Link

FTP (Port 21)

  1. FTP (Port 21)
    1. nmap
    2. Bruteforce Logins
      1. Hydra
      2. Medusa

nmap

# run ftp-related nse scripts
nmap -vv --reason -Pn -sV -p21 --script="(ftp* or ssl*) and not (brute or broadcast or dos or external or fuzzer)" <target>

Bruteforce Logins

Hydra

hydra -L <user-wordlist> -P <password_wordlist> -e nsr -s 21 ftp://target.com

Medusa

medusa -U <user-wordlist> -P <password_wordlist> -e ns -n 21 -M ftp -h <target>