hacktricks/pentesting/512-pentesting-rexec.md

16 lines
322 B
Markdown
Raw Normal View History

# 512 - Pentesting Rexec
## Basic Information
It is a service that **allows you to execute a command inside a host** if you know valid **credentials** \(username and password\).
**Default Port:** 512
```text
PORT STATE SERVICE
512/tcp open exec
```
### \*\*\*\*[**Brute-force**](../brute-force.md#rexec)\*\*\*\*