Compile Windows Exploit

Kali

First:

apt install mingw-w64

For exploit script with Winsock.h, we have to specify lws2_32:

i686-w64-mingw32-gcc 42341.c -o syncbreeze_exploit.exe -lws2_32

Windows

We can compile on Windows using Mingw-w64 (mingw-w64.bat) script.

mingw-w64.bat
gcc <xxx.c> -o <xxx.exe>

Last updated