OSCP-notes

Let's try harder...

View on GitHub

UnrealRCD 3.2.8.1 backdoor

use exploit/unix/irc/unreal_ircd_3281_backdoor
use exploit 13853 in searchsploit database.