Identity hosts running FTP
nmap -sV -p 21 --open <IP>
Manual banner grab
telnet <IP> 21
nc <IP> 21
All Nmap scripts.
nmap --script ftp-* -p 21 <IP>
Anonymous check with Metasploit
use auxiliary/scanner/ftp/anonymous
wget -m ftp://anonymous:[email protected]
wget -m --no-passive ftp://anonymous:[email protected]