21 FTP

Even if the FTP is allowing you for anonymous login, it might put you in a passive mode where the service specifies a port for a connection.

Simply connect to the port

ftp IP -p 29949

FTP Bruteforce:

hydra -l steph -P rockyou.txt ftp://IP

Recursively downloading all the files:

wget -r ftp://username:passsword@IP
  • grep files you're looking for after downloading files.

Last updated