FTP 21

NSE Script

Check if anonymous login is enabled

nmap -p21 --script=ftp-anon $TARGET_IP

Scan for vulnerabilities

nmap -p21 --script=ftp-libopie,ftp-proftpd-backdoor,ftp-vsftpd-backdoor,ftp-vuln-cve2010-4221 $TARGET_IP

Last updated