Skip to content

Latest commit

 

History

History
35 lines (25 loc) · 1.38 KB

README.md

File metadata and controls

35 lines (25 loc) · 1.38 KB

vsftpd_2.3.4_Exploit

Python exploit for the vsftpd 2.3.4

CVE-2011-2523

Discription

  • vsftpd, which stands for Very Secure FTP Daemon,is an FTP server for Unix-like systems, including Linux. It is licensed under the GNU General Public License. It supports IPv6 and SSL.

  • In July 2011, it was discovered that vsftpd version 2.3.4 downloadable from the master site had been compromised. Users logging into a compromised vsftpd-2.3.4 server may issue a :) smileyface as the username and gain a command shell on port 6200. This was not an issue of a security hole in vsftpd, instead, someone had uploaded a different version of vsftpd which contained a backdoor. Since then, the site was moved to Google App Engine.

Requirements

sudo python3 -m pip install pwntools

Install

git clone https://github.com/Hellsender01/vsftpd_2.3.4_Exploit.git
cd vsftpd_2.3.4_Exploit/
chmod +x exploit.py

Usage

python3 exploit.py Target_IP
Example : python3 exploit.py 192.168.1.3

Test

You can test the exploit on Metasploitable2

Resources

https://www.computersecuritystudent.com/SECURITY_TOOLS/METASPLOITABLE/EXPLOIT/lesson8/index.html https://subscription.packtpub.com/book/networking_and_servers/9781786463166/1/ch01lvl1sec18/vulnerability-analysis-of-vsftpd-2-3-4-backdoor