[OSCP] Fixing Memory Corruption Cross-Compiling Exploit Code -13.1.3.

반응형
  1. Locate the C-written exploit discussed in this section using the searchsploit tool in Kali Linux. What is the Exploit DB ID related to the exploit?
    --> 42341
  2. Install the mingw-w64 suite in Kali Linux and compile the exploit code. What is the parameter used to statically link the local library?
    -->-l
  3. Start the Windows Client VM and modify the connection information in the exploit to target the SyncBreeze installation on your VM. What is the C function that defines an IP address?
    --> inet_addr
  4. Recompile the exploit and use Wireshark to confirm that the code successfully initiates a socket connection to your dedicated Windows client. Run the exploit by issuing the wine command before the file. Which C function in the code is used to convert the port number into network byte order?
    -->htons
반응형

Designed by JB FACTORY