Skip to content

Commit 47b8738

Browse files
committed
few edits added
1 parent 1650492 commit 47b8738

File tree

1 file changed

+20
-22
lines changed

1 file changed

+20
-22
lines changed
Lines changed: 20 additions & 22 deletions
Original file line numberDiff line numberDiff line change
@@ -1,21 +1,21 @@
11
## Description
22

3-
This module allows us to scan through a series of IP Addresses and provide details whether anonymous access is allowed or not. By default, anonymous access is not allowed by the FTP server.
3+
This module allows us to scan through a series of IP Addresses and provide details whether anonymous access is allowed or not in that particular FTP server. By default, anonymous access is not allowed by the FTP server.
44

55
## Vulnerable Application
66

77
### Install ftp server on Kali Linux:
88

99
1. ```apt-get install vsftpd```
10-
2. Allow local users to log in and to allow ftp uploads by editing file /etc/vsftpd.conf uncommenting the following:
10+
2. Allow local users to log in and to allow ftp uploads by editing file `/etc/vsftpd.conf` uncommenting the following:
1111
```
1212
local_enable=YES
1313
write_enable=YES
1414
chroot_list_enable=YES
1515
chroot_list_file=/etc/vsftpd.chroot_list
1616
```
1717
3. **IMPORTANT:** For allowing anonymous access set ```anonymous_enable=YES```
18-
4. Create the file /etc/vsftpd.chroot_list and add the local users you want allow to connect to FTP server. Start service and test connections:
18+
4. Create the file `/etc/vsftpd.chroot_list` and add the local users you want allow to connect to FTP server. Start service and test connections:
1919
5. ```service vsftpd start```
2020

2121
### Installing FTP for IIS 7.5 in Windows:
@@ -29,7 +29,9 @@ This module allows us to scan through a series of IP Addresses and provide detai
2929
5. Select FTP Service. (Note: To support ASP.NET Membership or IIS Manager authentication for the FTP service, you will also need to select FTP Extensibility.)
3030
6. Click Next.
3131
7. On the Confirm Installation Selections page, click Install.
32-
8. On the Results page, click Close.
32+
8. On the Results page, click Close.
33+
34+
3335

3436
#### IIS 7.5 for Windows 7:
3537

@@ -39,6 +41,13 @@ This module allows us to scan through a series of IP Addresses and provide detai
3941
4. Select FTP Service. (Note: To support ASP.NET Membership or IIS Manager authentication for the FTP service, you will also need to select FTP Extensibility.)
4042
5. Click OK.
4143

44+
#### Enabling anonymous login on IIS
45+
46+
1. Open IIS Manager and navigate to the level you want to manage. ...
47+
2. In Features View, double-click Authentication.
48+
3. On the Authentication page, select Anonymous Authentication.
49+
4. In the Actions pane, click Enable to use Anonymous authentication with the default settings.
50+
4251
## Verification Steps
4352

4453
1. Do: ```use auxiliary/scanner/ftp/anonymous```
@@ -48,6 +57,8 @@ This module allows us to scan through a series of IP Addresses and provide detai
4857

4958
## Sample Output
5059

60+
### On vsFTPd 3.0.3 on Kali
61+
5162
```
5263
msf > use auxiliary/scanner/ftp/anonymous
5364
msf auxiliary(anonymous) > set RHOSTS 127.0.0.1
@@ -65,29 +76,16 @@ msf auxiliary(anonymous) >
6576
## Confirming using NMAP
6677

6778
```
68-
root@kali:~# nmap -sV -sC 127.0.0.1
79+
root@kali:~# nmap -sV -sC 127.0.0.1 -p 21
6980
70-
Starting Nmap 7.40SVN ( https://nmap.org ) at 2017-04-23 23:27 IST
81+
Starting Nmap 7.40SVN ( https://nmap.org ) at 2017-04-24 22:58 IST
7182
Nmap scan report for localhost (127.0.0.1)
72-
Host is up (0.0000020s latency).
73-
Not shown: 997 closed ports
74-
PORT STATE SERVICE VERSION
75-
21/tcp open ftp vsftpd 3.0.3
83+
Host is up (0.000035s latency).
84+
PORT STATE SERVICE VERSION
85+
21/tcp open ftp vsftpd 3.0.3
7686
|_ftp-anon: Anonymous FTP login allowed (FTP code 230)
77-
111/tcp open rpcbind 2-4 (RPC #100000)
78-
| rpcinfo:
79-
| program version port/proto service
80-
| 100000 2,3,4 111/tcp rpcbind
81-
|_ 100000 2,3,4 111/udp rpcbind
82-
5432/tcp open postgresql PostgreSQL DB 9.5.4
83-
| ssl-cert: Subject: commonName=kali
84-
| Not valid before: 2016-08-29T20:19:20
85-
|_Not valid after: 2026-08-27T20:19:20
86-
|_ssl-date: TLS randomness does not represent time
8787
Service Info: OS: Unix
8888
89-
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
90-
Nmap done: 1 IP address (1 host up) scanned in 7.64 seconds
9189
root@kali:~#
9290
```
9391

0 commit comments

Comments
 (0)