Rapid7 Vulnerability & Exploit Database

Anonymous FTP Access Detection

Back to Search

Anonymous FTP Access Detection

Created
05/30/2018

Description

Detect anonymous (read/write) FTP server access.

Author(s)

  • Matteo Cantoni <goony@nothink.org>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/ftp/anonymous
msf auxiliary(anonymous) > show actions
    ...actions...
msf auxiliary(anonymous) > set ACTION < action-name >
msf auxiliary(anonymous) > show options
    ...show and set options...
msf auxiliary(anonymous) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;