hacktricks/network-services-pentesting/512-pentesting-rexec.md
carlospolop f0e09e3f54 social
2023-03-06 00:16:20 +01:00

3.3 KiB

512 - Pentesting Rexec

HackTricks in 🐦 Twitter 🐦 - 🎙️ Twitch Wed - 18.30(UTC) 🎙️ - 🎥 Youtube 🎥

Basic Information

It is a service that allows you to execute a command inside a host if you know valid credentials (username and password).

Default Port: 512

PORT    STATE SERVICE
512/tcp open  exec

Brute-force

HackTricks in 🐦 Twitter 🐦 - 🎙️ Twitch Wed - 18.30(UTC) 🎙️ - 🎥 Youtube 🎥