반응형
- Locate the C-written exploit discussed in this section using the searchsploit tool in Kali Linux. What is the Exploit DB ID related to the exploit?
--> 42341 - Install the mingw-w64 suite in Kali Linux and compile the exploit code. What is the parameter used to statically link the local library?
-->-l - Start the Windows Client VM and modify the connection information in the exploit to target the SyncBreeze installation on your VM. What is the C function that defines an IP address?
--> inet_addr - Recompile the exploit and use Wireshark to confirm that the code successfully initiates a socket connection to your dedicated Windows client. Run the exploit by issuing the wine command before the file. Which C function in the code is used to convert the port number into network byte order?
-->htons
반응형
'보안 > OSCP' 카테고리의 다른 글
[OSCP]Attacking Network Services Logins - 15.1 (0) | 2024.12.12 |
---|---|
[OSCP] Antivirus Evasion - Detection Methods (0) | 2024.12.10 |
[OSCP] Exploiting a Target - exam (0) | 2024.12.04 |
[OSCP] Client-side Attacks - Information Gathering (0) | 2024.11.26 |
[OSCP]Manual and Automated Code Execution SQL Injection attack (5) | 2024.11.25 |