GNU/Linux ◆ xterm-256color ◆ zsh 576 views

Demo video showing my pwnkit module running in pwncat.

Allows for automatic exploitation of CVE-2021-4034.

You can download the module at https://github.com/DanaEpp/pwncat_pwnkit