| by Arround The Web

PwnKit: Detect Privilege Escalation with CrowdSec

We just published a new collection targeting Linux’s Local Privilege Escalation, and CVE-2021-4034 is its first scenario! While this will not allow you to prevent the exploit, it will give you insight into whether you have been compromised by this vuln…

Share Button
Read More