Lab
In this lab, we will be taking advantage of a vulnerable version of ProFTP to gain access to the Linux machine. To complete this lab, you will need to have your virtual machines set up from the Chapter 1 lab. Here, we will be working with the Kali and Metasploitable Linux virtual machines:
- Start up the Kali and Metasploitable Linux VMs.
- Once booted, log in to your Kali VM and open a command prompt.
- Run the following command: nmap -sV 192.168.255.3.
Figure 6.11 – Example of Nmap processing
We should see that ftp is open and it is running ProFTPD 1.3.5. Now that we know ftp is running and what version, we can load up an exploit in Metasploit:
- Launch Metasploit with the following command: msfconsole.
- Once Metasploit is running, find exploits for ProFTP with this command; search proftp.
- Review the output and find the one that matches ProFTPD 1.3.5; this could be the Modcopy exploit. It should look like this:
exploit...