Metasploit mailing list archives

Re: Proxing/brokering meterpreter session


From: cons0ul <sachinshinde11 () gmail com>
Date: Wed, 5 Oct 2011 17:42:53 +0530

Hi,

I am not sure about router os but if it supports ELF or any other
executable formats then maybe you can hack metasploit  a bit to create
a meterpreter handler binary.you have to play with msfpayload so you
can just install that executable on your router.

cheers,
cons0ul

On Wed, Oct 5, 2011 at 4:31 PM, zathrill <zathrill () o2 pl> wrote:
Is there any way to proxy meterpreter session?

I have the following configuration
victim <----->NAT <----> internet <------>dd-wrt router<---------->pentester machine

I want to do reverse shell from victim to my dd-wrt because pentester's machine is not always online so I can't 
listen all the time. The problem is I can't install metasploit on the router because there is not enough flash space 
(only 1.5MB). Later I can try configure samba for external storage or add additional server but just for now I need 
some workaround. I was thinking about proxing somehow meterpreter session through router via ncat or netcat something 
like this:

router> ncat -l 1337 --broker --keep-open
victim> connecting reverse_tcp payload to router
penterster> connecting with meterpreter to router to check if session has been established (bind_tcp payload?)

Any other tool than ncat is fine (actually ncat might be to big with 1.6MB). Netcat doesn't have broker functionality 
I guess. Or maybe there is a way to trim metasploit to only essential file?

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: