 09:41:27 | [PoC] CVE-2021-4034: Linux Polkit Privilege Escalation Vulnerability Alert https://t.co/lHkanSfJBR #opensource #infosec #security #pentest https://securityonline.info/poc-cve-2021-4034-linux-polkit-privilege-escalation-vulnerability-alert/ | the_yellow_fall |
2022-01-26 09:40:49 | [PoC] CVE-2021-4034: Linux Polkit Privilege Escalation Vulnerability Alert https://t.co/klczH6qdiL https://t.co/IvBrsauhHl http://dlvr.it/SHqPph | AcooEdi |
2022-01-26 09:40:35 | PwnKit(CVE-2021-4034) A local privilege escalation vulnerabilityでスコア7.8かぁ。普通にヤバイやつに見えるけど、先日のLog4Shellのインパクトが強すぎて、Re… https://t.co/IKc2gXsXZM https://twitter.com/i/web/status/1486189184670834695 | minamijoyo |
2022-01-26 09:38:59 | Note to self: See if CVE-2021-4034 applies to Android | WyoKaiju |
2022-01-26 09:37:23 | pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/CsKGPtRFaw PoC: https://t.co/IrrzD4eyV6 https://www.openwall.com/lists/oss-security/2022/01/25/11 https://github.com/berdav/CVE-2021-4034 | hardenedlinux |
2022-01-26 09:37:17 | CVE-2021-4034で特権が取れるのは確認できたんスけれど、Linuxで共有のホスティングサービスを提供してるところは大丈夫なんすかね (polkit自体入れてないと思うんですが依存で入ることがあるので) | popopoaki |
2022-01-26 09:35:30 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/z82XbI6N1Q (https://t.co/pebqL7uyfC) https://seclists.org/oss-sec/2022/q1/80 http://news.ycombinator.com/item?id=30077271 | Hn150 |
2022-01-26 09:35:00 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/UfqygKIF5l (https://t.co/8KKSZkwKas) https://bit.ly/3r1fYh4 https://bit.ly/3fVbimz | newsyc150 |
2022-01-26 09:34:23 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) (Latest articles abo… https://t.co/zCvw07CBuI https://twitter.com/i/web/status/1486202250980728839 | Bobe_bot |
2022-01-26 09:33:11 | Ubuntu の policykit-1 に root 権限を奪われる問題 (CVE-2021-4034) [41135] https://t.co/HUQQbyZhn5 #SIDfm #脆弱性情報 https://sid.softek.jp/content/show/41135 | softek_jp |
2022-01-26 09:32:13 | oss-security - pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/vAjtrsJUAl https://www.openwall.com/lists/oss-security/2022/01/25/11 | loadkeysit |
2022-01-26 09:31:01 | CVE-2021-4034 tested, Centos 7 ¯\_(ツ)_/¯ https://t.co/RLAfLXW0IR | sfkarakus |
2022-01-26 09:30:35 | quick mitigation before major update: sudo chmod 0755 /usr/bin/pkexec. #pwnkit #pkexec #Qualys #CVE-2021-4034… https://t.co/kANVGA2JUv https://twitter.com/i/web/status/1486268456844595203 | _SaxX_ |
2022-01-26 09:30:22 | Local privilege escalation vulnerability in polkit's pkexec (CVE-2021-4034) https://t.co/RssuYQRX80 via @SANS_ISC https://isc.sans.edu/forums/diary/28272 | shuntassanders |
2022-01-26 09:30:08 | CVE-2021-4034 aka #PwnKit. Pokud nemá vaše distro patch/update, lze to dočasně "řešit" úpravou práv k pkexec pomocí… https://t.co/yD9kxLwxci https://twitter.com/i/web/status/1486269976407429123 | elcerny |
2022-01-26 09:30:08 | Local privilege escalation vulnerability in polkit's pkexec (CVE-2021-4034) https://t.co/lW04mAgfKt https://isc.sans.edu/forums/diary/28272/ | boerzel |
2022-01-26 09:29:16 | A 12-year-old #vulnerability (CVE-2021-4034) has been discovered in the Polkit utility that could allow unprivilege… https://t.co/O579ite62u https://twitter.com/i/web/status/1486212831121141763 | TheHackersNews |
2022-01-26 09:28:05 | Уязвимость в компоненте Polkit pkexec, получившая идентификатор CVE-2021-4034 и имя PwnKit, затрагивает стандартные… https://t.co/ukEZrKTjoJ https://twitter.com/i/web/status/1486213897761796097 | Anti_Malware |
2022-01-26 09:27:52 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | Qualys Security Bl… https://t.co/sQMcjBO4e5 https://twitter.com/i/web/status/1486214162980261891 | Secnewsbytes |
2022-01-26 09:27:44 | "A 12-year-old #vulnerability (CVE-2021-4034) has been discovered in the Polkit utility that could allow unprivileg… https://t.co/EqPSDkuvlj https://twitter.com/i/web/status/1486214191597953026 | trip_elix |
2022-01-26 09:21:14 | fresh @bl4sty LPE PoC for CVE-2021-4034 on Linux seems to be working super reliable on my up-to-date #Kali VM, but… https://t.co/qD3uiAj3XJ https://twitter.com/i/web/status/1486265953306480646 | an0n_r0 |
2022-01-26 09:21:12 | PwnKit: lokální eskalace práv pomocí pkexec z balíčku polkit (CVE-2021-4034) https://t.co/noz9oGkEUr http://www.abclinuxu.cz/zpravicky/pwnkit-lokalni-eskalace-prav-pomoci-pkexec-z-balicku-polkit-cve-2021-4034 | abclinuxu |
2022-01-26 09:20:48 | CVE-2021-4034 Linux Polkit 权限提升 https://t.co/edLsPjdfqB https://t.co/WLGGMbyr2x https://mp.weixin.qq.com/s/n2KqgIIjE-X7EaWvAhkc9w | xuhk1 |
2022-01-26 09:18:50 | #CVE-2021-4034 一 键 提 权 https://t.co/zYmKKwxxUu | lyq_sqsp |
2022-01-26 09:17:39 | Red Hat Enterprise Linux の polkit に root 権限を奪われる問題 (CVE-2021-4034) [41143] https://t.co/ytCTqkjiL5 #SIDfm #脆弱性情報 https://sid.softek.jp/content/show/41143 | softek_jp |
2022-01-26 09:16:28 | Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/kQ7mxSaZDE https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt | Dinosn |
2022-01-26 09:16:11 | A 12-year-old #vulnerability (CVE-2021-4034) has been discovered in the #Polkit utility that could allow unprivileg… https://t.co/hyBUEbNLhc https://twitter.com/i/web/status/1486227813057323009 | SadeqV2 |
2022-01-26 09:15:54 | CVE-2021-4034 Privilege Escalation PoC: https://t.co/thx25ZQa4C https://github.com/berdav/CVE-2021-4034 | rdincel1 |
2022-01-26 09:14:05 | oss-sec: pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/Hqr6eP89o3 https://seclists.org/oss-sec/2022/q1/80 | feedpushr |
2022-01-26 09:13:53 | Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/aYiqFL2KOe Classification: Critical, Sol… https://t.co/gLpnBaUqEm https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683 https://twitter.com/i/web/status/1486232574708129794 | samilaiho |
2022-01-26 09:13:20 | A 12-year-old #vulnerability (CVE-2021-4034) has been discovered in the Polkit utility that could allow unprivilege… https://t.co/E1NonWrGCu https://twitter.com/i/web/status/1486233191044173825 | Swati_THN |
2022-01-26 09:13:07 | ► Cyber-Chaos Ahead : ► Crypto-Anarchist Warning : A 12-year-old vulnerability (CVE-2021-4034) has been discovered… https://t.co/4EE96rrbw4 https://twitter.com/i/web/status/1486233762887254019 | stmanfr |
2022-01-26 09:12:53 | A 12-year-old #vulnerability (CVE-2021-4034) has been discovered in the Polkit utility that could allow unprivilege… https://t.co/Vg26fF8kfr https://twitter.com/i/web/status/1486233897767944193 | beingsheerazali |
2022-01-26 09:12:47 | Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/PG1rMX3FE4 #infosec #pentest #bugbounty @Dinosn https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt | beingsheerazali |
2022-01-26 09:12:15 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034): https://t.co/V0lucGLRgy ( https://t.co/4JmMaJN2To ) https://seclists.org/oss-sec/2022/q1/80 https://news.ycombinator.com/item?id=30077271 | HighSNHN |
2022-01-26 09:11:33 | CVE-2021-4034: PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034) https://t.co/h9ApsIrcYY #C https://github.com/arthepsy/CVE-2021-4034 | JekiCode |
2022-01-26 09:11:25 | CVE-2021-4034 working https://t.co/NPXTTicSwC https://github.com/berdav/CVE-2021-4034 | rej_ex |
2022-01-26 09:11:06 | CVE-2021-4034 🚨 “A local privilege escalation vulnerability was found on polkit's pkexec utility” How to mitigate… https://t.co/4T0EvPTQDU https://twitter.com/i/web/status/1486237131613822976 | remyglt |
2022-01-26 09:10:48 | If you collect linux events with Auditbeat or Elastic Agent you can detect the CVE-2021-4034 pkexec privesc exploit… https://t.co/Xqo30YfAS1 https://twitter.com/i/web/status/1486263710851416065 | acjewitt |
2022-01-26 09:10:34 | Forwarded from GitTools CVE-2021-4034 Появился сплоит к уязвимости LPE в Linux дистрибутивах через polkit. Экспл… https://t.co/zkcri6fwoc https://twitter.com/i/web/status/1486264126217273344 | gebutcher |
2022-01-26 09:10:16 | CVE-2021-4034 pkexec 本地提权 https://t.co/8AHiwuBF6I https://t.co/3GbY4CuIZD https://ift.tt/3nXWhEQ https://ift.tt/3u1hLEU | buaqbot |
2022-01-26 09:10:07 | Local privilege escalation vulnerability in polkit's pkexec (CVE-2021-4034), (Tue, Jan 25th) https://t.co/mleFrLUScE https://isc.sans.edu/diary/rss/28272 | L4rryC4rson |
2022-01-26 09:09:35 | CVE-2022-0185 Container Escape PoC https://t.co/XC6REHuPs1 CVE-2021-4034 Privilege Escalation PoC… https://t.co/51rOwolodE https://github.com/Crusaders-of-Rust/CVE-2022-0185 https://twitter.com/i/web/status/1486241623507931139 | hack_git |
2022-01-26 09:08:32 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) https://t.co/YiAJKIkIXd via @qualys https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 | AndroGalinovic |
2022-01-26 09:08:06 | CVE-2021-4034 Ubuntu 20😰 https://t.co/NyiDFSuvjB | BaoshengbinCumt |
2022-01-26 09:06:39 | #CVE-2021-4034 pkexec-local privilege escalation https://t.co/CGuRHkCmBu https://t.co/d2bfKh4htU https://github.com/berdav/CVE-2021-4034 | jas502n |
2022-01-26 09:06:16 | New top story on Hacker News: Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/bwaDmk9VvU https://ift.tt/3nWIQ88 | newsvogueindia |
2022-01-26 09:06:06 | Nie umiem tego odpalić na #Fedora 35 i #Ubuntu 20.04 albo faktycznie nie są podatne :) #CVE-2021-4034 #polkit… https://t.co/Oa1F5CKuo3 https://twitter.com/i/web/status/1486248035046862851 | Rafi__X |
2022-01-26 09:05:57 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/BRsyjgqATS 172 https://ift.tt/3nWIQ88 | sjoerdapp |
2022-01-26 09:05:55 | A 12-year-old #vulnerability (CVE-2021-4034) has been discovered in the Polkit utility that could allow unprivilege… https://t.co/60EI0rcJa7 https://twitter.com/i/web/status/1486248290668658689 | unix_root |
2022-01-26 09:05:50 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) - https://t.co/Jd0AZY3b8r https://seclists.org/oss-sec/2022/q1/80 | khaos_farbauti |
2022-01-26 09:05:43 | New Local Privilege Escalation exploit is out (CVE-2021-4034), thanks to #SUID binaries again! Patch the systems r… https://t.co/ZB3rDQVrlf https://twitter.com/i/web/status/1486249034469761028 | carloa_scola |
