hacktricks/pentesting/512-pentesting-rexec.md

15 lines
299 B
Markdown
Raw Normal View History

# 512 - Pentesting Rexec
## Basic Information
2021-11-30 16:46:07 +00:00
It is a service that **allows you to execute a command inside a host** if you know valid **credentials** (username and password).
**Default Port:** 512
```
PORT STATE SERVICE
512/tcp open exec
```
2022-04-05 22:24:52 +00:00
### [**Brute-force**](../brute-force.md#rexec)