Privilege Escalation on HTB "Poison" using PwnKit (CVE-2021-4034)
This repository contains a full vulnerability report on the Hack The Box machine Poison.
- CVE: CVE-2021-4034 (PwnKit)
- Technique: Privilege escalation via environment variable manipulation
- Impact: Root shell from unprivileged user
- Tools used: Nmap, Gobuster, LinPEAS, GCC, Burp Suite, GDB
This report is part of my bug bounty and pentesting archive.
Crafted by BugVex
β follow for more reports.