UnrealIRC 3.2.8.1 Remote Code Execution (CVE-2010-2075) with Manual and Metasploit Examples
Exploit Academy Exploit Academy
2.86K subscribers
2,617 views
50

 Published On May 15, 2022

UnrealIRC version 3.2.8.1 vulnerability exploitation. This video shows you how to recreate this exploit both manually and by using Metasploit.



More on UnrealIRC:
https://en.wikipedia.org/wiki/UnrealIRCd

link to GitHub for the script used in the video:
https://github.com/Ranger11Danger/Unr...

Link for Metasploitable VM:
https://sourceforge.net/projects/meta...

Link for Kali Linux:
https://www.kali.org/get-kali/



DISCLAIMER

All material provided on this video and this channel is intended for informational/educational purposes only and should not be performed
unless you have permission to do so. These videos are to be performed
within a virtual lab for ethical hacking education only. I am not responsible for any misuse, damages, and or loss of data due to misuse of this information.

show more

Share/Embed