Compiling Windows Exploits Guide

Well that link wasn’t very helpful but I did end up figuring it out (mostly).

First, leverage WINE to compile for you.

wine c:\MinGW\bin\gcc.exe 41020.c -o 41020.exe -I C:\MinGW\include\ddk

If that doesn’t work just go find a pre-compiled exploit from:

https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/