30 Bird - Using a Backdoor (Pentest)

Overview

For this exercise, you will need the Kali and Metasploitable VMs.

In earlier service enumeration you noticed that the Metasploitable VM's FTP server is VSFTPD 2.3.4. Vulnerability analysis showed that version has a critical vulnerability - namely, someone maliciously modified the file in the download archive to insert a backdoor which allows shell access without a password. You will exploit that vulnerability to gain access.

NOTE: In this case you're creating a bind shell via a malicious program already installed, but the general process for using a backdoor would be similar if you for example used a command injection vulnerability or convinced a legitimate user to install your own Trojan.

A successful bind shell created in Metasploit.