65432

Now running tcpdump:

sudo tcpdump -i any -v icmp

We can execute the exploit:

python3 rpcpy-exploit.py

Last updated