#
FTP - Port 21
By
#
Concepts
File Transfer Protocol (FTP) is a standard network protocol used for the transfer of computer files between a client and server on a computer network.
Key Technical Details:
- Cleartext: Standard FTP transmits credentials and data in cleartext.
- Active vs Passive Mode:
- Active: Client opens a random port for data; Server connects back to Client.
- Passive: Server opens a random port; Client connects to Server (firewall friendly).
- Data vs Control: Port 21 (Control), Port 20 (Data in Active mode).
#
Enumeration
#
Nmap
sudo nmap -p 21 --script ftp-anon,ftp-brute,ftp-enum-users,ftp-mlsd,ftp-proftpd-backdoor,ftp-vsftpd-backdoor <target>
sudo nmap -sV -O -p21 192.168.100.131
#
Anonymous Login
ftp 192.168.100.131
#
Brute Force
hydra -l admin -P /usr/share/wordlists/rockyou.txt 192.168.100.131 ftp
