其他分享
首页 > 其他分享> > OSCP Security Technology - Compiling an Exploit

OSCP Security Technology - Compiling an Exploit

作者:互联网

OSCP Security Technology - Compiling an Exploit

Search "samba 2.2.1a exploit".

Download the source code file from the following website.

https://www.exploit-db.com/exploits/10

gcc 10.c -o trans2open

image-20210707185506518

./trans2open
./trans2open -b 0 192.168.2.28

image-20210707185828086

标签:10,trans2open,exploit,Compiling,Security,Technology,OSCP
来源: https://www.cnblogs.com/keepmoving1113/p/14983133.html