📘
OSCP Exam Prep
OSCP Exam Prep
OSCP Exam Prep
  • Reference List
  • Guideline
  • Commons
    • Basic Scans
    • Service Enumeration
      • HTTP(S) (80 / 443)
      • SMB (139 / 445)
      • FTP (21)
      • DNS (53)
      • SSH (22)
      • LDAP (389/636/3268)
      • Kerberos (88)
      • SNMP (161)
      • SMTP (25)
      • RDP (3389)
      • Evil-WinRM (5985/5986)
      • MYSQL (3306)
      • MSSQL (1433)
    • Default/Common Credentials
    • Shells
      • TTY Shell
    • File Transfer
    • KeePass Database
    • Port Forwarding
    • File Metadata
  • Attacks
    • Run a command x times
    • Public Exploits
    • User Creation
    • Password Cracking
      • Using custom wordlists
    • LFI/RFI
    • SQLi
    • PwnKit
    • SAM and SYSTEM files
    • Phishing for Access (Requires MailSVR)
    • GitDumper
  • Enumeration
    • Linux
    • Windows
  • Privilege Escalation
    • Linux
    • Windows
  • Port Forwarding Extras
    • Linux
    • Windows
  • Active Directory
    • Enumeration
    • Lateral Movement
    • Privilege Escalation
Powered by GitBook
On this page
  • 1. Initial Access
  • Anonymous Login
  • Brute Force Login
  • 2. Common Scans/Enumeration
  • nmap
  • Toggle file transfer mode
  • Banner Grabbing
  • Downloading Shares
  • Grab Cert
  • 3. Exploitation
  • Uploading Payloads
  1. Commons
  2. Service Enumeration

FTP (21)

1. Initial Access

Anonymous Login

If FTP Anonymous Login is enabled, we may use the following credentials:
    ftp:ftp
    anonymous:anoymous

Initiate access - ftp <username>@<IP> [Port]

Brute Force Login

hydra -L <users list> -P <password list> -f ftp://<IP> [-p <port>]
hydra -l <username> -p <password> -f ftp://<IP> [-p <port>]

Using combined wordlist: hydra -C <combined wordlist> -f ftp://<IP> [-s <port>] 
    # Example: /usr/share/seclists/Passwords/Default-Credentials/ftp-betterdefaultpasslist.txt

2. Common Scans/Enumeration

nmap

nmap --script "ftp-anon" -p <port> <IP>

Toggle file transfer mode

Once logged in, type "passive" and "binary" for file transfer modes

Banner Grabbing

nc -nv <IP> <port>
nc -sV <IP> <port> 

Downloading Shares

wget -m ftp://<username>:<password>@<IP>
wget -m --no-passive ftp://:@<IP>

Grab Cert

openssl s_client -starttls ftp -connect <IP>:<port>

3. Exploitation

Uploading Payloads

put <payload>
    # Accessing the payload via HTTP for example would trigger the payload
    # Recommended .asp or .aspx payloads for Microsoft servers
  • Refer to Shellsfor generation of reverse shell payloads

PreviousSMB (139 / 445)NextDNS (53)

Last updated 3 months ago