2022-01-26 09:05:32 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/cWrrnc4S1u 173 https://ift.tt/3nWIQ88 | cevaboyz |
2022-01-26 09:03:51 | CVE-2021-4034 pkexec 本地权限提升漏洞 https://t.co/6Fi87BrvnP https://t.co/SCVercODFW https://www.xxe.one/index.php?threads/213/ | xxe_one |
2022-01-26 09:03:39 | #CVE CVE-2021-4034 polkit pkexec Local Privilege Vulnerability Changed the payload to execute privilege escalation… https://t.co/HQNZgmFaQx https://twitter.com/i/web/status/1486250801916166147 | zhzyker |
2022-01-26 09:03:24 | CVE-2021-4034 Universal Linux privilege escalation via pkexec $ curl https://t.co/hbJB0Np8ja -O $ gcc cve-2021-403… https://t.co/IzY8Vja4rz https://raw.githubusercontent.com/arthepsy/CVE-2021-4034/main/cve-2021-4034-poc.c https://twitter.com/i/web/status/1486252264880758786 | yavuzatlas_ |
2022-01-26 09:03:18 | CVE-2021-4034 pkexec local privilege escalation POC https://t.co/XPJ7LDSOTo https://github.com/arthepsy/CVE-2021-4034 | 0x0021h |
2022-01-26 09:03:09 | Untuk edukasi: CVE-2021-4034 Memory Corruption pada pkexec, dapat berakibat privilege escalation. Hampir semua Linu… https://t.co/C36ZhdX4yD https://twitter.com/i/web/status/1486253181621653505 | cyberkarta |
2022-01-26 09:03:06 | Local privilege escalation vulnerability in polkit's pkexec (CVE-2021-4034), (Tue, Jan 25th) https://t.co/Cx1ZdhKvik https://ift.tt/3AzuQX7 | bug_less |
2022-01-26 09:02:49 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) #cybersecurity https://t.co/d0JABrUQ3j https://buff.ly/3o1zFDs | CybSec4 |
2022-01-26 09:01:50 | pwnkit: #LPE in polkit's pkexec (CVE-2021-4034) https://t.co/X6FHTnZ1p7 https://seclists.org/oss-sec/2022/q1/80 | bebinjo |
2022-01-26 09:01:46 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/FlcNAVEH3d https://ift.tt/3IC3Qcp | dachelc |
2022-01-26 09:01:45 | [CVE-2021-4034] #pkexec 툴의 #로컬 #권한 #상승 #취약점 (#Local #Privilege #Elevation #Vulnerability in the #pkexec Tool) https://t.co/Q5JTIJHbEw https://koromoon.blogspot.com/2022/01/cve-2021-4034-pkexec-cve-2021-4034.html | koromoon_hacker |
2022-01-26 09:01:18 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/eINbZAbFPF 179 https://ift.tt/3nWIQ88 | InfernalZoltan |
2022-01-26 09:01:16 | CVE-2021-4034. Linux vulns just stay hidden for years & years. | djsoniq |
2022-01-26 09:01:09 | Come on CVE-2021-4034! Can’t a man take a break from this dance? Now isn’t the time. | ZeGloP |
2022-01-26 09:00:55 | #PwnKit - LPE sur Linux trouvée par Qualys (CVE-2021-4034). 📰 Article : https://t.co/ShHZ46aE6X 💣 Exploit :… https://t.co/Ua6HBQEkoP https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 https://twitter.com/i/web/status/1486258050176630786 | h4knet |
2022-01-26 09:00:51 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/cdtStglN7q 181 https://ift.tt/3nWIQ88 | thepaasguy |
2022-01-26 09:00:37 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/DcuIK4bji3 https://ift.tt/3KHIlc3 | Its502geekguy |
2022-01-26 09:00:35 | To all #Linux admins: serious priviledge escalation bug in polkit. Search for #CVE-2021-4034. PoC already available… https://t.co/3iNY2pv1YO https://twitter.com/i/web/status/1486259755551281152 | dludmann |
2022-01-26 09:00:22 | Pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) https://t.co/oMaYpIQGt0 183 https://ift.tt/3nWIQ88 | terrypferguson |
