1
2
Fork 0
mirror of https://github.com/carlospolop/hacktricks.git synced 2023-12-14 19:12:55 +01:00
hacktricks/pentesting/512-pentesting-rexec.md
2022-04-05 18:24:52 -04:00

299 B

512 - Pentesting Rexec

Basic Information

It is a service that allows you to execute a command inside a host if you know valid credentials (username and password).

Default Port: 512

PORT    STATE SERVICE
512/tcp open  exec

Brute-force