FTP-21

  • login

ftp $IP
ftp user@$IP 
# deafult credentials --> anonymous:anonymous
  • brute force

hydra -l -I <username> -P ~/Documents/rockyou.txt ftp://$IP
  • enumeration

nmap --script=*ftp* -p21 $IP -oN recon/nmap.ftp

Last updated