Guest User

Untitled

a guest
Apr 20th, 2018
96
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.96 KB | None | 0 0
  1. root@localhost:~/Documents/VulnHub/Stapler# ftp 192.168.15.151 21
  2. Connected to 192.168.15.151.
  3. 220-
  4. 220-|-----------------------------------------------------------------------------------------|
  5. 220-| Harry, make sure to update the banner when you get a chance to show who has access here |
  6. 220-|-----------------------------------------------------------------------------------------|
  7. 220-
  8. 220
  9. Name (192.168.15.151:root): Anonymous
  10. 331 Please specify the password.
  11. Password:
  12. 230 Login successful.
  13. Remote system type is UNIX.
  14. Using binary mode to transfer files.
  15. ftp> ls
  16. 200 PORT command successful. Consider using PASV.
  17. 150 Here comes the directory listing.
  18. -rw-r--r-- 1 0 0 107 Jun 03 2016 note
  19. 226 Directory send OK.
  20. ftp> get note
  21. local: note remote: note
  22. 200 PORT command successful. Consider using PASV.
  23. 150 Opening BINARY mode data connection for note (107 bytes).
  24. 226 Transfer complete.
  25. 107 bytes received in 0.00 secs (197.5278 kB/s)
  26. ftp> bye
  27. 221 Goodbye.
Add Comment
Please, Sign In to add comment