2022-01-26 09:00:18 | Lỗ hổng trong thành phần pkexec của Polkit được xác định là CVE-2021-4034 (PwnKit) có trong cấu hình mặc định của t… https://t.co/AEGKmSHBww https://twitter.com/i/web/status/1486260910234939392 | WhiteHatvn |
2022-01-26 09:00:15 | "CVE-2021-4034 has been named PwnKit and its origin has been tracked to the initial commit of pkexec, more than 12… https://t.co/1XldfjyS5Z https://twitter.com/i/web/status/1486261170780745729 | magnusstubman |
2022-01-26 08:50:04 | CVE-2021-4034 affects versions of Polkit from 2009 and is super trivial to exploit. It's installed by default on ev… https://t.co/X0wXdOhbya https://twitter.com/i/web/status/1486259809779425281 | ssh4un |
2022-01-26 07:30:04 | oss-sec: pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) : https://t.co/QzS7o6PYIi https://seclists.org/oss-sec/2022/q1/80 | MathieuPiton |
2022-01-26 02:20:04 | Time to update the old xkcd for CVE-2021-4034. https://t.co/x1SNWqyy75 | jschauma |
2022-01-26 01:50:06 | CVE-2021-4034 is a serious LPE for Linux and an exploit is robust and public already! I have written a quick detect… https://t.co/lFk0nBJMch https://twitter.com/i/web/status/1486154308534280192 | scudette |
2022-01-26 00:40:06 | Linux admins: A vulnerability in Polkit's pkexec component identified as CVE-2021-4034 (PwnKit) is present in the d… https://t.co/EKHlzxT9Kt https://twitter.com/i/web/status/1486136552564699136 | wordfence |
2022-01-26 00:30:03 | PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) | Qualys Security Bl… https://t.co/yPigHHutVx https://twitter.com/i/web/status/1486134264680828930 | AP_Hofleitner |
2022-01-25 23:50:05 | pkexec CVE-2021-4034, tested on kali Linux 😂 https://t.co/JpYOVlkOXI | ih3bski |
2022-01-25 23:30:04 | Well, this is an interesting vulnerability, CVE-2021-4034, LPE in polkit's pkexec. Successful exploitation will all… https://t.co/WdC6buLNHi https://twitter.com/i/web/status/1486119161348902914 | millsyo_0 |
2022-01-25 23:00:04 | Vulnerability tracked as CVE-2021-4034, got the name PwnKit https://t.co/uP4oyIQaOY https://twitter.com/bleepincomputer/status/1486077496743415810 | netalexx |
2022-01-25 22:50:04 | Me looking at CVE-2021-4034 https://t.co/lMoBcThWfI | mttaggart |
2022-01-25 22:40:04 | The exploit for CVE-2021-4034 is both simple and universal. What's not to love? https://t.co/rXzHjEwFm4 https://t.co/ZRsbd0So53 https://twitter.com/bl4sty/status/1486095005605318659 | wdormann |
2022-01-25 21:20:04 | SIOSセキュリティブログを更新しました。 Polkitのローカルユーザ特権昇格脆弱性(Important: CVE-2021-4034) #sios_tech #security #vulnerability #セキュリティ… https://t.co/9zmHEDw2uV https://twitter.com/i/web/status/1486086426370347009 | omokazuki |
2022-01-25 21:10:04 | *nix işletim sistemlerinde çokça kullanılan Policykit üzerinde CVE-2021-4034 koduyla tespit edilen bir hak yükseltm… https://t.co/KzMjOkB16p https://twitter.com/i/web/status/1486083926028341249 | mertcangokgoz |
2022-01-25 21:00:05 | pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034) via /r/netsec https://t.co/Zpm7dr1802 #cybersecurity #netsec #news https://ift.tt/3IzIZGH | CybrXx0 |
2022-01-25 20:50:04 | Exploiting #CVE-2021-4034 (polkit pkexec) is *really* straightforward. While this is "only" local privilege exploit… https://t.co/Q5NQ9lmeL8 https://twitter.com/i/web/status/1486078909510832130 | bojanz |