FTP

The File Transfer Protocol (FTP) is a commonly used protocol for transferring files across systems. The FTP service runs by default on port 21. Enumerating FTP can reveal interesting information such as the server version and if it allows for anonymous logins. We can use Nmap to enumerate FTP service using syntax, as follows:

nmap -p 21 -T4 -A -v <Target IP address>

The following screenshot shows the output of FTP enumeration using Nmap. It reveals that the FTP server is vsftpd 2.3.4, and it allows for anonymous logins:

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.217.158.184