paint-brush
Exploiting the proftpd Linux Serverby@fatman
11,436 reads
11,436 reads

Exploiting the proftpd Linux Server

by Scott Eggimann7mSeptember 21st, 2022
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

This behind-the-scenes walkthrough serves as a great example showing how Linux servers are exploited if you don’t keep them patched and up-to-date. We’ll learn how threat actors use Reconnaissance, Scan, Obtain Access, Exfiltrate data, Maintain Persistance and Pivot while compromising a Linux system. Each open port is vulnerable to a potential attack.

Companies Mentioned

Mention Thumbnail
Mention Thumbnail
featured image - Exploiting the proftpd Linux Server
Scott Eggimann HackerNoon profile picture
Scott Eggimann

Scott Eggimann

@fatman

Cybersecurity enthusiast, Technical Writer, Security+ Student, and sometime lockpicker

About @fatman
LEARN MORE ABOUT @FATMAN'S
EXPERTISE AND PLACE ON THE INTERNET.
L O A D I N G
. . . comments & more!

About Author

Scott Eggimann HackerNoon profile picture
Scott Eggimann@fatman
Cybersecurity enthusiast, Technical Writer, Security+ Student, and sometime lockpicker

TOPICS

THIS ARTICLE WAS FEATURED IN...

Permanent on Arweave
Read on Terminal Reader
Read this story in a terminal
 Terminal
Read this story w/o Javascript
Read this story w/o Javascript
 Lite