From 37f4a01027091cb793f32d252e2bd62562b6e649 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=81lex=20B?= Date: Tue, 29 Jun 2021 15:34:32 +0200 Subject: [PATCH] Update README.md Adding nmap FTP scripts --- pentesting/pentesting-ftp/README.md | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/pentesting/pentesting-ftp/README.md b/pentesting/pentesting-ftp/README.md index 82e02d70..f5d7a765 100644 --- a/pentesting/pentesting-ftp/README.md +++ b/pentesting/pentesting-ftp/README.md @@ -14,7 +14,12 @@ PORT STATE SERVICE ## Enumeration -### **Banner Grabbing** +### Nmap FTP scripts +```bash +nmap --script ftp-* -p 21 +``` + +### Banner Grabbing ```bash nc -vn 21