Skip to content

A full lifecycle penetration test demonstrating reconnaissance with Nmap and exploitation of the vsFTPd 2.3.4 backdoor using Metasploit.

Notifications You must be signed in to change notification settings

BokiCiphertext/Network-Exploitation-Lab-vsFTPd

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Network Vulnerability Assessment & Exploitation Lab

Project overview

: This project shows how to find and exploit a critical vulnerability in a network. I used Kali Linux to attack a Metasploitable 2 target in a safe virtual lab.

Phase 1: Network setup Network Configuration

: I setup a NAT Network in VirtualBox so the machines could talk to each other without affecting my ral computer.

  • Attacker IP: 10.0.2.15
  • Target IP: 10.0.2.3

Phase 2: Finding vulnerabilities Nmap Vulnerability Scan

: I used Nmap to scan the target for open ports and known bugs.

  • Command: nmap -sV --script vuln 10.0.2.3
  • Result: I found a critical backdoor in the vsFTpd 2.3.4 service.

Phases 3: Exploitation Root Shell Confirmation

: I used Metasploit to take control of the target.

  • Module used: exploit/unix/ftp/vsftpd_234_backdoor
  • Result: I gained full administartive access.
  • Proof: Running the ( whoami ) command returned ( root ).

Phases 4: Impact and Data Exfiltration Sensitive Data Exfiltration & User List and Hostname

: Once I had access, I proved the danger by viewing sensitive system files.

  • I accessed ( /etc/shadow ) to see encrypted password hashes.
  • I accessed ( /etc/passwd ) to see the user list.

Conclusion

: This lag proves that an unpatched network service can lead to a total system takeover in minutes.

About

A full lifecycle penetration test demonstrating reconnaissance with Nmap and exploitation of the vsFTPd 2.3.4 backdoor using Metasploit.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published