| by Arround The Web | No comments

PwnKit: Detect Privilege Escalation with CrowdSec

We just published a new collection targeting Linux’s Local Privilege Escalation, and CVE-2021-4034 is its first scenario! While this will not allow you to prevent the exploit, it will give you insight into whether you have been compromised by this vulnerability. Stay tuned as we add additional exploit attempt scenarios to the collection.

The post PwnKit: Detect Privilege Escalation with CrowdSec appeared first on Linux Today.

Share Button

Source: Linux Today

Leave a Reply