Skip to content

JoseLRC97/UnrealIRCd-3.2.8.1-Backdoor-Command-Execution

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 

Repository files navigation

UnrealIRCd-3.2.8.1-Backdoor-Command-Execution

Script that exploits the vulnerability that allows establishing a backdoor in the UnrealIRCd service with CVE-2010-2075

Usage

usage: IRC_BackDoorCommandExecution.py [-h] target_host target_port attacker_host attacker_port

About

Script that exploits the vulnerability that allows establishing a backdoor in the UnrealIRCd service with CVE-2010-2075

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages