Services

Screen 4.5.0

Enumeration

  • screen -v check the version to see if it is vulnerable (version 4.5.0 is vulnerable)

Exploitation

  • We can use this script to exploit it.

Last updated