Title: FTP port 21 open- Enumeration Guide used in Penetration TestingAuthor: ajayverma
FTP port 21 open

>Fingerprint server
>telnet ip_address 21 (Banner grab)
>> Run command ftp ip_address
>> ftp@example.com
>> Check for anonymous access
>>> ftp ip_addressUsername: anonymous OR anonPassword: any@email.com

>Password guessing
> Hydra brute force
> medusa
> Brutus

>Examine configuration files
> ftpusers
> ftp.conf
> proftpd.conf

>MiTM
> pasvagg.pl ( http://packetstormsecurity.org/0007-exploits/pasvagg.pl )


Submitted On: 2019-05-29 15:22:51