June 14, 2024, 9:10 p.m. | Khaleel Khan

System Weakness - Medium systemweakness.com

This tutorial will walk you through a simple yet effective method to identify FTP servers that allow anonymous access. Anonymous FTP access is not recommended, especially if sensitive information is stored on the server, as it will enable anyone to connect to the server and view or download the files hosted there. Let’s dive into the steps involved in finding such servers and connecting to them.

Step 1: Understanding the Vulnerability

FTP (File Transfer Protocol) servers sometimes permit anonymous access, …

access anonymous bug bounty connect ctf-writeup enable ethical hacking exploit find ftp guide hacking identify information pentesting sensitive sensitive information server servers shodan simple tutorial using

Information Technology Specialist I: Windows Engineer

@ Los Angeles County Employees Retirement Association (LACERA) | Pasadena, California

Information Technology Specialist I, LACERA: Information Security Engineer

@ Los Angeles County Employees Retirement Association (LACERA) | Pasadena, CA

Solutions Expert

@ General Dynamics Information Technology | USA MD Home Office (MDHOME)

Physical Security Specialist

@ The Aerospace Corporation | Chantilly

System Administrator

@ General Dynamics Information Technology | USA VA Newington - Customer Proprietary (VAC395)

Microsoft Exchange & 365 Systems Engineer - TS/SCI with Polygraph

@ General Dynamics Information Technology | USA VA Chantilly - 14700 Lee Rd (VAS100)