hacktricks/network-services-pentesting/512-pentesting-rexec.md
carlospolop 1fa9f77ec3 change
2023-04-05 14:02:54 +02:00

3.2 KiB

512 - Pentesting Rexec

HackTricks in 🐦 Twitter 🐦 - 🎙️ Twitch 🎙️ - 🎥 Youtube 🎥

Basic Information

It is a service that allows you to execute a command inside a host if you know valid credentials (username and password).

Default Port: 512

PORT    STATE SERVICE
512/tcp open  exec

Brute-force

HackTricks in 🐦 Twitter 🐦 - 🎙️ Twitch 🎙️ - 🎥 Youtube 🎥