Senin, 10 Desember 2018

Metasploit: UnrealIRCD 3.2.8.1 Backdoor Command Execution



Modul ini mengeksploitasi backdoor berbahaya yang ditambahkan ke arsip unduhan Unreal IRCD 3.2.8.1. Backdoor ini hadir dalam arsip Unreal3.2.8.1.tar.gz antara November 2009 dan 12 Juni 2010.

Module Name

exploit/unix/irc/unreal_ircd_3281_backdoor

Authors

hdm <x [at] hdm.io>

References

CVE-2010-2075
OSVDB-65445
URL: http://www.unrealircd.com/txt/unrealsecadvisory.20100612.txt

Targets

Automatic Target

Platforms

unix

Architectures

cmd
Reliability

Excellent

Development

Source Code
History

Module Options

msf > use exploit/unix/irc/unreal_ircd_3281_backdoor
msf exploit(unreal_ircd_3281_backdoor) > show targets
            ...targets...
msf exploit(unreal_ircd_3281_backdoor) > set TARGET <target-id>
msf exploit(unreal_ircd_3281_backdoor) > show options
            ...show and set options...
msf exploit(unreal_ircd_3281_backdoor) > exploit

Tested

Kali Linux 2018.4
Metasploit v4.17.29-dev


Load disqus comments

0 komentar