You are on page 1of 3

CEH lab crocodile

By rowen prather
First we nmap the target and get there is open port with file transfer protocol running on it.

From that information we try to get a foothold by loging into the ftp protocol through the anonymous
account with no password. After this I am able to get both the passwords and usernames, which I am
able to login using the usernames and passwords till I gain access to the website as an admin.

The main issue with security here is leaving the anonymous login to ftp protocol. So I would suggest
reconfiguring the ftp protocol and changing the passwords for the users and

You might also like