Hello. Here are below the result received after scanning the web application:

Nmap: PORT STATE SERVICE VERSION [*] Nmap: 21/tcp open ftp Pure-FTPd

**I wonder if anyone know of a great Exploit to operate the FTP server (Pure-FTPd) found above open when scanning with Nmap? What Exploit can you advise me please who can help me to operate the FTP server (Pure-FTPd) open ??? Thank you to answer me please.Check if there is an 'Anonymous' account open

A quick search in the exploit database makes for two possibilities, see the following link: https://www.exploit-db.com/search/?action=search&description=Pure-FTP&e_author= As always, make sure you have permission to attack the target before doing so.

you can try https://exploits.shodan.io

You also need to know the version (-A) of the service you want to exploit in order to know if you can exploit a vulnerability. You could compare the result of Nmap with Online/Offline Exploit Database. Other ways are missconfiguration. and you can figure it out with a good Vulnerability Web Scanner. If you want to know more in deep about how it works, you can see this documents i'm creating and posting to my Github Account. https://github.com/ksanchezcld/CISSP-CEH. i'm actually working with new version of this docs, to upload in a few days. Regards.

we can not hacked it**

Start learning with Cybrary

Create a free account

Related Posts

All Blogs