linux ftp serverLinux serverNETWORK ADMINISTRATIONS

Exploiting vsftp vulnerability with Metasploit on Kali Linux

In this video we will take a look at how easy it is to exploit the vsftp vulnerability using Metasploit and Kali Linux. We are targeting a metasploitable machine that has this vulnerability left open.

For more tutorials visit https://pentesthacker.com

source

by pentestmac

linux ftp server

5 thoughts on “Exploiting vsftp vulnerability with Metasploit on Kali Linux

Comments are closed.