ScriptFTP <=3.3 Remote Buffer Overflow Exploit (MSF)

ScriptFTP <=3.3 Remote Buffer Overflow Exploit (MSF)

You might be read about the previous post ScriptFTP Remote BOF, if you are a Metasploit user, you can add this exploit module to your Metasploit Framework.

Update:

Metasploit has released module for ScriptFTP. You can use it now on Metasploit. .

Credit goes to:

  • Cyberheb
  • Otoy
  • TecR0c
  • mr_me