FTP & TELNET

FTP

Version scanner : use auixiliary/scanner/ftp/ftp_version

auth scanner : user auxiliary/scanner/ftp/ftp_login

nmap : nmap -sV --script ftp-anon -p 21 ip

nmap --script ftp-brute -p 21 ip

ftp ip : login into ftp

ls - list content of the directory

get filename (download the file)

put filename (upload the file)

mkdir name : Make the directory

cd dir-name : Change the directory

pwd : shows the present working directory

cdup : (move to the parent directory of the current directory)

! : (cmd opens a shell window to the local computer)

exit : Exits the ftp session

rename file_to_rename renamedfile

delete filename

TELNET

version scanner : use auxiliary/scanner/telnet/telnet_version

login : use auxiliary/scanner/telnet/telnet_login

telnet ip 22 (ssh banner grabbing)

telnet ip 25 (smtp banner grabbing)

telnet ip 80 (web fingerprinting )

telnet ip 25

EHLO hostname mycomputer.net

MAIL FROM :

RCPT TO :

DATA

.

telnet ip 21

USER username

PASS password

RETR filename (retrieve remote file from the server)

QUIT

HELP

Last updated