# 194,6667,6660-7000 - Pentesting IRC {% hint style="success" %} Learn & practice AWS Hacking:[**HackTricks Training AWS Red Team Expert (ARTE)**](https://training.hacktricks.xyz/courses/arte)\ Learn & practice GCP Hacking: [**HackTricks Training GCP Red Team Expert (GRTE)**](https://training.hacktricks.xyz/courses/grte)
Support HackTricks * Check the [**subscription plans**](https://github.com/sponsors/carlospolop)! * **Join the** 馃挰 [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** us on **Twitter** 馃惁 [**@hacktricks\_live**](https://twitter.com/hacktricks\_live)**.** * **Share hacking tricks by submitting PRs to the** [**HackTricks**](https://github.com/carlospolop/hacktricks) and [**HackTricks Cloud**](https://github.com/carlospolop/hacktricks-cloud) github repos.
{% endhint %} ## Podstawowe informacje IRC, pocz膮tkowo **protok贸艂 tekstowy**, zosta艂 przypisany **194/TCP** przez IANA, ale zazwyczaj dzia艂a na **6667/TCP** i podobnych portach, aby unikn膮膰 potrzeby **uprawnie艅 roota** do dzia艂ania. Do po艂膮czenia z serwerem wystarczy **nick**. Po po艂膮czeniu serwer wykonuje odwrotne zapytanie DNS na adres IP u偶ytkownika. U偶ytkownicy dziel膮 si臋 na **operator贸w**, kt贸rzy potrzebuj膮 **nazwa u偶ytkownika** i **has艂o** do uzyskania wi臋kszego dost臋pu, oraz zwyk艂ych **u偶ytkownik贸w**. Operatorzy maj膮 r贸偶ne poziomy uprawnie艅, z administratorami na szczycie. **Domy艣lne porty:** 194, 6667, 6660-7000 ``` PORT STATE SERVICE 6667/tcp open irc ``` ## Enumeracja ### Baner IRC mo偶e wspiera膰 **TLS**. ```bash nc -vn openssl s_client -connect : -quiet ``` ### Manual Tutaj mo偶esz zobaczy膰, jak po艂膮czy膰 si臋 i uzyska膰 dost臋p do IRC, u偶ywaj膮c **losowego pseudonimu**, a nast臋pnie enumerowa膰 interesuj膮ce informacje. Mo偶esz nauczy膰 si臋 wi臋cej polece艅 IRC [tutaj](https://en.wikipedia.org/wiki/List\_of\_Internet\_Relay\_Chat\_commands#USERIP). ```bash #Connection with random nickname USER ran213eqdw123 0 * ran213eqdw123 NICK ran213eqdw123 #If a PING : is responded you need to send #PONG : VERSION HELP INFO LINKS HELPOP USERCMDS HELPOP OPERCMDS OPERATOR CAPA ADMIN #Admin info USERS #Current number of users TIME #Server's time STATS a #Only operators should be able to run this NAMES #List channel names and usernames inside of each channel -> Nombre del canal y nombre de las personas que estan dentro LIST #List channel names along with channel banner WHOIS #WHOIS a username USERHOST #If available, get hostname of a user USERIP #If available, get ip of a user JOIN #Connect to a channel #Operator creds Brute-Force OPER ``` Mo偶esz r贸wnie偶 spr贸bowa膰 zalogowa膰 si臋 na serwer za pomoc膮 has艂a. Domy艣lne has艂o dla ngIRCd to `wealllikedebian`. ```bash PASS wealllikedebian NICK patrick USER test1 test2 :test3 ``` ### **Znajd藕 i skanuj us艂ugi IRC** ```bash nmap -sV --script irc-botnet-channels,irc-info,irc-unrealircd-backdoor -p 194,6660-7000 ``` ### [Brute Force](../generic-methodologies-and-resources/brute-force.md#irc) ### Shodan * `sprawdzanie swojej nazwy hosta` {% hint style="success" %} Learn & practice AWS Hacking:[**HackTricks Training AWS Red Team Expert (ARTE)**](https://training.hacktricks.xyz/courses/arte)\ Learn & practice GCP Hacking: [**HackTricks Training GCP Red Team Expert (GRTE)**](https://training.hacktricks.xyz/courses/grte)
Support HackTricks * Check the [**subscription plans**](https://github.com/sponsors/carlospolop)! * **Join the** 馃挰 [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** us on **Twitter** 馃惁 [**@hacktricks\_live**](https://twitter.com/hacktricks\_live)**.** * **Share hacking tricks by submitting PRs to the** [**HackTricks**](https://github.com/carlospolop/hacktricks) and [**HackTricks Cloud**](https://github.com/carlospolop/hacktricks-cloud) github repos.
{% endhint %}