top of page

Exploiting vsftp 2.3.4 on metasploitable box

Introduction:

Welcome to my project page where I'll walk you through the process of exploiting vsftpd 2.3.4 on a Metasploitable box. My journey begins with the goal of understanding the vulnerabilities present in this FTP server software and exploiting them to gain unauthorized access. Join me as I navigate through various steps, utilizing tools and techniques to penetrate the system's defenses.

This is a paragraph where you can add any information you want to share with website visitors. Click here to edit the text, change the font and make it your own.

Steps

image.png

1. Open kali linux terminal and go to cd /usr/share/metasploit-framework msfconsole. Then in a second terminal we want to run sudo nmap -sV [metasploitable IP]

 


2. In the nmap scan we are going to first attack ftp and then we need to find an exploit for vsftpd 2.3.4

image.png

3. We will use searchsploit in another terminal window to see if we already have that exploit ex: searchsploit vsftpd 2.3.4

image.png

4. We will then use that path from searchsploit 


5.In the msfconsole we will use ex: search vsftpd to find the exploit


6. Then use the use command (ex: use exploit/unix/ftp/vsftpd_234_backdoor)


7. Then use info to read about the exploit

8.Set RHOST 10.0.1.19 [TARGET MACHINE] 

image.png

15.   Show options

 


16. Then show payloads to see the different payloads there aren't many payloads to which 

17.Set [payload]

18.Then exploit  

image.png

17. Mkdir test


18.  ls

19. exit

image.png

 Lessons Learned

  1. Initial Reconnaissance: The initial step involved scanning the target machine using Nmap to identify open ports and services running. This provided crucial information to pinpoint potential vulnerabilities.

  2. Exploit Search: Utilizing searchsploit allowed me to quickly find existing exploits for vsftpd 2.3.4. This highlights the importance of leveraging existing knowledge and resources in the cybersecurity field.

  3. Metasploit Framework: Leveraging the power of Metasploit Framework, I could efficiently search for and utilize the identified exploit. Metasploit simplifies the exploitation process by providing a comprehensive set of tools and modules.

  4. Exploit Configuration: Configuring the exploit required setting appropriate parameters such as the target machine's IP address and selecting the desired payload. This step emphasizes the importance of understanding the exploit's requirements and configurations.

  5. Payload Selection: Choosing the right payload is crucial for achieving the desired outcome. The exploration of available payloads and their functionalities provided insights into payload selection strategies.

  6. Exploitation and Post-Exploitation: Executing the exploit enabled me to gain access to the target system. Post-exploitation activities, such as creating directories or executing commands, showcased the extent of control gained through successful exploitation.

  7. Exiting and Cleanup: Exiting the session gracefully and ensuring proper cleanup of any traces left behind is essential for maintaining stealth and avoiding detection. This underscores the importance of operational security (OPSEC) in offensive cybersecurity operations.

In conclusion, this walkthrough not only demonstrates the technical process of exploiting a known vulnerability but also underscores the broader lessons in cybersecurity practices and methodologies. Through this project, I've gained valuable insights into the intricacies of ethical hacking and the importance of continuous learning and adaptation in the ever-evolving landscape of cybersecurity.

bottom of page