Penetration Testing mailing list archives

Reverse Http Shell Solution


From: "Vinicius Dalesandro" <vdalesandro () proteus com br>
Date: Thu, 18 Oct 2001 10:41:16 -0300


Does anybody know any solution based on the remote shell in Win32
machines using Reverse Telnet thru Proxies?
The proxy only permits HTTP 80/8080.

Sample of Reverse Http Shell:

  Winnt/2K                               Http
Linux/Win2k
 +--------+   Http     +-------+   +----------+   Http
+-------------+
 |Internal|----------->| PROXY |-->| FIREWALL |<--------->|   Atacker
|
 +--------+            +-------+   +----------+
+-------------+
   SLAVE                                                      MASTER


I have tried using Rwwwshell.pl (
http://packetstormsecurity.org/groups/thc/rwwwshell-1.6.perl ,but, I
can´t run it on Win32 machines in slave mode. I have tested on CygWin
and that works fine, but, the slave won´t be CygWin!


Cheers

Vinícius D´Alesandro
Proteus Security Systems
http://www.proteus-sec.com/

----------------------------------------------------------------------------
This list is provided by the SecurityFocus Security Intelligence Alert (SIA)
Service. For more information on SecurityFocus' SIA service which
automatically alerts you to the latest security vulnerabilities please see:
https://alerts.securityfocus.com/


Current thread: