hacktricks/network-services-pentesting/512-pentesting-rexec.md

2.6 KiB

512 - Pentesting Rexec

Support HackTricks and get benefits!

Basic Information

It is a service that allows you to execute a command inside a host if you know valid credentials (username and password).

Default Port: 512

PORT    STATE SERVICE
512/tcp open  exec

Brute-force

Support HackTricks and get benefits!