what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 1 of 1 RSS Feed

Files

UnrealIRCD 3.2.8.1 Backdoor Command Execution
Posted Jun 15, 2010
Authored by H D Moore | Site metasploit.com

This Metasploit module uses exploits a malicious backdoor that was added to the Unreal IRCD 3.2.8.1 download archive. This backdoor was present in the Unreal3.2.8.1.tar.gz archive between November 2009 and June 12th 2010.

tags | exploit
SHA-256 | 52f914f7168fd04b82c913d02b7265643ee5d7402d40a96322c070c6b1569b32
Page 1 of 1
Back1Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close