Loading
0

CVE-2010-4221 ProFTPD before 1.3.3c任意代码执行漏洞

免费、自由、人人可编辑的漏洞库--PwnWiki.com

,

INFO

# cve-2010-4221
This exploit was written to study some concepts, enjoy!

## Usage

    Proftpd Telnet IAC remote generic exploit
    Writen by: F0rb1dd3n

    Usage: ./proftpd-exploit <target IP> <target PORT> <attack type>

    Attack Types:   0 - Socket Reuse
                    1 - Reverse Shell
                    2 - Bind Shell
                    3 - Your own shellcode (raw format)



Just type the target IP, PORT and the type of attack that you chose. The program will ask for another informations like: localhost, local port or remote bind port!

## Disclaimer

You don't need to set a listener for Reverse Shell, because the exploit will handle it for you. 
If you choose to use your own shellcode, you will need to set your listener!

PWNWIK.COM==免费、自由、人人可编辑的漏洞库