|
| 1 | +## Description |
| 2 | + |
| 3 | +This module allows us to scan through a series of IP Addresses and provide details whether anonymous access is allowed or not in that particular FTP server. By default, anonymous access is not allowed by the FTP server. |
| 4 | + |
| 5 | +## Vulnerable Application |
| 6 | + |
| 7 | +### Install ftp server on Kali Linux: |
| 8 | + |
| 9 | +1. ```apt-get install vsftpd``` |
| 10 | +2. Allow local users to log in and to allow ftp uploads by editing file `/etc/vsftpd.conf` uncommenting the following: |
| 11 | + |
| 12 | + ``` |
| 13 | + local_enable=YES |
| 14 | + write_enable=YES |
| 15 | + chroot_list_enable=YES |
| 16 | + chroot_list_file=/etc/vsftpd.chroot_list |
| 17 | + ``` |
| 18 | +
|
| 19 | +3. **IMPORTANT:** For allowing anonymous access set ```anonymous_enable=YES``` |
| 20 | +4. Create the file `/etc/vsftpd.chroot_list` and add the local users you want allow to connect to FTP server. Start service and test connections: |
| 21 | +5. ```service vsftpd start``` |
| 22 | +
|
| 23 | +### Installing FTP for IIS 7.5 in Windows: |
| 24 | +
|
| 25 | +#### IIS 7.5 for Windows Server 2008 R2: |
| 26 | +
|
| 27 | +1. On the taskbar, click Start, point to Administrative Tools, and then click Server Manager. |
| 28 | +2. In the Server Manager hierarchy pane, expand Roles, and then click Web Server (IIS). |
| 29 | +3. In the Web Server (IIS) pane, scroll to the Role Services section, and then click Add Role Services. |
| 30 | +4. On the Select Role Services page of the Add Role Services Wizard, expand FTP Server. |
| 31 | +5. Select FTP Service. (Note: To support ASP.NET Membership or IIS Manager authentication for the FTP service, you will also need to select FTP Extensibility.) |
| 32 | +6. Click Next. |
| 33 | +7. On the Confirm Installation Selections page, click Install. |
| 34 | +8. On the Results page, click Close. |
| 35 | +
|
| 36 | +
|
| 37 | +
|
| 38 | +#### IIS 7.5 for Windows 7: |
| 39 | +
|
| 40 | +1. On the taskbar, click Start, and then click Control Panel. |
| 41 | +2. In Control Panel, click Programs and Features, and then click Turn Windows Features on or off. |
| 42 | +3. Expand Internet Information Services, then FTP Server. |
| 43 | +4. Select FTP Service. (Note: To support ASP.NET Membership or IIS Manager authentication for the FTP service, you will also need to select FTP Extensibility.) |
| 44 | +5. Click OK. |
| 45 | +
|
| 46 | +#### Enabling anonymous login on IIS |
| 47 | +
|
| 48 | +1. Open IIS Manager and navigate to the level you want to manage. ... |
| 49 | +2. In Features View, double-click Authentication. |
| 50 | +3. On the Authentication page, select Anonymous Authentication. |
| 51 | +4. In the Actions pane, click Enable to use Anonymous authentication with the default settings. |
| 52 | +
|
| 53 | +## Verification Steps |
| 54 | +
|
| 55 | +1. Do: ```use auxiliary/scanner/ftp/anonymous``` |
| 56 | +2. Do: ```set RHOSTS [IP]``` |
| 57 | +3. Do: ```set RPORT [IP]``` |
| 58 | +4. Do: ```run``` |
| 59 | +
|
| 60 | +## Sample Output |
| 61 | +
|
| 62 | +### On vsFTPd 3.0.3 on Kali |
| 63 | +
|
| 64 | +``` |
| 65 | +msf > use auxiliary/scanner/ftp/anonymous |
| 66 | +msf auxiliary(anonymous) > set RHOSTS 127.0.0.1 |
| 67 | +RHOSTS => 127.0.0.1 |
| 68 | +msf auxiliary(anonymous) > set RPORT 21 |
| 69 | +RPORT => 21 |
| 70 | +msf auxiliary(anonymous) > exploit |
| 71 | + |
| 72 | +[+] 127.0.0.1:21 - 127.0.0.1:21 - Anonymous READ (220 (vsFTPd 3.0.3)) |
| 73 | +[*] Scanned 1 of 1 hosts (100% complete) |
| 74 | +[*] Auxiliary module execution completed |
| 75 | +msf auxiliary(anonymous) > |
| 76 | +``` |
| 77 | +
|
| 78 | +## Confirming using NMAP |
| 79 | +
|
| 80 | +``` |
| 81 | +root@kali:~# nmap -sV -sC 127.0.0.1 -p 21 |
| 82 | + |
| 83 | +Starting Nmap 7.40SVN ( https://nmap.org ) at 2017-04-24 22:58 IST |
| 84 | +Nmap scan report for localhost (127.0.0.1) |
| 85 | +Host is up (0.000035s latency). |
| 86 | +PORT STATE SERVICE VERSION |
| 87 | +21/tcp open ftp vsftpd 3.0.3 |
| 88 | +|_ftp-anon: Anonymous FTP login allowed (FTP code 230) |
| 89 | +Service Info: OS: Unix |
| 90 | + |
| 91 | +root@kali:~# |
| 92 | +``` |
| 93 | +
|
0 commit comments