hacktricks/pentesting/512-pentesting-rexec.md
2022-04-05 18:24:52 -04:00

15 lines
299 B
Markdown

# 512 - Pentesting Rexec
## Basic Information
It is a service that **allows you to execute a command inside a host** if you know valid **credentials** (username and password).
**Default Port:** 512
```
PORT STATE SERVICE
512/tcp open exec
```
### [**Brute-force**](../brute-force.md#rexec)