From f948d3666bb2e4dad5ef28d5605ac37c7fe56111 Mon Sep 17 00:00:00 2001 From: Joe Totes <59018247+Totes5706@users.noreply.github.com> Date: Wed, 26 Oct 2022 07:58:27 -0400 Subject: [PATCH] Update README.md --- README.md | 31 ++++++++++++++++--------------- 1 file changed, 16 insertions(+), 15 deletions(-) diff --git a/README.md b/README.md index 1294ea7..132cda6 100644 --- a/README.md +++ b/README.md @@ -145,29 +145,30 @@ sudo masscan -p80 {IP ADDRESS}/24 --rate=1000 -e tap0 --router-ip {GATEWAY IP}
```bash -# FTP -# About: Connect to FTP server -# Download: Pre-installed on Kali Linux - -# Usage +# FTP connect ftp {IP ADDRESS} -# FTP-Upload -ftp-upload -h {RHOST} -u 'anonymous' --password '' -d '/' {file.exe} - -# Recursively download ftp directory -wget -r ftp://{USERNAME}:{PASSWORD@{IP ADDRESS}/ - -ncftp -u -p -ncftp> mget directory - # Note - If FTP is hung up on viewing directory, ex.: ftp>dir 229 Entering Extended Passive Mode (|||52924|) ftp> passive ftp> espv ftp> ls +# Alternative Client +ncftp -u {USER} -p {PASS} -P {RPORT} {RHOST} + +# FTP-Upload +ftp-upload -h {RHOST} -u 'anonymous' --password '' -d '/' {file.exe} + +# Download entire FTP directory +wget -r ftp://{USER}:{PASS}@{RHOST}/ + +ncftp> mget directory + # Brute force FTP -medusa -h {IP ADDRESS} -u {USER} -P /usr/share/wordlists/rockyou.txt -M ftp -t 10 +hydra -f -t 16 -l {user} -P {pass.txt} ftp://{RHOST} +hydra -f -t 16 -L {user.txt} -P {pass.txt} ftp://{RHOST} + +medusa -h {RHOST} -u {user} -P /usr/share/wordlists/rockyou.txt -M ftp -t 10 # Additional Information # Default Credentials: anonymous