|
| 1 | +## Description |
| 2 | + |
| 3 | +This module will test FTP logins on a range of machines and report successful logins. If you have loaded a database plugin and connected to a database this module will record successful logins and hosts so you can track your access. |
| 4 | + |
| 5 | +## Vulnerable Application |
| 6 | + |
| 7 | +### Install ftp server on Kali Linux: |
| 8 | + |
| 9 | +1. ```apt-get install vsftpd``` |
| 10 | +2. Allow local users to log in and to allow ftp uploads by editing file `/etc/vsftpd.conf` uncommenting the following: |
| 11 | + |
| 12 | + ``` |
| 13 | + local_enable=YES |
| 14 | + write_enable=YES |
| 15 | + chroot_list_enable=YES |
| 16 | + chroot_list_file=/etc/vsftpd.chroot_list |
| 17 | + ``` |
| 18 | +
|
| 19 | +3. Create the file `/etc/vsftpd.chroot_list` and add the local users you want allow to connect to FTP server. Start service and test connections: |
| 20 | +4. ```service vsftpd start``` |
| 21 | +
|
| 22 | +### Installing FTP for IIS 7.5 in Windows: |
| 23 | +
|
| 24 | +#### IIS 7.5 for Windows Server 2008 R2: |
| 25 | +
|
| 26 | +1. On the taskbar, click Start, point to Administrative Tools, and then click Server Manager. |
| 27 | +2. In the Server Manager hierarchy pane, expand Roles, and then click Web Server (IIS). |
| 28 | +3. In the Web Server (IIS) pane, scroll to the Role Services section, and then click Add Role Services. |
| 29 | +4. On the Select Role Services page of the Add Role Services Wizard, expand FTP Server. |
| 30 | +5. Select FTP Service. (Note: To support ASP.NET Membership or IIS Manager authentication for the FTP service, you will also need to select FTP Extensibility.) |
| 31 | +6. Click Next. |
| 32 | +7. On the Confirm Installation Selections page, click Install. |
| 33 | +8. On the Results page, click Close. |
| 34 | +
|
| 35 | +#### IIS 7.5 for Windows 7: |
| 36 | +
|
| 37 | +1. On the taskbar, click Start, and then click Control Panel. |
| 38 | +2. In Control Panel, click Programs and Features, and then click Turn Windows Features on or off. |
| 39 | +3. Expand Internet Information Services, then FTP Server. |
| 40 | +4. Select FTP Service. (Note: To support ASP.NET Membership or IIS Manager authentication for the FTP service, you will also need to select FTP Extensibility.) |
| 41 | +5. Click OK. |
| 42 | +
|
| 43 | +## Verification Steps |
| 44 | +
|
| 45 | +1. Do: ```use auxiliary/scanner/ftp/ftp_login``` |
| 46 | +2. Do: ```set RHOSTS [IP]``` |
| 47 | +3. Do: ```set RPORT [IP]``` |
| 48 | +4. Do: ```run``` |
| 49 | +
|
| 50 | +## Sample Output |
| 51 | +``` |
| 52 | +msf> use auxiliary/scanner/ftp/ftp_login |
| 53 | +msf auxiliary(ftp_login) > set RHOSTS ftp.openbsd.org |
| 54 | +msf auxiliary(ftp_login) > set USERNAME ftp |
| 55 | +msf auxiliary(ftp_login) > set PASSWORD [email protected] |
| 56 | +msf auxiliary(ftp_login) > run |
| 57 | +[*] 129.128.5.191:21 - Starting FTP login sweep |
| 58 | +[+] 129.128.5.191:21 - LOGIN SUCCESSFUL: ftp:hello@metasploit.com |
| 59 | +[*] Scanned 1 of 1 hosts (100% complete) |
| 60 | +[*] Auxiliary module execution completed |
| 61 | +msf auxiliary(ftp_login) > |
| 62 | +``` |
0 commit comments